WO2021023032A1 - Device unlocking method and system, and related device - Google Patents

Device unlocking method and system, and related device Download PDF

Info

Publication number
WO2021023032A1
WO2021023032A1 PCT/CN2020/104681 CN2020104681W WO2021023032A1 WO 2021023032 A1 WO2021023032 A1 WO 2021023032A1 CN 2020104681 W CN2020104681 W CN 2020104681W WO 2021023032 A1 WO2021023032 A1 WO 2021023032A1
Authority
WO
WIPO (PCT)
Prior art keywords
electronic device
unlocking
fingerprint information
fingerprint
bluetooth
Prior art date
Application number
PCT/CN2020/104681
Other languages
French (fr)
Chinese (zh)
Inventor
章亚
许浩维
张金明
王同波
田维新
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2021023032A1 publication Critical patent/WO2021023032A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Definitions

  • This application relates to the field of terminal technology, and in particular to a device unlocking method and electronic equipment.
  • PC personal computer
  • the user can lock the PC through the shortcut key of Windows+L.
  • the user can manually enter the unlock password on the PC.
  • the PC contains a fingerprint module, the user can also input fingerprint information through the fingerprint module to unlock the PC.
  • a PC needs to include a fingerprint module to achieve fingerprint unlocking, and a PC that does not include a fingerprint module cannot achieve fingerprint unlocking, thereby reducing the convenience of unlocking the PC.
  • the mobile phone or watch carried by the user can establish a short-distance connection such as Bluetooth with the PC.
  • the PC detects that the signal strength of the Bluetooth connection is greater than the set threshold, and the lock can be released.
  • the user can enter the PC desktop through the CTRL+ALT+DEL shortcut key. In this way, the user does not need to manually input the password or fingerprint information to unlock the electronic device, which improves the convenience of unlocking the PC.
  • the PC is automatically unlocked when the Bluetooth-connected mobile phone or watch approaches the PC. In this way, it is easy for the PC to be unlocked by others, thereby reducing the security of unlocking.
  • This application discloses a device unlocking method, system and related devices, which can use the fingerprint recognizer on the first electronic device to perform fingerprint verification for the second electronic device, and improve the security of unlocking.
  • an embodiment of the present application provides a device control method, which is applied to a Bluetooth system, the Bluetooth system includes a first electronic device and a second electronic device, and the first electronic device and the second electronic device establish a Bluetooth connection;
  • the method includes: the credible information of the second electronic device includes the device identification of the first electronic device, the second electronic device has activated a dedicated fingerprint unlocking function; the first electronic device stores the first fingerprint information and the second Fingerprint information, the first fingerprint information is used to unlock the first electronic device, and the second fingerprint information is used to unlock the second electronic device; when the first electronic device detects that the collected fingerprint information matches the second fingerprint information When the first electronic device sends an unlocking instruction to the second electronic device; when the signal strength of the Bluetooth connection with the first electronic device is greater than or equal to the first threshold, the second electronic device is based on the trusted information Perform unlocking.
  • the second electronic device after detecting the unlocking instruction, the second electronic device will detect whether the first electronic device sending the unlocking instruction is a trusted device, and whether the signal strength is greater than a set threshold. Only when it is detected that the first electronic device is a trusted device and the signal strength is greater than the set threshold, the second electronic device performs unlocking. In this way, the fingerprint reader on the first electronic device can be used to perform fingerprint verification for the second electronic device, and the unlocking security can be improved.
  • the trusted information may include the device name and MAC address of the trusted device, and may also include a white list of the trusted device.
  • the second electronic device when the signal strength of the Bluetooth connection with the first electronic device is greater than or equal to the first threshold, the second electronic device can detect whether the credible information includes the device identification of the first electronic device, and if so , The second electronic device performs unlocking.
  • the trusted information may be set by the second electronic device in response to a user operation.
  • the second electronic device displays a list of device names of the paired devices.
  • the second electronic device can display the device name in the device name list as a selected state in response to the user operation.
  • the second electronic device may store the name of the device in the selected state in the trusted device list.
  • the list of trusted devices is included in the trusted information of the second electronic device.
  • the trusted device list may also include the MAC address of the device corresponding to the device name in the selected state.
  • performing unlocking by the second electronic device includes: when the second electronic device is in a locked state, performing unlocking by the second electronic device.
  • the second electronic device When the second electronic device is in the locked and unlocked state, the second electronic device detects that the trusted information includes the device identifier of the first electronic device, and then does not perform the operation.
  • the user's authority to operate the second electronic device in the locked state is limited. After verifying the user's identity (for example, verifying the password, fingerprint information, etc.), the second electronic device can respond to the user's operation to open and close the application installed on the second electronic device.
  • verifying the user's identity for example, verifying the password, fingerprint information, etc.
  • the second electronic device can respond to the user's operation to open and close the application installed on the second electronic device.
  • the first electronic device is in a locked screen state.
  • the first electronic device does not need to be in the unlocked state to verify the dedicated fingerprint information used to unlock the second electronic device. In this way, the operation procedure for unlocking the second electronic device is reduced, and the convenience of unlocking is improved.
  • the user's authority to operate the first electronic device in the locked screen state is limited. After verifying the user's identity (for example, verifying face information, fingerprint information, etc.), the first electronic device can open and close applications installed on the first electronic device in response to user operations.
  • verifying the user's identity for example, verifying face information, fingerprint information, etc.
  • the first electronic device can open and close applications installed on the first electronic device in response to user operations.
  • the method further includes: the second electronic device turns off the dedicated fingerprint unlocking function; when the second electronic device detects that the signal strength of the Bluetooth connection is greater than or equal to At the first threshold, the second electronic device performs unlocking.
  • the user interface of the second electronic device includes options.
  • the options When the options are in a selected state, it indicates that the second electronic device has enabled the special fingerprint unlocking function.
  • the second electronic device switches the state of the option from a selected state to an unselected state, which indicates that the second electronic device turns off the dedicated fingerprint unlocking function.
  • the second electronic device can unlock the second electronic device when the first electronic device approaches the second electronic device without using fingerprint information or other information for authentication, thereby improving the convenience of unlocking. This is achieved in response to the user's setting of the pass option, so that the security of unlocking is improved.
  • the method further includes: when the second electronic device detects that the signal strength of the Bluetooth connection is less than or equal to a second threshold , The second electronic device performs locking.
  • the second electronic device when the user carries the first electronic device away from the second electronic device, the second electronic device detects that the signal strength is less than or equal to the second threshold and can be automatically locked, thereby reducing information leakage on the second electronic device The situation improves the security of the information on the second electronic device.
  • the method further includes: when the first electronic device detects that the collected fingerprint information matches the first fingerprint information in the lock screen state, the first electronic device Perform unlocking.
  • performing unlocking of the second electronic device includes: detecting whether the second electronic device is in a locked state; when the second electronic device is in the locked state, the first 2.
  • the electronic device displays the desktop.
  • the second electronic device after the second electronic device is unlocked, it directly displays the unlocked user interface, such as a desktop. In this way, there is no need to input the CTRL+ALT+DEL shortcut key to make the second electronic device display the desktop. In this way, user operations are saved and the convenience of unlocking the device is improved.
  • the first electronic device may also enable the function of unlocking the second electronic device in response to a user operation.
  • the user interface displayed by the first electronic device may include options.
  • the first electronic device may display another user interface.
  • the first electronic device can collect and store dedicated fingerprint information, and verify the unlock password of the second electronic device.
  • the first electronic device can then store the dedicated fingerprint information.
  • the dedicated fingerprint information is used to unlock the second electronic device.
  • the first electronic device detects that the collected fingerprint information matches the dedicated fingerprint information, it sends an unlocking instruction to the second electronic device.
  • the first electronic device verifies the unlocking password of the second electronic device, which can be implemented as: the first electronic device can send the received text to the second electronic device through a Bluetooth connection.
  • the second electronic device detects whether the received text is the same as the pre-stored unlock password. If they are the same, the second electronic device sends a notification to the first electronic device, and the notification is used to notify that the unlocking password is verified.
  • the process of enabling the function of unlocking the second electronic device by the first electronic device can verify the unlocking password of the second electronic device, thereby improving the security of unlocking.
  • the first electronic device may also verify that it matches the dedicated fingerprint information before establishing a Bluetooth connection with the second electronic device. Specifically, the first electronic device may detect that the collected fingerprint information matches the dedicated fingerprint information. If the Bluetooth connection has not been established with the second electronic device, the first electronic device may detect whether the Bluetooth connection with the second electronic device is established within a set time (for example, 2 minutes) after the fingerprint is matched. If a Bluetooth connection is established with the second electronic device within the set time, the first electronic device can send an unlocking instruction to the second electronic device through the Bluetooth connection. If the Bluetooth connection with the second electronic device is not established within the set time, the first electronic device no longer performs operations on the matching dedicated fingerprint information detected this time.
  • a set time for example, 2 minutes
  • an embodiment of the present application provides a device unlocking method, the method is applied to a second electronic device, the second electronic device and the first electronic device establish a Bluetooth connection; the method includes: the second electronic device The credible information of the device stores the device identification of the first electronic device, the second electronic device has enabled the dedicated fingerprint unlocking function; the first electronic device stores the first fingerprint information and the second fingerprint information, so The first fingerprint information is used to unlock the first electronic device, and the second fingerprint information is used to unlock the second electronic device; the second electronic device receives an unlocking instruction from the first electronic device; the unlocking instruction When the first electronic device detects that the collected fingerprint information matches the second fingerprint information, the first electronic device sends the information to the second electronic device; When the signal strength of the Bluetooth connection is greater than or equal to the first threshold, the second electronic device unlocks the second electronic device according to the trusted information.
  • the second electronic device after detecting the unlocking instruction, the second electronic device will detect whether the first electronic device sending the unlocking instruction is a trusted device, and whether the signal strength is greater than a set threshold. Only when it is detected that the first electronic device is a trusted device and the signal strength is greater than the set threshold, the second electronic device performs unlocking. In this way, the fingerprint identifier on the first electronic device can be used to perform fingerprint verification for the second electronic device, and the security of unlocking can be improved.
  • the method further includes: the second electronic device turns off the dedicated fingerprint unlocking function; when the second electronic device detects that the signal strength of the Bluetooth connection is greater than or equal to At the first threshold, the second electronic device performs unlocking.
  • the user interface of the second electronic device includes options.
  • the options When the options are in a selected state, it indicates that the second electronic device has enabled the special fingerprint unlocking function.
  • the second electronic device switches the state of the option from a selected state to an unselected state, which indicates that the second electronic device turns off the dedicated fingerprint unlocking function.
  • the second electronic device can unlock the second electronic device when the first electronic device approaches the second electronic device without using fingerprint information or other information for authentication, thereby improving the convenience of unlocking. This is achieved in response to the user's setting of the pass option, so that the security of unlocking is improved.
  • the method further includes: when the second electronic device detects that the signal strength of the Bluetooth connection is less than or equal to a second threshold , The second electronic device performs locking.
  • the second electronic device when the user carries the first electronic device away from the second electronic device, the second electronic device detects that the signal strength is less than or equal to the second threshold and can be automatically locked, thereby reducing information leakage on the second electronic device The situation improves the security of the information on the second electronic device.
  • performing unlocking of the second electronic device includes: detecting whether the second electronic device is in a locked state; when the second electronic device is in the locked state, the first 2.
  • the electronic device displays the desktop.
  • the second electronic device after the second electronic device is unlocked, it directly displays the unlocked user interface, such as a desktop. In this way, there is no need to input the CTRL+ALT+DEL shortcut key to make the second electronic device display the desktop. In this way, user operations are saved and the convenience of unlocking the device is improved.
  • an embodiment of the present application provides a device unlocking method, the method is applied to a first electronic device, the first electronic device and the second electronic device establish a Bluetooth connection; the method includes: the first electronic device stores There are first fingerprint information and second fingerprint information, the first fingerprint information is used to unlock the first electronic device, and the second fingerprint information is used to unlock the second electronic device; when the first electronic device detects the collected fingerprint When the information matches the second fingerprint information, the first electronic device sends an unlocking instruction to the second electronic device; the unlocking instruction is used when the signal strength of the Bluetooth connection with the first electronic device is greater than or equal to the first threshold At this time, the second electronic device performs unlocking according to the trusted information.
  • the credible information of the second electronic device includes the device identification of the first electronic device, and the second electronic device has activated the dedicated fingerprint unlocking function.
  • the second electronic device after detecting the unlocking instruction, the second electronic device will detect whether the first electronic device sending the unlocking instruction is a trusted device, and whether the signal strength is greater than a set threshold. Only when it is detected that the first electronic device is a trusted device and the signal strength is greater than the set threshold, the second electronic device performs unlocking. In this way, the fingerprint identifier on the first electronic device can be used to perform fingerprint verification for the second electronic device, and the security of unlocking can be improved.
  • the first electronic device is in a locked screen state.
  • the method further includes: when the first electronic device detects that the collected fingerprint information matches the first fingerprint information in the lock screen state, the first electronic device Perform unlocking.
  • an embodiment of the present application provides a Bluetooth system.
  • the Bluetooth system includes a first electronic device and a second electronic device.
  • the first electronic device and the second electronic device establish a Bluetooth connection; wherein:
  • the credible information of the second electronic device stores the device identification of the first electronic device, and the second electronic device has enabled the dedicated fingerprint unlocking function;
  • the first electronic device stores the first fingerprint information and the second fingerprint Information, the first fingerprint information is used to unlock the first electronic device, the second fingerprint information is used to unlock the second electronic device;
  • the first electronic device is used when the collected fingerprint information is detected When it matches with the second fingerprint information, send an unlocking instruction to the second electronic device;
  • the second electronic device is used when the signal strength of the Bluetooth connection with the first electronic device is greater than or equal to the first electronic device When a threshold is reached, unlocking is performed according to the trusted information.
  • the second electronic device after detecting the unlocking instruction, the second electronic device will detect whether the first electronic device that sent the unlocking instruction is a trusted device, and whether the signal strength is greater than a set threshold. Only when it is detected that the first electronic device is a trusted device and the signal strength is greater than the set threshold, the second electronic device performs unlocking. In this way, the fingerprint identifier on the first electronic device can be used to perform fingerprint verification for the second electronic device, and the security of unlocking can be improved.
  • the first electronic device is in a locked screen state.
  • the first electronic device does not need to be in the unlocked state to verify the dedicated fingerprint information used to unlock the second electronic device. In this way, the operation procedure for unlocking the second electronic device is reduced, and the convenience of unlocking is improved.
  • the second electronic device is also used to turn off the dedicated fingerprint unlocking function; the second electronic device is also used to detect that the signal strength of the Bluetooth connection is greater than Or when it is equal to the first threshold, the unlocking is performed.
  • the second electronic device is further configured to perform locking when it is detected that the signal strength of the Bluetooth connection is less than or equal to a second threshold.
  • the first electronic device is further configured to perform unlocking when it is detected that the collected fingerprint information matches the first fingerprint information in the lock screen state.
  • the second electronic device is specifically configured to detect whether it is in a locked state, and when in the locked state, display a desktop.
  • an embodiment of the present application provides a second electronic device, including: one or more processors, a memory, and a Bluetooth chip; the memory, the Bluetooth chip are coupled with the one or more processors, so
  • the memory is used to store computer program code, the computer program code includes computer instructions;
  • the memory stores trusted information, the trusted information contains the device identification of the first electronic device, the second electronic device has Turn on the dedicated fingerprint unlock function;
  • the Bluetooth chip is used to receive an unlocking instruction from the Bluetooth chip of the first electronic device;
  • the processor is used to call the computer instructions to perform the following operations: When the signal strength of the Bluetooth connection is greater than or equal to the first threshold, unlocking is performed according to the credible information.
  • the second electronic device After the above-mentioned second electronic device detects the unlocking instruction, it will detect whether the first electronic device that sent the unlocking instruction is a trusted device, and whether the signal strength is greater than the set threshold. Only when it is detected that the first electronic device is a trusted device and the signal strength is greater than the set threshold, the second electronic device performs unlocking. In this way, the fingerprint identifier on the first electronic device can be used to perform fingerprint verification for the second electronic device, and the security of unlocking can be improved.
  • the processor is further configured to call the computer instructions to perform the following operations: turn off the dedicated fingerprint unlock function; when it is detected that the signal strength of the Bluetooth connection is greater than or equal to the At the first threshold, unlock is performed.
  • the processor is further configured to call the computer instructions to perform the following operations: when the second electronic device detects that the signal strength of the Bluetooth connection is less than or equal to a second threshold , Execute lock.
  • the processor is specifically configured to call the computer instructions to perform the following operations: detect whether it is in the locked state; when in the locked state, display the desktop.
  • an embodiment of the present application provides a first electronic device, including: one or more processors, a memory, and a Bluetooth chip; the memory, the Bluetooth chip, and the one or more processors are coupled, so
  • the memory is used to store computer program code, the computer program code includes computer instructions;
  • the memory stores first fingerprint information and second fingerprint information, the first fingerprint information is used to unlock the first electronic device, so
  • the second fingerprint information is used to unlock the second electronic device;
  • the device identification of the first electronic device is included in the trusted information of the second electronic device; the second electronic device has enabled a dedicated fingerprint unlocking function
  • the processor is configured to call the Bluetooth chip to perform the following operations: when detecting that the collected fingerprint information matches the second fingerprint information, send an unlocking instruction to the second electronic device.
  • the present application provides a computer storage medium, including computer instructions, which when the computer instructions run on an electronic device, cause the electronic device to execute any one of the second, third, and second aspects.
  • a computer storage medium including computer instructions, which when the computer instructions run on an electronic device, cause the electronic device to execute any one of the second, third, and second aspects.
  • the embodiments of the present application provide a computer program product.
  • the computer program product runs on a computer
  • the computer can execute any possible implementation manner of the second aspect, the third aspect, or the third aspect or the third aspect.
  • the method provided by any possible implementation manner.
  • the system provided in the fourth aspect provided above, the second electronic device provided in the fifth aspect, the first electronic device provided in the sixth aspect, the computer storage medium provided in the seventh aspect, or the computer program provided in the eighth aspect The products are used to implement the device unlocking method provided in the embodiments of the present application. Therefore, the beneficial effects that can be achieved can refer to the beneficial effects in the corresponding method, which will not be repeated here.
  • FIG. 1 is a schematic structural diagram of a system architecture involved in an embodiment of the present application
  • FIG. 2 is a schematic structural diagram of a first electronic device provided by an embodiment of the present application.
  • FIG. 3 is a block diagram of the software structure of the second electronic device 200 according to an embodiment of the present application.
  • Figures 4-12 are some user interfaces provided by embodiments of the present application.
  • FIG. 13 is a schematic flowchart of a method for unlocking a device according to an embodiment of the present application.
  • FIG. 14 is a schematic flowchart of a method for unlocking a device according to an embodiment of the present application.
  • FIG. 1 is a schematic structural diagram of a system architecture involved in an embodiment of the present application.
  • the system architecture may include a first electronic device 100 and a second electronic device 200.
  • the first electronic device 100 may include a mobile phone, a tablet computer, a wearable device, etc.
  • the wearable device is, for example, a wearable watch, a bracelet, an earphone, a head mounted display (HMD), etc.
  • the second electronic device 200 may include a desktop computer, a notebook computer, a tablet computer, and the like.
  • the first electronic device 100 is a smart phone and the second electronic device 200 is a notebook computer as an example for introduction.
  • the first electronic device 100 and the second electronic device 200 may each include a Bluetooth chip, so that a Bluetooth connection can be established between the first electronic device 100 and the second electronic device 200.
  • the embodiments of the present application are introduced by taking Bluetooth connection as an example. It can be understood that it is not limited to Bluetooth connection, but may also be other short-range wireless communication connections, such as Wi-Fi connection, ZigBee connection, etc.
  • the first electronic device 100 may include a module for verifying the user's biological information, such as a fingerprint module (fingerprint recognizer), a face recognition module, or an iris recognition module. It is understandable that the embodiment of the present application takes a fingerprint recognizer as an example for introduction, and other types of biological information recognition modules are similar.
  • the second electronic device 200 is not limited to a computer, but may also be a car or other devices, which is not limited in the embodiment of the present application.
  • FIG. 2 is a schematic structural diagram of a first electronic device 100 according to an embodiment of the present application.
  • the first electronic device 100 may include a processor 110, an external memory interface 120, an internal memory 121, a universal serial bus (USB) interface 130, a charging management module 140, a power management module 141, a battery 142, an antenna 1, Antenna 2, mobile communication module 150, wireless communication module 160, audio module 170, speaker 170A, receiver 170B, microphone 170C, earphone jack 170D, sensor module 180, button 190, motor 191, indicator 192, camera 193, display 194 , And subscriber identification module (subscriber identification module, SIM) card interface 195, etc.
  • SIM subscriber identification module
  • the sensor module 180 may include pressure sensor 180A, gyroscope sensor 180B, air pressure sensor 180C, magnetic sensor 180D, acceleration sensor 180E, distance sensor 180F, proximity light sensor 180G, fingerprint sensor 180H, temperature sensor 180J, touch sensor 180K, ambient light Sensor 180L, bone conduction sensor 180M, etc.
  • the structure illustrated in the embodiment of the present invention does not constitute a specific limitation on the first electronic device 100.
  • the first electronic device 100 may include more or fewer components than shown, or combine certain components, or split certain components, or arrange different components.
  • the illustrated components can be implemented in hardware, software, or a combination of software and hardware.
  • the processor 110 may include one or more processing units.
  • the processor 110 may include an application processor (AP), a modem processor, a graphics processing unit (GPU), and an image signal processor. (image signal processor, ISP), controller, memory, video codec, digital signal processor (digital signal processor, DSP), baseband processor, and/or neural-network processing unit (NPU) Wait.
  • AP application processor
  • modem processor modem processor
  • GPU graphics processing unit
  • image signal processor image signal processor
  • ISP image signal processor
  • controller memory
  • video codec digital signal processor
  • DSP digital signal processor
  • NPU neural-network processing unit
  • the different processing units may be independent devices or integrated in one or more processors.
  • the controller may be the nerve center and command center of the first electronic device 100.
  • the controller can generate operation control signals according to the instruction operation code and timing signals to complete the control of fetching and executing instructions.
  • a memory may also be provided in the processor 110 to store instructions and data.
  • the memory in the processor 110 is a cache memory.
  • the memory can store instructions or data that have just been used or recycled by the processor 110. If the processor 110 needs to use the instruction or data again, it can be directly called from the memory. Repeated accesses are avoided, the waiting time of the processor 110 is reduced, and the efficiency of the system is improved.
  • the processor 110 may include one or more interfaces.
  • the interface may include an integrated circuit (inter-integrated circuit, I2C) interface, an integrated circuit built-in audio (inter-integrated circuit sound, I2S) interface, a pulse code modulation (pulse code modulation, PCM) interface, and a universal asynchronous transmitter (universal asynchronous transmitter) interface.
  • I2C integrated circuit
  • I2S integrated circuit built-in audio
  • PCM pulse code modulation
  • PCM pulse code modulation
  • UART universal asynchronous transmitter
  • MIPI mobile industry processor interface
  • GPIO general-purpose input/output
  • SIM subscriber identity module
  • USB Universal Serial Bus
  • the I2C interface is a two-way synchronous serial bus, including a serial data line (SDA) and a serial clock line (SCL).
  • the processor 110 may include multiple sets of I2C buses.
  • the processor 110 may be coupled to the touch sensor 180K, charger, flash, camera 193, etc. through different I2C bus interfaces.
  • the processor 110 may couple the touch sensor 180K through an I2C interface, so that the processor 110 and the touch sensor 180K communicate through the I2C bus interface to realize the touch function of the first electronic device 100.
  • the I2S interface can be used for audio communication.
  • the processor 110 may include multiple sets of I2S buses.
  • the processor 110 may be coupled with the audio module 170 through an I2S bus to realize communication between the processor 110 and the audio module 170.
  • the audio module 170 may transmit audio signals to the wireless communication module 160 through an I2S interface, so as to realize the function of answering calls through a Bluetooth headset.
  • the PCM interface can also be used for audio communication to sample, quantize and encode analog signals.
  • the audio module 170 and the wireless communication module 160 may be coupled through a PCM bus interface.
  • the audio module 170 may also transmit audio signals to the wireless communication module 160 through the PCM interface, so as to realize the function of answering calls through the Bluetooth headset. Both the I2S interface and the PCM interface can be used for audio communication.
  • the UART interface is a universal serial data bus used for asynchronous communication.
  • the bus can be a two-way communication bus. It converts the data to be transmitted between serial communication and parallel communication.
  • the UART interface is generally used to connect the processor 110 and the wireless communication module 160.
  • the processor 110 communicates with the Bluetooth chip in the wireless communication module 160 through the UART interface to realize the Bluetooth function.
  • the audio module 170 may transmit audio signals to the wireless communication module 160 through a UART interface, so as to realize the function of playing music through a Bluetooth headset.
  • the MIPI interface can be used to connect the processor 110 with the display screen 194, the camera 193 and other peripheral devices.
  • the MIPI interface includes camera serial interface (camera serial interface, CSI), display serial interface (display serial interface, DSI), etc.
  • the processor 110 and the camera 193 communicate through a CSI interface to realize the shooting function of the first electronic device 100.
  • the processor 110 and the display screen 194 communicate through a DSI interface to realize the display function of the first electronic device 100.
  • the GPIO interface can be configured through software.
  • the GPIO interface can be configured as a control signal or as a data signal.
  • the GPIO interface can be used to connect the processor 110 with the camera 193, the display screen 194, the wireless communication module 160, the audio module 170, the sensor module 180, and so on.
  • GPIO interface can also be configured as I2C interface, I2S interface, UART interface, MIPI interface, etc.
  • the USB interface 130 is an interface that complies with the USB standard specification, and specifically may be a Mini USB interface, a Micro USB interface, a USB Type C interface, and so on.
  • the USB interface 130 can be used to connect a charger to charge the first electronic device 100, and can also be used to transfer data between the first electronic device 100 and peripheral devices. It can also be used to connect headphones and play audio through the headphones. This interface can also be used to connect other electronic devices, such as AR devices.
  • the interface connection relationship between the modules illustrated in the embodiment of the present invention is merely a schematic description, and does not constitute a structural limitation of the first electronic device 100.
  • the first electronic device 100 may also adopt different interface connection modes in the foregoing embodiments, or a combination of multiple interface connection modes.
  • the charging management module 140 is used to receive charging input from the charger.
  • the charger can be a wireless charger or a wired charger.
  • the charging management module 140 may receive the charging input of the wired charger through the USB interface 130.
  • the charging management module 140 may receive the wireless charging input through the wireless charging coil of the first electronic device 100. While the charging management module 140 charges the battery 142, it can also supply power to the electronic device through the power management module 141.
  • the power management module 141 is used to connect the battery 142, the charging management module 140 and the processor 110.
  • the power management module 141 receives input from the battery 142 and/or the charge management module 140, and supplies power to the processor 110, the internal memory 121, the external memory, the display screen 194, the camera 193, and the wireless communication module 160.
  • the power management module 141 can also be used to monitor parameters such as battery capacity, battery cycle times, and battery health status (leakage, impedance).
  • the power management module 141 may also be provided in the processor 110.
  • the power management module 141 and the charging management module 140 may also be provided in the same device.
  • the wireless communication function of the first electronic device 100 may be implemented by the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, the modem processor, and the baseband processor.
  • the antenna 1 and the antenna 2 are used to transmit and receive electromagnetic wave signals.
  • Each antenna in the first electronic device 100 can be used to cover a single or multiple communication frequency bands. Different antennas can also be reused to improve antenna utilization.
  • antenna 1 can be multiplexed as a diversity antenna of a wireless local area network.
  • the antenna can be used in combination with a tuning switch.
  • the mobile communication module 150 can provide a wireless communication solution including 2G/3G/4G/5G and the like applied to the first electronic device 100.
  • the mobile communication module 150 may include at least one filter, switch, power amplifier, low noise amplifier (LNA), and so on.
  • the mobile communication module 150 can receive electromagnetic waves by the antenna 1, and perform processing such as filtering and amplifying the received electromagnetic waves, and then transmitting them to the modem processor for demodulation.
  • the mobile communication module 150 can also amplify the signal modulated by the modem processor, and convert it into electromagnetic waves for radiation via the antenna 1.
  • at least part of the functional modules of the mobile communication module 150 may be provided in the processor 110.
  • at least part of the functional modules of the mobile communication module 150 and at least part of the modules of the processor 110 may be provided in the same device.
  • the modem processor may include a modulator and a demodulator.
  • the modulator is used to modulate the low frequency baseband signal to be sent into a medium and high frequency signal.
  • the demodulator is used to demodulate the received electromagnetic wave signal into a low-frequency baseband signal. Then the demodulator transmits the demodulated low-frequency baseband signal to the baseband processor for processing.
  • the low-frequency baseband signal is processed by the baseband processor and then passed to the application processor.
  • the application processor outputs a sound signal through an audio device (not limited to the speaker 170A, the receiver 170B, etc.), or displays an image or video through the display screen 194.
  • the modem processor may be an independent device.
  • the modem processor may be independent of the processor 110 and be provided in the same device as the mobile communication module 150 or other functional modules.
  • the wireless communication module 160 can provide applications on the first electronic device 100 including wireless local area networks (WLAN) (such as wireless fidelity (Wi-Fi) networks), Bluetooth (bluetooth, BT), and global Navigation satellite system (global navigation satellite system, GNSS), frequency modulation (frequency modulation, FM), near field communication technology (near field communication, NFC), infrared technology (infrared, IR) and other wireless communication solutions.
  • WLAN wireless local area networks
  • WiFi wireless fidelity
  • Bluetooth bluetooth, BT
  • global Navigation satellite system global navigation satellite system
  • GNSS global navigation satellite system
  • frequency modulation frequency modulation, FM
  • NFC near field communication technology
  • infrared technology infrared, IR
  • the wireless communication module 160 may be one or more devices integrating at least one communication processing module.
  • the wireless communication module 160 receives electromagnetic waves via the antenna 2, frequency modulates and filters the electromagnetic wave signals, and sends the processed signals to the processor 110.
  • the wireless communication module 160 can also receive the signal to be sent from the
  • the wireless communication module 160 can implement a Bluetooth chip on the first electronic device 100. Through the Bluetooth chip, the first electronic device 100 can establish a Bluetooth connection with the second electronic device.
  • the antenna 1 of the first electronic device 100 is coupled with the mobile communication module 150, and the antenna 2 is coupled with the wireless communication module 160, so that the first electronic device 100 can communicate with the network and other devices through wireless communication technology.
  • the wireless communication technologies may include global system for mobile communications (GSM), general packet radio service (GPRS), code division multiple access (CDMA), broadband Code division multiple access (wideband code division multiple access, WCDMA), time-division code division multiple access (TD-SCDMA), long term evolution (LTE), BT, GNSS, WLAN, NFC , FM, and/or IR technology, etc.
  • the GNSS may include global positioning system (GPS), global navigation satellite system (GLONASS), Beidou navigation satellite system (BDS), quasi-zenith satellite system (quasi -zenith satellite system, QZSS) and/or satellite-based augmentation systems (SBAS).
  • GPS global positioning system
  • GLONASS global navigation satellite system
  • BDS Beidou navigation satellite system
  • QZSS quasi-zenith satellite system
  • SBAS satellite-based augmentation systems
  • the first electronic device 100 implements a display function through a GPU, a display screen 194, and an application processor.
  • the GPU is a microprocessor for image processing, connected to the display 194 and the application processor.
  • the GPU is used to perform mathematical and geometric calculations for graphics rendering.
  • the processor 110 may include one or more GPUs, which execute program instructions to generate or change display information.
  • the display screen 194 is used to display images, videos, etc.
  • the display screen 194 includes a display panel.
  • the display panel can adopt liquid crystal display (LCD), organic light-emitting diode (OLED), active-matrix organic light-emitting diode or active-matrix organic light-emitting diode (active-matrix organic light-emitting diode).
  • LCD liquid crystal display
  • OLED organic light-emitting diode
  • active-matrix organic light-emitting diode active-matrix organic light-emitting diode
  • AMOLED flexible light-emitting diode (FLED), Miniled, MicroLed, Micro-oLed, quantum dot light-emitting diode (QLED), etc.
  • the first electronic device 100 may include 1 or N display screens 194, and N is a positive integer greater than 1.
  • the first electronic device 100 may implement a shooting function through an ISP, a camera 193, a video codec, a GPU, a display screen 194, and an application processor.
  • the ISP is used to process the data fed back from the camera 193. For example, when taking a picture, the shutter is opened, the light is transmitted to the photosensitive element of the camera through the lens, the light signal is converted into an electrical signal, and the photosensitive element of the camera transfers the electrical signal to the ISP for processing and is converted into an image visible to the naked eye.
  • ISP can also optimize the image noise, brightness, and skin color. ISP can also optimize the exposure, color temperature and other parameters of the shooting scene.
  • the ISP may be provided in the camera 193.
  • the camera 193 is used to capture still images or videos.
  • the object generates an optical image through the lens and projects it to the photosensitive element.
  • the photosensitive element may be a charge coupled device (CCD) or a complementary metal-oxide-semiconductor (CMOS) phototransistor.
  • CMOS complementary metal-oxide-semiconductor
  • the photosensitive element converts the optical signal into an electrical signal, and then transmits the electrical signal to the ISP to convert it into a digital image signal.
  • ISP outputs digital image signals to DSP for processing.
  • DSP converts digital image signals into standard RGB, YUV and other formats.
  • the first electronic device 100 may include 1 or N cameras 193, and N is a positive integer greater than 1.
  • Digital signal processors are used to process digital signals. In addition to digital image signals, they can also process other digital signals. For example, when the first electronic device 100 selects the frequency point, the digital signal processor is used to perform Fourier transform on the energy of the frequency point.
  • Video codecs are used to compress or decompress digital video.
  • the first electronic device 100 may support one or more video codecs. In this way, the first electronic device 100 can play or record videos in multiple encoding formats, such as: moving picture experts group (MPEG) 1, MPEG2, MPEG3, MPEG4, and so on.
  • MPEG moving picture experts group
  • MPEG2 MPEG2, MPEG3, MPEG4, and so on.
  • NPU is a neural-network (NN) computing processor.
  • NN neural-network
  • applications such as intelligent cognition of the first electronic device 100 can be realized, such as: image recognition, face recognition, voice recognition, text understanding, etc.
  • the external memory interface 120 may be used to connect an external memory card, such as a Micro SD card, so as to expand the storage capacity of the first electronic device 100.
  • the external memory card communicates with the processor 110 through the external memory interface 120 to realize the data storage function. For example, save music, video and other files in an external memory card.
  • the internal memory 121 may be used to store computer executable program code, where the executable program code includes instructions.
  • the processor 110 executes various functional applications and data processing of the first electronic device 100 by running instructions stored in the internal memory 121.
  • the internal memory 121 may include a storage program area and a storage data area.
  • the storage program area can store an operating system, at least one application program (such as a sound playback function, an image playback function, etc.) required by at least one function.
  • the storage data area can store data (such as audio data, phone book, etc.) created during the use of the first electronic device 100.
  • the internal memory 121 may include a high-speed random access memory, and may also include a non-volatile memory, such as at least one magnetic disk storage device, a flash memory device, a universal flash storage (UFS), etc.
  • UFS universal flash storage
  • the first electronic device 100 may implement audio functions through the audio module 170, the speaker 170A, the receiver 170B, the microphone 170C, the earphone interface 170D, and the application processor. For example, music playback, recording, etc.
  • the audio module 170 is used to convert digital audio information into an analog audio signal for output, and is also used to convert an analog audio input into a digital audio signal.
  • the audio module 170 can also be used to encode and decode audio signals.
  • the audio module 170 may be provided in the processor 110, or part of the functional modules of the audio module 170 may be provided in the processor 110.
  • the speaker 170A also called a “speaker” is used to convert audio electrical signals into sound signals.
  • the first electronic device 100 can listen to music through the speaker 170A, or listen to a hands-free call.
  • the receiver 170B also called “earpiece” is used to convert audio electrical signals into sound signals.
  • the first electronic device 100 answers a call or voice message, it can receive the voice by bringing the receiver 170B close to the human ear.
  • the microphone 170C also called “microphone”, “microphone”, is used to convert sound signals into electrical signals.
  • the user can approach the microphone 170C through the mouth to make a sound, and input the sound signal to the microphone 170C.
  • the first electronic device 100 may be provided with at least one microphone 170C.
  • the first electronic device 100 may be provided with two microphones 170C, which can implement noise reduction functions in addition to collecting sound signals.
  • the first electronic device 100 may also be provided with three, four or more microphones 170C to collect sound signals, reduce noise, identify sound sources, and realize directional recording functions.
  • the earphone interface 170D is used to connect wired earphones.
  • the earphone interface 170D may be a USB interface 130, or a 3.5mm open mobile terminal platform (OMTP) standard interface, or a cellular telecommunications industry association (cellular telecommunications industry association of the USA, CTIA) standard interface.
  • OMTP open mobile terminal platform
  • CTIA cellular telecommunications industry association
  • the pressure sensor 180A is used to sense the pressure signal and can convert the pressure signal into an electrical signal.
  • the pressure sensor 180A may be provided on the display screen 194.
  • the capacitive pressure sensor may include at least two parallel plates with conductive material. When a force is applied to the pressure sensor 180A, the capacitance between the electrodes changes.
  • the first electronic device 100 determines the intensity of the pressure according to the change in capacitance.
  • the first electronic device 100 detects the intensity of the touch operation according to the pressure sensor 180A.
  • the first electronic device 100 may also calculate the touched position according to the detection signal of the pressure sensor 180A.
  • touch operations that act on the same touch location but have different touch operation strengths may correspond to different operation instructions. For example: when a touch operation whose intensity of the touch operation is less than the first pressure threshold is applied to the short message application icon, an instruction to view the short message is executed. When a touch operation with a touch operation intensity greater than or equal to the first pressure threshold acts on the short message application icon, an instruction to create a new short message is executed.
  • the gyro sensor 180B may be used to determine the movement posture of the first electronic device 100.
  • the angular velocity of the first electronic device 100 around three axes ie, x, y, and z axes
  • the gyro sensor 180B can be used for image stabilization.
  • the gyroscope sensor 180B detects the shake angle of the first electronic device 100, calculates the distance that the lens module needs to compensate according to the angle, and allows the lens to counteract the shake of the first electronic device 100 through reverse movement. Realize anti-shake.
  • the gyro sensor 180B can also be used for navigation and somatosensory game scenes.
  • the air pressure sensor 180C is used to measure air pressure.
  • the first electronic device 100 calculates the altitude based on the air pressure value measured by the air pressure sensor 180C to assist positioning and navigation.
  • the magnetic sensor 180D includes a Hall sensor.
  • the first electronic device 100 may use the magnetic sensor 180D to detect the opening and closing of the flip holster.
  • the first electronic device 100 can detect the opening and closing of the flip according to the magnetic sensor 180D.
  • features such as automatic unlocking of the flip cover are set.
  • the acceleration sensor 180E can detect the magnitude of the acceleration of the first electronic device 100 in various directions (generally three-axis). When the first electronic device 100 is stationary, the magnitude and direction of gravity can be detected. It can also be used to identify the posture of electronic devices, and used in applications such as horizontal and vertical screen switching, pedometers, etc.
  • the first electronic device 100 can measure the distance by infrared or laser. In some embodiments, when shooting a scene, the first electronic device 100 may use the distance sensor 180F to measure the distance to achieve fast focusing.
  • the proximity light sensor 180G may include, for example, a light emitting diode (LED) and a light detector such as a photodiode.
  • the light emitting diode may be an infrared light emitting diode.
  • the first electronic device 100 emits infrared light to the outside through the light emitting diode.
  • the first electronic device 100 uses a photodiode to detect infrared reflected light from nearby objects. When sufficient reflected light is detected, it can be determined that there is an object near the first electronic device 100. When insufficient reflected light is detected, the first electronic device 100 may determine that there is no object near the first electronic device 100.
  • the first electronic device 100 may use the proximity light sensor 180G to detect that the user holds the first electronic device 100 close to the ear to talk, so as to automatically turn off the screen to save power.
  • the proximity light sensor 180G can also be used in leather case mode, and the pocket mode will automatically unlock and lock the screen.
  • the ambient light sensor 180L is used to sense the brightness of the ambient light.
  • the first electronic device 100 can adaptively adjust the brightness of the display screen 194 according to the perceived brightness of the ambient light.
  • the ambient light sensor 180L can also be used to automatically adjust the white balance when taking pictures.
  • the ambient light sensor 180L can also cooperate with the proximity light sensor 180G to detect whether the first electronic device 100 is in a pocket to prevent accidental touch.
  • the fingerprint sensor 180H is used to collect fingerprint information.
  • the first electronic device 100 can use the collected fingerprint characteristics to implement fingerprint unlocking, access application locks, fingerprint photos, fingerprint answering calls, etc.
  • the fingerprint sensor 180H may be used to implement a fingerprint recognizer.
  • the temperature sensor 180J is used to detect temperature.
  • the first electronic device 100 uses the temperature detected by the temperature sensor 180J to execute a temperature processing strategy. For example, when the temperature reported by the temperature sensor 180J exceeds a threshold value, the first electronic device 100 reduces the performance of the processor located near the temperature sensor 180J, so as to reduce power consumption and implement thermal protection.
  • the first electronic device 100 when the temperature is lower than another threshold, the first electronic device 100 heats the battery 142 to avoid abnormal shutdown of the first electronic device 100 due to low temperature.
  • the first electronic device 100 boosts the output voltage of the battery 142 to avoid abnormal shutdown caused by low temperature.
  • Touch sensor 180K also called “touch panel”.
  • the touch sensor 180K may be disposed on the display screen 194, and the touch screen is composed of the touch sensor 180K and the display screen 194, which is also called a “touch screen”.
  • the touch sensor 180K is used to detect touch operations acting on or near it.
  • the touch sensor can pass the detected touch operation to the application processor to determine the type of touch event.
  • the visual output related to the touch operation can be provided through the display screen 194.
  • the touch sensor 180K may also be disposed on the surface of the first electronic device 100, which is different from the position of the display screen 194.
  • the bone conduction sensor 180M can acquire vibration signals.
  • the bone conduction sensor 180M can obtain the vibration signal of the vibrating bone mass of the human voice.
  • the bone conduction sensor 180M can also contact the human pulse and receive the blood pressure pulse signal.
  • the bone conduction sensor 180M may also be provided in the earphone, combined with the bone conduction earphone.
  • the audio module 170 can parse the voice signal based on the vibration signal of the vibrating bone block of the voice obtained by the bone conduction sensor 180M, and realize the voice function.
  • the application processor may analyze the heart rate information based on the blood pressure beat signal obtained by the bone conduction sensor 180M, and realize the heart rate detection function.
  • the button 190 includes a power button, a volume button, and so on.
  • the button 190 may be a mechanical button. It can also be a touch button.
  • the first electronic device 100 may receive key input, and generate key signal input related to user settings and function control of the first electronic device 100.
  • the motor 191 can generate vibration prompts.
  • the motor 191 can be used for incoming call vibration notification, and can also be used for touch vibration feedback.
  • touch operations applied to different applications can correspond to different vibration feedback effects.
  • Acting on touch operations in different areas of the display screen 194, the motor 191 can also correspond to different vibration feedback effects.
  • Different application scenarios for example: time reminding, receiving information, alarm clock, games, etc.
  • the touch vibration feedback effect can also support customization.
  • the indicator 192 may be an indicator light, which may be used to indicate the charging status, power change, or to indicate messages, missed calls, notifications, and so on.
  • the SIM card interface 195 is used to connect to the SIM card.
  • the SIM card can be inserted into the SIM card interface 195 or pulled out from the SIM card interface 195 to achieve contact and separation with the first electronic device 100.
  • the first electronic device 100 may support 1 or N SIM card interfaces, and N is a positive integer greater than 1.
  • the SIM card interface 195 can support Nano SIM cards, Micro SIM cards, SIM cards, etc.
  • the same SIM card interface 195 can insert multiple cards at the same time. The types of the multiple cards can be the same or different.
  • the SIM card interface 195 can also be compatible with different types of SIM cards.
  • the SIM card interface 195 may also be compatible with external memory cards.
  • the first electronic device 100 interacts with the network through the SIM card to implement functions such as call and data communication.
  • the first electronic device 100 adopts an eSIM, that is, an embedded SIM card.
  • the eSIM card can be embedded in the first electronic device 100 and cannot be separated from the first electronic device 100.
  • the software system of the first electronic device 100 may adopt a layered architecture, an event-driven architecture, a microkernel architecture, a microservice architecture, or a cloud architecture.
  • the embodiment of the present invention takes an Android system with a layered architecture as an example to illustrate the software structure of the first electronic device 100 by way of example.
  • FIG. 3 is a software structure block diagram of the second electronic device 200 according to an embodiment of the present application.
  • the software structure of the second electronic device 200 may also adopt a layered architecture. Communication between layers through software interface.
  • the software structure of the second electronic device 200 may use a Windows operating system.
  • the Windows operating system is divided into three layers, from top to bottom, the application layer, the application framework layer (framework) and the system layer (Windows system).
  • the application layer may include the computer housekeeper application involved in the embodiments of the present application.
  • the application layer may also include the Bluetooth unlocking service involved in the embodiments of the present application.
  • the Bluetooth unlocking service can be run after the Bluetooth chip is turned on.
  • the Bluetooth unlock service can be used to detect whether the list of trusted devices is empty. When the list of trusted devices is empty, the Bluetooth unlocking service is stopped, that is, it is turned off.
  • the Bluetooth unlocking service (BluetoothSerivce) can monitor RSSI.
  • the application layer can also include other applications, such as browser applications, document applications, and so on.
  • the application framework layer may include Bluetooth API, and may also include other interfaces and programming frameworks, which are not limited in the embodiment of the present application.
  • the Bluetooth API is used to provide an interface for the Bluetooth butler and Bluetooth unlocking service at the application layer.
  • the system layer can include Bluetooth drivers. It can also include other drivers, such as sensor drivers and so on.
  • the Bluetooth driver is used to drive the Bluetooth chip at the hardware layer.
  • the hardware layer can contain various hardware modules, including Bluetooth chips, cameras, etc.
  • the Bluetooth chip can be turned on by default when it is turned on.
  • an embodiment of the present application provides a device unlocking method.
  • the first electronic device 100 can establish a Bluetooth connection with the second electronic device 200.
  • the user can carry the first electronic device 100 close to the second electronic device 200.
  • the first electronic device 100 may receive the dedicated fingerprint information input by the user and verify the dedicated fingerprint information.
  • the dedicated fingerprint information may be the fingerprint information set by the user on the first electronic device 100 to unlock the second electronic device 200. If the verification is passed, the first electronic device 100 may send an unlocking instruction to the second electronic device 200.
  • the second electronic device 200 can detect whether the first electronic device 100 from which the unlocking instruction comes is a trusted device.
  • the second electronic device 200 detects whether the signal strength of the Bluetooth connection with the first electronic device 100 is greater than the set threshold. When the first electronic device is close enough to the second electronic device, and the signal strength of the Bluetooth connection between the second electronic device 200 and the first electronic device 100 is greater than the set threshold, the second electronic device 200 performs unlocking.
  • the second electronic device 200 after detecting the unlocking instruction, the second electronic device 200 will detect whether the first electronic device 100 sending the unlocking instruction is a trusted device and whether the signal strength is greater than a set threshold. Only when it is detected that the first electronic device 100 is a trusted device and the signal strength is greater than the set threshold, the second electronic device 200 performs unlocking. In this way, the fingerprint identifier on the first electronic device 100 can be used to perform fingerprint verification for the second electronic device 200, and the security of unlocking can be improved.
  • FIGS. 4-6 are some user interfaces provided by embodiments of the present application, which are user interfaces involved in the process of establishing a Bluetooth connection between the first electronic device 100 and the second electronic device 200.
  • the embodiment of the present application is introduced by taking the first electronic device 100 as a mobile phone and the second electronic device 200 as a PC as an example.
  • (A) in FIG. 4 is the user interface of the second electronic device 200.
  • the user interface may be the Bluetooth connection interface corresponding to the "Bluetooth personal area network device" option in the control panel.
  • the Bluetooth connection interface can be used to perform Bluetooth scanning in response to a user's operation, so that the second electronic device 200 establishes a Bluetooth connection with the first electronic device 100 according to the scanning result.
  • FIG. 4 is the user interface of the first electronic device 100.
  • the Bluetooth switch 2011 in the drop-down menu interface 20 can be used to enable the first electronic device 100 to turn on Bluetooth in response to a user operation.
  • the drop-down menu interface 20 may include an icon switch area 201, a date identifier 202, a setting control 203, and a brightness adjustment control 204. among them:
  • the icon switch area 201 may include multiple icon switches, such as a WLAN switch, a Bluetooth switch 2011, a flashlight switch, a bell switch, and so on.
  • the date identifier 202 can be used to indicate the current time, such as hour and minute information, date, day of the week, and so on.
  • the setting control 203 is used to respond to a user's operation, such as a touch operation, to cause the first electronic device 100 to display a setting interface.
  • the setting interface may include setting entrances for multiple functions, such as Bluetooth connection setting entrances, desktop and wallpaper setting entrances, and so on.
  • the brightness adjustment control 204 can be used to respond to a user's touch and slide operation, so that the first electronic device 100 displays with different brightness.
  • the Bluetooth switch 2011 is in the off state.
  • the Bluetooth switch 2011 is displayed in gray to indicate the off state.
  • the first electronic device 100 can turn on Bluetooth and display the Bluetooth switch 2011 as an on state.
  • the Bluetooth switch 2011 is highlighted to indicate the on state. After the first electronic device 100 turns on Bluetooth, it can broadcast a Bluetooth signal, which can be searched by the second electronic device 200 to establish a Bluetooth connection between the two.
  • the embodiment of the present application is not limited to turning on Bluetooth in the drop-down menu 20, but may also be in other interfaces, such as the Bluetooth connection setting entry under the setting interface and so on.
  • the Bluetooth connection interface 10 may include a return control 101, a forward control 102, a path prompt box 103, a window operation control 104, a search box 105, an add device control 106 and an add printer control 107. among them:
  • the return control 101 is used to return to the upper level interface of the Bluetooth connection interface 10.
  • the second electronic device 200 can display the upper level interface of the Bluetooth connection interface 10.
  • the selection operation may be a mouse operation (such as a mouse click operation) applied to the return control 101, or a touch operation applied to the return control 101, and so on.
  • the forward control 102 is used to switch to the next level interface of the Bluetooth connection interface 10.
  • the second electronic device 200 can be displayed to the next level interface of the Bluetooth connection interface 10.
  • the selection operation may be a mouse operation (such as a mouse click operation) acting on the forward control 102, or a touch operation acting on the forward control 102.
  • the path prompt box 103 is used to display the current path, and the path prompt box 103 can also be used for the user to input a path.
  • the second electronic device 200 may display an interface corresponding to the path.
  • the window operation control 104 is used to operate the Bluetooth connection interface 10, such as minimize, maximize or close.
  • the window operation control 104 may include a minimize control 1041, a maximize control 1042, and a close control 1043.
  • the second electronic device 200 may minimize the display of the Bluetooth connection interface 10.
  • the second electronic device 200 may maximize the display of the Bluetooth connection interface 10.
  • the second electronic device 200 can close the Bluetooth connection interface 10.
  • the search box 105 is used to search for icons or text on the Bluetooth connection interface 10.
  • the user can input text in the search box 105, and in response to the text input by the user, the second electronic device 200 can display the search result corresponding to the text on the Bluetooth connection interface 10.
  • the add device control 106 is used to respond to a user operation, such as a mouse click operation acting on the add device control 106, to cause the second electronic device 200 to scan for external Bluetooth devices.
  • the add printer control 107 is used to respond to user operations, for example, a mouse click operation acting on the add printer control 107 to cause the second electronic device 200 to scan for external printers.
  • the second electronic device 200 scans for external Bluetooth devices.
  • the second electronic device 200 may scan a Bluetooth signal broadcast by an external Bluetooth device, and the Bluetooth signal may carry a device name and a media access control (MAC) address of the device.
  • the Bluetooth signal scanned by the second electronic device 200 may include the Bluetooth signal broadcast by the first electronic device 100, and the Bluetooth signal may include the device name and MAC address of the first electronic device 100, such as the device name Mate20PRO.
  • the device name of the external Bluetooth device scanned by the second electronic device 200 may include Mate20PRO and M5PRO.
  • the second electronic device 200 can display a user interface 11, and the user interface 11 can include a device name display area 111, a control 112, a control 113, and a control 114. among them:
  • the device name display area 111 may include a device name 1111 and a device name 1112.
  • the device name 1111 can prompt "Mate20PRO”.
  • the device name 1112 can prompt "M5PRO”. As shown in Figure 5, the device name 1111 can be displayed as a selected state.
  • the control 112 is used to respond to a user operation, for example, a mouse click operation acting on the control 112 to cause the second electronic device 200 to send a connection request to the first electronic device 100.
  • both the device name and the MAC address of the device can uniquely identify the first electronic device 100.
  • the trusted device list stored by the second electronic device 200 may include one or more device names.
  • the Bluetooth device corresponding to the device name in the trusted device list is a trusted device for the second electronic device 200.
  • the trusted device list stored by the second electronic device 200 may include one or more MAC addresses.
  • the Bluetooth device corresponding to the MAC address in the trusted device list is a trusted device for the second electronic device 200.
  • the trusted device refer to the examples described in FIG. 13 and FIG. 14.
  • the trusted device list may also include other types of parameters.
  • the trusted device list may be in the form of a white list, which is not limited in the embodiment of the present application.
  • the trusted device list and white list can be called trusted information.
  • the control 113 is used to respond to a user operation, for example, a mouse click operation acting on the control 112 to cause the second electronic device 200 to close the user interface 11.
  • the control 114 is also used to respond to user operations, for example, a mouse click operation acting on the control 112 to cause the second electronic device 200 to close the user interface 11.
  • the second electronic device 200 in response to a mouse click operation on the control 112, sends a connection request to the first electronic device 100 to display the user interface 12.
  • the connection request may carry the pairing code and the device name and MAC address of the second electronic device 200.
  • the pairing code is, for example, "956677”
  • the device name of the second electronic device 200 is, for example, "HUAWEI MateBook X Pro”.
  • the user interface 12 may include a pairing code 1201, a device name 122 of the first electronic device, an option 123, an option 124, an option 125, a control 126, and a control 127. among them:
  • the pairing code 1201 may prompt: 956677, for example.
  • Option 123 can prompt "Yes (Y)".
  • the option 123 is used to respond to a user operation, such as a mouse click operation acting on the option 123, so that the electronic device displays the display state of the option 123 from an unselected state to a selected state.
  • the option 123 displayed as a selected state indicates that the pairing code 1201 is the same as the pairing code displayed on the first electronic device 100.
  • Option 124 can prompt "No (N)".
  • the option 124 is used to respond to a user operation, such as a mouse click operation acting on the option 124, to change the display state from an unselected state to a selected state.
  • the option 124 displayed as a selected state indicates that the pairing code 1201 is different from the pairing code displayed on the first electronic device 100.
  • Option 125 can prompt "The device does not display code (D)".
  • the option 125 is used to respond to a user operation, such as a mouse click operation acting on the option 125, to change the display state from an unselected state to a selected state.
  • the option 125 displayed as a selected state indicates that the pairing code is not displayed on the first electronic device 100.
  • option 123 only one option 123, option 124, and option 125 may be selected.
  • the control 126 is used to respond to a user operation, for example, a mouse click operation acting on the control 126 to enable the second electronic device 200 to establish a Bluetooth connection with the first electronic device 100.
  • the control 127 is used to respond to a user operation, for example, a mouse click operation acting on the control 127 to cause the second electronic device 200 to close the user interface 12.
  • the first electronic device 100 receives the connection request from the second electronic device 200 and displays the user interface 21.
  • the connection request carries the pairing code "956677" and the device name of the second electronic device 200 "HUAWEI MateBook X Pro".
  • the connection request may also carry the MAC address of the second electronic device 200.
  • the user interface 21 may include a device name 211, a pairing code 212, a control 213, and a control 214. among them:
  • the device name 211 is the device name "HUAWEI MateBook X Pro" of the second electronic device 200.
  • the pairing code 212 is "956677".
  • the control 213 is used to respond to a user operation, for example, a mouse click operation acting on the control 213, so that the first electronic device 100 and the second electronic device 200 establish a Bluetooth connection.
  • the control 214 is used to respond to a user operation, for example, a mouse click operation acting on the control 214 to cause the first electronic device 100 to close the user interface 21.
  • option 123 is displayed as a selected state.
  • the first electronic device 100 detects a user operation acting on the control 213
  • the second electronic device 200 detects a user operation acting on the control 126
  • the first The electronic device 100 and the second electronic device 200 establish a Bluetooth connection.
  • the user interface used to establish a Bluetooth connection on the second electronic device 200 is not limited to the user interface 10, the user interface 11, and the user interface 12, and may also be other user interfaces, such as the application interface of the computer housekeeper application. on.
  • the second electronic device 200 may store a list of trusted devices.
  • the trusted device list may contain the device names of trusted devices.
  • the device corresponding to the device name of is a trusted device for the second electronic device 200.
  • the trusted device list may include the MAC address of the trusted device.
  • the following describes the user interface involved in the process of determining the trusted device list to be stored by the second electronic device 200 in the embodiment of the present application.
  • FIGS. 7-8 are some user interfaces provided by embodiments of the present application, and are user interfaces involved in the process of determining the trusted device list by the second electronic device 200.
  • FIG. 7 it is the user interface 13 of the computer housekeeper application on the second electronic device 200.
  • the user interface 13 may be a user interface displayed by the second electronic device 200 in response to a user operation, for example, a double-click operation of a mouse acting on an application icon of the computer manager application.
  • the user interface 13 may include option 131, option 132, option 133, and option 134.
  • Each option can contain one or more sub-options.
  • the option 131 may include sub-option 1311, option 1312, sub-option 1313, and sub-option 1314.
  • Each sub-option can correspond to different displayed content in the content display area.
  • the currently selected sub-option shown in FIG. 7 is the sub-option 1311. That is, the content 139 in the content display area is the content under the sub-option 1311.
  • option 131 can prompt “My Computer”
  • option 132 can prompt “My Phone”
  • option 133 can prompt “My Cloud”
  • option 134 can prompt “My Service”.
  • the sub-option 1311 can prompt “Comprehensive Physical Examination”
  • the sub-option 1312 can prompt “Hardware Detection”
  • the sub-option 1313 can prompt “Drive Management”
  • the sub-option 1314 can prompt "Power Management”.
  • the content 139 in the content display area may include controls for detecting various hardware modules of the second electronic device 200, and the hardware modules may include hardware, drivers, power supplies, CPU, and memory.
  • the user interface 13 also includes a control 135, a control 136, a control 137, and a control 138. among them:
  • the control 135 is used to close the user interface 13.
  • the control 136 is used to minimize the user interface 13.
  • the control 137 is used to open the user interface 14.
  • the control 138 is used to operate the connected mobile phone.
  • the user interface 13 may also include a user identification 13a.
  • the user ID 13a may prompt "August Cloud”.
  • the second electronic device 200 displays the user interface 14.
  • the user interface 14 may include an option 1401, an option 1402, an option 1403, an option 1404, and an option 1405. among them:
  • Option 1401 can prompt "Settings Center”, used to set power, drive, etc.
  • Option 1402 can prompt "Check for Update” to check whether the application has an updated version.
  • Option 1403 can prompt "Feedback Suggestions" for feedback to application vendors.
  • Option 1404 can prompt "About" to present application introduction.
  • the second electronic device 200 in response to a user operation on the option 1401, for example, a mouse click operation on the option 1401, the second electronic device 200 displays the user interface 15.
  • the user interface 15 may include option 151, option 152, option 153, option 154, option 155, option 156, and option 157.
  • Option 151 can prompt "basic settings", which is used to set the self-startup settings of the boot application and receive message push settings.
  • Option 152 can prompt "power management", which is used to optimize power usage and view power usage.
  • Option 153 can prompt "drive management", used for drive detection and so on.
  • Option 154 can prompt "My phone", which is used to set the functions of the connected mobile phone.
  • Option 155 can prompt "function key", which is used to set shortcut keys and their corresponding functions.
  • Option 156 may prompt "Bluetooth Smart Unlock", which is used to set related parameters for unlocking the second electronic device 200 using a Bluetooth device (such as the first electronic device 100).
  • Option 157 can prompt "other", used to make some other settings.
  • each option can correspond to a different displayed content in the content display area.
  • the currently selected option shown in FIG. 8 is option 156. That is, the content 158 in the content display area is the content under the option 156.
  • the content 158 in the content display area may include an option 1581 and a device name list 1582. among them:
  • Option 1581 is used to enable the fingerprint unlocking function of the second electronic device 200 using the trusted device.
  • the option 1581 may include a selected state and an unselected state.
  • the second electronic device 200 may switch and display the state of the option 1581 between a selected state and an unselected state in response to a user operation (for example, a mouse click operation acting on the option 1581).
  • the option 1581 is in the selected state, which means that the second electronic device 100 can be unlocked by performing fingerprint verification on the trusted device.
  • the option 1581 is in the unselected state, which means that fingerprint verification on the trusted device is not required, and the second electronic device 100 can be unlocked. In the example shown in Figure 8, option 1581 is selected.
  • the device name list 1582 is used to list the identities of devices that have currently established a Bluetooth connection with the second electronic device 200. After establishing a Bluetooth connection between the first electronic device 100 and the second electronic device 200 shown in FIGS. 4-6, the device name list 1582 may include the device name "Mate20PRO" of the first electronic device 100.
  • the device name list 1582 may also include the device name "CM H2" and the device name "P20PRO”.
  • the devices corresponding to these device names have already established a Bluetooth connection with the second electronic device 200.
  • the second electronic device 200 stores connection records of Bluetooth connections with these devices. When it is detected that the Bluetooth broadcasting of these devices is sufficiently strong (for example, the signal strength is greater than a set threshold), the second electronic device 200 may re-establish a Bluetooth connection with these devices according to the connection record of the Bluetooth connection.
  • the corresponding device has been paired with the second electronic device 200 via Bluetooth and the Bluetooth pairing has not expired.
  • the device name can include a selected state and an unselected state.
  • the second electronic device 200 can switch and display the state of the device name "Mate20PRO" between a selected state and an unselected state in response to a user operation (for example, a mouse click operation acting on the device name "Mate20PRO").
  • the device name is in the selected state, indicating that the corresponding device is a trusted device and can be stored in the trusted device list of the second electronic device 200.
  • the device names "Mate20PRO” and “P20PRO” are selected.
  • the device name “CM H2" is not selected.
  • the content 158 in the content display area also includes a control 1583 and a control 1584.
  • the second electronic device 200 In response to a user operation on the control 1583, such as a mouse click operation on the control 1583, the second electronic device 200 stores the name of the device in the selected state in the trusted device list, or corresponds to the name of the device in the selected state The MAC address is stored in the trusted device list.
  • the second electronic device 200 In response to a user operation on the control 1584, such as a mouse click operation on the control 1584, the second electronic device 200 deletes the device name or MAC address in the selected state from the trusted device list.
  • the option 1581 is in the selected state, which indicates that the second electronic device has enabled the dedicated fingerprint unlocking function.
  • the state of the option 1581 is switched from the selected state to the unselected state, which indicates that the second electronic device 200 turns off the dedicated fingerprint unlocking function.
  • the first electronic device 100 may store dedicated fingerprint information for unlocking the second electronic device 200.
  • the dedicated fingerprint information is used to verify the fingerprint information input by the user on the first electronic device 100, and after the verification is passed, an unlocking instruction is sent to the second electronic device 200.
  • FIGS. 9-11 are schematic diagrams of some user interfaces provided by embodiments of the present application.
  • the user interface 22 can be used to set dedicated fingerprint information for unlocking the second electronic device 200.
  • the user interface 22 may be a user interface displayed by the first electronic device 100 in response to a user's touch operation on the fingerprint management setting entrance on the system setting interface.
  • the user interface 22 may include a return control 221, an option 222, an option 223, an option 224, an option 225, a setting entry 226, a setting entry 227, a fingerprint list 228, an option 229a, and an option 229b. . among them:
  • the return control 221 is used to return to the upper level user interface of the user interface 22.
  • the first electronic device 100 displays the upper level user interface of the user interface 22, the system setting interface.
  • Option 222, option 223, option 224, and option 225 are respectively used to set the purpose of fingerprint information in the fingerprint list.
  • prompting "unlock device” is used to set the fingerprint information in the fingerprint list to unlock the first electronic device 100.
  • the option 222 may include an open state and a closed state.
  • the first electronic device 100 may switch and display the state of the option 222 between an open state and a closed state in response to a user operation (for example, a touch operation on the option 222).
  • the option 222 is in the open state, indicating that the fingerprint information in the fingerprint list is used to unlock the first electronic device 100.
  • the option 222 is in the off state, which means that the first electronic device 100 does not enable the fingerprint information unlocking function.
  • Option 223, option 224 and option 225 are similar, option 223 prompts "Access Safe”, option 224 prompts "Access App Lock”, and option 225 prompts "Verify Huawei Account”.
  • the setting entrance 226 is used for setting special fingerprint information for unlocking the second electronic device 200. As shown in (A) in FIG. 9, the setting entrance 226 may include a prompt "close”.
  • the setting entry 227 is used to set the fingerprint information in the fingerprint list for quick payment. As shown in (A) in FIG. 9, the setting entrance 227 may include a prompt "close”.
  • the fingerprint list 228 may include fingerprint information that has been entered.
  • the fingerprint list 228 includes fingerprint information identified by “fingerprint 1” and fingerprint information identified by “fingerprint 2”.
  • Option 229a is used to enter new fingerprint information for the user.
  • Option 229b is used to identify the fingerprint that has been entered.
  • the first electronic device 100 displays the user interface 23.
  • the user interface 23 may include a control 231 and a prompt 232. among them:
  • the control 231 is used to return to the upper level user interface of the user interface 23. For example, in response to a touch operation acting on the control 231, the first electronic device 100 displays a user interface at a higher level of the user interface 23, that is, the user interface 22.
  • Prompt 232 can prompt "please place your finger on the fingerprint reader on the front of the phone to enter a special fingerprint, and then lift your finger to repeat the entry after you feel the vibration. This special fingerprint is used to unlock the PC when the phone is locked or unlocked.”
  • the fingerprint can be detected by the fingerprint recognizer, and the corresponding fingerprint information can be stored.
  • the first electronic device 100 obtains the corresponding fingerprint information and displays the user interface 24.
  • the first electronic device 100 can detect the fingerprint multiple times to obtain fingerprint information, and the user interface 24 is displayed after the collection is successful.
  • the user interface 24 may include a control 241, a prompt 242, a control 243 and a control 244. among them:
  • the control 241 is used to return to the upper level user interface of the user interface 24. For example, in response to a touch operation on the control 241, the first electronic device 100 displays the user interface 23, which is the upper level of the user interface 24.
  • Prompt 242 can prompt "Entry successfully, special fingerprint has been entered”.
  • the control 243 is used to rename the collected special fingerprint information, and the default name is "special fingerprint”.
  • the first electronic device 100 displays a user interface 25, and the user interface 25 is used for the first electronic device 100 to verify the unlocking password of the second electronic device 200.
  • the user interface 25 may include a control 251, an input box 252, a control 253, and a control 254. among them:
  • the control 251 is used to return to the upper level user interface of the user interface 25. For example, in response to a touch operation acting on the control 251, the first electronic device 100 displays the upper level user interface of the user interface 25, that is, the user interface 24.
  • the input box 252 is used to input text and can receive an unlock password.
  • the input box 252 may prompt "password”.
  • the control 253 is used to hide or display the input text.
  • the control 253 may include an open state and a closed state.
  • the first electronic device 100 may switch and display the state of the control 253 between an open state and a closed state in response to a user operation (for example, a touch operation acting on the control 253).
  • the control 253 is in an open state, which means that the text received by the input box 252 is displayed in a hidden form.
  • the control 253 is in the closed state, which means that the text received by the input box 252 is displayed in a visible form.
  • the first electronic device 100 may send the text received in the input box 252 to the second electronic device 200 via a Bluetooth connection.
  • the second electronic device 200 detects whether the received text is the same as the pre-stored unlock password. If they are the same, the second electronic device 200 sends a notification to the first electronic device 100, and the notification is used to notify that the unlocking password has been verified.
  • the first electronic device 100 stores the relationship between the dedicated fingerprint information and unlocking the function of the second electronic device 200. Through this relationship, the first electronic device 100 can send an unlocking instruction to the second electronic device 200 when detecting that the fingerprint information input by the user matches the dedicated fingerprint information.
  • the user interface 25 may also be displayed before the special fingerprint information is collected, that is, before the user interface 23 is displayed.
  • the first electronic device 100 displays the user interface 25.
  • the first electronic device 100 may display the user interface 23 and the user interface 24 in response to the touch operation on the control 254.
  • the unlocking password of the second electronic device 200 may also be verified in the second electronic device 200, and then the second electronic device 200 may send the verification result to the first electronic device 100 via the Bluetooth connection.
  • the setting entry 226 on the user interface 22 shown in FIG. 10 prompts "special fingerprint” 226a.
  • the fingerprint list 228 also includes a “special fingerprint” identification 228a, which may prompt “only for unlocking the PC”.
  • the fingerprint information corresponding to the “special fingerprint” identifier 228a is the second fingerprint information, which is used to unlock the second electronic device 200.
  • the fingerprint 1 and the fingerprint information corresponding to the fingerprint are the first fingerprint information, which can be used to unlock the first electronic device 100.
  • the first electronic device 100 After the first electronic device 100 turns on the function of unlocking the second electronic device 200, that is, after the examples described in (A) to (D) in FIG. 9, the first electronic device 100 can also respond to the user acting on the setting entrance 226 Operate to display another user interface. On the user interface, the first electronic device 100 can turn off the function of unlocking the second electronic device in response to a user operation. After the function of unlocking the second electronic device is turned off, the first electronic device 100 no longer sends an unlocking instruction to the second electronic device 200. In another embodiment, the first electronic device 100 may also display another user interface in response to a user operation acting on the “special fingerprint” identification 228a. On the user interface, the first electronic device 100 can turn off the function of unlocking the second electronic device in response to a user operation.
  • the unlocking password of the second electronic device 200 can be used to unlock the second electronic device 200.
  • the second electronic device 200 displays a user interface 16, and the user interface 16 may include a user name 161, an input box 162, a control 163 and a control 164. among them:
  • the input box 162 is used to input text and can receive an unlock password.
  • the input box 252 may prompt "password”.
  • the second electronic device 200 In response to a user operation on the control 163, such as a mouse click operation on the control 163, the second electronic device 200 detects whether the text received in the input box 162 is the same as the pre-stored unlock password. If the same, the second electronic device 200 unlocks and displays the unlocked user interface, such as a desktop.
  • the application icon on the desktop can respond to the double-click operation of the mouse, so that the second electronic device 200 starts the corresponding application and displays the user interface corresponding to the application.
  • the control 164 is used to switch to another user name.
  • the first electronic device 100 may send an unlocking instruction to the second electronic device 200 in response to the fingerprint corresponding to the dedicated fingerprint information input by the user.
  • the second electronic device 200 can detect whether the first electronic device 100 from which the unlocking instruction comes is a trusted device according to the unlocking instruction, and detect whether the signal strength of the Bluetooth connection is greater than a set threshold. If the first electronic device 100 is a trusted device and the signal strength of the Bluetooth connection is greater than the set threshold, the second electronic device 200 performs unlocking.
  • FIG. 12 is a schematic diagram of some user interfaces provided by embodiments of the present application.
  • the second electronic device 200 is in a locked state, and the user interface 16 is displayed.
  • the first electronic device 100 may collect fingerprint information through a fingerprint recognizer. When the collected fingerprint information is dedicated fingerprint information, the first electronic device 100 may notify the second electronic device 200 to unlock. When the first electronic device 100 is a trusted device and the signal strength of the Bluetooth connection is greater than the set threshold, the second electronic device 200 performs unlocking.
  • the second electronic device 200 displays the user interface 17, that is, displays the desktop.
  • the user interface 17 may include an application icon list 171, a mouse prompt 172, and a toolbar 173. among them:
  • the application icon list 171 may include multiple application icons, such as computer icons, recycle bin icons, mail icons, music icons, video icons, application store icons, and so on.
  • the mouse prompt 172 can be used to prompt the position of the display area currently operated by the mouse.
  • the mouse can perform operations on controls and text boxes through the mouse prompt, such as single-click operations, double-click operations, and so on.
  • the toolbar 173 may include multiple tool options, such as a “start” option, a volume option, and so on.
  • the toolbar 173 may also include application icons, for example, a WeChat application icon, a word application icon, and an excel application icon.
  • the first electronic device 100 when the first electronic device 100 is locked, it can collect the dedicated fingerprint information of the second electronic device 200 and perform fingerprint information verification.
  • the dedicated fingerprint information corresponding to the device 200 matches, the second electronic device 200 is notified to unlock.
  • the second electronic device 200 receives the unlocking instruction, when the signal strength of the Bluetooth connection is greater than or equal to the first threshold and the trusted information includes the device identification of the first electronic device 100, the unlocking is performed.
  • the user's authority to operate the first electronic device 100 in the locked screen state is limited. After verifying the user's identity (for example, verifying face information, fingerprint information, etc.), the first electronic device can open and close applications installed on the first electronic device 100 in response to user operations.
  • verifying the user's identity for example, verifying face information, fingerprint information, etc.
  • the first electronic device can open and close applications installed on the first electronic device 100 in response to user operations.
  • the second electronic device 200 When the second electronic device 200 is in the locked state, the user's authority to operate the second electronic device 200 is limited. After verifying the user's identity (for example, verifying the password, fingerprint information, etc.), the second electronic device 200 can open and close the application installed on the second electronic device in response to the user's operation.
  • verifying the user's identity for example, verifying the password, fingerprint information, etc.
  • the second electronic device 200 can open and close the application installed on the second electronic device in response to the user's operation.
  • the first electronic device 100 does not need to be in the unlocked state to verify the dedicated fingerprint information for unlocking the second electronic device 200. In this way, the operation flow of unlocking the second electronic device 200 is reduced, and the convenience of unlocking is improved.
  • the user interface displayed after the second electronic device 200 is unlocked is not limited to the desktop, and may be the user interface displayed before the second electronic device 200 is locked.
  • fingerprint information can also be collected and verified through the fingerprint recognizer, and the second electronic device 200 is notified to unlock when it is verified that the dedicated fingerprint information corresponding to the second electronic device 200 matches.
  • the embodiment of the present application does not limit the state of the first electronic device 100.
  • the second electronic device 200 may also be unlocked after receiving the notification when the screen is off, to display the user interface 17. Wherein, in the off-screen state, the display screen of the second electronic device 200 is in the off state.
  • the first electronic device 100 is a mobile phone
  • the second electronic device 200 is a PC.
  • the PC is in a locked state, that is, the PC can display the user interface 13.
  • Xiao Ming holds the mobile phone close to the PC, and inputs special fingerprint information (for example, the fingerprint information corresponding to the fingerprint of the left index finger) on the mobile phone.
  • special fingerprint information for example, the fingerprint information corresponding to the fingerprint of the left index finger
  • the signal strength of the Bluetooth connection with the PC is greater than the first threshold.
  • the mobile phone detects that the fingerprint is the dedicated fingerprint information of the PC, it sends an unlocking instruction to the PC.
  • the PC After the PC detects the unlocking instruction, it can unlock the PC when it detects that the device name "Mate20PRO" of the mobile phone is included in the trusted device list, and the signal strength of the Bluetooth connection is greater than or equal to the first threshold. That is, the PC can display the user interface 17. In this way, fingerprint information can be collected and authenticated on the mobile phone, and the PC can be unlocked after the authentication succeeds, thereby improving the security of unlocking the PC.
  • Xiao Ming needs to carry the phone away from the PC to make and receive calls.
  • the signal strength of the Bluetooth connection between the mobile phone and the PC is less than the second threshold.
  • the PC detects that the signal strength of the Bluetooth connection is less than or equal to the second threshold, it can lock the PC. In this way, when Xiao Ming is not near the PC, the PC can be automatically locked, thereby reducing information leakage on the PC and improving the security of the information on the PC.
  • the device unlocking method provided by the embodiment of the present application may include the following processes: (1) the process of storing dedicated fingerprint information in the first electronic device 100 and storing the list of trusted devices in the second electronic device 200. (2) The process of using the fingerprint reader on the first electronic device 100 to unlock the second electronic device 200.
  • FIG. 13 is a schematic flowchart of a method for unlocking a device according to an embodiment of the present application. As shown in FIG. 13, the process of storing dedicated fingerprint information by the first electronic device 100 and storing the list of trusted devices by the second electronic device 200 may include steps S101 to S103. The process of using the fingerprint reader on the first electronic device 100 to unlock the second electronic device 200 may include steps S104 to S112. The following are introduced separately.
  • the first electronic device 100 and the second electronic device 200 establish a Bluetooth connection.
  • the second electronic device 200 can store the connection record. After the Bluetooth connection is disconnected, when the first electronic device 100 approaches the second electronic device 200 again, the second electronic device 200 reconnects with the first electronic device according to the connection record. The device 100 establishes a Bluetooth connection.
  • the first electronic device 100 stores the dedicated fingerprint information of the second electronic device 200.
  • the dedicated fingerprint information of the second electronic device 200 is used to verify the fingerprint information input by the user on the first electronic device 100, and if the verification is passed, an unlocking instruction is sent to the second electronic device 200.
  • an unlocking instruction is sent to the second electronic device 200.
  • the second electronic device 200 stores a list of trusted devices, where the list of trusted devices includes the identity of the first electronic device 100.
  • the first electronic device 100 detects fingerprint information input by the user.
  • the first electronic device 100 can detect the fingerprint information input by the user through a fingerprint recognizer.
  • the fingerprint reader is, for example, a capacitive type, a radio frequency type, or an optical type. Capacitive fingerprint readers collect fingerprint information through changes in capacitance.
  • the radio frequency fingerprint recognizer collects fingerprint information through radio frequency signals.
  • the optical fingerprint recognizer collects fingerprint information through the principle of light refraction and reflection, and the optical fingerprint recognizer is, for example, an under-screen fingerprint module.
  • the first electronic device 100 verifies the fingerprint information.
  • the first electronic device 100 respectively compares the collected fingerprint information with the stored fingerprint information.
  • the stored fingerprint information can be one or more.
  • the first electronic device 100 stores fingerprint information identified by “fingerprint 1”, fingerprint information identified by “fingerprint 2”, and fingerprint information identified by “special fingerprint”. Refer to the example described in FIG. 10.
  • the first electronic device 100 compares the collected fingerprint information with the three fingerprint information respectively. When the collected fingerprint information matches the fingerprint information identified by the "special fingerprint”, step S106 is executed.
  • fingerprint information matching means that the similarity between two fingerprint information is greater than a set threshold.
  • the second electronic device 200 After receiving the unlocking instruction, the second electronic device 200 detects whether the first electronic device 200 that sends the unlocking instruction is a trusted device.
  • the second electronic device 200 may detect whether the device name or MAC address of the first electronic device 100 is included in the trusted device list to determine whether the first electronic device 200 is a trusted device. If the device name or MAC address of the first electronic device 100 is included in the trusted device list, the first electronic device 200 is a trusted device. If the device name or MAC address of the first electronic device 100 is not included in the trusted device list, the first electronic device 200 is not a trusted device.
  • the second electronic device 200 may also obtain the device name or MAC address of the first electronic device 100 according to the Bluetooth connection with the first electronic device 100.
  • the unlocking instruction may be sent through the Bluetooth connection between the first electronic device 100 and the second electronic device 200.
  • the unlocking instruction may carry the device name or MAC address of the first electronic device 100.
  • the second electronic device 200 detects whether the signal strength of the Bluetooth connection with the first electronic device 100 is greater than a first threshold.
  • the second electronic device 200 may detect the received signal strength indication (RSSI) to determine the signal strength of the Bluetooth connection. If the RSSI is greater than the first threshold, it indicates that the signal strength of the received Bluetooth connection is greater than the first threshold.
  • RSSI received signal strength indication
  • the Bluetooth unlocking service Bluetooth Serivce
  • the Bluetooth unlocking service can perform RSSI detection.
  • the second electronic device 200 may periodically monitor the RSSI.
  • step S107 and step S108 do not limit the execution order, and the second electronic device 200 may also first determine whether the signal strength of the Bluetooth connection is greater than the first threshold. When the signal strength of the Bluetooth connection is greater than the first threshold, it is detected whether the first electronic device 100 is a trusted device.
  • the second electronic device 200 detects whether it is in a locked state.
  • the second electronic device 200 detects whether it is in an unlocked state.
  • the second threshold may be smaller than the first threshold.
  • the user interface 13 is displayed.
  • the option 1581 in the example described in FIG. 8 when the option 1581 in the example described in FIG. 8 is in the selected state, it indicates that the second electronic device has enabled the dedicated fingerprint unlocking function, and the second electronic device 200 performs the unlocking process of steps S107 to S110.
  • the first electronic device 100 detects that the collected fingerprint information matches the dedicated fingerprint information, it will send an unlocking instruction to the second electronic device 100.
  • the second electronic device 200 detects that the first electronic device 100 is a trusted device and the signal strength is greater than the first threshold before unlocking the locked state. In this way, fingerprint information can be collected and authenticated through the fingerprint recognizer on the first electronic device 100, thereby improving the security of unlocking.
  • the second electronic device 200 also performs trusted device detection and signal strength detection to further improve the security of unlocking.
  • the second electronic device 200 after the second electronic device 200 is unlocked, it directly displays the user interface 17, such as a desktop, and there is no need to input the CTRL+ALT+DEL shortcut key to make the second electronic device 200 display the desktop. In this way, user operations are saved and the convenience of unlocking the device is improved.
  • the first electronic device 100 may also verify that it matches the dedicated fingerprint information before establishing a Bluetooth connection with the second electronic device 200. Specifically, the first electronic device 100 may detect that the collected fingerprint information matches the dedicated fingerprint information. If the Bluetooth connection with the second electronic device 200 has not been established, the first electronic device 100 can detect whether the Bluetooth connection with the second electronic device 200 is established within a set time (for example, 2 minutes) after the fingerprint is matched. If a Bluetooth connection is established with the second electronic device 200 within the set time, the first electronic device 100 can send an unlocking instruction to the second electronic device 200 through the Bluetooth connection. If the Bluetooth connection with the second electronic device 200 is not established after the set time, the first electronic device 100 does not perform any operation for the matching dedicated fingerprint information detected this time.
  • a set time for example, 2 minutes
  • the following is a scenario to illustrate that a Bluetooth pairing has been performed between the user's mobile phone and the computer, but the Bluetooth connection has not been established.
  • the mobile phone When the user holds the mobile phone close to the computer, the mobile phone has detected that the collected fingerprint information matches the dedicated fingerprint information when the Bluetooth connection has not been established.
  • the Bluetooth connection between the mobile phone and the computer is successful 5 seconds after the fingerprint matching is detected.
  • the mobile phone sends an unlocking instruction to the computer through the Bluetooth connection.
  • the computer detects the Bluetooth connection signal strength according to the unlocking instruction and detects whether the mobile phone is a trusted device. If the Bluetooth connection signal strength is greater than the first threshold, and the mobile phone is a trusted device, the computer will unlock and display the desktop.
  • the first electronic device 100 when the first electronic device 100 does not establish a Bluetooth connection with the second electronic device 200, the first electronic device 100 can still match the dedicated fingerprint information, and then send the second electronic device to the second electronic device after the Bluetooth connection is established. 200 sends an unlock command.
  • the fingerprint verification process can be performed in advance before the Bluetooth connection is established, which can improve the efficiency of Bluetooth unlocking.
  • the situation that the user cannot unlock the second electronic device after inputting a fingerprint before the connection is established is reduced, and the convenience of Bluetooth unlocking is improved.
  • the second electronic device 200 may perform unlocking when detecting that the first electronic device 100 is a trusted device and the signal strength is greater than the first threshold.
  • FIG. 14 is a schematic flowchart of a method for unlocking a device according to an embodiment of the present application. As shown in FIG. 14, the process of using the fingerprint reader on the first electronic device 100 to unlock the second electronic device 200 may include steps S201 to S212.
  • the second electronic device 200 is turned on, and the Bluetooth chip is turned on by default.
  • the Bluetooth unlocking service can be run.
  • S202 The second electronic device 200 detects whether the trusted device list is empty through the Bluetooth unlock service.
  • the second electronic device 200 monitors whether there is a Bluetooth connected device.
  • the second electronic device 200 turns off the Bluetooth unlocking service, it no longer monitors whether it is a trusted device or the signal strength.
  • the option 1581 When the option 1581 is in the unselected state, it indicates that the second electronic device 200 has not enabled the dedicated fingerprint unlocking function.
  • the second electronic device 200 can unlock the second electronic device 200 when the first electronic device 100 is close to the second electronic device 200 without using fingerprint information or other information for authentication, thereby improving the convenience of unlocking. This is achieved in response to the user's setting through option 1581, which improves the security of unlocking.
  • the embodiment of the present application takes the second electronic device 200 as a PC as an example for introduction, but it is not limited to a PC.
  • the second electronic device 200 may also be a door lock, car lock, etc. containing a Bluetooth chip, which is not limited in the embodiment of the present application. .
  • the embodiment of this application takes the first electronic device 100 as a mobile phone as an example, but it is not limited to a mobile phone.
  • the first electronic device 100 may also be other electronic devices such as watches, bracelets, etc., including a Bluetooth chip and a fingerprint collector. The example does not limit this.
  • the user interface involved in the process of storing the dedicated fingerprint information for unlocking the second electronic device 200 by the watch or the bracelet may be provided by a mobile phone.
  • the examples shown in (A), (B) and (D) in FIG. 9 can be compared.
  • the mobile phone displays a user interface similar to (B) in Figure 9, the watch can collect and store dedicated fingerprint information. After the watch collection is completed, the mobile phone can display an interface similar to that shown in (D) in Figure 9.
  • the watch and mobile phone can communicate via Bluetooth connection.
  • the watch and the second electronic device 200 can also establish a Bluetooth connection.
  • the watch can collect and detect the fingerprint information input by the user.
  • the watch detects that the fingerprint information matches the dedicated fingerprint information corresponding to the second electronic device 200
  • the watch sends an unlocking instruction to the second electronic device 200 through the Bluetooth connection.
  • the second electronic device 200 can detect whether the watch from which the unlocking instruction comes is a trusted device and detect whether the signal strength of the Bluetooth connection is greater than a set threshold. If it is detected that the watch is a trusted device and the signal strength is greater than the set threshold, the second electronic device 200 performs unlocking.
  • connection between the first electronic device 100 and the second electronic device 200 is a Bluetooth connection as an example for introduction. It can be understood that the connection between the first electronic device 100 and the second electronic device 200 is not limited to a Bluetooth connection, and may also be other short-range wireless communication connections, such as a Wi-Fi connection, a ZigBee connection, and so on.
  • the term “when” can be interpreted as meaning “if" or “after” or “in response to determining" or “in response to detecting".
  • the phrase “when determining" or “if detected (statement or event)” can be interpreted as meaning “if determined" or “in response to determining" or “when detected (Condition or event stated)” or “in response to detection of (condition or event stated)”.
  • the computer program product includes one or more computer instructions.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable devices.
  • the computer instructions may be stored in a computer-readable storage medium or transmitted from one computer-readable storage medium to another computer-readable storage medium. For example, the computer instructions may be transmitted from a website, computer, server, or data center.
  • the computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server or a data center integrated with one or more available media.
  • the usable medium may be a magnetic medium, (for example, a floppy disk, a hard disk, and a magnetic tape), an optical medium (for example, a DVD), or a semiconductor medium (for example, a solid state hard disk).
  • the process can be completed by a computer program instructing relevant hardware.
  • the program can be stored in a computer readable storage medium. , May include the processes of the foregoing method embodiments.
  • the aforementioned storage media include: ROM or random storage RAM, magnetic disks or optical discs and other media that can store program codes.

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Telephone Function (AREA)

Abstract

Provided in embodiments of the present application are a device unlocking method and system, and a related device. The method comprises: storing a device identifier of a first electronic device in trusted information of a second electronic device, the second electronic device having enabled a dedicated fingerprint unlocking function; the first electronic device storing first fingerprint information and second fingerprint information, the first fingerprint information being used to unlock the first electronic device, and the second fingerprint information being used to unlock the second electronic device; when the first electronic device detects that collected fingerprint information matches the second fingerprint information, the first electronic device sending an unlock instruction to the second electronic device; and when the signal strength of a Bluetooth connection with the first electronic device is greater than or equal to a first threshold, the second electronic device performing unlocking according to the trusted information. By implementing the embodiments of the present application, the security of unlocking can be improved.

Description

设备解锁方法、***和相关设备Device unlocking method, system and related equipment
本申请要求于2019年08月02日提交中国专利局、申请号为201910713541.1、申请名称为“设备解锁方法、***和相关设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of a Chinese patent application filed with the Chinese Patent Office on August 02, 2019, the application number is 201910713541.1, and the application name is "device unlocking method, system and related equipment", the entire content of which is incorporated into this application by reference in.
技术领域Technical field
本申请涉及终端技术领域,尤其涉及一种设备解锁方法和电子设备。This application relates to the field of terminal technology, and in particular to a device unlocking method and electronic equipment.
背景技术Background technique
当前,用户可将个人计算机(personal computer,PC)锁定,来保证PC上信息的安全性和私密性。例如,在Windows操作***中,用户可通过Windows+L的快捷键锁定PC。当需要解除PC锁定状态时,用户可手动在PC上输入解锁密码。如果PC包含指纹模块,用户也可以通过指纹模块输入指纹信息,以解锁PC。Currently, users can lock a personal computer (PC) to ensure the security and privacy of information on the PC. For example, in the Windows operating system, the user can lock the PC through the shortcut key of Windows+L. When the PC needs to be unlocked, the user can manually enter the unlock password on the PC. If the PC contains a fingerprint module, the user can also input fingerprint information through the fingerprint module to unlock the PC.
在解锁PC时,用户需要手动输入解锁密码,操作繁琐。另外,PC需要包含指纹模块才能实现指纹解锁,不包含指纹模块的PC无法实现指纹解锁,从而降低了解锁PC的便利性。为提高解锁便利性,现有技术中,用户携带的手机或者手表可与PC建立蓝牙等短距离连接。当手机或手表靠近PC时,PC检测到蓝牙连接的信号强度大于设定阈值,则可解除锁定。解锁后用户可通过CTRL+ALT+DEL快捷键进入PC的桌面。这样,无需用户手动输入密码或者指纹信息来解锁电子设备,提高了解锁PC的便利性。When unlocking the PC, the user needs to manually enter the unlocking password, which is complicated to operate. In addition, a PC needs to include a fingerprint module to achieve fingerprint unlocking, and a PC that does not include a fingerprint module cannot achieve fingerprint unlocking, thereby reducing the convenience of unlocking the PC. In order to improve the convenience of unlocking, in the prior art, the mobile phone or watch carried by the user can establish a short-distance connection such as Bluetooth with the PC. When the mobile phone or watch is close to the PC, the PC detects that the signal strength of the Bluetooth connection is greater than the set threshold, and the lock can be released. After unlocking, the user can enter the PC desktop through the CTRL+ALT+DEL shortcut key. In this way, the user does not need to manually input the password or fingerprint information to unlock the electronic device, which improves the convenience of unlocking the PC.
然而,上述利用蓝牙连接的手表或手机解锁PC的方案中,已进行蓝牙连接的手机或者手表靠近PC后,PC即自动解锁。这样容易出现PC被他人解锁的情况,从而降低了解锁的安全性。However, in the above solution of unlocking a PC using a Bluetooth-connected watch or mobile phone, the PC is automatically unlocked when the Bluetooth-connected mobile phone or watch approaches the PC. In this way, it is easy for the PC to be unlocked by others, thereby reducing the security of unlocking.
发明内容Summary of the invention
本申请公开了一种设备解锁方法、***和相关设备,可利用第一电子设备上的指纹识别器为第二电子设备进行指纹验证,并提高解锁的安全性。This application discloses a device unlocking method, system and related devices, which can use the fingerprint recognizer on the first electronic device to perform fingerprint verification for the second electronic device, and improve the security of unlocking.
第一方面,本申请实施例提供一种设备控制方法,该方法应用于蓝牙***,该蓝牙***包含第一电子设备和第二电子设备,第一电子设备和第二电子设备建立蓝牙连接;该方法包括:该第二电子设备的可信信息中包含有该第一电子设备的设备标识,该第二电子设备已开启专用指纹解锁功能;该第一电子设备存储有第一指纹信息和第二指纹信息,该第一指纹信息用于解锁该第一电子设备,该第二指纹信息用于解锁该第二电子设备;当该第一电子设备检测到采集的指纹信息与该第二指纹信息匹配时,该第一电子设备向该第二电子设备发送解锁指令;当与该第一电子设备之间的蓝牙连接的信号强度大于或等于第一阈值时,该第二电子设备根据该可信信息执行解锁。In the first aspect, an embodiment of the present application provides a device control method, which is applied to a Bluetooth system, the Bluetooth system includes a first electronic device and a second electronic device, and the first electronic device and the second electronic device establish a Bluetooth connection; The method includes: the credible information of the second electronic device includes the device identification of the first electronic device, the second electronic device has activated a dedicated fingerprint unlocking function; the first electronic device stores the first fingerprint information and the second Fingerprint information, the first fingerprint information is used to unlock the first electronic device, and the second fingerprint information is used to unlock the second electronic device; when the first electronic device detects that the collected fingerprint information matches the second fingerprint information When the first electronic device sends an unlocking instruction to the second electronic device; when the signal strength of the Bluetooth connection with the first electronic device is greater than or equal to the first threshold, the second electronic device is based on the trusted information Perform unlocking.
上述的设备解锁方法中,第二电子设备在检测到解锁指令后,会检测发送该解锁指令的第一电子设备是否为可信设备,并检测信号强度是否大于设定阈值。只有在检测到第一电子设备为可信设备,且信号强度大于设定阈值的情况下,第二电子设备才执行解锁。这 样,可利用第一电子设备上的指纹识别器为第二电子设备进行指纹验证,并提高解锁的安全性。In the above device unlocking method, after detecting the unlocking instruction, the second electronic device will detect whether the first electronic device sending the unlocking instruction is a trusted device, and whether the signal strength is greater than a set threshold. Only when it is detected that the first electronic device is a trusted device and the signal strength is greater than the set threshold, the second electronic device performs unlocking. In this way, the fingerprint reader on the first electronic device can be used to perform fingerprint verification for the second electronic device, and the unlocking security can be improved.
这里,可信信息可包含可信设备的设备名称、MAC地址,还可以包含可信设备的白名单。Here, the trusted information may include the device name and MAC address of the trusted device, and may also include a white list of the trusted device.
本申请实施例中,当与第一电子设备之间的蓝牙连接的信号强度大于或等于第一阈值时,第二电子设备可检测该可信信息是否包含第一电子设备的设备标识,如果是,则第二电子设备执行解锁。In the embodiment of the present application, when the signal strength of the Bluetooth connection with the first electronic device is greater than or equal to the first threshold, the second electronic device can detect whether the credible information includes the device identification of the first electronic device, and if so , The second electronic device performs unlocking.
其中,可信信息可以是响应于用户操作,第二电子设备设定的。第二电子设备显示已配对设备的设备名称列表。第二电子设备可响应于用户操作,将设备名称列表中的设备名称显示为选中状态。响应于作用在添加控件的用户操作,第二电子设备可将处于选中状态的设备名称存储在可信设备列表中。可信设备列表包含在第二电子设备的可信信息中。在另一些实施例中,可信设备列表中还可包含处于选中状态的设备名称对应的设备的MAC地址。Wherein, the trusted information may be set by the second electronic device in response to a user operation. The second electronic device displays a list of device names of the paired devices. The second electronic device can display the device name in the device name list as a selected state in response to the user operation. In response to the user operation acting on adding the control, the second electronic device may store the name of the device in the selected state in the trusted device list. The list of trusted devices is included in the trusted information of the second electronic device. In other embodiments, the trusted device list may also include the MAC address of the device corresponding to the device name in the selected state.
本申请实施例中,第二电子设备执行解锁包括:当第二电子设备处于锁定状态时,第二电子设备执行解锁。In the embodiment of the present application, performing unlocking by the second electronic device includes: when the second electronic device is in a locked state, performing unlocking by the second electronic device.
当第二电子设备处于锁定解锁状态时,第二电子设备检测到可信信息包含第一电子设备的设备标识,则不执行操作。When the second electronic device is in the locked and unlocked state, the second electronic device detects that the trusted information includes the device identifier of the first electronic device, and then does not perform the operation.
这里,锁定状态下用户操作第二电子设备的权限被限定。验证用户身份(例如验证密码、指纹信息等)之后,第二电子设备才能够响应于用户的操作,对第二电子设备安装的应用打开、关闭等等。Here, the user's authority to operate the second electronic device in the locked state is limited. After verifying the user's identity (for example, verifying the password, fingerprint information, etc.), the second electronic device can respond to the user's operation to open and close the application installed on the second electronic device.
结合第一方面,在一些实施例中,所述第一电子设备处于锁屏状态。本申请实施例中,第一电子设备无需在解锁状态,即可验证用于解锁第二电子设备的专用指纹信息。这样,减少了解锁第二电子设备的操作流程,提高了解锁的便利性。With reference to the first aspect, in some embodiments, the first electronic device is in a locked screen state. In the embodiment of the present application, the first electronic device does not need to be in the unlocked state to verify the dedicated fingerprint information used to unlock the second electronic device. In this way, the operation procedure for unlocking the second electronic device is reduced, and the convenience of unlocking is improved.
这里,锁屏状态下用户操作第一电子设备的权限被限定。验证用户身份(例如验证人脸信息、指纹信息等)之后,第一电子设备才能够响应于用户操作,对第一电子设备安装的应用打开、关闭等等。Here, the user's authority to operate the first electronic device in the locked screen state is limited. After verifying the user's identity (for example, verifying face information, fingerprint information, etc.), the first electronic device can open and close applications installed on the first electronic device in response to user operations.
结合第一方面,在一些实施例中,所述方法还包括:所述第二电子设备关闭所述专用指纹解锁功能;当所述第二电子设备检测到所述蓝牙连接的信号强度大于或等于所述第一阈值时,所述第二电子设备执行解锁。With reference to the first aspect, in some embodiments, the method further includes: the second electronic device turns off the dedicated fingerprint unlocking function; when the second electronic device detects that the signal strength of the Bluetooth connection is greater than or equal to At the first threshold, the second electronic device performs unlocking.
其中,第二电子设备的用户界面上包含选项,选项处于选中状态时,表明第二电子设备已开启专用指纹解锁功能。响应于用户操作(例如作用在选项的鼠标单击操作),第二电子设备将选项的状态从选中状态切换为未选中状态,则表明第二电子设备关闭专用指纹解锁功能。Wherein, the user interface of the second electronic device includes options. When the options are in a selected state, it indicates that the second electronic device has enabled the special fingerprint unlocking function. In response to a user operation (for example, a mouse click operation acting on an option), the second electronic device switches the state of the option from a selected state to an unselected state, which indicates that the second electronic device turns off the dedicated fingerprint unlocking function.
当选项处于未选中状态时,表明第二电子设备已开启专用指纹解锁功能。第二电子设备无需通过指纹信息或者其他信息进行鉴权,即可在第一电子设备靠近第二电子设备时解锁第二电子设备,从而提高了解锁的便利性。这是响应于用户的通过选项的设定才实现的,这样,提高了解锁的安全性。When the option is not selected, it indicates that the second electronic device has enabled the dedicated fingerprint unlocking function. The second electronic device can unlock the second electronic device when the first electronic device approaches the second electronic device without using fingerprint information or other information for authentication, thereby improving the convenience of unlocking. This is achieved in response to the user's setting of the pass option, so that the security of unlocking is improved.
结合第一方面,在一些实施例中,所述第二电子设备执行解锁之后,所述方法还包括: 当所述第二电子设备检测到所述蓝牙连接的信号强度小于或等于第二阈值时,所述第二电子设备执行锁定。With reference to the first aspect, in some embodiments, after the second electronic device performs unlocking, the method further includes: when the second electronic device detects that the signal strength of the Bluetooth connection is less than or equal to a second threshold , The second electronic device performs locking.
本申请实施例中,在用户携带第一电子设备远离第二电子设备时,第二电子设备检测到信号强度小于或等于第二阈值则可自动锁定,从而减少了第二电子设备上的信息泄露的情况,提高了第二电子设备上信息的安全性。In the embodiment of the present application, when the user carries the first electronic device away from the second electronic device, the second electronic device detects that the signal strength is less than or equal to the second threshold and can be automatically locked, thereby reducing information leakage on the second electronic device The situation improves the security of the information on the second electronic device.
结合第一方面,在一些实施例中,所述方法还包括:当所述第一电子设备在锁屏状态检测到采集的指纹信息与所述第一指纹信息匹配时,所述第一电子设备执行解锁。With reference to the first aspect, in some embodiments, the method further includes: when the first electronic device detects that the collected fingerprint information matches the first fingerprint information in the lock screen state, the first electronic device Perform unlocking.
结合第一方面,在一些实施例中,所述第二电子设备执行解锁包括:所述第二电子设备检测是否处于锁定状态;当所述第二电子设备处于所述锁定状态时,所述第二电子设备显示桌面。With reference to the first aspect, in some embodiments, performing unlocking of the second electronic device includes: detecting whether the second electronic device is in a locked state; when the second electronic device is in the locked state, the first 2. The electronic device displays the desktop.
本申请实施例中,第二电子设备解锁后,直接显示解锁后的用户界面,例如桌面。这样,无需再输入CTRL+ALT+DEL快捷键来使得第二电子设备显示桌面。这样,节约了用户操作,提高了设备解锁的便利性。In the embodiment of the present application, after the second electronic device is unlocked, it directly displays the unlocked user interface, such as a desktop. In this way, there is no need to input the CTRL+ALT+DEL shortcut key to make the second electronic device display the desktop. In this way, user operations are saved and the convenience of unlocking the device is improved.
本申请实施例中,第一电子设备也可响应于用户操作,开启解锁第二电子设备的功能。第一电子设备显示的用户界面上可包含选项。响应于作用选项上的用户操作,第一电子设备可显示另一用户界面。第一电子设备可采集并存储专用指纹信息,并验证第二电子设备的解锁密码。之后第一电子设备可存储该专用指纹信息。该专用指纹信息用于解锁第二电子设备。在第一电子设备检测到采集的指纹信息与专用指纹信息匹配时,向第二电子设备发送解锁指令。In the embodiment of the present application, the first electronic device may also enable the function of unlocking the second electronic device in response to a user operation. The user interface displayed by the first electronic device may include options. In response to a user operation on the action option, the first electronic device may display another user interface. The first electronic device can collect and store dedicated fingerprint information, and verify the unlock password of the second electronic device. The first electronic device can then store the dedicated fingerprint information. The dedicated fingerprint information is used to unlock the second electronic device. When the first electronic device detects that the collected fingerprint information matches the dedicated fingerprint information, it sends an unlocking instruction to the second electronic device.
其中,第一电子设备验证第二电子设备的解锁密码,可实现为:第一电子设备可将在接收到的文本通过蓝牙连接发送给第二电子设备。第二电子设备检测该接收到的文本是否与预存的解锁密码相同。如果相同,第二电子设备向第一电子设备发送通知,通知用于通知解锁密码校验通过。Wherein, the first electronic device verifies the unlocking password of the second electronic device, which can be implemented as: the first electronic device can send the received text to the second electronic device through a Bluetooth connection. The second electronic device detects whether the received text is the same as the pre-stored unlock password. If they are the same, the second electronic device sends a notification to the first electronic device, and the notification is used to notify that the unlocking password is verified.
本申请实施例中,第一电子设备开启解锁第二电子设备的功能的过程,可验证第二电子设备的解锁密码,从而可提高解锁的安全性。In the embodiment of the present application, the process of enabling the function of unlocking the second electronic device by the first electronic device can verify the unlocking password of the second electronic device, thereby improving the security of unlocking.
在一种可能的实现方式中,第一电子设备还可以验证与专用指纹信息匹配之后,才建立与第二电子设备之间的蓝牙连接。具体的,第一电子设备可检测到采集的指纹信息与专用指纹信息匹配。如果还未与第二电子设备建立蓝牙连接,第一电子设备可在指纹匹配后的设定时间(例如2分钟)内检测是否建立与第二电子设备之间的蓝牙连接。如果在该设定时间内与第二电子设备建立了蓝牙连接,第一电子设备可通过该蓝牙连接向第二电子设备发送解锁指令。如果在超过该设定时间仍未与第二电子设备建立蓝牙连接,第一电子设备针对本次检测到的匹配专用指纹信息不再执行操作。In a possible implementation manner, the first electronic device may also verify that it matches the dedicated fingerprint information before establishing a Bluetooth connection with the second electronic device. Specifically, the first electronic device may detect that the collected fingerprint information matches the dedicated fingerprint information. If the Bluetooth connection has not been established with the second electronic device, the first electronic device may detect whether the Bluetooth connection with the second electronic device is established within a set time (for example, 2 minutes) after the fingerprint is matched. If a Bluetooth connection is established with the second electronic device within the set time, the first electronic device can send an unlocking instruction to the second electronic device through the Bluetooth connection. If the Bluetooth connection with the second electronic device is not established within the set time, the first electronic device no longer performs operations on the matching dedicated fingerprint information detected this time.
第二方面,本申请实施例提供一种设备解锁方法,所述方法应用于第二电子设备,所述第二电子设备和第一电子设备建立蓝牙连接;所述方法包括:所述第二电子设备的可信信息中存储有所述第一电子设备的设备标识,所述第二电子设备已开启专用指纹解锁功能;所述第一电子设备存储有第一指纹信息和第二指纹信息,所述第一指纹信息用于解锁所述第一电子设备,所述第二指纹信息用于解锁所述第二电子设备;所述第二电子设备从第一 电子设备接收解锁指令;所述解锁指令是当所述第一电子设备检测到采集的指纹信息与所述第二指纹信息匹配时,所述第一电子设备向所述第二电子设备发送的;当与所述第一电子设备之间的蓝牙连接的信号强度大于或等于第一阈值时,所述第二电子设备根据所述可信信息解锁所述第二电子设备。In a second aspect, an embodiment of the present application provides a device unlocking method, the method is applied to a second electronic device, the second electronic device and the first electronic device establish a Bluetooth connection; the method includes: the second electronic device The credible information of the device stores the device identification of the first electronic device, the second electronic device has enabled the dedicated fingerprint unlocking function; the first electronic device stores the first fingerprint information and the second fingerprint information, so The first fingerprint information is used to unlock the first electronic device, and the second fingerprint information is used to unlock the second electronic device; the second electronic device receives an unlocking instruction from the first electronic device; the unlocking instruction When the first electronic device detects that the collected fingerprint information matches the second fingerprint information, the first electronic device sends the information to the second electronic device; When the signal strength of the Bluetooth connection is greater than or equal to the first threshold, the second electronic device unlocks the second electronic device according to the trusted information.
上述的设备解锁方法中,第二电子设备在检测到解锁指令后,会检测发送该解锁指令的第一电子设备是否为可信设备,并检测信号强度是否大于设定阈值。只有在检测到第一电子设备为可信设备,且信号强度大于设定阈值的情况下,第二电子设备才执行解锁。这样,可利用第一电子设备上的指纹识别器为第二电子设备进行指纹验证,并提高解锁的安全性。In the above device unlocking method, after detecting the unlocking instruction, the second electronic device will detect whether the first electronic device sending the unlocking instruction is a trusted device, and whether the signal strength is greater than a set threshold. Only when it is detected that the first electronic device is a trusted device and the signal strength is greater than the set threshold, the second electronic device performs unlocking. In this way, the fingerprint identifier on the first electronic device can be used to perform fingerprint verification for the second electronic device, and the security of unlocking can be improved.
结合第二方面,在一些实施例中,所述方法还包括:所述第二电子设备关闭所述专用指纹解锁功能;当所述第二电子设备检测到所述蓝牙连接的信号强度大于或等于所述第一阈值时,所述第二电子设备执行解锁。With reference to the second aspect, in some embodiments, the method further includes: the second electronic device turns off the dedicated fingerprint unlocking function; when the second electronic device detects that the signal strength of the Bluetooth connection is greater than or equal to At the first threshold, the second electronic device performs unlocking.
其中,第二电子设备的用户界面上包含选项,选项处于选中状态时,表明第二电子设备已开启专用指纹解锁功能。响应于用户操作(例如作用在选项的鼠标单击操作),第二电子设备将选项的状态从选中状态切换为未选中状态,则表明第二电子设备关闭专用指纹解锁功能。Wherein, the user interface of the second electronic device includes options. When the options are in a selected state, it indicates that the second electronic device has enabled the special fingerprint unlocking function. In response to a user operation (for example, a mouse click operation acting on an option), the second electronic device switches the state of the option from a selected state to an unselected state, which indicates that the second electronic device turns off the dedicated fingerprint unlocking function.
当选项处于未选中状态时,表明第二电子设备已开启专用指纹解锁功能。第二电子设备无需通过指纹信息或者其他信息进行鉴权,即可在第一电子设备靠近第二电子设备时解锁第二电子设备,从而提高了解锁的便利性。这是响应于用户的通过选项的设定才实现的,这样,提高了解锁的安全性。When the option is not selected, it indicates that the second electronic device has enabled the dedicated fingerprint unlocking function. The second electronic device can unlock the second electronic device when the first electronic device approaches the second electronic device without using fingerprint information or other information for authentication, thereby improving the convenience of unlocking. This is achieved in response to the user's setting of the pass option, so that the security of unlocking is improved.
结合第二方面,在一些实施例中,所述第二电子设备执行解锁之后,所述方法还包括:当所述第二电子设备检测到所述蓝牙连接的信号强度小于或等于第二阈值时,所述第二电子设备执行锁定。With reference to the second aspect, in some embodiments, after the second electronic device performs unlocking, the method further includes: when the second electronic device detects that the signal strength of the Bluetooth connection is less than or equal to a second threshold , The second electronic device performs locking.
本申请实施例中,在用户携带第一电子设备远离第二电子设备时,第二电子设备检测到信号强度小于或等于第二阈值则可自动锁定,从而减少了第二电子设备上的信息泄露的情况,提高了第二电子设备上信息的安全性。In the embodiment of the present application, when the user carries the first electronic device away from the second electronic device, the second electronic device detects that the signal strength is less than or equal to the second threshold and can be automatically locked, thereby reducing information leakage on the second electronic device The situation improves the security of the information on the second electronic device.
结合第二方面,在一些实施例中,所述第二电子设备执行解锁包括:所述第二电子设备检测是否处于锁定状态;当所述第二电子设备处于所述锁定状态时,所述第二电子设备显示桌面。With reference to the second aspect, in some embodiments, performing unlocking of the second electronic device includes: detecting whether the second electronic device is in a locked state; when the second electronic device is in the locked state, the first 2. The electronic device displays the desktop.
本申请实施例中,第二电子设备解锁后,直接显示解锁后的用户界面,例如桌面。这样,无需再输入CTRL+ALT+DEL快捷键来使得第二电子设备显示桌面。这样,节约了用户操作,提高了设备解锁的便利性。In the embodiment of the present application, after the second electronic device is unlocked, it directly displays the unlocked user interface, such as a desktop. In this way, there is no need to input the CTRL+ALT+DEL shortcut key to make the second electronic device display the desktop. In this way, user operations are saved and the convenience of unlocking the device is improved.
第三方面,本申请实施例提供一种设备解锁方法,所述方法应用于第一电子设备,所述第一电子设备和第二电子设备建立蓝牙连接;所述方法包括:第一电子设备存储有第一指纹信息和第二指纹信息,该第一指纹信息用于解锁该第一电子设备,该第二指纹信息用于解锁该第二电子设备;当该第一电子设备检测到采集的指纹信息与该第二指纹信息匹配时,该第一电子设备向该第二电子设备发送解锁指令;解锁指令用于当与该第一电子设备 之间的蓝牙连接的信号强度大于或等于第一阈值时,该第二电子设备根据该可信信息执行解锁。第二电子设备的可信信息中包含有该第一电子设备的设备标识,该第二电子设备已开启专用指纹解锁功能。In a third aspect, an embodiment of the present application provides a device unlocking method, the method is applied to a first electronic device, the first electronic device and the second electronic device establish a Bluetooth connection; the method includes: the first electronic device stores There are first fingerprint information and second fingerprint information, the first fingerprint information is used to unlock the first electronic device, and the second fingerprint information is used to unlock the second electronic device; when the first electronic device detects the collected fingerprint When the information matches the second fingerprint information, the first electronic device sends an unlocking instruction to the second electronic device; the unlocking instruction is used when the signal strength of the Bluetooth connection with the first electronic device is greater than or equal to the first threshold At this time, the second electronic device performs unlocking according to the trusted information. The credible information of the second electronic device includes the device identification of the first electronic device, and the second electronic device has activated the dedicated fingerprint unlocking function.
上述的设备解锁方法中,第二电子设备在检测到解锁指令后,会检测发送该解锁指令的第一电子设备是否为可信设备,并检测信号强度是否大于设定阈值。只有在检测到第一电子设备为可信设备,且信号强度大于设定阈值的情况下,第二电子设备才执行解锁。这样,可利用第一电子设备上的指纹识别器为第二电子设备进行指纹验证,并提高解锁的安全性。In the above device unlocking method, after detecting the unlocking instruction, the second electronic device will detect whether the first electronic device sending the unlocking instruction is a trusted device, and whether the signal strength is greater than a set threshold. Only when it is detected that the first electronic device is a trusted device and the signal strength is greater than the set threshold, the second electronic device performs unlocking. In this way, the fingerprint identifier on the first electronic device can be used to perform fingerprint verification for the second electronic device, and the security of unlocking can be improved.
结合第三方面,在一些实施例中,所述第一电子设备处于锁屏状态。With reference to the third aspect, in some embodiments, the first electronic device is in a locked screen state.
结合第三方面,在一些实施例中,所述方法还包括:当所述第一电子设备在锁屏状态检测到采集的指纹信息与所述第一指纹信息匹配时,所述第一电子设备执行解锁。With reference to the third aspect, in some embodiments, the method further includes: when the first electronic device detects that the collected fingerprint information matches the first fingerprint information in the lock screen state, the first electronic device Perform unlocking.
第四方面,本申请实施例提供一种蓝牙***,所述蓝牙***包含第一电子设备和第二电子设备,所述第一电子设备和所述第二电子设备建立蓝牙连接;其中:所述第二电子设备的可信信息中存储有所述第一电子设备的设备标识,所述第二电子设备已开启专用指纹解锁功能;所述第一电子设备存储有第一指纹信息和第二指纹信息,所述第一指纹信息用于解锁所述第一电子设备,所述第二指纹信息用于解锁所述第二电子设备;所述第一电子设备,用于当检测到采集的指纹信息与所述第二指纹信息匹配时,向所述第二电子设备发送解锁指令;所述第二电子设备,用于当与所述第一电子设备之间的蓝牙连接的信号强度大于或等于第一阈值时,根据所述可信信息执行解锁。In a fourth aspect, an embodiment of the present application provides a Bluetooth system. The Bluetooth system includes a first electronic device and a second electronic device. The first electronic device and the second electronic device establish a Bluetooth connection; wherein: The credible information of the second electronic device stores the device identification of the first electronic device, and the second electronic device has enabled the dedicated fingerprint unlocking function; the first electronic device stores the first fingerprint information and the second fingerprint Information, the first fingerprint information is used to unlock the first electronic device, the second fingerprint information is used to unlock the second electronic device; the first electronic device is used when the collected fingerprint information is detected When it matches with the second fingerprint information, send an unlocking instruction to the second electronic device; the second electronic device is used when the signal strength of the Bluetooth connection with the first electronic device is greater than or equal to the first electronic device When a threshold is reached, unlocking is performed according to the trusted information.
上述的蓝牙***中,第二电子设备在检测到解锁指令后,会检测发送该解锁指令的第一电子设备是否为可信设备,并检测信号强度是否大于设定阈值。只有在检测到第一电子设备为可信设备,且信号强度大于设定阈值的情况下,第二电子设备才执行解锁。这样,可利用第一电子设备上的指纹识别器为第二电子设备进行指纹验证,并提高解锁的安全性。In the aforementioned Bluetooth system, after detecting the unlocking instruction, the second electronic device will detect whether the first electronic device that sent the unlocking instruction is a trusted device, and whether the signal strength is greater than a set threshold. Only when it is detected that the first electronic device is a trusted device and the signal strength is greater than the set threshold, the second electronic device performs unlocking. In this way, the fingerprint identifier on the first electronic device can be used to perform fingerprint verification for the second electronic device, and the security of unlocking can be improved.
结合第四方面,在一些实施例中,所述第一电子设备处于锁屏状态。本申请实施例中,第一电子设备无需在解锁状态,即可验证用于解锁第二电子设备的专用指纹信息。这样,减少了解锁第二电子设备的操作流程,提高了解锁的便利性。With reference to the fourth aspect, in some embodiments, the first electronic device is in a locked screen state. In the embodiment of the present application, the first electronic device does not need to be in the unlocked state to verify the dedicated fingerprint information used to unlock the second electronic device. In this way, the operation procedure for unlocking the second electronic device is reduced, and the convenience of unlocking is improved.
结合第四方面,在一些实施例中,所述第二电子设备,还用于关闭所述专用指纹解锁功能;所述第二电子设备,还用于当检测到所述蓝牙连接的信号强度大于或等于所述第一阈值时,执行解锁。With reference to the fourth aspect, in some embodiments, the second electronic device is also used to turn off the dedicated fingerprint unlocking function; the second electronic device is also used to detect that the signal strength of the Bluetooth connection is greater than Or when it is equal to the first threshold, the unlocking is performed.
结合第四方面,在一些实施例中,所述第二电子设备,还用于当检测到所述蓝牙连接的信号强度小于或等于第二阈值时,执行锁定。With reference to the fourth aspect, in some embodiments, the second electronic device is further configured to perform locking when it is detected that the signal strength of the Bluetooth connection is less than or equal to a second threshold.
结合第四方面,在一些实施例中,所述第一电子设备,还用于当在锁屏状态检测到采集的指纹信息与所述第一指纹信息匹配时,执行解锁。With reference to the fourth aspect, in some embodiments, the first electronic device is further configured to perform unlocking when it is detected that the collected fingerprint information matches the first fingerprint information in the lock screen state.
结合第四方面,在一些实施例中,所述第二电子设备,具体用于检测是否处于锁定状态,当处于所述锁定状态时,显示桌面。With reference to the fourth aspect, in some embodiments, the second electronic device is specifically configured to detect whether it is in a locked state, and when in the locked state, display a desktop.
第五方面,本申请实施例提供一种第二电子设备,包括:一个或多个处理器、存储器和蓝牙芯片;所述存储器、所述蓝牙芯片与所述一个或多个处理器耦合,所述存储器用于存储计算机程序代码,所述计算机程序代码包括计算机指令;所述存储器存储有可信信息, 所述可信信息中包含有第一电子设备的设备标识,所述第二电子设备已开启专用指纹解锁功能;所述蓝牙芯片,用于从第一电子设备的蓝牙芯片接收解锁指令;所述处理器用于调用所述计算机指令执行如下操作:当与所述第一电子设备之间的蓝牙连接的信号强度大于或等于第一阈值时,根据所述可信信息执行解锁。In a fifth aspect, an embodiment of the present application provides a second electronic device, including: one or more processors, a memory, and a Bluetooth chip; the memory, the Bluetooth chip are coupled with the one or more processors, so The memory is used to store computer program code, the computer program code includes computer instructions; the memory stores trusted information, the trusted information contains the device identification of the first electronic device, the second electronic device has Turn on the dedicated fingerprint unlock function; the Bluetooth chip is used to receive an unlocking instruction from the Bluetooth chip of the first electronic device; the processor is used to call the computer instructions to perform the following operations: When the signal strength of the Bluetooth connection is greater than or equal to the first threshold, unlocking is performed according to the credible information.
上述的第二电子设备在检测到解锁指令后,会检测发送该解锁指令的第一电子设备是否为可信设备,并检测信号强度是否大于设定阈值。只有在检测到第一电子设备为可信设备,且信号强度大于设定阈值的情况下,第二电子设备才执行解锁。这样,可利用第一电子设备上的指纹识别器为第二电子设备进行指纹验证,并提高解锁的安全性。After the above-mentioned second electronic device detects the unlocking instruction, it will detect whether the first electronic device that sent the unlocking instruction is a trusted device, and whether the signal strength is greater than the set threshold. Only when it is detected that the first electronic device is a trusted device and the signal strength is greater than the set threshold, the second electronic device performs unlocking. In this way, the fingerprint identifier on the first electronic device can be used to perform fingerprint verification for the second electronic device, and the security of unlocking can be improved.
结合第五方面,在一些实施例中,所述处理器还用于调用所述计算机指令执行如下操作:关闭所述专用指纹解锁功能;当检测到所述蓝牙连接的信号强度大于或等于所述第一阈值时,执行解锁。With reference to the fifth aspect, in some embodiments, the processor is further configured to call the computer instructions to perform the following operations: turn off the dedicated fingerprint unlock function; when it is detected that the signal strength of the Bluetooth connection is greater than or equal to the At the first threshold, unlock is performed.
结合第五方面,在一些实施例中,所述处理器还用于调用所述计算机指令执行如下操作:当所述第二电子设备检测到所述蓝牙连接的信号强度小于或等于第二阈值时,执行锁定。With reference to the fifth aspect, in some embodiments, the processor is further configured to call the computer instructions to perform the following operations: when the second electronic device detects that the signal strength of the Bluetooth connection is less than or equal to a second threshold , Execute lock.
结合第五方面,在一些实施例中,所述处理器具体用于调用所述计算机指令执行如下操作:检测是否处于锁定状态;当处于所述锁定状态时,显示桌面。With reference to the fifth aspect, in some embodiments, the processor is specifically configured to call the computer instructions to perform the following operations: detect whether it is in the locked state; when in the locked state, display the desktop.
第六方面,本申请实施例提供一种第一电子设备,包括:一个或多个处理器、存储器和蓝牙芯片;所述存储器、所述蓝牙芯片与所述一个或多个处理器耦合,所述存储器用于存储计算机程序代码,所述计算机程序代码包括计算机指令;所述存储器存储有第一指纹信息和第二指纹信息,所述第一指纹信息用于解锁所述第一电子设备,所述第二指纹信息用于解锁所述第二电子设备;所述第一电子设备的设备标识包含在所述第二电子设备的可信信息中;所述第二电子设备已开启专用指纹解锁功能;所述处理器用于调用所述蓝牙芯片执行以下操作:当检测到采集的指纹信息与所述第二指纹信息匹配时,向所述第二电子设备发送解锁指令。In a sixth aspect, an embodiment of the present application provides a first electronic device, including: one or more processors, a memory, and a Bluetooth chip; the memory, the Bluetooth chip, and the one or more processors are coupled, so The memory is used to store computer program code, the computer program code includes computer instructions; the memory stores first fingerprint information and second fingerprint information, the first fingerprint information is used to unlock the first electronic device, so The second fingerprint information is used to unlock the second electronic device; the device identification of the first electronic device is included in the trusted information of the second electronic device; the second electronic device has enabled a dedicated fingerprint unlocking function The processor is configured to call the Bluetooth chip to perform the following operations: when detecting that the collected fingerprint information matches the second fingerprint information, send an unlocking instruction to the second electronic device.
第七方面,本申请提供了一种计算机存储介质,包括计算机指令,当所述计算机指令在电子设备上运行时,使得所述电子设备执行如第二方面、第三方面、第二方面任一种可能的实施方式或第三方面任一种可能的实施方式所提供的方法。In a seventh aspect, the present application provides a computer storage medium, including computer instructions, which when the computer instructions run on an electronic device, cause the electronic device to execute any one of the second, third, and second aspects. One possible implementation manner or the method provided by any one of the possible implementation manners of the third aspect.
第八方面,本申请实施例提供一种计算机程序产品,当计算机程序产品在计算机上运行时,使得计算机执行如第二方面、第三方面、第二方面任一种可能的实施方式或第三方面任一种可能的实施方式提供的方法。In an eighth aspect, the embodiments of the present application provide a computer program product. When the computer program product runs on a computer, the computer can execute any possible implementation manner of the second aspect, the third aspect, or the third aspect or the third aspect. In the aspect, the method provided by any possible implementation manner.
可以理解地,上述提供的第四方面提供的***、第五方面提供的第二电子设备、第六方面提供的第一电子设备、第七方面提供的计算机存储介质或者第八方面提供的计算机程序产品均用于执行本申请实施例所提供的设备解锁方法。因此,其所能达到的有益效果可参考对应方法中的有益效果,此处不再赘述。Understandably, the system provided in the fourth aspect provided above, the second electronic device provided in the fifth aspect, the first electronic device provided in the sixth aspect, the computer storage medium provided in the seventh aspect, or the computer program provided in the eighth aspect The products are used to implement the device unlocking method provided in the embodiments of the present application. Therefore, the beneficial effects that can be achieved can refer to the beneficial effects in the corresponding method, which will not be repeated here.
附图说明Description of the drawings
下面对本申请实施例用到的附图进行介绍。The following describes the drawings used in the embodiments of the present application.
图1是本申请实施例涉及的一种***架构的结构示意图;FIG. 1 is a schematic structural diagram of a system architecture involved in an embodiment of the present application;
图2是本申请实施例提供的一种第一电子设备的结构示意图;2 is a schematic structural diagram of a first electronic device provided by an embodiment of the present application;
图3是本申请实施例的第二电子设备200的软件结构框图;3 is a block diagram of the software structure of the second electronic device 200 according to an embodiment of the present application;
图4~图12是本申请实施例提供的一些用户界面;Figures 4-12 are some user interfaces provided by embodiments of the present application;
图13是本申请实施例提供的一种设备解锁方法的流程示意图;FIG. 13 is a schematic flowchart of a method for unlocking a device according to an embodiment of the present application;
图14是本申请实施例提供的一种设备解锁方法的流程示意图。FIG. 14 is a schematic flowchart of a method for unlocking a device according to an embodiment of the present application.
具体实施方式detailed description
本申请以下实施例中所使用的术语只是为了描述特定实施例的目的,而并非旨在作为对本申请的限制。如在本申请的说明书和所附权利要求书中所使用的那样,单数表达形式“一个”、“一种”、“所述”、“上述”、“该”和“这一”旨在也包括复数表达形式,除非其上下文中明确地有相反指示。还应当理解,本申请中使用的术语“和/或”是指并包含一个或多个所列出项目的任何或所有可能组合。The terms used in the following embodiments of the application are only for the purpose of describing specific embodiments, and are not intended to limit the application. As used in the specification and appended claims of this application, the singular expressions "a", "an", "said", "above", "the" and "this" are intended to also Including plural expressions, unless the context clearly indicates to the contrary. It should also be understood that the term "and/or" used in this application refers to and includes any or all possible combinations of one or more of the listed items.
下面介绍本申请实施例涉及的***架构。请参阅图1,图1是本申请实施例涉及的一种***架构的结构示意图。如图1所示,该***架构可包含第一电子设备100和第二电子设备200。其中,第一电子设备100可以包含手机、平板电脑和可穿戴设备等,可穿戴设备例如是可穿戴手表、手环、耳机、头戴显示设备(head mounted display,HMD)等。第二电子设备200可包含台式机、笔记本电脑和平板电脑等。本申请实施例以第一电子设备100为智能手机,第二电子设备200为笔记本电脑为例进行介绍。The following describes the system architecture involved in the embodiments of the present application. Please refer to FIG. 1. FIG. 1 is a schematic structural diagram of a system architecture involved in an embodiment of the present application. As shown in FIG. 1, the system architecture may include a first electronic device 100 and a second electronic device 200. Among them, the first electronic device 100 may include a mobile phone, a tablet computer, a wearable device, etc. The wearable device is, for example, a wearable watch, a bracelet, an earphone, a head mounted display (HMD), etc. The second electronic device 200 may include a desktop computer, a notebook computer, a tablet computer, and the like. In the embodiment of the present application, the first electronic device 100 is a smart phone and the second electronic device 200 is a notebook computer as an example for introduction.
第一电子设备100和第二电子设备200上可均包含蓝牙芯片,以使得第一电子设备100和第二电子设备200之间可建立蓝牙连接。本申请实施例以蓝牙连接为例进行介绍,可以理解的,不限于蓝牙连接,还可以是其他的短距离无线通信连接,例如WI-Fi连接、ZigBee连接等。The first electronic device 100 and the second electronic device 200 may each include a Bluetooth chip, so that a Bluetooth connection can be established between the first electronic device 100 and the second electronic device 200. The embodiments of the present application are introduced by taking Bluetooth connection as an example. It can be understood that it is not limited to Bluetooth connection, but may also be other short-range wireless communication connections, such as Wi-Fi connection, ZigBee connection, etc.
第一电子设备100上可包含用于校验用户生物信息的模块,例如指纹模块(指纹识别器)、人脸识别模块或虹膜识别模块。可以理解的,本申请实施例以指纹识别器为例进行介绍,其他类型生物信息识别模块类似。The first electronic device 100 may include a module for verifying the user's biological information, such as a fingerprint module (fingerprint recognizer), a face recognition module, or an iris recognition module. It is understandable that the embodiment of the present application takes a fingerprint recognizer as an example for introduction, and other types of biological information recognition modules are similar.
另外,第二电子设备200不限于是电脑,还可以是汽车或者其他设备,本申请实施例对此不作限定。In addition, the second electronic device 200 is not limited to a computer, but may also be a car or other devices, which is not limited in the embodiment of the present application.
下面介绍本申请实施例提供的第一电子设备100和第二电子设备200的结构示意图。请参阅图2,图2是本申请实施例提供的一种第一电子设备100的结构示意图。The following describes the schematic structural diagrams of the first electronic device 100 and the second electronic device 200 provided by the embodiments of the present application. Please refer to FIG. 2, which is a schematic structural diagram of a first electronic device 100 according to an embodiment of the present application.
第一电子设备100可以包括处理器110,外部存储器接口120,内部存储器121,通用串行总线(universal serial bus,USB)接口130,充电管理模块140,电源管理模块141,电池142,天线1,天线2,移动通信模块150,无线通信模块160,音频模块170,扬声器170A,受话器170B,麦克风170C,耳机接口170D,传感器模块180,按键190,马达191,指示器192,摄像头193,显示屏194,以及用户标识模块(subscriber identification module,SIM)卡接口195等。其中传感器模块180可以包括压力传感器180A,陀螺仪传感器180B,气压传感器180C,磁传感器180D,加速度传感器180E,距离传感器180F,接近光传感器180G,指纹传感器180H,温度传感器180J,触摸传感器180K,环境光传感器180L,骨传导传感器180M等。The first electronic device 100 may include a processor 110, an external memory interface 120, an internal memory 121, a universal serial bus (USB) interface 130, a charging management module 140, a power management module 141, a battery 142, an antenna 1, Antenna 2, mobile communication module 150, wireless communication module 160, audio module 170, speaker 170A, receiver 170B, microphone 170C, earphone jack 170D, sensor module 180, button 190, motor 191, indicator 192, camera 193, display 194 , And subscriber identification module (subscriber identification module, SIM) card interface 195, etc. The sensor module 180 may include pressure sensor 180A, gyroscope sensor 180B, air pressure sensor 180C, magnetic sensor 180D, acceleration sensor 180E, distance sensor 180F, proximity light sensor 180G, fingerprint sensor 180H, temperature sensor 180J, touch sensor 180K, ambient light Sensor 180L, bone conduction sensor 180M, etc.
可以理解的是,本发明实施例示意的结构并不构成对第一电子设备100的具体限定。在本申请另一些实施例中,第一电子设备100可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。It can be understood that the structure illustrated in the embodiment of the present invention does not constitute a specific limitation on the first electronic device 100. In other embodiments of the present application, the first electronic device 100 may include more or fewer components than shown, or combine certain components, or split certain components, or arrange different components. The illustrated components can be implemented in hardware, software, or a combination of software and hardware.
处理器110可以包括一个或多个处理单元,例如:处理器110可以包括应用处理器(application processor,AP),调制解调处理器,图形处理器(graphics processing unit,GPU),图像信号处理器(image signal processor,ISP),控制器,存储器,视频编解码器,数字信号处理器(digital signal processor,DSP),基带处理器,和/或神经网络处理器(neural-network processing unit,NPU)等。其中,不同的处理单元可以是独立的器件,也可以集成在一个或多个处理器中。The processor 110 may include one or more processing units. For example, the processor 110 may include an application processor (AP), a modem processor, a graphics processing unit (GPU), and an image signal processor. (image signal processor, ISP), controller, memory, video codec, digital signal processor (digital signal processor, DSP), baseband processor, and/or neural-network processing unit (NPU) Wait. Among them, the different processing units may be independent devices or integrated in one or more processors.
其中,控制器可以是第一电子设备100的神经中枢和指挥中心。控制器可以根据指令操作码和时序信号,产生操作控制信号,完成取指令和执行指令的控制。Wherein, the controller may be the nerve center and command center of the first electronic device 100. The controller can generate operation control signals according to the instruction operation code and timing signals to complete the control of fetching and executing instructions.
处理器110中还可以设置存储器,用于存储指令和数据。在一些实施例中,处理器110中的存储器为高速缓冲存储器。该存储器可以保存处理器110刚用过或循环使用的指令或数据。如果处理器110需要再次使用该指令或数据,可从所述存储器中直接调用。避免了重复存取,减少了处理器110的等待时间,因而提高了***的效率。A memory may also be provided in the processor 110 to store instructions and data. In some embodiments, the memory in the processor 110 is a cache memory. The memory can store instructions or data that have just been used or recycled by the processor 110. If the processor 110 needs to use the instruction or data again, it can be directly called from the memory. Repeated accesses are avoided, the waiting time of the processor 110 is reduced, and the efficiency of the system is improved.
在一些实施例中,处理器110可以包括一个或多个接口。接口可以包括集成电路(inter-integrated circuit,I2C)接口,集成电路内置音频(inter-integrated circuit sound,I2S)接口,脉冲编码调制(pulse code modulation,PCM)接口,通用异步收发传输器(universal asynchronous receiver/transmitter,UART)接口,移动产业处理器接口(mobile industry processor interface,MIPI),通用输入输出(general-purpose input/output,GPIO)接口,用户标识模块(subscriber identity module,SIM)接口,和/或通用串行总线(universal serial bus,USB)接口等。In some embodiments, the processor 110 may include one or more interfaces. The interface may include an integrated circuit (inter-integrated circuit, I2C) interface, an integrated circuit built-in audio (inter-integrated circuit sound, I2S) interface, a pulse code modulation (pulse code modulation, PCM) interface, and a universal asynchronous transmitter (universal asynchronous transmitter) interface. receiver/transmitter, UART) interface, mobile industry processor interface (MIPI), general-purpose input/output (GPIO) interface, subscriber identity module (SIM) interface, and / Or Universal Serial Bus (USB) interface, etc.
I2C接口是一种双向同步串行总线,包括一根串行数据线(serial data line,SDA)和一根串行时钟线(derail clock line,SCL)。在一些实施例中,处理器110可以包含多组I2C总线。处理器110可以通过不同的I2C总线接口分别耦合触摸传感器180K,充电器,闪光灯,摄像头193等。例如:处理器110可以通过I2C接口耦合触摸传感器180K,使处理器110与触摸传感器180K通过I2C总线接口通信,实现第一电子设备100的触摸功能。The I2C interface is a two-way synchronous serial bus, including a serial data line (SDA) and a serial clock line (SCL). In some embodiments, the processor 110 may include multiple sets of I2C buses. The processor 110 may be coupled to the touch sensor 180K, charger, flash, camera 193, etc. through different I2C bus interfaces. For example, the processor 110 may couple the touch sensor 180K through an I2C interface, so that the processor 110 and the touch sensor 180K communicate through the I2C bus interface to realize the touch function of the first electronic device 100.
I2S接口可以用于音频通信。在一些实施例中,处理器110可以包含多组I2S总线。处理器110可以通过I2S总线与音频模块170耦合,实现处理器110与音频模块170之间的通信。在一些实施例中,音频模块170可以通过I2S接口向无线通信模块160传递音频信号,实现通过蓝牙耳机接听电话的功能。The I2S interface can be used for audio communication. In some embodiments, the processor 110 may include multiple sets of I2S buses. The processor 110 may be coupled with the audio module 170 through an I2S bus to realize communication between the processor 110 and the audio module 170. In some embodiments, the audio module 170 may transmit audio signals to the wireless communication module 160 through an I2S interface, so as to realize the function of answering calls through a Bluetooth headset.
PCM接口也可以用于音频通信,将模拟信号抽样,量化和编码。在一些实施例中,音频模块170与无线通信模块160可以通过PCM总线接口耦合。在一些实施例中,音频模块170也可以通过PCM接口向无线通信模块160传递音频信号,实现通过蓝牙耳机接听电话的功能。所述I2S接口和所述PCM接口都可以用于音频通信。The PCM interface can also be used for audio communication to sample, quantize and encode analog signals. In some embodiments, the audio module 170 and the wireless communication module 160 may be coupled through a PCM bus interface. In some embodiments, the audio module 170 may also transmit audio signals to the wireless communication module 160 through the PCM interface, so as to realize the function of answering calls through the Bluetooth headset. Both the I2S interface and the PCM interface can be used for audio communication.
UART接口是一种通用串行数据总线,用于异步通信。该总线可以为双向通信总线。它将要传输的数据在串行通信与并行通信之间转换。在一些实施例中,UART接口通常被 用于连接处理器110与无线通信模块160。例如:处理器110通过UART接口与无线通信模块160中的蓝牙芯片通信,实现蓝牙功能。在一些实施例中,音频模块170可以通过UART接口向无线通信模块160传递音频信号,实现通过蓝牙耳机播放音乐的功能。The UART interface is a universal serial data bus used for asynchronous communication. The bus can be a two-way communication bus. It converts the data to be transmitted between serial communication and parallel communication. In some embodiments, the UART interface is generally used to connect the processor 110 and the wireless communication module 160. For example, the processor 110 communicates with the Bluetooth chip in the wireless communication module 160 through the UART interface to realize the Bluetooth function. In some embodiments, the audio module 170 may transmit audio signals to the wireless communication module 160 through a UART interface, so as to realize the function of playing music through a Bluetooth headset.
MIPI接口可以被用于连接处理器110与显示屏194,摄像头193等***器件。MIPI接口包括摄像头串行接口(camera serial interface,CSI),显示屏串行接口(display serial interface,DSI)等。在一些实施例中,处理器110和摄像头193通过CSI接口通信,实现第一电子设备100的拍摄功能。处理器110和显示屏194通过DSI接口通信,实现第一电子设备100的显示功能。The MIPI interface can be used to connect the processor 110 with the display screen 194, the camera 193 and other peripheral devices. The MIPI interface includes camera serial interface (camera serial interface, CSI), display serial interface (display serial interface, DSI), etc. In some embodiments, the processor 110 and the camera 193 communicate through a CSI interface to realize the shooting function of the first electronic device 100. The processor 110 and the display screen 194 communicate through a DSI interface to realize the display function of the first electronic device 100.
GPIO接口可以通过软件配置。GPIO接口可以被配置为控制信号,也可被配置为数据信号。在一些实施例中,GPIO接口可以用于连接处理器110与摄像头193,显示屏194,无线通信模块160,音频模块170,传感器模块180等。GPIO接口还可以被配置为I2C接口,I2S接口,UART接口,MIPI接口等。The GPIO interface can be configured through software. The GPIO interface can be configured as a control signal or as a data signal. In some embodiments, the GPIO interface can be used to connect the processor 110 with the camera 193, the display screen 194, the wireless communication module 160, the audio module 170, the sensor module 180, and so on. GPIO interface can also be configured as I2C interface, I2S interface, UART interface, MIPI interface, etc.
USB接口130是符合USB标准规范的接口,具体可以是Mini USB接口,Micro USB接口,USB Type C接口等。USB接口130可以用于连接充电器为第一电子设备100充电,也可以用于第一电子设备100与***设备之间传输数据。也可以用于连接耳机,通过耳机播放音频。该接口还可以用于连接其他电子设备,例如AR设备等。The USB interface 130 is an interface that complies with the USB standard specification, and specifically may be a Mini USB interface, a Micro USB interface, a USB Type C interface, and so on. The USB interface 130 can be used to connect a charger to charge the first electronic device 100, and can also be used to transfer data between the first electronic device 100 and peripheral devices. It can also be used to connect headphones and play audio through the headphones. This interface can also be used to connect other electronic devices, such as AR devices.
可以理解的是,本发明实施例示意的各模块间的接口连接关系,只是示意性说明,并不构成对第一电子设备100的结构限定。在本申请另一些实施例中,第一电子设备100也可以采用上述实施例中不同的接口连接方式,或多种接口连接方式的组合。It can be understood that the interface connection relationship between the modules illustrated in the embodiment of the present invention is merely a schematic description, and does not constitute a structural limitation of the first electronic device 100. In other embodiments of the present application, the first electronic device 100 may also adopt different interface connection modes in the foregoing embodiments, or a combination of multiple interface connection modes.
充电管理模块140用于从充电器接收充电输入。其中,充电器可以是无线充电器,也可以是有线充电器。在一些有线充电的实施例中,充电管理模块140可以通过USB接口130接收有线充电器的充电输入。在一些无线充电的实施例中,充电管理模块140可以通过第一电子设备100的无线充电线圈接收无线充电输入。充电管理模块140为电池142充电的同时,还可以通过电源管理模块141为电子设备供电。The charging management module 140 is used to receive charging input from the charger. Among them, the charger can be a wireless charger or a wired charger. In some wired charging embodiments, the charging management module 140 may receive the charging input of the wired charger through the USB interface 130. In some embodiments of wireless charging, the charging management module 140 may receive the wireless charging input through the wireless charging coil of the first electronic device 100. While the charging management module 140 charges the battery 142, it can also supply power to the electronic device through the power management module 141.
电源管理模块141用于连接电池142,充电管理模块140与处理器110。电源管理模块141接收电池142和/或充电管理模块140的输入,为处理器110,内部存储器121,外部存储器,显示屏194,摄像头193,和无线通信模块160等供电。电源管理模块141还可以用于监测电池容量,电池循环次数,电池健康状态(漏电,阻抗)等参数。在其他一些实施例中,电源管理模块141也可以设置于处理器110中。在另一些实施例中,电源管理模块141和充电管理模块140也可以设置于同一个器件中。The power management module 141 is used to connect the battery 142, the charging management module 140 and the processor 110. The power management module 141 receives input from the battery 142 and/or the charge management module 140, and supplies power to the processor 110, the internal memory 121, the external memory, the display screen 194, the camera 193, and the wireless communication module 160. The power management module 141 can also be used to monitor parameters such as battery capacity, battery cycle times, and battery health status (leakage, impedance). In some other embodiments, the power management module 141 may also be provided in the processor 110. In other embodiments, the power management module 141 and the charging management module 140 may also be provided in the same device.
第一电子设备100的无线通信功能可以通过天线1,天线2,移动通信模块150,无线通信模块160,调制解调处理器以及基带处理器等实现。The wireless communication function of the first electronic device 100 may be implemented by the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, the modem processor, and the baseband processor.
天线1和天线2用于发射和接收电磁波信号。第一电子设备100中的每个天线可用于覆盖单个或多个通信频带。不同的天线还可以复用,以提高天线的利用率。例如:可以将天线1复用为无线局域网的分集天线。在另外一些实施例中,天线可以和调谐开关结合使用。The antenna 1 and the antenna 2 are used to transmit and receive electromagnetic wave signals. Each antenna in the first electronic device 100 can be used to cover a single or multiple communication frequency bands. Different antennas can also be reused to improve antenna utilization. For example, antenna 1 can be multiplexed as a diversity antenna of a wireless local area network. In other embodiments, the antenna can be used in combination with a tuning switch.
移动通信模块150可以提供应用在第一电子设备100上的包括2G/3G/4G/5G等无线通信的解决方案。移动通信模块150可以包括至少一个滤波器,开关,功率放大器,低噪声 放大器(low noise amplifier,LNA)等。移动通信模块150可以由天线1接收电磁波,并对接收的电磁波进行滤波,放大等处理,传送至调制解调处理器进行解调。移动通信模块150还可以对经调制解调处理器调制后的信号放大,经天线1转为电磁波辐射出去。在一些实施例中,移动通信模块150的至少部分功能模块可以被设置于处理器110中。在一些实施例中,移动通信模块150的至少部分功能模块可以与处理器110的至少部分模块被设置在同一个器件中。The mobile communication module 150 can provide a wireless communication solution including 2G/3G/4G/5G and the like applied to the first electronic device 100. The mobile communication module 150 may include at least one filter, switch, power amplifier, low noise amplifier (LNA), and so on. The mobile communication module 150 can receive electromagnetic waves by the antenna 1, and perform processing such as filtering and amplifying the received electromagnetic waves, and then transmitting them to the modem processor for demodulation. The mobile communication module 150 can also amplify the signal modulated by the modem processor, and convert it into electromagnetic waves for radiation via the antenna 1. In some embodiments, at least part of the functional modules of the mobile communication module 150 may be provided in the processor 110. In some embodiments, at least part of the functional modules of the mobile communication module 150 and at least part of the modules of the processor 110 may be provided in the same device.
调制解调处理器可以包括调制器和解调器。其中,调制器用于将待发送的低频基带信号调制成中高频信号。解调器用于将接收的电磁波信号解调为低频基带信号。随后解调器将解调得到的低频基带信号传送至基带处理器处理。低频基带信号经基带处理器处理后,被传递给应用处理器。应用处理器通过音频设备(不限于扬声器170A,受话器170B等)输出声音信号,或通过显示屏194显示图像或视频。在一些实施例中,调制解调处理器可以是独立的器件。在另一些实施例中,调制解调处理器可以独立于处理器110,与移动通信模块150或其他功能模块设置在同一个器件中。The modem processor may include a modulator and a demodulator. Among them, the modulator is used to modulate the low frequency baseband signal to be sent into a medium and high frequency signal. The demodulator is used to demodulate the received electromagnetic wave signal into a low-frequency baseband signal. Then the demodulator transmits the demodulated low-frequency baseband signal to the baseband processor for processing. The low-frequency baseband signal is processed by the baseband processor and then passed to the application processor. The application processor outputs a sound signal through an audio device (not limited to the speaker 170A, the receiver 170B, etc.), or displays an image or video through the display screen 194. In some embodiments, the modem processor may be an independent device. In other embodiments, the modem processor may be independent of the processor 110 and be provided in the same device as the mobile communication module 150 or other functional modules.
无线通信模块160可以提供应用在第一电子设备100上的包括无线局域网(wireless local area networks,WLAN)(如无线保真(wireless fidelity,Wi-Fi)网络),蓝牙(bluetooth,BT),全球导航卫星***(global navigation satellite system,GNSS),调频(frequency modulation,FM),近距离无线通信技术(near field communication,NFC),红外技术(infrared,IR)等无线通信的解决方案。无线通信模块160可以是集成至少一个通信处理模块的一个或多个器件。无线通信模块160经由天线2接收电磁波,将电磁波信号调频以及滤波处理,将处理后的信号发送到处理器110。无线通信模块160还可以从处理器110接收待发送的信号,对其进行调频,放大,经天线2转为电磁波辐射出去。The wireless communication module 160 can provide applications on the first electronic device 100 including wireless local area networks (WLAN) (such as wireless fidelity (Wi-Fi) networks), Bluetooth (bluetooth, BT), and global Navigation satellite system (global navigation satellite system, GNSS), frequency modulation (frequency modulation, FM), near field communication technology (near field communication, NFC), infrared technology (infrared, IR) and other wireless communication solutions. The wireless communication module 160 may be one or more devices integrating at least one communication processing module. The wireless communication module 160 receives electromagnetic waves via the antenna 2, frequency modulates and filters the electromagnetic wave signals, and sends the processed signals to the processor 110. The wireless communication module 160 can also receive the signal to be sent from the processor 110, perform frequency modulation, amplify it, and convert it into electromagnetic wave radiation via the antenna 2.
无线通信模块160可实现第一电子设备100上的蓝牙芯片。通过该蓝牙芯片,第一电子设备100可与第二电子设备建立蓝牙连接。The wireless communication module 160 can implement a Bluetooth chip on the first electronic device 100. Through the Bluetooth chip, the first electronic device 100 can establish a Bluetooth connection with the second electronic device.
在一些实施例中,第一电子设备100的天线1和移动通信模块150耦合,天线2和无线通信模块160耦合,使得第一电子设备100可以通过无线通信技术与网络以及其他设备通信。所述无线通信技术可以包括全球移动通讯***(global system for mobile communications,GSM),通用分组无线服务(general packet radio service,GPRS),码分多址接入(code division multiple access,CDMA),宽带码分多址(wideband code division multiple access,WCDMA),时分码分多址(time-division code division multiple access,TD-SCDMA),长期演进(long term evolution,LTE),BT,GNSS,WLAN,NFC,FM,和/或IR技术等。所述GNSS可以包括全球卫星定位***(global positioning system,GPS),全球导航卫星***(global navigation satellite system,GLONASS),北斗卫星导航***(beidou navigation satellite system,BDS),准天顶卫星***(quasi-zenith satellite system,QZSS)和/或星基增强***(satellite based augmentation systems,SBAS)。In some embodiments, the antenna 1 of the first electronic device 100 is coupled with the mobile communication module 150, and the antenna 2 is coupled with the wireless communication module 160, so that the first electronic device 100 can communicate with the network and other devices through wireless communication technology. The wireless communication technologies may include global system for mobile communications (GSM), general packet radio service (GPRS), code division multiple access (CDMA), broadband Code division multiple access (wideband code division multiple access, WCDMA), time-division code division multiple access (TD-SCDMA), long term evolution (LTE), BT, GNSS, WLAN, NFC , FM, and/or IR technology, etc. The GNSS may include global positioning system (GPS), global navigation satellite system (GLONASS), Beidou navigation satellite system (BDS), quasi-zenith satellite system (quasi -zenith satellite system, QZSS) and/or satellite-based augmentation systems (SBAS).
第一电子设备100通过GPU,显示屏194,以及应用处理器等实现显示功能。GPU为图像处理的微处理器,连接显示屏194和应用处理器。GPU用于执行数学和几何计算,用于图形渲染。处理器110可包括一个或多个GPU,其执行程序指令以生成或改变显示信息。The first electronic device 100 implements a display function through a GPU, a display screen 194, and an application processor. The GPU is a microprocessor for image processing, connected to the display 194 and the application processor. The GPU is used to perform mathematical and geometric calculations for graphics rendering. The processor 110 may include one or more GPUs, which execute program instructions to generate or change display information.
显示屏194用于显示图像,视频等。显示屏194包括显示面板。显示面板可以采用液 晶显示屏(liquid crystal display,LCD),有机发光二极管(organic light-emitting diode,OLED),有源矩阵有机发光二极体或主动矩阵有机发光二极体(active-matrix organic light emitting diode的,AMOLED),柔性发光二极管(flex light-emitting diode,FLED),Miniled,MicroLed,Micro-oLed,量子点发光二极管(quantum dot light emitting diodes,QLED)等。在一些实施例中,第一电子设备100可以包括1个或N个显示屏194,N为大于1的正整数。The display screen 194 is used to display images, videos, etc. The display screen 194 includes a display panel. The display panel can adopt liquid crystal display (LCD), organic light-emitting diode (OLED), active-matrix organic light-emitting diode or active-matrix organic light-emitting diode (active-matrix organic light-emitting diode). AMOLED, flexible light-emitting diode (FLED), Miniled, MicroLed, Micro-oLed, quantum dot light-emitting diode (QLED), etc. In some embodiments, the first electronic device 100 may include 1 or N display screens 194, and N is a positive integer greater than 1.
第一电子设备100可以通过ISP,摄像头193,视频编解码器,GPU,显示屏194以及应用处理器等实现拍摄功能。The first electronic device 100 may implement a shooting function through an ISP, a camera 193, a video codec, a GPU, a display screen 194, and an application processor.
ISP用于处理摄像头193反馈的数据。例如,拍照时,打开快门,光线通过镜头被传递到摄像头感光元件上,光信号转换为电信号,摄像头感光元件将所述电信号传递给ISP处理,转化为肉眼可见的图像。ISP还可以对图像的噪点,亮度,肤色进行算法优化。ISP还可以对拍摄场景的曝光,色温等参数优化。在一些实施例中,ISP可以设置在摄像头193中。The ISP is used to process the data fed back from the camera 193. For example, when taking a picture, the shutter is opened, the light is transmitted to the photosensitive element of the camera through the lens, the light signal is converted into an electrical signal, and the photosensitive element of the camera transfers the electrical signal to the ISP for processing and is converted into an image visible to the naked eye. ISP can also optimize the image noise, brightness, and skin color. ISP can also optimize the exposure, color temperature and other parameters of the shooting scene. In some embodiments, the ISP may be provided in the camera 193.
摄像头193用于捕获静态图像或视频。物体通过镜头生成光学图像投射到感光元件。感光元件可以是电荷耦合器件(charge coupled device,CCD)或互补金属氧化物半导体(complementary metal-oxide-semiconductor,CMOS)光电晶体管。感光元件把光信号转换成电信号,之后将电信号传递给ISP转换成数字图像信号。ISP将数字图像信号输出到DSP加工处理。DSP将数字图像信号转换成标准的RGB,YUV等格式的图像信号。在一些实施例中,第一电子设备100可以包括1个或N个摄像头193,N为大于1的正整数。The camera 193 is used to capture still images or videos. The object generates an optical image through the lens and projects it to the photosensitive element. The photosensitive element may be a charge coupled device (CCD) or a complementary metal-oxide-semiconductor (CMOS) phototransistor. The photosensitive element converts the optical signal into an electrical signal, and then transmits the electrical signal to the ISP to convert it into a digital image signal. ISP outputs digital image signals to DSP for processing. DSP converts digital image signals into standard RGB, YUV and other formats. In some embodiments, the first electronic device 100 may include 1 or N cameras 193, and N is a positive integer greater than 1.
数字信号处理器用于处理数字信号,除了可以处理数字图像信号,还可以处理其他数字信号。例如,当第一电子设备100在频点选择时,数字信号处理器用于对频点能量进行傅里叶变换等。Digital signal processors are used to process digital signals. In addition to digital image signals, they can also process other digital signals. For example, when the first electronic device 100 selects the frequency point, the digital signal processor is used to perform Fourier transform on the energy of the frequency point.
视频编解码器用于对数字视频压缩或解压缩。第一电子设备100可以支持一种或多种视频编解码器。这样,第一电子设备100可以播放或录制多种编码格式的视频,例如:动态图像专家组(moving picture experts group,MPEG)1,MPEG2,MPEG3,MPEG4等。Video codecs are used to compress or decompress digital video. The first electronic device 100 may support one or more video codecs. In this way, the first electronic device 100 can play or record videos in multiple encoding formats, such as: moving picture experts group (MPEG) 1, MPEG2, MPEG3, MPEG4, and so on.
NPU为神经网络(neural-network,NN)计算处理器,通过借鉴生物神经网络结构,例如借鉴人脑神经元之间传递模式,对输入信息快速处理,还可以不断的自学习。通过NPU可以实现第一电子设备100的智能认知等应用,例如:图像识别,人脸识别,语音识别,文本理解等。NPU is a neural-network (NN) computing processor. By drawing on the structure of biological neural networks, for example, the transfer mode between human brain neurons, it can quickly process input information and can continuously learn by itself. Through the NPU, applications such as intelligent cognition of the first electronic device 100 can be realized, such as: image recognition, face recognition, voice recognition, text understanding, etc.
外部存储器接口120可以用于连接外部存储卡,例如Micro SD卡,实现扩展第一电子设备100的存储能力。外部存储卡通过外部存储器接口120与处理器110通信,实现数据存储功能。例如将音乐,视频等文件保存在外部存储卡中。The external memory interface 120 may be used to connect an external memory card, such as a Micro SD card, so as to expand the storage capacity of the first electronic device 100. The external memory card communicates with the processor 110 through the external memory interface 120 to realize the data storage function. For example, save music, video and other files in an external memory card.
内部存储器121可以用于存储计算机可执行程序代码,所述可执行程序代码包括指令。处理器110通过运行存储在内部存储器121的指令,从而执行第一电子设备100的各种功能应用以及数据处理。内部存储器121可以包括存储程序区和存储数据区。其中,存储程序区可存储操作***,至少一个功能所需的应用程序(比如声音播放功能,图像播放功能等)等。存储数据区可存储第一电子设备100使用过程中所创建的数据(比如音频数据,电话本等)等。此外,内部存储器121可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件,闪存器件,通用闪存存储器(universal flash storage, UFS)等。The internal memory 121 may be used to store computer executable program code, where the executable program code includes instructions. The processor 110 executes various functional applications and data processing of the first electronic device 100 by running instructions stored in the internal memory 121. The internal memory 121 may include a storage program area and a storage data area. Among them, the storage program area can store an operating system, at least one application program (such as a sound playback function, an image playback function, etc.) required by at least one function. The storage data area can store data (such as audio data, phone book, etc.) created during the use of the first electronic device 100. In addition, the internal memory 121 may include a high-speed random access memory, and may also include a non-volatile memory, such as at least one magnetic disk storage device, a flash memory device, a universal flash storage (UFS), etc.
第一电子设备100可以通过音频模块170,扬声器170A,受话器170B,麦克风170C,耳机接口170D,以及应用处理器等实现音频功能。例如音乐播放,录音等。The first electronic device 100 may implement audio functions through the audio module 170, the speaker 170A, the receiver 170B, the microphone 170C, the earphone interface 170D, and the application processor. For example, music playback, recording, etc.
音频模块170用于将数字音频信息转换成模拟音频信号输出,也用于将模拟音频输入转换为数字音频信号。音频模块170还可以用于对音频信号编码和解码。在一些实施例中,音频模块170可以设置于处理器110中,或将音频模块170的部分功能模块设置于处理器110中。The audio module 170 is used to convert digital audio information into an analog audio signal for output, and is also used to convert an analog audio input into a digital audio signal. The audio module 170 can also be used to encode and decode audio signals. In some embodiments, the audio module 170 may be provided in the processor 110, or part of the functional modules of the audio module 170 may be provided in the processor 110.
扬声器170A,也称“喇叭”,用于将音频电信号转换为声音信号。第一电子设备100可以通过扬声器170A收听音乐,或收听免提通话。The speaker 170A, also called a "speaker", is used to convert audio electrical signals into sound signals. The first electronic device 100 can listen to music through the speaker 170A, or listen to a hands-free call.
受话器170B,也称“听筒”,用于将音频电信号转换成声音信号。当第一电子设备100接听电话或语音信息时,可以通过将受话器170B靠近人耳接听语音。The receiver 170B, also called "earpiece", is used to convert audio electrical signals into sound signals. When the first electronic device 100 answers a call or voice message, it can receive the voice by bringing the receiver 170B close to the human ear.
麦克风170C,也称“话筒”,“传声器”,用于将声音信号转换为电信号。当拨打电话或发送语音信息时,用户可以通过人嘴靠近麦克风170C发声,将声音信号输入到麦克风170C。第一电子设备100可以设置至少一个麦克风170C。在另一些实施例中,第一电子设备100可以设置两个麦克风170C,除了采集声音信号,还可以实现降噪功能。在另一些实施例中,第一电子设备100还可以设置三个,四个或更多麦克风170C,实现采集声音信号,降噪,还可以识别声音来源,实现定向录音功能等。The microphone 170C, also called "microphone", "microphone", is used to convert sound signals into electrical signals. When making a call or sending a voice message, the user can approach the microphone 170C through the mouth to make a sound, and input the sound signal to the microphone 170C. The first electronic device 100 may be provided with at least one microphone 170C. In other embodiments, the first electronic device 100 may be provided with two microphones 170C, which can implement noise reduction functions in addition to collecting sound signals. In other embodiments, the first electronic device 100 may also be provided with three, four or more microphones 170C to collect sound signals, reduce noise, identify sound sources, and realize directional recording functions.
耳机接口170D用于连接有线耳机。耳机接口170D可以是USB接口130,也可以是3.5mm的开放移动电子设备平台(open mobile terminal platform,OMTP)标准接口,美国蜂窝电信工业协会(cellular telecommunications industry association of the USA,CTIA)标准接口。The earphone interface 170D is used to connect wired earphones. The earphone interface 170D may be a USB interface 130, or a 3.5mm open mobile terminal platform (OMTP) standard interface, or a cellular telecommunications industry association (cellular telecommunications industry association of the USA, CTIA) standard interface.
压力传感器180A用于感受压力信号,可以将压力信号转换成电信号。在一些实施例中,压力传感器180A可以设置于显示屏194。压力传感器180A的种类很多,如电阻式压力传感器,电感式压力传感器,电容式压力传感器等。电容式压力传感器可以是包括至少两个具有导电材料的平行板。当有力作用于压力传感器180A,电极之间的电容改变。第一电子设备100根据电容的变化确定压力的强度。当有触摸操作作用于显示屏194,第一电子设备100根据压力传感器180A检测所述触摸操作强度。第一电子设备100也可以根据压力传感器180A的检测信号计算触摸的位置。在一些实施例中,作用于相同触摸位置,但不同触摸操作强度的触摸操作,可以对应不同的操作指令。例如:当有触摸操作强度小于第一压力阈值的触摸操作作用于短消息应用图标时,执行查看短消息的指令。当有触摸操作强度大于或等于第一压力阈值的触摸操作作用于短消息应用图标时,执行新建短消息的指令。The pressure sensor 180A is used to sense the pressure signal and can convert the pressure signal into an electrical signal. In some embodiments, the pressure sensor 180A may be provided on the display screen 194. There are many types of pressure sensors 180A, such as resistive pressure sensors, inductive pressure sensors, capacitive pressure sensors and so on. The capacitive pressure sensor may include at least two parallel plates with conductive material. When a force is applied to the pressure sensor 180A, the capacitance between the electrodes changes. The first electronic device 100 determines the intensity of the pressure according to the change in capacitance. When a touch operation acts on the display screen 194, the first electronic device 100 detects the intensity of the touch operation according to the pressure sensor 180A. The first electronic device 100 may also calculate the touched position according to the detection signal of the pressure sensor 180A. In some embodiments, touch operations that act on the same touch location but have different touch operation strengths may correspond to different operation instructions. For example: when a touch operation whose intensity of the touch operation is less than the first pressure threshold is applied to the short message application icon, an instruction to view the short message is executed. When a touch operation with a touch operation intensity greater than or equal to the first pressure threshold acts on the short message application icon, an instruction to create a new short message is executed.
陀螺仪传感器180B可以用于确定第一电子设备100的运动姿态。在一些实施例中,可以通过陀螺仪传感器180B确定第一电子设备100围绕三个轴(即,x,y和z轴)的角速度。陀螺仪传感器180B可以用于拍摄防抖。示例性的,当按下快门,陀螺仪传感器180B检测第一电子设备100抖动的角度,根据角度计算出镜头模组需要补偿的距离,让镜头通过反向运动抵消第一电子设备100的抖动,实现防抖。陀螺仪传感器180B还可以用于导航,体感游戏场景。The gyro sensor 180B may be used to determine the movement posture of the first electronic device 100. In some embodiments, the angular velocity of the first electronic device 100 around three axes (ie, x, y, and z axes) can be determined by the gyro sensor 180B. The gyro sensor 180B can be used for image stabilization. Exemplarily, when the shutter is pressed, the gyroscope sensor 180B detects the shake angle of the first electronic device 100, calculates the distance that the lens module needs to compensate according to the angle, and allows the lens to counteract the shake of the first electronic device 100 through reverse movement. Realize anti-shake. The gyro sensor 180B can also be used for navigation and somatosensory game scenes.
气压传感器180C用于测量气压。在一些实施例中,第一电子设备100通过气压传感器180C测得的气压值计算海拔高度,辅助定位和导航。The air pressure sensor 180C is used to measure air pressure. In some embodiments, the first electronic device 100 calculates the altitude based on the air pressure value measured by the air pressure sensor 180C to assist positioning and navigation.
磁传感器180D包括霍尔传感器。第一电子设备100可以利用磁传感器180D检测翻盖皮套的开合。在一些实施例中,当第一电子设备100是翻盖机时,第一电子设备100可以根据磁传感器180D检测翻盖的开合。进而根据检测到的皮套的开合状态或翻盖的开合状态,设置翻盖自动解锁等特性。The magnetic sensor 180D includes a Hall sensor. The first electronic device 100 may use the magnetic sensor 180D to detect the opening and closing of the flip holster. In some embodiments, when the first electronic device 100 is a flip machine, the first electronic device 100 can detect the opening and closing of the flip according to the magnetic sensor 180D. Furthermore, according to the detected opening and closing state of the leather case or the opening and closing state of the flip cover, features such as automatic unlocking of the flip cover are set.
加速度传感器180E可检测第一电子设备100在各个方向上(一般为三轴)加速度的大小。当第一电子设备100静止时可检测出重力的大小及方向。还可以用于识别电子设备姿态,应用于横竖屏切换,计步器等应用。The acceleration sensor 180E can detect the magnitude of the acceleration of the first electronic device 100 in various directions (generally three-axis). When the first electronic device 100 is stationary, the magnitude and direction of gravity can be detected. It can also be used to identify the posture of electronic devices, and used in applications such as horizontal and vertical screen switching, pedometers, etc.
距离传感器180F,用于测量距离。第一电子设备100可以通过红外或激光测量距离。在一些实施例中,拍摄场景,第一电子设备100可以利用距离传感器180F测距以实现快速对焦。Distance sensor 180F, used to measure distance. The first electronic device 100 can measure the distance by infrared or laser. In some embodiments, when shooting a scene, the first electronic device 100 may use the distance sensor 180F to measure the distance to achieve fast focusing.
接近光传感器180G可以包括例如发光二极管(LED)和光检测器,例如光电二极管。发光二极管可以是红外发光二极管。第一电子设备100通过发光二极管向外发射红外光。第一电子设备100使用光电二极管检测来自附近物体的红外反射光。当检测到充分的反射光时,可以确定第一电子设备100附近有物体。当检测到不充分的反射光时,第一电子设备100可以确定第一电子设备100附近没有物体。第一电子设备100可以利用接近光传感器180G检测用户手持第一电子设备100贴近耳朵通话,以便自动熄灭屏幕达到省电的目的。接近光传感器180G也可用于皮套模式,口袋模式自动解锁与锁屏。The proximity light sensor 180G may include, for example, a light emitting diode (LED) and a light detector such as a photodiode. The light emitting diode may be an infrared light emitting diode. The first electronic device 100 emits infrared light to the outside through the light emitting diode. The first electronic device 100 uses a photodiode to detect infrared reflected light from nearby objects. When sufficient reflected light is detected, it can be determined that there is an object near the first electronic device 100. When insufficient reflected light is detected, the first electronic device 100 may determine that there is no object near the first electronic device 100. The first electronic device 100 may use the proximity light sensor 180G to detect that the user holds the first electronic device 100 close to the ear to talk, so as to automatically turn off the screen to save power. The proximity light sensor 180G can also be used in leather case mode, and the pocket mode will automatically unlock and lock the screen.
环境光传感器180L用于感知环境光亮度。第一电子设备100可以根据感知的环境光亮度自适应调节显示屏194亮度。环境光传感器180L也可用于拍照时自动调节白平衡。环境光传感器180L还可以与接近光传感器180G配合,检测第一电子设备100是否在口袋里,以防误触。The ambient light sensor 180L is used to sense the brightness of the ambient light. The first electronic device 100 can adaptively adjust the brightness of the display screen 194 according to the perceived brightness of the ambient light. The ambient light sensor 180L can also be used to automatically adjust the white balance when taking pictures. The ambient light sensor 180L can also cooperate with the proximity light sensor 180G to detect whether the first electronic device 100 is in a pocket to prevent accidental touch.
指纹传感器180H用于采集指纹信息。第一电子设备100可以利用采集的指纹特性实现指纹解锁,访问应用锁,指纹拍照,指纹接听来电等。本申请实施例中,指纹传感器180H可用于实现指纹识别器。The fingerprint sensor 180H is used to collect fingerprint information. The first electronic device 100 can use the collected fingerprint characteristics to implement fingerprint unlocking, access application locks, fingerprint photos, fingerprint answering calls, etc. In the embodiment of the present application, the fingerprint sensor 180H may be used to implement a fingerprint recognizer.
温度传感器180J用于检测温度。在一些实施例中,第一电子设备100利用温度传感器180J检测的温度,执行温度处理策略。例如,当温度传感器180J上报的温度超过阈值,第一电子设备100执行降低位于温度传感器180J附近的处理器的性能,以便降低功耗实施热保护。在另一些实施例中,当温度低于另一阈值时,第一电子设备100对电池142加热,以避免低温导致第一电子设备100异常关机。在其他一些实施例中,当温度低于又一阈值时,第一电子设备100对电池142的输出电压执行升压,以避免低温导致的异常关机。The temperature sensor 180J is used to detect temperature. In some embodiments, the first electronic device 100 uses the temperature detected by the temperature sensor 180J to execute a temperature processing strategy. For example, when the temperature reported by the temperature sensor 180J exceeds a threshold value, the first electronic device 100 reduces the performance of the processor located near the temperature sensor 180J, so as to reduce power consumption and implement thermal protection. In other embodiments, when the temperature is lower than another threshold, the first electronic device 100 heats the battery 142 to avoid abnormal shutdown of the first electronic device 100 due to low temperature. In some other embodiments, when the temperature is lower than another threshold, the first electronic device 100 boosts the output voltage of the battery 142 to avoid abnormal shutdown caused by low temperature.
触摸传感器180K,也称“触控面板”。触摸传感器180K可以设置于显示屏194,由触摸传感器180K与显示屏194组成触摸屏,也称“触控屏”。触摸传感器180K用于检测作用于其上或附近的触摸操作。触摸传感器可以将检测到的触摸操作传递给应用处理器,以确定触摸事件类型。可以通过显示屏194提供与触摸操作相关的视觉输出。在另一些实施例中,触摸传感器180K也可以设置于第一电子设备100的表面,与显示屏194所处的位置不同。Touch sensor 180K, also called "touch panel". The touch sensor 180K may be disposed on the display screen 194, and the touch screen is composed of the touch sensor 180K and the display screen 194, which is also called a “touch screen”. The touch sensor 180K is used to detect touch operations acting on or near it. The touch sensor can pass the detected touch operation to the application processor to determine the type of touch event. The visual output related to the touch operation can be provided through the display screen 194. In other embodiments, the touch sensor 180K may also be disposed on the surface of the first electronic device 100, which is different from the position of the display screen 194.
骨传导传感器180M可以获取振动信号。在一些实施例中,骨传导传感器180M可以获取人体声部振动骨块的振动信号。骨传导传感器180M也可以接触人体脉搏,接收血压跳动信号。在一些实施例中,骨传导传感器180M也可以设置于耳机中,结合成骨传导耳机。音频模块170可以基于所述骨传导传感器180M获取的声部振动骨块的振动信号,解析出语音信号,实现语音功能。应用处理器可以基于所述骨传导传感器180M获取的血压跳动信号解析心率信息,实现心率检测功能。The bone conduction sensor 180M can acquire vibration signals. In some embodiments, the bone conduction sensor 180M can obtain the vibration signal of the vibrating bone mass of the human voice. The bone conduction sensor 180M can also contact the human pulse and receive the blood pressure pulse signal. In some embodiments, the bone conduction sensor 180M may also be provided in the earphone, combined with the bone conduction earphone. The audio module 170 can parse the voice signal based on the vibration signal of the vibrating bone block of the voice obtained by the bone conduction sensor 180M, and realize the voice function. The application processor may analyze the heart rate information based on the blood pressure beat signal obtained by the bone conduction sensor 180M, and realize the heart rate detection function.
按键190包括开机键,音量键等。按键190可以是机械按键。也可以是触摸式按键。第一电子设备100可以接收按键输入,产生与第一电子设备100的用户设置以及功能控制有关的键信号输入。The button 190 includes a power button, a volume button, and so on. The button 190 may be a mechanical button. It can also be a touch button. The first electronic device 100 may receive key input, and generate key signal input related to user settings and function control of the first electronic device 100.
马达191可以产生振动提示。马达191可以用于来电振动提示,也可以用于触摸振动反馈。例如,作用于不同应用(例如拍照,音频播放等)的触摸操作,可以对应不同的振动反馈效果。作用于显示屏194不同区域的触摸操作,马达191也可对应不同的振动反馈效果。不同的应用场景(例如:时间提醒,接收信息,闹钟,游戏等)也可以对应不同的振动反馈效果。触摸振动反馈效果还可以支持自定义。The motor 191 can generate vibration prompts. The motor 191 can be used for incoming call vibration notification, and can also be used for touch vibration feedback. For example, touch operations applied to different applications (such as photographing, audio playback, etc.) can correspond to different vibration feedback effects. Acting on touch operations in different areas of the display screen 194, the motor 191 can also correspond to different vibration feedback effects. Different application scenarios (for example: time reminding, receiving information, alarm clock, games, etc.) can also correspond to different vibration feedback effects. The touch vibration feedback effect can also support customization.
指示器192可以是指示灯,可以用于指示充电状态,电量变化,也可以用于指示消息,未接来电,通知等。The indicator 192 may be an indicator light, which may be used to indicate the charging status, power change, or to indicate messages, missed calls, notifications, and so on.
SIM卡接口195用于连接SIM卡。SIM卡可以通过***SIM卡接口195,或从SIM卡接口195拔出,实现和第一电子设备100的接触和分离。第一电子设备100可以支持1个或N个SIM卡接口,N为大于1的正整数。SIM卡接口195可以支持Nano SIM卡,Micro SIM卡,SIM卡等。同一个SIM卡接口195可以同时***多张卡。所述多张卡的类型可以相同,也可以不同。SIM卡接口195也可以兼容不同类型的SIM卡。SIM卡接口195也可以兼容外部存储卡。第一电子设备100通过SIM卡和网络交互,实现通话以及数据通信等功能。在一些实施例中,第一电子设备100采用eSIM,即:嵌入式SIM卡。eSIM卡可以嵌在第一电子设备100中,不能和第一电子设备100分离。The SIM card interface 195 is used to connect to the SIM card. The SIM card can be inserted into the SIM card interface 195 or pulled out from the SIM card interface 195 to achieve contact and separation with the first electronic device 100. The first electronic device 100 may support 1 or N SIM card interfaces, and N is a positive integer greater than 1. The SIM card interface 195 can support Nano SIM cards, Micro SIM cards, SIM cards, etc. The same SIM card interface 195 can insert multiple cards at the same time. The types of the multiple cards can be the same or different. The SIM card interface 195 can also be compatible with different types of SIM cards. The SIM card interface 195 may also be compatible with external memory cards. The first electronic device 100 interacts with the network through the SIM card to implement functions such as call and data communication. In some embodiments, the first electronic device 100 adopts an eSIM, that is, an embedded SIM card. The eSIM card can be embedded in the first electronic device 100 and cannot be separated from the first electronic device 100.
第一电子设备100的软件***可以采用分层架构,事件驱动架构,微核架构,微服务架构,或云架构。本发明实施例以分层架构的Android***为例,示例性说明第一电子设备100的软件结构。The software system of the first electronic device 100 may adopt a layered architecture, an event-driven architecture, a microkernel architecture, a microservice architecture, or a cloud architecture. The embodiment of the present invention takes an Android system with a layered architecture as an example to illustrate the software structure of the first electronic device 100 by way of example.
图3是本申请实施例的第二电子设备200的软件结构框图。FIG. 3 is a software structure block diagram of the second electronic device 200 according to an embodiment of the present application.
如图3所示,第二电子设备200的软件结构也可采用分层架构。层与层之间通过软件接口通信。示例性的,第二电子设备200的软件结构可使用Windows操作***。在一些实施例中,将Windows操作***分为三层,从上至下分别为应用程序层,应用程序框架层(framework)和***层(Windows system)。As shown in FIG. 3, the software structure of the second electronic device 200 may also adopt a layered architecture. Communication between layers through software interface. Exemplarily, the software structure of the second electronic device 200 may use a Windows operating system. In some embodiments, the Windows operating system is divided into three layers, from top to bottom, the application layer, the application framework layer (framework) and the system layer (Windows system).
如图3所示,应用程序层可包含本申请实施例所涉及的电脑管家应用。As shown in FIG. 3, the application layer may include the computer housekeeper application involved in the embodiments of the present application.
应用程序层还可包含本申请实施例涉及的蓝牙解锁服务。蓝牙解锁服务可在蓝牙芯片打开后被运行。蓝牙解锁服务可用于检测可信设备列表是否为空。当可信设备列表为空时蓝牙解锁服务被停止运行,即被关闭。应用程序层的蓝牙解锁服务在运行状态下,蓝牙解锁服务(BluetoothSerivce)可进行RSSI的监测。The application layer may also include the Bluetooth unlocking service involved in the embodiments of the present application. The Bluetooth unlocking service can be run after the Bluetooth chip is turned on. The Bluetooth unlock service can be used to detect whether the list of trusted devices is empty. When the list of trusted devices is empty, the Bluetooth unlocking service is stopped, that is, it is turned off. When the Bluetooth unlocking service of the application layer is running, the Bluetooth unlocking service (BluetoothSerivce) can monitor RSSI.
不限于电脑管家应用和蓝牙解锁服务,应用程序层还可以包含其他应用,例如浏览器应用、文档应用等等。Not limited to the computer housekeeper application and Bluetooth unlocking service, the application layer can also include other applications, such as browser applications, document applications, and so on.
应用程序框架层可以包含蓝牙API,还可以包含其他接口和编程框架,本申请实施例对此不作限定。蓝牙API用于为应用程序层的蓝牙管家和蓝牙解锁服务提供接口。The application framework layer may include Bluetooth API, and may also include other interfaces and programming frameworks, which are not limited in the embodiment of the present application. The Bluetooth API is used to provide an interface for the Bluetooth butler and Bluetooth unlocking service at the application layer.
***层可包含蓝牙驱动。还可以包含其他驱动,例如传感器驱动等等。蓝牙驱动用于驱动硬件层的蓝牙芯片。The system layer can include Bluetooth drivers. It can also include other drivers, such as sensor drivers and so on. The Bluetooth driver is used to drive the Bluetooth chip at the hardware layer.
硬件层可包含各类硬件模块,包含蓝牙芯片、摄像头等。蓝牙芯片可在开机时默认打开。The hardware layer can contain various hardware modules, including Bluetooth chips, cameras, etc. The Bluetooth chip can be turned on by default when it is turned on.
基于图1所描述的***架构,本申请实施例提供了一种设备解锁方法。第一电子设备100可以和第二电子设备200建立蓝牙连接。在第二电子设备200处于锁定状态时,用户可携带第一电子设备100靠近第二电子设备200。第一电子设备100可接收用户输入的专用指纹信息,并验证专用指纹信息。该专用指纹信息可以是用户在第一电子设备100上设定的用于解锁第二电子设备200的指纹信息。如果验证通过则第一电子设备100可向第二电子设备200发送解锁指令。当检测到该解锁指令时,第二电子设备200可检测该解锁指令来自的第一电子设备100是否是可信设备。如果是,第二电子设备200检测与第一电子设备100之间的蓝牙连接的信号强度是否大于设定阈值。当第一电子设备足够靠近第二电子设备时,第二电子设备200与第一电子设备100之间的蓝牙连接的信号强度大于设定阈值,则第二电子设备200才执行解锁。Based on the system architecture described in FIG. 1, an embodiment of the present application provides a device unlocking method. The first electronic device 100 can establish a Bluetooth connection with the second electronic device 200. When the second electronic device 200 is in the locked state, the user can carry the first electronic device 100 close to the second electronic device 200. The first electronic device 100 may receive the dedicated fingerprint information input by the user and verify the dedicated fingerprint information. The dedicated fingerprint information may be the fingerprint information set by the user on the first electronic device 100 to unlock the second electronic device 200. If the verification is passed, the first electronic device 100 may send an unlocking instruction to the second electronic device 200. When the unlocking instruction is detected, the second electronic device 200 can detect whether the first electronic device 100 from which the unlocking instruction comes is a trusted device. If so, the second electronic device 200 detects whether the signal strength of the Bluetooth connection with the first electronic device 100 is greater than the set threshold. When the first electronic device is close enough to the second electronic device, and the signal strength of the Bluetooth connection between the second electronic device 200 and the first electronic device 100 is greater than the set threshold, the second electronic device 200 performs unlocking.
上述的设备解锁方法中,第二电子设备200在检测到解锁指令后,会检测发送该解锁指令的第一电子设备100是否为可信设备,并检测信号强度是否大于设定阈值。只有在检测到第一电子设备100为可信设备,且信号强度大于设定阈值的情况下,第二电子设备200才执行解锁。这样,可利用第一电子设备100上的指纹识别器为第二电子设备200进行指纹验证,并提高解锁的安全性。In the device unlocking method described above, after detecting the unlocking instruction, the second electronic device 200 will detect whether the first electronic device 100 sending the unlocking instruction is a trusted device and whether the signal strength is greater than a set threshold. Only when it is detected that the first electronic device 100 is a trusted device and the signal strength is greater than the set threshold, the second electronic device 200 performs unlocking. In this way, the fingerprint identifier on the first electronic device 100 can be used to perform fingerprint verification for the second electronic device 200, and the security of unlocking can be improved.
下面介绍本申请实施例涉及的用户界面。请参阅图4~图6,图4~图6是本申请实施例提供的一些用户界面,是第一电子设备100与第二电子设备200建立蓝牙连接过程中所涉及的用户界面。The user interface involved in the embodiment of the present application is described below. Please refer to FIGS. 4-6. FIGS. 4-6 are some user interfaces provided by embodiments of the present application, which are user interfaces involved in the process of establishing a Bluetooth connection between the first electronic device 100 and the second electronic device 200.
本申请实施例以第一电子设备100为手机、第二电子设备200为PC为例进行介绍。图4中的(A)为第二电子设备200的用户界面,在Windows操作***中,该用户界面可以是控制面板中的“Bluetooth个人区域网设备”选项对应的蓝牙连接界面。蓝牙连接界面可用于响应于用户的操作,执行蓝牙扫描,以使得第二电子设备200根据扫描结果建立与第一电子设备100的蓝牙连接。The embodiment of the present application is introduced by taking the first electronic device 100 as a mobile phone and the second electronic device 200 as a PC as an example. (A) in FIG. 4 is the user interface of the second electronic device 200. In the Windows operating system, the user interface may be the Bluetooth connection interface corresponding to the "Bluetooth personal area network device" option in the control panel. The Bluetooth connection interface can be used to perform Bluetooth scanning in response to a user's operation, so that the second electronic device 200 establishes a Bluetooth connection with the first electronic device 100 according to the scanning result.
图4中的(B)为第一电子设备100的用户界面。如图4中的(B)所示,下拉菜单界面20中的蓝牙开关2011可用于响应于用户操作,使得第一电子设备100打开蓝牙。具体的,下拉菜单界面20上可包含图标开关区201、日期标识符202、设置控件203和亮度调节控件204。其中:(B) in FIG. 4 is the user interface of the first electronic device 100. As shown in (B) of FIG. 4, the Bluetooth switch 2011 in the drop-down menu interface 20 can be used to enable the first electronic device 100 to turn on Bluetooth in response to a user operation. Specifically, the drop-down menu interface 20 may include an icon switch area 201, a date identifier 202, a setting control 203, and a brightness adjustment control 204. among them:
图标开关区201,可包含多个图标开关,例如包含WLAN开关、蓝牙开关2011、手电 筒开关、响铃开关等等。The icon switch area 201 may include multiple icon switches, such as a WLAN switch, a Bluetooth switch 2011, a flashlight switch, a bell switch, and so on.
日期标识符202可用于指示当前时间,例如时分信息、日期、星期几等。The date identifier 202 can be used to indicate the current time, such as hour and minute information, date, day of the week, and so on.
设置控件203,用于响应于用户的操作,例如触摸操作,使得第一电子设备100显示设置界面。设置界面可包含多个功能的设置入口,例如蓝牙连接设置入口、桌面和壁纸设置入口等等。The setting control 203 is used to respond to a user's operation, such as a touch operation, to cause the first electronic device 100 to display a setting interface. The setting interface may include setting entrances for multiple functions, such as Bluetooth connection setting entrances, desktop and wallpaper setting entrances, and so on.
亮度调节控件204,可用于响应于用户的触摸滑动操作,使得第一电子设备100以不同的亮度进行显示。The brightness adjustment control 204 can be used to respond to a user's touch and slide operation, so that the first electronic device 100 displays with different brightness.
如图4中的(B)所示,蓝牙开关2011为关闭状态,例如,蓝牙开关2011以灰度显示表示关闭状态。响应于用户对蓝牙开关2011的操作,例如触摸操作,第一电子设备100可打开蓝牙,并将蓝牙开关2011显示为开启状态,例如,蓝牙开关2011以高亮显示表示开启状态。第一电子设备100打开蓝牙后,可广播蓝牙信号,该蓝牙信号可被第二电子设备200搜索到,以建立两者之间的蓝牙连接。As shown in (B) of FIG. 4, the Bluetooth switch 2011 is in the off state. For example, the Bluetooth switch 2011 is displayed in gray to indicate the off state. In response to a user's operation of the Bluetooth switch 2011, such as a touch operation, the first electronic device 100 can turn on Bluetooth and display the Bluetooth switch 2011 as an on state. For example, the Bluetooth switch 2011 is highlighted to indicate the on state. After the first electronic device 100 turns on Bluetooth, it can broadcast a Bluetooth signal, which can be searched by the second electronic device 200 to establish a Bluetooth connection between the two.
本申请实施例不限于在下拉菜单20中打开蓝牙,还可以是在其他界面,例如设置界面下的蓝牙连接设置入口等等。The embodiment of the present application is not limited to turning on Bluetooth in the drop-down menu 20, but may also be in other interfaces, such as the Bluetooth connection setting entry under the setting interface and so on.
如图4中的(A)所示,蓝牙连接界面10可包含返回控件101、前进控件102、路径提示框103、窗口操作控件104、搜索框105、添加设备控件106和添加打印机控件107。其中:As shown in (A) in FIG. 4, the Bluetooth connection interface 10 may include a return control 101, a forward control 102, a path prompt box 103, a window operation control 104, a search box 105, an add device control 106 and an add printer control 107. among them:
返回控件101,用于返回蓝牙连接界面10的上一级界面。响应于作用于返回控件101的选择操作,第二电子设备200可显示蓝牙连接界面10的上一级界面。该选择操作可以是作用在返回控件101的鼠标操作(如鼠标单击操作),也可以是作用在返回控件101的触控操作等等。The return control 101 is used to return to the upper level interface of the Bluetooth connection interface 10. In response to a selection operation acting on the return control 101, the second electronic device 200 can display the upper level interface of the Bluetooth connection interface 10. The selection operation may be a mouse operation (such as a mouse click operation) applied to the return control 101, or a touch operation applied to the return control 101, and so on.
前进控件102,用于切换到蓝牙连接界面10的下一级界面。响应于作用于前进控件102的选择操作,第二电子设备200可显示到蓝牙连接界面10的下一级界面。该选择操作可以是作用在前进控件102的鼠标操作(如鼠标单击操作),也可以是作用在前进控件102的触控操作等等。The forward control 102 is used to switch to the next level interface of the Bluetooth connection interface 10. In response to a selection operation acting on the forward control 102, the second electronic device 200 can be displayed to the next level interface of the Bluetooth connection interface 10. The selection operation may be a mouse operation (such as a mouse click operation) acting on the forward control 102, or a touch operation acting on the forward control 102.
路径提示框103,用于显示当前路径,路径提示框103还可以用于用户输入路径。响应于该用户输入的路径,第二电子设备200可显示该路径对应的界面。The path prompt box 103 is used to display the current path, and the path prompt box 103 can also be used for the user to input a path. In response to the path input by the user, the second electronic device 200 may display an interface corresponding to the path.
窗口操作控件104,用于对蓝牙连接界面10进行操作,例如最小化、最大化或者关闭。窗口操作控件104可包含最小化控件1041、最大化控件1042和关闭控件1043。响应于作用于最小化控件1041的选择操作,例如作用在最小化控件1041上的鼠标单击操作,第二电子设备200可将蓝牙连接界面10最小化显示。响应于作用于最大化控件1042的选择操作,例如作用在最大化控件1042上的鼠标单击操作,第二电子设备200可将蓝牙连接界面10最大化显示。响应于作用于关闭控件1043的选择操作,例如作用在关闭控件1043的鼠标单击操作,第二电子设备200可将蓝牙连接界面10关闭。The window operation control 104 is used to operate the Bluetooth connection interface 10, such as minimize, maximize or close. The window operation control 104 may include a minimize control 1041, a maximize control 1042, and a close control 1043. In response to a selection operation applied to the minimized control 1041, for example, a mouse click operation applied to the minimized control 1041, the second electronic device 200 may minimize the display of the Bluetooth connection interface 10. In response to a selection operation applied to the maximize control 1042, for example, a mouse click operation applied to the maximize control 1042, the second electronic device 200 may maximize the display of the Bluetooth connection interface 10. In response to a selection operation acting on the closing control 1043, for example, a mouse click operation acting on the closing control 1043, the second electronic device 200 can close the Bluetooth connection interface 10.
搜索框105,用于在蓝牙连接界面10上搜索图标或者文本。用户可在搜索框105中输入文本,响应于该用户输入的文本,第二电子设备200可显示该文本在蓝牙连接界面10上对应的搜索结果。The search box 105 is used to search for icons or text on the Bluetooth connection interface 10. The user can input text in the search box 105, and in response to the text input by the user, the second electronic device 200 can display the search result corresponding to the text on the Bluetooth connection interface 10.
添加设备控件106,用于响应于用户操作,例如作用在添加设备控件106的鼠标单击 操作,使得第二电子设备200扫描外界的蓝牙设备。The add device control 106 is used to respond to a user operation, such as a mouse click operation acting on the add device control 106, to cause the second electronic device 200 to scan for external Bluetooth devices.
添加打印机控件107,用于响应于用户操作,例如,作用在添加打印机控件107的鼠标单击操作,使得第二电子设备200扫描外界的打印机。The add printer control 107 is used to respond to user operations, for example, a mouse click operation acting on the add printer control 107 to cause the second electronic device 200 to scan for external printers.
如图4中的(A)和图5所示,响应于作用在添加设备控件106的鼠标单击操作,第二电子设备200扫描外界的蓝牙设备。具体的,第二电子设备200可扫描外界蓝牙设备广播的蓝牙信号,该蓝牙信号可携带设备名称和设备的介质访问控制(media access control,MAC)地址。第二电子设备200扫描到的蓝牙信号可包含第一电子设备100广播的蓝牙信号,该蓝牙信号可包含第一电子设备100的设备名称和MAC地址,例如设备名称Mate20PRO。如图5所示,第二电子设备200扫描到的外界蓝牙设备的设备名称可包含Mate20PRO和M5PRO。第二电子设备200可显示用户界面11,用户界面11可包含设备名称显示区111、控件112、控件113和控件114。其中:As shown in FIG. 4(A) and FIG. 5, in response to a mouse click operation acting on the add device control 106, the second electronic device 200 scans for external Bluetooth devices. Specifically, the second electronic device 200 may scan a Bluetooth signal broadcast by an external Bluetooth device, and the Bluetooth signal may carry a device name and a media access control (MAC) address of the device. The Bluetooth signal scanned by the second electronic device 200 may include the Bluetooth signal broadcast by the first electronic device 100, and the Bluetooth signal may include the device name and MAC address of the first electronic device 100, such as the device name Mate20PRO. As shown in FIG. 5, the device name of the external Bluetooth device scanned by the second electronic device 200 may include Mate20PRO and M5PRO. The second electronic device 200 can display a user interface 11, and the user interface 11 can include a device name display area 111, a control 112, a control 113, and a control 114. among them:
设备名称显示区111可包含设备名称1111和设备名称1112。设备名称1111可提示“Mate20PRO”。设备名称1112可提示“M5PRO”。如图5所示,设备名称1111可显示为被选中状态。The device name display area 111 may include a device name 1111 and a device name 1112. The device name 1111 can prompt "Mate20PRO". The device name 1112 can prompt "M5PRO". As shown in Figure 5, the device name 1111 can be displayed as a selected state.
控件112,用于响应于用户操作,例如,作用在控件112的鼠标单击操作,使得第二电子设备200向第一电子设备100发送连接请求。The control 112 is used to respond to a user operation, for example, a mouse click operation acting on the control 112 to cause the second electronic device 200 to send a connection request to the first electronic device 100.
本申请实施例中,设备名称和设备的MAC地址均可唯一标识第一电子设备100。第二电子设备200存储的可信设备列表中可包含一个或多个设备名称。可信设备列表中的设备名称对应的蓝牙设备对于第二电子设备200来说是可信设备。In the embodiment of the present application, both the device name and the MAC address of the device can uniquely identify the first electronic device 100. The trusted device list stored by the second electronic device 200 may include one or more device names. The Bluetooth device corresponding to the device name in the trusted device list is a trusted device for the second electronic device 200.
在另一种可能的实施例中,第二电子设备200存储的可信设备列表中可包含一个或多个MAC地址。可信设备列表中的MAC地址对应的蓝牙设备对于第二电子设备200来说是可信设备。关于可信设备的描述可参考图13和图14所描述示例。In another possible embodiment, the trusted device list stored by the second electronic device 200 may include one or more MAC addresses. The Bluetooth device corresponding to the MAC address in the trusted device list is a trusted device for the second electronic device 200. For the description of the trusted device, refer to the examples described in FIG. 13 and FIG. 14.
不限于设备名称和MAC地址,可信设备列表还可以包含其他类型的参数,如可信设备列表可以是白名单形式,本申请实施例对此不作限定。可信设备列表、白名单可称为可信信息。It is not limited to the device name and MAC address. The trusted device list may also include other types of parameters. For example, the trusted device list may be in the form of a white list, which is not limited in the embodiment of the present application. The trusted device list and white list can be called trusted information.
控件113,用于响应于用户操作,例如,作用在控件112的鼠标单击操作,使得第二电子设备200关闭用户界面11。类似的,控件114也用于响应于用户操作,例如,作用在控件112的鼠标单击操作,使得第二电子设备200关闭用户界面11。The control 113 is used to respond to a user operation, for example, a mouse click operation acting on the control 112 to cause the second electronic device 200 to close the user interface 11. Similarly, the control 114 is also used to respond to user operations, for example, a mouse click operation acting on the control 112 to cause the second electronic device 200 to close the user interface 11.
如图5和图6中的(A)所示,响应于作用在控件112的鼠标单击操作,第二电子设备200向第一电子设备100发送连接请求,显示用户界面12。其中,连接请求中可携带配对码和第二电子设备200的设备名称和MAC地址。配对码例如是“956677”,第二电子设备200的设备名称例如是“HUAWEI MateBook X Pro”。如图6中的(A)所示,用户界面12可包含配对码1201、第一电子设备的设备名称122、选项123、选项124、选项125、控件126和控件127。其中:As shown in (A) in FIGS. 5 and 6, in response to a mouse click operation on the control 112, the second electronic device 200 sends a connection request to the first electronic device 100 to display the user interface 12. The connection request may carry the pairing code and the device name and MAC address of the second electronic device 200. The pairing code is, for example, "956677", and the device name of the second electronic device 200 is, for example, "HUAWEI MateBook X Pro". As shown in (A) in FIG. 6, the user interface 12 may include a pairing code 1201, a device name 122 of the first electronic device, an option 123, an option 124, an option 125, a control 126, and a control 127. among them:
配对码1201例如可提示:956677。The pairing code 1201 may prompt: 956677, for example.
选项123,可提示“是(Y)”。选项123用于响应于用户操作,例如作用在选项123的鼠标单击操作,使得电子设备将选项123的显示状态由未被选中状态显示为选中状态。选项123显示为选中状态表示,配对码1201和第一电子设备100上显示的配对码相同。Option 123, can prompt "Yes (Y)". The option 123 is used to respond to a user operation, such as a mouse click operation acting on the option 123, so that the electronic device displays the display state of the option 123 from an unselected state to a selected state. The option 123 displayed as a selected state indicates that the pairing code 1201 is the same as the pairing code displayed on the first electronic device 100.
选项124,可提示“否(N)”。选项124用于响应于用户操作,例如作用在选项124的鼠标单击操作,显示状态由未被选中状态变为选中状态。选项124显示为选中状态表示,配对码1201和第一电子设备100上显示的配对码不同。Option 124, can prompt "No (N)". The option 124 is used to respond to a user operation, such as a mouse click operation acting on the option 124, to change the display state from an unselected state to a selected state. The option 124 displayed as a selected state indicates that the pairing code 1201 is different from the pairing code displayed on the first electronic device 100.
选项125,可提示“设备未显示代码(D)”。选项125用于响应于用户操作,例如作用在选项125的鼠标单击操作,显示状态由未被选中状态变为选中状态。选项125显示为选中状态表示,第一电子设备100上未显示的配对码。Option 125, can prompt "The device does not display code (D)". The option 125 is used to respond to a user operation, such as a mouse click operation acting on the option 125, to change the display state from an unselected state to a selected state. The option 125 displayed as a selected state indicates that the pairing code is not displayed on the first electronic device 100.
其中,选项123、选项124和选项125可仅有一个为选中状态。Among them, only one option 123, option 124, and option 125 may be selected.
控件126,用于响应于用户操作,例如,作用在控件126的鼠标单击操作,使得第二电子设备200与第一电子设备100建立蓝牙连接。The control 126 is used to respond to a user operation, for example, a mouse click operation acting on the control 126 to enable the second electronic device 200 to establish a Bluetooth connection with the first electronic device 100.
控件127,用于响应于用户操作,例如,作用在控件127的鼠标单击操作,使得第二电子设备200关闭用户界面12。The control 127 is used to respond to a user operation, for example, a mouse click operation acting on the control 127 to cause the second electronic device 200 to close the user interface 12.
如图6中的(B)所示,第一电子设备100接收到来自第二电子设备200的连接请求,则显示用户界面21。连接请求中携带配对码“956677”和第二电子设备200的设备名称“HUAWEI MateBook X Pro”。连接请求中还可携带第二电子设备200的MAC地址。用户界面21可包含设备名称211、配对码212、控件213和控件214。其中:As shown in (B) of FIG. 6, the first electronic device 100 receives the connection request from the second electronic device 200 and displays the user interface 21. The connection request carries the pairing code "956677" and the device name of the second electronic device 200 "HUAWEI MateBook X Pro". The connection request may also carry the MAC address of the second electronic device 200. The user interface 21 may include a device name 211, a pairing code 212, a control 213, and a control 214. among them:
设备名称211,是第二电子设备200的设备名称“HUAWEI MateBook X Pro”。The device name 211 is the device name "HUAWEI MateBook X Pro" of the second electronic device 200.
配对码212,是“956677”。The pairing code 212 is "956677".
控件213,用于响应于用户操作,例如,作用在控件213的鼠标单击操作,使得第一电子设备100与第二电子设备200建立蓝牙连接。The control 213 is used to respond to a user operation, for example, a mouse click operation acting on the control 213, so that the first electronic device 100 and the second electronic device 200 establish a Bluetooth connection.
控件214,用于响应于用户操作,例如,作用在控件214的鼠标单击操作,使得第一电子设备100关闭用户界面21。The control 214 is used to respond to a user operation, for example, a mouse click operation acting on the control 214 to cause the first electronic device 100 to close the user interface 21.
如图6中的(A)所示,选项123显示为选中状态。如图6中的(A)和(B)所示,当第一电子设备100检测到作用于控件213的用户操作,且第二电子设备200检测到作用于控件126的用户操作时,第一电子设备100和第二电子设备200建立蓝牙连接。As shown in (A) in Fig. 6, option 123 is displayed as a selected state. As shown in (A) and (B) in FIG. 6, when the first electronic device 100 detects a user operation acting on the control 213, and the second electronic device 200 detects a user operation acting on the control 126, the first The electronic device 100 and the second electronic device 200 establish a Bluetooth connection.
本申请实施例中,第二电子设备200上用于建立蓝牙连接的用户界面不限于是用户界面10、用户界面11和用户界面12,还可以是其他用户界面,例如在电脑管家应用的应用界面上。In the embodiment of the present application, the user interface used to establish a Bluetooth connection on the second electronic device 200 is not limited to the user interface 10, the user interface 11, and the user interface 12, and may also be other user interfaces, such as the application interface of the computer housekeeper application. on.
本申请实施例中,第二电子设备200上可存储可信设备列表。可信设备列表可包含可信设备的设备名称。的设备名称对应的设备对第二电子设备200来说是可信设备。在另一些实施例中,可信设备列表可包含可信设备的MAC地址。In the embodiment of the present application, the second electronic device 200 may store a list of trusted devices. The trusted device list may contain the device names of trusted devices. The device corresponding to the device name of is a trusted device for the second electronic device 200. In other embodiments, the trusted device list may include the MAC address of the trusted device.
下面介绍本申请实施例中第二电子设备200确定需存储的可信设备列表过程所涉及的用户界面。The following describes the user interface involved in the process of determining the trusted device list to be stored by the second electronic device 200 in the embodiment of the present application.
请参阅图7~图8,图7~图8是本申请实施例提供的一些用户界面,是第二电子设备200确定可信设备列表过程所涉及的用户界面。如图7所示,为第二电子设备200上电脑管家应用的用户界面13。该用户界面13可以是响应于用户操作,例如,作用在电脑管家应用的应用图标的鼠标双击操作,第二电子设备200显示的用户界面。用户界面13可包含选项131、选项132、选项133和选项134。Please refer to FIGS. 7-8. FIGS. 7-8 are some user interfaces provided by embodiments of the present application, and are user interfaces involved in the process of determining the trusted device list by the second electronic device 200. As shown in FIG. 7, it is the user interface 13 of the computer housekeeper application on the second electronic device 200. The user interface 13 may be a user interface displayed by the second electronic device 200 in response to a user operation, for example, a double-click operation of a mouse acting on an application icon of the computer manager application. The user interface 13 may include option 131, option 132, option 133, and option 134.
每个选项可包含一个或多个子选项。示例性的,选项131可包含子选项1311、选项1312、子选项1313和子选项1314。每个子选项可在内容显示区中对应不同的显示的内容。图7示出的当前选择的子选项为子选项1311。即内容显示区中的内容139是子选项1311下的内容。Each option can contain one or more sub-options. Exemplarily, the option 131 may include sub-option 1311, option 1312, sub-option 1313, and sub-option 1314. Each sub-option can correspond to different displayed content in the content display area. The currently selected sub-option shown in FIG. 7 is the sub-option 1311. That is, the content 139 in the content display area is the content under the sub-option 1311.
其中,选项131可提示“我的电脑”,选项132可提示“我的手机”,选项133可提示“我的云”,选项134可提示“我的服务”。子选项1311可提示“全面体检”,子选项1312可提示“硬件检测”,子选项1313可提示“驱动管理”,子选项1314可提示“电源管理”。Among them, option 131 can prompt "My Computer", option 132 can prompt "My Phone", option 133 can prompt "My Cloud", and option 134 can prompt "My Service". The sub-option 1311 can prompt "Comprehensive Physical Examination", the sub-option 1312 can prompt "Hardware Detection", the sub-option 1313 can prompt "Drive Management", and the sub-option 1314 can prompt "Power Management".
内容显示区中的内容139,可包含用于对第二电子设备200各硬件模块进行检测的控件,硬件模块可包含硬件、驱动、电源、CPU和内存等。The content 139 in the content display area may include controls for detecting various hardware modules of the second electronic device 200, and the hardware modules may include hardware, drivers, power supplies, CPU, and memory.
用户界面13还包含控件135、控件136、控件137和控件138。其中:The user interface 13 also includes a control 135, a control 136, a control 137, and a control 138. among them:
控件135,用于关闭用户界面13。The control 135 is used to close the user interface 13.
控件136,用于最小化用户界面13。The control 136 is used to minimize the user interface 13.
控件137,用于打开用户界面14。The control 137 is used to open the user interface 14.
控件138,用于对连接的手机进行操作。The control 138 is used to operate the connected mobile phone.
用户界面13还可以包含用户标识13a。用户标识13a,可提示“八月云”。The user interface 13 may also include a user identification 13a. The user ID 13a may prompt "August Cloud".
如图7所示,响应于作用在控件137的用户操作,例如,作用在控件214的鼠标单击操作,第二电子设备200显示用户界面14。如图7所示,用户界面14可包含选项1401、选项1402、选项1403、选项1404和选项1405。其中:As shown in FIG. 7, in response to a user operation on the control 137, for example, a mouse click operation on the control 214, the second electronic device 200 displays the user interface 14. As shown in FIG. 7, the user interface 14 may include an option 1401, an option 1402, an option 1403, an option 1404, and an option 1405. among them:
选项1401,可提示“设置中心”,用于对电源、驱动等进行设置。Option 1401, can prompt "Settings Center", used to set power, drive, etc.
选项1402,可提示“检查更新”,用于检查应用是否有更新版本。Option 1402 can prompt "Check for Update" to check whether the application has an updated version.
选项1403,可提示“反馈建议”,用于向应用厂商反馈意见。 Option 1403 can prompt "Feedback Suggestions" for feedback to application vendors.
选项1404,可提示“关于”,用于呈现应用介绍。Option 1404 can prompt "About" to present application introduction.
如图7和图8所示,响应于作用在选项1401的用户操作,例如,作用在选项1401的鼠标单击操作,第二电子设备200显示用户界面15。如图8所示,用户界面15可包含选项151、选项152、选项153、选项154、选项155、选项156和选项157。As shown in FIGS. 7 and 8, in response to a user operation on the option 1401, for example, a mouse click operation on the option 1401, the second electronic device 200 displays the user interface 15. As shown in FIG. 8, the user interface 15 may include option 151, option 152, option 153, option 154, option 155, option 156, and option 157.
选项151,可提示“基本设置”,用于进行开机应用自启动设置、接收消息推送设置等。Option 151 can prompt "basic settings", which is used to set the self-startup settings of the boot application and receive message push settings.
选项152,可提示“电源管理”,用于进行电源使用优化、查看电源使用情况等。Option 152 can prompt "power management", which is used to optimize power usage and view power usage.
选项153,可提示“驱动管理”,用于进行驱动检测等。Option 153, can prompt "drive management", used for drive detection and so on.
选项154,可提示“我的手机”,用于对所连接的手机进行功能设置等。Option 154 can prompt "My phone", which is used to set the functions of the connected mobile phone.
选项155,可提示“功能键”,用于设置快捷键和快捷键对应的功能等。Option 155 can prompt "function key", which is used to set shortcut keys and their corresponding functions.
选项156,可提示“蓝牙智能解锁”,用于对使用蓝牙设备(例如第一电子设备100)解锁第二电子设备200的参数进行相关设置。Option 156 may prompt "Bluetooth Smart Unlock", which is used to set related parameters for unlocking the second electronic device 200 using a Bluetooth device (such as the first electronic device 100).
选项157,可提示“其他”,用于进行其他的一些设置。Option 157, can prompt "other", used to make some other settings.
选项151、选项152、选项153、选项154、选项155、选项156和选项157中,每个选项可在内容显示区中对应不同的显示的内容。图8示出的当前选择的选项为选项156。即内容显示区中的内容158是选项156下的内容。Among option 151, option 152, option 153, option 154, option 155, option 156, and option 157, each option can correspond to a different displayed content in the content display area. The currently selected option shown in FIG. 8 is option 156. That is, the content 158 in the content display area is the content under the option 156.
如图8所示,内容显示区中的内容158可包含选项1581和设备名称列表1582。其中:As shown in FIG. 8, the content 158 in the content display area may include an option 1581 and a device name list 1582. among them:
选项1581,用于开启利用可信设备对第二电子设备200进行指纹解锁的功能。 Option 1581 is used to enable the fingerprint unlocking function of the second electronic device 200 using the trusted device.
选项1581可包含选中状态和未选中状态。第二电子设备200可响应于用户操作(例如作用在选项1581的鼠标单击操作),将选项1581的状态在选中状态和未选中状态之间切换显示。选项1581处于选中状态,表示通过可信设备上进行指纹校验,第二电子设备100可进行解锁。选项1581处于未选中状态,表示不需要通过可信设备上进行指纹校验,第二电子设备100即可进行解锁。图8所示出示例中,选项1581处于选中状态。The option 1581 may include a selected state and an unselected state. The second electronic device 200 may switch and display the state of the option 1581 between a selected state and an unselected state in response to a user operation (for example, a mouse click operation acting on the option 1581). The option 1581 is in the selected state, which means that the second electronic device 100 can be unlocked by performing fingerprint verification on the trusted device. The option 1581 is in the unselected state, which means that fingerprint verification on the trusted device is not required, and the second electronic device 100 can be unlocked. In the example shown in Figure 8, option 1581 is selected.
设备名称列表1582,用于列出当前已于第二电子设备200建立过蓝牙连接的设备的标识。经过图4~图6所示出的第一电子设备100与第二电子设备200建立蓝牙连接过程,设备名称列表1582可包含第一电子设备100的设备名称“Mate20PRO”。The device name list 1582 is used to list the identities of devices that have currently established a Bluetooth connection with the second electronic device 200. After establishing a Bluetooth connection between the first electronic device 100 and the second electronic device 200 shown in FIGS. 4-6, the device name list 1582 may include the device name "Mate20PRO" of the first electronic device 100.
设备名称列表1582中还可以包含设备名称“CM H2”和设备名称“P20PRO”。这些设备名称所对应的设备已与第二电子设备200建立过蓝牙连接。第二电子设备200上存储有与这些设备蓝牙连接的连接记录。当检测到这些设备的蓝牙广播足够强(例如信号强度大于设定阈值),第二电子设备200可根据蓝牙连接的连接记录重新与这些设备建立蓝牙连接。The device name list 1582 may also include the device name "CM H2" and the device name "P20PRO". The devices corresponding to these device names have already established a Bluetooth connection with the second electronic device 200. The second electronic device 200 stores connection records of Bluetooth connections with these devices. When it is detected that the Bluetooth broadcasting of these devices is sufficiently strong (for example, the signal strength is greater than a set threshold), the second electronic device 200 may re-establish a Bluetooth connection with these devices according to the connection record of the Bluetooth connection.
即设备名称列表1582中的设备名称,所对应的设备已于第二电子设备200进行过蓝牙配对且蓝牙配对未失效。That is, for the device name in the device name list 1582, the corresponding device has been paired with the second electronic device 200 via Bluetooth and the Bluetooth pairing has not expired.
设备名称可包含选中状态和未选中状态。第二电子设备200可响应于用户操作(例如作用在设备名称“Mate20PRO”的鼠标单击操作),将设备名称“Mate20PRO”的状态在选中状态和未选中状态之间切换显示。设备名称处于选中状态,表示所对应的设备是可信设备,可被存储在第二电子设备200的可信设备列表中。The device name can include a selected state and an unselected state. The second electronic device 200 can switch and display the state of the device name "Mate20PRO" between a selected state and an unselected state in response to a user operation (for example, a mouse click operation acting on the device name "Mate20PRO"). The device name is in the selected state, indicating that the corresponding device is a trusted device and can be stored in the trusted device list of the second electronic device 200.
如图8所示,设备名称“Mate20PRO”和“P20PRO”处于选中状态。设备名称“CM H2”处于未选中状态。As shown in Figure 8, the device names "Mate20PRO" and "P20PRO" are selected. The device name "CM H2" is not selected.
内容显示区中的内容158还包含控件1583和控件1584。The content 158 in the content display area also includes a control 1583 and a control 1584.
响应于作用于控件1583的用户操作,例如作用在控件1583的鼠标单击操作,第二电子设备200将处于选中状态的设备名称存储在可信设备列表中,或者将处于选中状态的设备名称对应的MAC地址存储在可信设备列表中。In response to a user operation on the control 1583, such as a mouse click operation on the control 1583, the second electronic device 200 stores the name of the device in the selected state in the trusted device list, or corresponds to the name of the device in the selected state The MAC address is stored in the trusted device list.
响应于作用于控件1584的用户操作,例如作用在控件1584的鼠标单击操作,第二电子设备200将处于选中状态的设备名称或MAC地址从可信设备列表中删除。In response to a user operation on the control 1584, such as a mouse click operation on the control 1584, the second electronic device 200 deletes the device name or MAC address in the selected state from the trusted device list.
本申请实施例中,不限于在电脑管家应用的用户界面中进行可信设备列表的设置,还可以在其他应用界面中,本申请实施例对此不作限定。In the embodiment of the present application, it is not limited to the setting of the trusted device list in the user interface of the computer manager application, and may also be in other application interfaces, which is not limited in the embodiment of the present application.
本申请实施例中,在用户界面15上,选项1581处于选中状态,则表明第二电子设备已开启专用指纹解锁功能。在用户界面15上,响应于用户操作(例如作用在选项1581的鼠标单击操作),将选项1581的状态从选中状态切换为未选中状态,则表明第二电子设备200关闭专用指纹解锁功能。In the embodiment of the present application, on the user interface 15, the option 1581 is in the selected state, which indicates that the second electronic device has enabled the dedicated fingerprint unlocking function. On the user interface 15, in response to a user operation (for example, a mouse click operation acting on the option 1581), the state of the option 1581 is switched from the selected state to the unselected state, which indicates that the second electronic device 200 turns off the dedicated fingerprint unlocking function.
本申请实施例中,第一电子设备100可存储用于解锁第二电子设备200的专用指纹信息。该专用指纹信息用于验证用户在第一电子设备100上输入的指纹信息,验证通过即向第二电子设备200发送解锁指令。In the embodiment of the present application, the first electronic device 100 may store dedicated fingerprint information for unlocking the second electronic device 200. The dedicated fingerprint information is used to verify the fingerprint information input by the user on the first electronic device 100, and after the verification is passed, an unlocking instruction is sent to the second electronic device 200.
下面介绍第一电子设备100存储专用指纹信息的过程所涉及的用户界面。请参考图9~图11,图9~图11是本申请实施例提供的一些用户界面的示意图。如图9中的(A)所示, 用户界面22可用于设置用于解锁第二电子设备200的专用指纹信息。该用户界面22可以是响应于用户在***设置界面上对指纹管理设置入口的触摸操作,第一电子设备100显示的用户界面。The user interface involved in the process of storing the dedicated fingerprint information of the first electronic device 100 is described below. Please refer to FIGS. 9-11. FIGS. 9-11 are schematic diagrams of some user interfaces provided by embodiments of the present application. As shown in (A) in FIG. 9, the user interface 22 can be used to set dedicated fingerprint information for unlocking the second electronic device 200. The user interface 22 may be a user interface displayed by the first electronic device 100 in response to a user's touch operation on the fingerprint management setting entrance on the system setting interface.
如图9中的(A)所示,该用户界面22可包含返回控件221、选项222、选项223、选项224、选项225、设置入口226、设置入口227、指纹列表228、选项229a和选项229b。其中:As shown in (A) in FIG. 9, the user interface 22 may include a return control 221, an option 222, an option 223, an option 224, an option 225, a setting entry 226, a setting entry 227, a fingerprint list 228, an option 229a, and an option 229b. . among them:
返回控件221,用于返回用户界面22的上一级用户界面。例如,响应于作用于返回控件221的触摸操作,第一电子设备100显示用户界面22的上一级用户界面,***设置界面。The return control 221 is used to return to the upper level user interface of the user interface 22. For example, in response to a touch operation acting on the return control 221, the first electronic device 100 displays the upper level user interface of the user interface 22, the system setting interface.
选项222、选项223、选项224和选项225,分别用于设置指纹列表中的指纹信息的用途。选项222,提示“解锁设备”,用于设置指纹列表中指纹信息解锁第一电子设备100。选项222可包含打开状态和关闭状态。第一电子设备100可响应于用户操作(例如作用在选项222的触摸操作),将选项222的状态在打开状态和关闭状态之间切换显示。选项222处于打开状态,表示指纹列表中指纹信息用于解锁第一电子设备100。选项222处于关闭状态,表示第一电子设备100不开启指纹信息解锁功能。选项223、选项224和选项225类似,选项223提示“访问保密柜”,选项224提示“访问应用锁”,选项225提示“验证华为账号”。 Option 222, option 223, option 224, and option 225 are respectively used to set the purpose of fingerprint information in the fingerprint list. Option 222, prompting "unlock device" is used to set the fingerprint information in the fingerprint list to unlock the first electronic device 100. The option 222 may include an open state and a closed state. The first electronic device 100 may switch and display the state of the option 222 between an open state and a closed state in response to a user operation (for example, a touch operation on the option 222). The option 222 is in the open state, indicating that the fingerprint information in the fingerprint list is used to unlock the first electronic device 100. The option 222 is in the off state, which means that the first electronic device 100 does not enable the fingerprint information unlocking function. Option 223, option 224 and option 225 are similar, option 223 prompts "Access Safe", option 224 prompts "Access App Lock", and option 225 prompts "Verify Huawei Account".
设置入口226,用于设置解锁第二电子设备200的专用指纹信息。如图9中的(A)所示,设置入口226可包含提示“关闭”。The setting entrance 226 is used for setting special fingerprint information for unlocking the second electronic device 200. As shown in (A) in FIG. 9, the setting entrance 226 may include a prompt "close".
设置入口227,用于设置指纹列表中指纹信息进行快捷付款。如图9中的(A)所示,设置入口227可包含提示“关闭”。The setting entry 227 is used to set the fingerprint information in the fingerprint list for quick payment. As shown in (A) in FIG. 9, the setting entrance 227 may include a prompt "close".
指纹列表228,可包含已录入的指纹信息,示例性的,指纹列表228包含“指纹1”标识的指纹信息和“指纹2”标识的指纹信息。The fingerprint list 228 may include fingerprint information that has been entered. For example, the fingerprint list 228 includes fingerprint information identified by “fingerprint 1” and fingerprint information identified by “fingerprint 2”.
选项229a,用于为用户录入新的指纹信息。Option 229a is used to enter new fingerprint information for the user.
选项229b,用于识别已录入的指纹。Option 229b is used to identify the fingerprint that has been entered.
如图9中的(A)和(B)所示,响应于作用于设置入口226的用户操作,例如触摸操作,第一电子设备100显示用户界面23。如图9中的(B)所示,用户界面23可包含控件231、提示232。其中:As shown in (A) and (B) of FIG. 9, in response to a user operation, such as a touch operation, acting on the setting portal 226, the first electronic device 100 displays the user interface 23. As shown in (B) of FIG. 9, the user interface 23 may include a control 231 and a prompt 232. among them:
控件231,用于返回用户界面23的上一级用户界面。例如,响应于作用于控件231的触摸操作,第一电子设备100显示用户界面23的上一级用户界面,即用户界面22。The control 231 is used to return to the upper level user interface of the user interface 23. For example, in response to a touch operation acting on the control 231, the first electronic device 100 displays a user interface at a higher level of the user interface 23, that is, the user interface 22.
提示232,可提示“请手指放置在手机正面指纹识别器录入专用指纹,感觉到振动后再抬起手指重复录入。该专用指纹用于在手机锁屏或解锁状态下解锁PC”。Prompt 232, can prompt "please place your finger on the fingerprint reader on the front of the phone to enter a special fingerprint, and then lift your finger to repeat the entry after you feel the vibration. This special fingerprint is used to unlock the PC when the phone is locked or unlocked."
当第一电子设备100显示用户界面23时,可通过指纹识别器检测指纹,并存储对应的指纹信息。When the first electronic device 100 displays the user interface 23, the fingerprint can be detected by the fingerprint recognizer, and the corresponding fingerprint information can be stored.
响应于作用于指纹识别器的指纹输入,第一电子设备100获取对应的指纹信息,并显示用户界面24。第一电子设备100可多次检测指纹,以得到指纹信息,采集成功才显示用户界面24。如图9中的(C)所示,用户界面24可包含控件241、提示242、控件243和控件244。其中:In response to the fingerprint input acting on the fingerprint recognizer, the first electronic device 100 obtains the corresponding fingerprint information and displays the user interface 24. The first electronic device 100 can detect the fingerprint multiple times to obtain fingerprint information, and the user interface 24 is displayed after the collection is successful. As shown in (C) in FIG. 9, the user interface 24 may include a control 241, a prompt 242, a control 243 and a control 244. among them:
控件241,用于返回用户界面24的上一级用户界面。例如,响应于作用于控件241的 触摸操作,第一电子设备100显示用户界面24的上一级用户界面,即用户界面23。The control 241 is used to return to the upper level user interface of the user interface 24. For example, in response to a touch operation on the control 241, the first electronic device 100 displays the user interface 23, which is the upper level of the user interface 24.
提示242,可提示“录入成功,专用指纹已录入”。Prompt 242, can prompt "Entry successfully, special fingerprint has been entered".
控件243,用于对所采集的专用指纹信息进行重命名,默认名称为“专用指纹”。The control 243 is used to rename the collected special fingerprint information, and the default name is "special fingerprint".
响应于作用于控件244的用户操作,例如触摸操作,第一电子设备100显示用户界面25,用户界面25用于第一电子设备100验证第二电子设备200的解锁密码。如图9中的(D)所示,用户界面25可包含控件251、输入框252、控件253和控件254。其中:In response to a user operation on the control 244, such as a touch operation, the first electronic device 100 displays a user interface 25, and the user interface 25 is used for the first electronic device 100 to verify the unlocking password of the second electronic device 200. As shown in (D) of FIG. 9, the user interface 25 may include a control 251, an input box 252, a control 253, and a control 254. among them:
控件251,用于返回用户界面25的上一级用户界面。例如,响应于作用于控件251的触摸操作,第一电子设备100显示用户界面25的上一级用户界面,即用户界面24。The control 251 is used to return to the upper level user interface of the user interface 25. For example, in response to a touch operation acting on the control 251, the first electronic device 100 displays the upper level user interface of the user interface 25, that is, the user interface 24.
输入框252,用于输入文本,可接收解锁密码。输入框252可提示“密码”。The input box 252 is used to input text and can receive an unlock password. The input box 252 may prompt "password".
控件253,用于将输入的文本隐藏显示或者可见显示。控件253可包含打开状态和关闭状态。第一电子设备100可响应于用户操作(例如作用在控件253的触摸操作),将控件253的状态在打开状态和关闭状态之间切换显示。控件253处于打开状态,表示输入框252接收的文本以隐藏的形式显示。控件253处于关闭状态,表示输入框252接收的文本以可见的形式显示。The control 253 is used to hide or display the input text. The control 253 may include an open state and a closed state. The first electronic device 100 may switch and display the state of the control 253 between an open state and a closed state in response to a user operation (for example, a touch operation acting on the control 253). The control 253 is in an open state, which means that the text received by the input box 252 is displayed in a hidden form. The control 253 is in the closed state, which means that the text received by the input box 252 is displayed in a visible form.
响应于作用于控件254的用户操作,例如触摸操作,第一电子设备100可将在输入框252中接收到的文本通过蓝牙连接发送给第二电子设备200。第二电子设备200检测该接收到的文本是否与预存的解锁密码相同。如果相同,第二电子设备200向第一电子设备100发送通知,通知用于通知解锁密码校验通过。第一电子设备100接收到该通知后,存储专用指纹信息与解锁第二电子设备200的功能的关系。第一电子设备100可通过该关系,在检测到用户输入的指纹信息与专用指纹信息匹配时,向第二电子设备200发送解锁指令。In response to a user operation on the control 254, such as a touch operation, the first electronic device 100 may send the text received in the input box 252 to the second electronic device 200 via a Bluetooth connection. The second electronic device 200 detects whether the received text is the same as the pre-stored unlock password. If they are the same, the second electronic device 200 sends a notification to the first electronic device 100, and the notification is used to notify that the unlocking password has been verified. After receiving the notification, the first electronic device 100 stores the relationship between the dedicated fingerprint information and unlocking the function of the second electronic device 200. Through this relationship, the first electronic device 100 can send an unlocking instruction to the second electronic device 200 when detecting that the fingerprint information input by the user matches the dedicated fingerprint information.
本申请实施例中,用户界面25也可以是在采集专用指纹信息之前显示的,即在用户界面23之前显示的。例如,响应于在用户界面22上检测到作用于选项226的触摸操作,第一电子设备100显示用户界面25。在第二电子设备200的解锁密码校验通过之后,第一电子设备100可响应于作用于控件254的触摸操作,显示用户界面23和用户界面24。In the embodiment of the present application, the user interface 25 may also be displayed before the special fingerprint information is collected, that is, before the user interface 23 is displayed. For example, in response to detecting a touch operation on the option 226 on the user interface 22, the first electronic device 100 displays the user interface 25. After the unlocking password of the second electronic device 200 is verified, the first electronic device 100 may display the user interface 23 and the user interface 24 in response to the touch operation on the control 254.
不限于在第一电子设备100上显示用户界面25以验证第二电子设备200的解锁密码,第二电子设备200的解锁密码还可以是在第二电子设备200进行验证的,然后第二电子设备200可将验证结果通过蓝牙连接发送给第一电子设备100。It is not limited to displaying the user interface 25 on the first electronic device 100 to verify the unlocking password of the second electronic device 200. The unlocking password of the second electronic device 200 may also be verified in the second electronic device 200, and then the second electronic device 200 may send the verification result to the first electronic device 100 via the Bluetooth connection.
在经过图9中的(A)~(D)所示过程设置完成专用解锁指纹信息后,如图10所示的用户界面22上设置入口226上提示“专用指纹”226a。指纹列表228中还包含“专用指纹”标识228a,可提示“仅用于解锁PC”。After the dedicated unlocking fingerprint information is set through the process shown in (A) to (D) in FIG. 9, the setting entry 226 on the user interface 22 shown in FIG. 10 prompts "special fingerprint" 226a. The fingerprint list 228 also includes a “special fingerprint” identification 228a, which may prompt “only for unlocking the PC”.
其中,“专用指纹”标识228a对应的指纹信息为第二指纹信息,用于解锁第二电子设备200。指纹1和指纹对应的指纹信息为第一指纹信息,可用于解锁第一电子设备100。The fingerprint information corresponding to the “special fingerprint” identifier 228a is the second fingerprint information, which is used to unlock the second electronic device 200. The fingerprint 1 and the fingerprint information corresponding to the fingerprint are the first fingerprint information, which can be used to unlock the first electronic device 100.
在第一电子设备100开启解锁第二电子设备200的功能之后,即经过图9中的(A)~(D)所描述示例之后,第一电子设备100还可以响应作用在设置入口226的用户操作,显示另一用户界面。在该用户界面上,第一电子设备100可响应于用户操作,关闭解锁第二电子设备的功能。关闭解锁第二电子设备的功能之后,第一电子设备100不再向第二电子设备200发送解锁指令。在另一种实施例中,第一电子设备100还可以响应作用在“专用指纹”标识228a的用户操作,显示另一用户界面。在该用户界面上,第一电子设备100可 响应于用户操作,关闭解锁第二电子设备的功能。After the first electronic device 100 turns on the function of unlocking the second electronic device 200, that is, after the examples described in (A) to (D) in FIG. 9, the first electronic device 100 can also respond to the user acting on the setting entrance 226 Operate to display another user interface. On the user interface, the first electronic device 100 can turn off the function of unlocking the second electronic device in response to a user operation. After the function of unlocking the second electronic device is turned off, the first electronic device 100 no longer sends an unlocking instruction to the second electronic device 200. In another embodiment, the first electronic device 100 may also display another user interface in response to a user operation acting on the “special fingerprint” identification 228a. On the user interface, the first electronic device 100 can turn off the function of unlocking the second electronic device in response to a user operation.
本申请实施例中,第二电子设备200的解锁密码可用于解锁第二电子设备200。如图11所示,当第二电子设备200处于锁定状态时,第二电子设备200显示用户界面16,用户界面16可包含用户名161、输入框162、控件163和控件164。其中:In the embodiment of the present application, the unlocking password of the second electronic device 200 can be used to unlock the second electronic device 200. As shown in FIG. 11, when the second electronic device 200 is in the locked state, the second electronic device 200 displays a user interface 16, and the user interface 16 may include a user name 161, an input box 162, a control 163 and a control 164. among them:
用户名161,可提示“八月云”。 User name 161, can prompt "August Cloud".
输入框162,用于输入文本,可接收解锁密码。输入框252可提示“密码”。The input box 162 is used to input text and can receive an unlock password. The input box 252 may prompt "password".
响应于作用于控件163的用户操作,例如作用于控件163的鼠标单击操作,第二电子设备200检测输入框162中接收到的文本是否与预存的解锁密码相同。如果相同,第二电子设备200解锁并显示解锁后的用户界面,例如桌面。桌面上的应用图标可响应于鼠标的双击操作,使得第二电子设备200启动对应的应用并显示应用对应的用户界面。In response to a user operation on the control 163, such as a mouse click operation on the control 163, the second electronic device 200 detects whether the text received in the input box 162 is the same as the pre-stored unlock password. If the same, the second electronic device 200 unlocks and displays the unlocked user interface, such as a desktop. The application icon on the desktop can respond to the double-click operation of the mouse, so that the second electronic device 200 starts the corresponding application and displays the user interface corresponding to the application.
控件164,用于切换到其他用户名。The control 164 is used to switch to another user name.
在经过图4~图9所描述示例之后,第一电子设备100可响应于用户输入的专用指纹信息对应的指纹,向第二电子设备200发送解锁指令。第二电子设备200可根据解锁指令,检测解锁指令来自的第一电子设备100是否为可信设备,并检测蓝牙连接的信号强度是否大于设定阈值。如果第一电子设备100是可信设备,且蓝牙连接的信号强度大于设定阈值,则第二电子设备200执行解锁。After going through the examples described in FIGS. 4 to 9, the first electronic device 100 may send an unlocking instruction to the second electronic device 200 in response to the fingerprint corresponding to the dedicated fingerprint information input by the user. The second electronic device 200 can detect whether the first electronic device 100 from which the unlocking instruction comes is a trusted device according to the unlocking instruction, and detect whether the signal strength of the Bluetooth connection is greater than a set threshold. If the first electronic device 100 is a trusted device and the signal strength of the Bluetooth connection is greater than the set threshold, the second electronic device 200 performs unlocking.
具体的,请参阅图12,图12是本申请实施例提供的一些用户界面的示意图。如图12中的(A)所示,第二电子设备200处于锁定状态,显示用户界面16。第一电子设备100可通过指纹识别器采集指纹信息。当采集的指纹信息是专用指纹信息时,第一电子设备100可通知第二电子设备200进行解锁。当第一电子设备100是可信设备,且蓝牙连接的信号强度大于设定阈值时,第二电子设备200执行解锁。如图12中的(B)所示,第二电子设备200显示用户界面17,即显示桌面。Specifically, please refer to FIG. 12, which is a schematic diagram of some user interfaces provided by embodiments of the present application. As shown in (A) of FIG. 12, the second electronic device 200 is in a locked state, and the user interface 16 is displayed. The first electronic device 100 may collect fingerprint information through a fingerprint recognizer. When the collected fingerprint information is dedicated fingerprint information, the first electronic device 100 may notify the second electronic device 200 to unlock. When the first electronic device 100 is a trusted device and the signal strength of the Bluetooth connection is greater than the set threshold, the second electronic device 200 performs unlocking. As shown in (B) of FIG. 12, the second electronic device 200 displays the user interface 17, that is, displays the desktop.
如图12中的(B)所示,用户界面17可包含应用图标列表171、鼠标提示符172和工具栏173。其中:As shown in (B) of FIG. 12, the user interface 17 may include an application icon list 171, a mouse prompt 172, and a toolbar 173. among them:
应用图标列表171,可包含多个应用图标,例如计算机图标、回收站图标、邮件图标、音乐图标、视频图标和应用商店图标等等。The application icon list 171 may include multiple application icons, such as computer icons, recycle bin icons, mail icons, music icons, video icons, application store icons, and so on.
鼠标提示符172,可用于提示当前鼠标所操作的显示区域位置。鼠标可通过该鼠标提示符对控件、文本框等执行操作,如单击操作、双击操作等等。The mouse prompt 172 can be used to prompt the position of the display area currently operated by the mouse. The mouse can perform operations on controls and text boxes through the mouse prompt, such as single-click operations, double-click operations, and so on.
工具栏173,可包含多个工具选项,例如“开始”选项、音量选项等等,工具栏173还可包含应用图标,例如包含微信应用图标、word应用图标和excel应用图标等等。The toolbar 173 may include multiple tool options, such as a “start” option, a volume option, and so on. The toolbar 173 may also include application icons, for example, a WeChat application icon, a word application icon, and an excel application icon.
如图12中的(A)和(B)所示,第一电子设备100在锁屏状态下,即可采集第二电子设备200的专用指纹信息,并进行指纹信息验证,验证与第二电子设备200对应的专用指纹信息匹配时则通知第二电子设备200解锁。第二电子设备200接收到解锁指令后,当蓝牙连接的信号强度大于或等于第一阈值时,且可信信息中包含第一电子设备100的设备标识时,才执行解锁。As shown in (A) and (B) in Figure 12, when the first electronic device 100 is locked, it can collect the dedicated fingerprint information of the second electronic device 200 and perform fingerprint information verification. When the dedicated fingerprint information corresponding to the device 200 matches, the second electronic device 200 is notified to unlock. After the second electronic device 200 receives the unlocking instruction, when the signal strength of the Bluetooth connection is greater than or equal to the first threshold and the trusted information includes the device identification of the first electronic device 100, the unlocking is performed.
其中,锁屏状态下用户操作第一电子设备100的权限被限定。验证用户身份(例如验证人脸信息、指纹信息等)之后,第一电子设备才能够响应于用户的操作,对第一电子设备100安装的应用打开、关闭等等。Among them, the user's authority to operate the first electronic device 100 in the locked screen state is limited. After verifying the user's identity (for example, verifying face information, fingerprint information, etc.), the first electronic device can open and close applications installed on the first electronic device 100 in response to user operations.
第二电子设备200处于锁定状态下,用户操作第二电子设备200的权限被限定。验证用户身份(例如验证密码、指纹信息等)之后,第二电子设备200才能够响应于用户的操作,对第二电子设备安装的应用打开、关闭等等。When the second electronic device 200 is in the locked state, the user's authority to operate the second electronic device 200 is limited. After verifying the user's identity (for example, verifying the password, fingerprint information, etc.), the second electronic device 200 can open and close the application installed on the second electronic device in response to the user's operation.
图12中的(A)和(B)所示出的示例中,第一电子设备100无需在解锁状态,即可验证用于解锁第二电子设备200的专用指纹信息。这样,减少了解锁第二电子设备200操作流程,提高解锁的便利性。In the examples shown in (A) and (B) in FIG. 12, the first electronic device 100 does not need to be in the unlocked state to verify the dedicated fingerprint information for unlocking the second electronic device 200. In this way, the operation flow of unlocking the second electronic device 200 is reduced, and the convenience of unlocking is improved.
第二电子设备200执行解锁后显示的用户界面不限于桌面,可以是显示第二电子设备200锁定前所显示的用户界面。The user interface displayed after the second electronic device 200 is unlocked is not limited to the desktop, and may be the user interface displayed before the second electronic device 200 is locked.
不限于锁屏状态,第一电子设备100处于解锁状态时,也可通过指纹识别器采集并验证指纹信息,验证与第二电子设备200对应的专用指纹信息匹配时通知第二电子设备200解锁。本申请实施例对第一电子设备100所处的状态不作限定。It is not limited to the locked screen state. When the first electronic device 100 is in the unlocked state, fingerprint information can also be collected and verified through the fingerprint recognizer, and the second electronic device 200 is notified to unlock when it is verified that the dedicated fingerprint information corresponding to the second electronic device 200 matches. The embodiment of the present application does not limit the state of the first electronic device 100.
不限于锁定状态,第二电子设备200在处于灭屏状态下也可以在接收到通知后解锁,以显示用户界面17。其中,灭屏状态下第二电子设备200的显示屏处于关闭状态。Not limited to the locked state, the second electronic device 200 may also be unlocked after receiving the notification when the screen is off, to display the user interface 17. Wherein, in the off-screen state, the display screen of the second electronic device 200 is in the off state.
下面以一个具体的场景举例说明。第一电子设备100为手机,第二电子设备200为PC。PC处于锁定状态,即PC可显示用户界面13。在经过图4~图10所描述设置过程后,小明持手机靠近PC,并在手机上输入专用指纹信息(例如左手食指的指纹对应的指纹信息)。手机靠近PC时,与PC之间的蓝牙连接的信号强度大于第一阈值。手机检测到该指纹为PC的专用指纹信息之后,向PC发送解锁指令。PC检测到解锁指令后,在检测到可信设备列表中包含手机的设备名称“Mate20PRO”,且检测到蓝牙连接的信号强度大于或等于第一阈值时,可解锁PC。即PC可显示用户界面17。这样,可实现在手机上采集指纹信息并鉴权,鉴权成功才解锁PC,从而提高了解锁PC的安全性。Let's take a specific scenario as an example. The first electronic device 100 is a mobile phone, and the second electronic device 200 is a PC. The PC is in a locked state, that is, the PC can display the user interface 13. After the setup process described in Figures 4-10, Xiao Ming holds the mobile phone close to the PC, and inputs special fingerprint information (for example, the fingerprint information corresponding to the fingerprint of the left index finger) on the mobile phone. When the mobile phone is close to the PC, the signal strength of the Bluetooth connection with the PC is greater than the first threshold. After the mobile phone detects that the fingerprint is the dedicated fingerprint information of the PC, it sends an unlocking instruction to the PC. After the PC detects the unlocking instruction, it can unlock the PC when it detects that the device name "Mate20PRO" of the mobile phone is included in the trusted device list, and the signal strength of the Bluetooth connection is greater than or equal to the first threshold. That is, the PC can display the user interface 17. In this way, fingerprint information can be collected and authenticated on the mobile phone, and the PC can be unlocked after the authentication succeeds, thereby improving the security of unlocking the PC.
在另一种场景中,PC解锁后,小明需携带手机远离PC来接打电话。当小明持手机远离PC时,手机与PC之间的蓝牙连接的信号强度小于第二阈值。PC在检测到蓝牙连接的信号强度小于或等于第二阈值时,可锁定PC。这样,在小明不在PC附近时,PC可自动锁定,从而减少了PC上的信息泄露的情况,提高了PC上信息的安全性。In another scenario, after the PC is unlocked, Xiao Ming needs to carry the phone away from the PC to make and receive calls. When Xiao Ming holds the mobile phone away from the PC, the signal strength of the Bluetooth connection between the mobile phone and the PC is less than the second threshold. When the PC detects that the signal strength of the Bluetooth connection is less than or equal to the second threshold, it can lock the PC. In this way, when Xiao Ming is not near the PC, the PC can be automatically locked, thereby reducing information leakage on the PC and improving the security of the information on the PC.
下面介绍本申请实施例提供的设备解锁方法。The following describes the device unlocking method provided by the embodiment of the present application.
本申请实施例提供的设备解锁方法中,可包含以下过程:(1)第一电子设备100存储专用指纹信息、第二电子设备200存储可信设备列表的过程。(2)利用第一电子设备100上的指纹识别器解锁第二电子设备200的过程。请参阅图13,图13是本申请实施例提供的一种设备解锁方法的流程示意图。如图13所示,第一电子设备100存储专用指纹信息、第二电子设备200存储可信设备列表的过程,可包含步骤S101~S103。利用第一电子设备100上的指纹识别器解锁第二电子设备200的过程,可包含步骤S104~S112。以下分别进行介绍。The device unlocking method provided by the embodiment of the present application may include the following processes: (1) the process of storing dedicated fingerprint information in the first electronic device 100 and storing the list of trusted devices in the second electronic device 200. (2) The process of using the fingerprint reader on the first electronic device 100 to unlock the second electronic device 200. Please refer to FIG. 13, which is a schematic flowchart of a method for unlocking a device according to an embodiment of the present application. As shown in FIG. 13, the process of storing dedicated fingerprint information by the first electronic device 100 and storing the list of trusted devices by the second electronic device 200 may include steps S101 to S103. The process of using the fingerprint reader on the first electronic device 100 to unlock the second electronic device 200 may include steps S104 to S112. The following are introduced separately.
S101、第一电子设备100与第二电子设备200建立蓝牙连接。S101. The first electronic device 100 and the second electronic device 200 establish a Bluetooth connection.
第一电子设备100与第二电子设备200建立蓝牙连接的过程可参考图4~图6所描述的用户界面的具体描述。For the process of establishing a Bluetooth connection between the first electronic device 100 and the second electronic device 200, reference may be made to the detailed description of the user interface described in FIGS. 4-6.
建立蓝牙连接之后,第二电子设备200可存储连接记录,在蓝牙连接断开后,第一电 子设备100重新靠近第二电子设备200时,第二电子设备200根据该连接记录重新与第一电子设备100建立蓝牙连接。After the Bluetooth connection is established, the second electronic device 200 can store the connection record. After the Bluetooth connection is disconnected, when the first electronic device 100 approaches the second electronic device 200 again, the second electronic device 200 reconnects with the first electronic device according to the connection record. The device 100 establishes a Bluetooth connection.
S102、第一电子设备100存储第二电子设备200的专用指纹信息。S102. The first electronic device 100 stores the dedicated fingerprint information of the second electronic device 200.
其中,第二电子设备200的专用指纹信息用于验证用户在第一电子设备100上输入的指纹信息,验证通过即向第二电子设备200发送解锁指令。第一电子设备100存储第二电子设备200的专用指纹信息的过程可参考图9~图11所描述的用户界面的具体描述。Wherein, the dedicated fingerprint information of the second electronic device 200 is used to verify the fingerprint information input by the user on the first electronic device 100, and if the verification is passed, an unlocking instruction is sent to the second electronic device 200. For the process of storing the dedicated fingerprint information of the second electronic device 200 by the first electronic device 100, reference may be made to the detailed description of the user interface described in FIGS. 9-11.
S103、第二电子设备200存储可信设备列表,该可信设备列表包含第一电子设备100的标识。S103. The second electronic device 200 stores a list of trusted devices, where the list of trusted devices includes the identity of the first electronic device 100.
第二电子设备200存储可信设备列表的过程可参考图7~图8所描述的用户界面的具体描述。For the process of storing the list of trusted devices by the second electronic device 200, reference may be made to the detailed description of the user interface described in FIGS. 7-8.
S104、第一电子设备100检测用户输入的指纹信息。S104. The first electronic device 100 detects fingerprint information input by the user.
本申请实施例中,第一电子设备100可通过指纹识别器检测用户输入的指纹信息。指纹识别器例如是电容型、射频型或者光学型。电容型指纹识别器通过电容的数值变化来采集指纹信息。射频型指纹识别器通过射频信号来采集指纹信息。光学型指纹识别器通过光的折射和反射原理采集指纹信息,光学型指纹识别器例如是屏下指纹模块。In the embodiment of the present application, the first electronic device 100 can detect the fingerprint information input by the user through a fingerprint recognizer. The fingerprint reader is, for example, a capacitive type, a radio frequency type, or an optical type. Capacitive fingerprint readers collect fingerprint information through changes in capacitance. The radio frequency fingerprint recognizer collects fingerprint information through radio frequency signals. The optical fingerprint recognizer collects fingerprint information through the principle of light refraction and reflection, and the optical fingerprint recognizer is, for example, an under-screen fingerprint module.
S105、第一电子设备100验证指纹信息。S105. The first electronic device 100 verifies the fingerprint information.
在通过指纹识别器采集到指纹信息后,第一电子设备100分别将采集的指纹信息与存储的指纹信息进行比对。存储的指纹信息可以是一个或多个。例如,第一电子设备100存储有“指纹1”标识的指纹信息、“指纹2”标识的指纹信息和“专用指纹”标识的指纹信息,参考图10所描述的示例。第一电子设备100将采集到指纹信息分别与这三个指纹信息进行比对。当采集到指纹信息与“专用指纹”标识的指纹信息匹配时,执行步骤S106。After the fingerprint information is collected by the fingerprint recognizer, the first electronic device 100 respectively compares the collected fingerprint information with the stored fingerprint information. The stored fingerprint information can be one or more. For example, the first electronic device 100 stores fingerprint information identified by “fingerprint 1”, fingerprint information identified by “fingerprint 2”, and fingerprint information identified by “special fingerprint”. Refer to the example described in FIG. 10. The first electronic device 100 compares the collected fingerprint information with the three fingerprint information respectively. When the collected fingerprint information matches the fingerprint information identified by the "special fingerprint", step S106 is executed.
这里,指纹信息匹配是指,两个指纹信息之间相似度大于设定阈值。Here, fingerprint information matching means that the similarity between two fingerprint information is greater than a set threshold.
S106、当检测到指纹信息与第二电子设备200对应的专用指纹信息匹配时,第一电子设备100向第二电子设备200发送解锁指令。S106: When it is detected that the fingerprint information matches the dedicated fingerprint information corresponding to the second electronic device 200, the first electronic device 100 sends an unlocking instruction to the second electronic device 200.
S107、第二电子设备200在接收到解锁指令后,检测发送该解锁指令的第一电子设备200是否为可信设备。S107. After receiving the unlocking instruction, the second electronic device 200 detects whether the first electronic device 200 that sends the unlocking instruction is a trusted device.
这里,第二电子设备200可检测第一电子设备100的设备名称或MAC地址是否包含在可信设备列表中,以确定第一电子设备200是否为可信设备。如果第一电子设备100的设备名称或MAC地址包含在可信设备列表中,第一电子设备200为可信设备。如果第一电子设备100的设备名称或MAC地址不包含在可信设备列表中,第一电子设备200不是可信设备。Here, the second electronic device 200 may detect whether the device name or MAC address of the first electronic device 100 is included in the trusted device list to determine whether the first electronic device 200 is a trusted device. If the device name or MAC address of the first electronic device 100 is included in the trusted device list, the first electronic device 200 is a trusted device. If the device name or MAC address of the first electronic device 100 is not included in the trusted device list, the first electronic device 200 is not a trusted device.
在一些实施例中,第二电子设备200还可以根据与第一电子设备100之间的蓝牙连接获取第一电子设备100的设备名称或MAC地址。在另一些实施例中,解锁指令可以是通过第一电子设备100与第二电子设备200之间的蓝牙连接发送的。解锁指令中可携带第一电子设备100的设备名称或MAC地址。In some embodiments, the second electronic device 200 may also obtain the device name or MAC address of the first electronic device 100 according to the Bluetooth connection with the first electronic device 100. In other embodiments, the unlocking instruction may be sent through the Bluetooth connection between the first electronic device 100 and the second electronic device 200. The unlocking instruction may carry the device name or MAC address of the first electronic device 100.
S108、第二电子设备200检测与第一电子设备100之间的蓝牙连接的信号强度是否大于第一阈值。S108. The second electronic device 200 detects whether the signal strength of the Bluetooth connection with the first electronic device 100 is greater than a first threshold.
本申请实施例中,第二电子设备200可检测接收信号强度指示(received signal strength  indication,RSSI)来确定蓝牙连接的信号强度。RSSI大于第一阈值,则表明接收蓝牙连接的信号强度大于第一阈值。其中,应用程序层的蓝牙解锁服务在运行状态下,蓝牙解锁服务(BluetoothSerivce)可进行RSSI的检测。In the embodiment of the present application, the second electronic device 200 may detect the received signal strength indication (RSSI) to determine the signal strength of the Bluetooth connection. If the RSSI is greater than the first threshold, it indicates that the signal strength of the received Bluetooth connection is greater than the first threshold. Among them, when the Bluetooth unlocking service of the application layer is running, the Bluetooth unlocking service (Bluetooth Serivce) can perform RSSI detection.
在另一种可能的实施例中,第二电子设备200可周期性的监测RSSI。In another possible embodiment, the second electronic device 200 may periodically monitor the RSSI.
其中,步骤S107和步骤S108不限定执行顺序,第二电子设备200还可以先确定蓝牙连接的信号强度是否大于第一阈值。在蓝牙连接的信号强度大于第一阈值时,才检测第一电子设备100是否为可信设备。Wherein, step S107 and step S108 do not limit the execution order, and the second electronic device 200 may also first determine whether the signal strength of the Bluetooth connection is greater than the first threshold. When the signal strength of the Bluetooth connection is greater than the first threshold, it is detected whether the first electronic device 100 is a trusted device.
S109、当检测到第一电子设备100是可信设备且信号强度大于第一阈值时,第二电子设备200检测是否处于锁定状态。S109. When it is detected that the first electronic device 100 is a trusted device and the signal strength is greater than the first threshold, the second electronic device 200 detects whether it is in a locked state.
S110、当第二电子设备200处于锁定状态时,第二电子设备200执行解锁。S110. When the second electronic device 200 is in the locked state, the second electronic device 200 performs unlocking.
第二电子设备200执行解锁的过程可参考图9所描述的用户界面的具体描述。Refer to the detailed description of the user interface described in FIG. 9 for the process of the second electronic device 200 performing unlocking.
S111、当监测到信号强度小于第二阈值时,第二电子设备200检测是否处于解锁状态。S111. When it is detected that the signal strength is less than the second threshold, the second electronic device 200 detects whether it is in an unlocked state.
其中,第二阈值可小于第一阈值。Wherein, the second threshold may be smaller than the first threshold.
S112、当第二电子设备200处于解锁状态时,第二电子设备200执行锁定。S112. When the second electronic device 200 is in an unlocked state, the second electronic device 200 performs locking.
第二电子设备200执行锁定后,显示用户界面13。After the second electronic device 200 performs the lock, the user interface 13 is displayed.
本申请实施例中,当图8所描述示例中选项1581处于选中状态时,表明第二电子设备已开启专用指纹解锁功能,第二电子设备200执行步骤S107~S110的解锁过程。当第一电子设备100检测到采集的指纹信息与专用指纹信息匹配时,才会向第二电子设备100发送解锁指令。第二电子设备200在接收到解锁指令后,在检测到第一电子设备100是可信设备且信号强度大于第一阈值时,才将锁定状态解锁。这样,可实现通过第一电子设备100上的指纹识别器进行采集指纹信息并进行鉴权,从而提高了解锁的安全性。此外,第二电子设备200还进行可信设备检测和信号强度检测,进一步提高解锁的安全性。In the embodiment of the present application, when the option 1581 in the example described in FIG. 8 is in the selected state, it indicates that the second electronic device has enabled the dedicated fingerprint unlocking function, and the second electronic device 200 performs the unlocking process of steps S107 to S110. When the first electronic device 100 detects that the collected fingerprint information matches the dedicated fingerprint information, it will send an unlocking instruction to the second electronic device 100. After receiving the unlocking instruction, the second electronic device 200 detects that the first electronic device 100 is a trusted device and the signal strength is greater than the first threshold before unlocking the locked state. In this way, fingerprint information can be collected and authenticated through the fingerprint recognizer on the first electronic device 100, thereby improving the security of unlocking. In addition, the second electronic device 200 also performs trusted device detection and signal strength detection to further improve the security of unlocking.
本申请实施例中,第二电子设备200解锁后,直接显示用户界面17,例如桌面,无需再输入CTRL+ALT+DEL快捷键来使得第二电子设备200显示桌面。这样,节约了用户操作,提高了设备解锁的便利性。In the embodiment of the present application, after the second electronic device 200 is unlocked, it directly displays the user interface 17, such as a desktop, and there is no need to input the CTRL+ALT+DEL shortcut key to make the second electronic device 200 display the desktop. In this way, user operations are saved and the convenience of unlocking the device is improved.
在一种可能的实现方式中,第一电子设备100还可以验证与专用指纹信息匹配之后,才建立与第二电子设备200之间的蓝牙连接。具体的,第一电子设备100可检测到采集的指纹信息与专用指纹信息匹配。如果还未与第二电子设备200建立蓝牙连接,第一电子设备100可在指纹匹配后的设定时间(例如2分钟)内检测是否建立与第二电子设备200之间的蓝牙连接。如果在该设定时间内与第二电子设备200建立了蓝牙连接,第一电子设备100可通过该蓝牙连接向第二电子设备200发送解锁指令。如果在超过该设定时间仍未与第二电子设备200建立蓝牙连接,第一电子设备100针对本次检测到的匹配专用指纹信息不再执行操作。In a possible implementation manner, the first electronic device 100 may also verify that it matches the dedicated fingerprint information before establishing a Bluetooth connection with the second electronic device 200. Specifically, the first electronic device 100 may detect that the collected fingerprint information matches the dedicated fingerprint information. If the Bluetooth connection with the second electronic device 200 has not been established, the first electronic device 100 can detect whether the Bluetooth connection with the second electronic device 200 is established within a set time (for example, 2 minutes) after the fingerprint is matched. If a Bluetooth connection is established with the second electronic device 200 within the set time, the first electronic device 100 can send an unlocking instruction to the second electronic device 200 through the Bluetooth connection. If the Bluetooth connection with the second electronic device 200 is not established after the set time, the first electronic device 100 does not perform any operation for the matching dedicated fingerprint information detected this time.
下面以一种一个场景来说明,用户的手机和电脑之间已进行了蓝牙配对,但是未建立蓝牙连接。用户持手机靠近电脑时,当还未建立蓝牙连接时手机已检测到采集的指纹信息与专用指纹信息匹配。用户继续持手机靠近电脑过程中,在检测到指纹匹配后的5秒后,手机和电脑蓝牙连接成功。则手机通过蓝牙连接向电脑发送解锁指令。电脑根据该解锁指令检测蓝牙连接信号强度并检测手机是否为可信设备。如果蓝牙连接信号强度大于第一阈 值,且手机为可信设备,电脑执行解锁,即显示桌面。The following is a scenario to illustrate that a Bluetooth pairing has been performed between the user's mobile phone and the computer, but the Bluetooth connection has not been established. When the user holds the mobile phone close to the computer, the mobile phone has detected that the collected fingerprint information matches the dedicated fingerprint information when the Bluetooth connection has not been established. When the user continues to hold the mobile phone close to the computer, the Bluetooth connection between the mobile phone and the computer is successful 5 seconds after the fingerprint matching is detected. Then the mobile phone sends an unlocking instruction to the computer through the Bluetooth connection. The computer detects the Bluetooth connection signal strength according to the unlocking instruction and detects whether the mobile phone is a trusted device. If the Bluetooth connection signal strength is greater than the first threshold, and the mobile phone is a trusted device, the computer will unlock and display the desktop.
上述的设备解锁方案中,当第一电子设备100未与第二电子设备200建立蓝牙连接时,第一电子设备100仍然可匹配到专用指纹信息,并在建立蓝牙连接之后再向第二电子设备200发送解锁指令。这样,在未建立蓝牙连接之前即可预先执行验证指纹过程,可提升蓝牙解锁效率。另外,减少未建立连接之前用户输入指纹后不能进行第二电子设备解锁的情况,提高蓝牙解锁的便利性。In the device unlocking solution described above, when the first electronic device 100 does not establish a Bluetooth connection with the second electronic device 200, the first electronic device 100 can still match the dedicated fingerprint information, and then send the second electronic device to the second electronic device after the Bluetooth connection is established. 200 sends an unlock command. In this way, the fingerprint verification process can be performed in advance before the Bluetooth connection is established, which can improve the efficiency of Bluetooth unlocking. In addition, the situation that the user cannot unlock the second electronic device after inputting a fingerprint before the connection is established is reduced, and the convenience of Bluetooth unlocking is improved.
当图8所描述示例中选项1581处于未选中状态时,第二电子设备200可在检测到第一电子设备100是可信设备且信号强度大于第一阈值时,即执行解锁。具体的,请参阅图14,图14是本申请实施例提供的一种设备解锁方法的流程示意图。如图14所示,利用第一电子设备100上的指纹识别器解锁第二电子设备200的过程,可包含步骤S201~S212。When the option 1581 in the example described in FIG. 8 is in the unselected state, the second electronic device 200 may perform unlocking when detecting that the first electronic device 100 is a trusted device and the signal strength is greater than the first threshold. Specifically, please refer to FIG. 14, which is a schematic flowchart of a method for unlocking a device according to an embodiment of the present application. As shown in FIG. 14, the process of using the fingerprint reader on the first electronic device 100 to unlock the second electronic device 200 may include steps S201 to S212.
S201、第二电子设备200开机,蓝牙芯片默认打开。S201. The second electronic device 200 is turned on, and the Bluetooth chip is turned on by default.
在蓝牙芯片打开后,蓝牙解锁服务可被运行。After the Bluetooth chip is turned on, the Bluetooth unlocking service can be run.
S202、第二电子设备200通过蓝牙解锁服务检测可信设备列表是否为空。S202: The second electronic device 200 detects whether the trusted device list is empty through the Bluetooth unlock service.
S203、当可信设备列表不为空时,第二电子设备200监测是否有蓝牙连接的设备。S203. When the trusted device list is not empty, the second electronic device 200 monitors whether there is a Bluetooth connected device.
S204、当可信设备列表为空时,第二电子设备200关闭蓝牙解锁服务。S204: When the trusted device list is empty, the second electronic device 200 turns off the Bluetooth unlocking service.
其中,第二电子设备200关闭蓝牙解锁服务后,不再监测是否为可信设备,也不再监测信号强度。Wherein, after the second electronic device 200 turns off the Bluetooth unlocking service, it no longer monitors whether it is a trusted device or the signal strength.
S205、当监测到第一电子设备100与第二电子设备200建立蓝牙连接时,第二电子设备200检测第一电子设备100是否为可信设备。S205: When it is monitored that the first electronic device 100 and the second electronic device 200 establish a Bluetooth connection, the second electronic device 200 detects whether the first electronic device 100 is a trusted device.
S206、当检测到第一电子设备100是可信设备时,第二电子设备200监测与第一电子设备100之间的蓝牙连接的信号强度是否大于第一阈值。S206: When it is detected that the first electronic device 100 is a trusted device, the second electronic device 200 monitors whether the signal strength of the Bluetooth connection with the first electronic device 100 is greater than the first threshold.
S207、当监测到与第一电子设备100之间的蓝牙连接的信号强度大于第一阈值时,第二电子设备200检测是否处于锁定状态。S207: When it is monitored that the signal strength of the Bluetooth connection with the first electronic device 100 is greater than the first threshold, the second electronic device 200 detects whether it is in a locked state.
S208、当第二电子设备200处于锁定状态时,第二电子设备200执行解锁。S208: When the second electronic device 200 is in the locked state, the second electronic device 200 performs unlocking.
S209、当监测到信号强度小于第二阈值时,第二电子设备200检测是否处于解锁状态。S209: When it is monitored that the signal strength is less than the second threshold, the second electronic device 200 detects whether it is in an unlocked state.
S210、当第二电子设备200处于解锁状态时,第二电子设备200执行锁定。S210: When the second electronic device 200 is in an unlocked state, the second electronic device 200 performs locking.
当选项1581处于未选中状态时,表明第二电子设备200未开启专用指纹解锁功能。第二电子设备200无需通过指纹信息或者其他信息进行鉴权,即可在第一电子设备100靠近第二电子设备200时解锁第二电子设备200,从而提高了解锁的便利性。这是响应于用户的通过选项1581的设定才实现的,这样,提高了解锁的安全性。When the option 1581 is in the unselected state, it indicates that the second electronic device 200 has not enabled the dedicated fingerprint unlocking function. The second electronic device 200 can unlock the second electronic device 200 when the first electronic device 100 is close to the second electronic device 200 without using fingerprint information or other information for authentication, thereby improving the convenience of unlocking. This is achieved in response to the user's setting through option 1581, which improves the security of unlocking.
本申请实施例以第二电子设备200为PC为例进行介绍,但是不限于PC,第二电子设备200还可以是包含有蓝牙芯片的门锁、车锁等,本申请实施例对此不作限定。The embodiment of the present application takes the second electronic device 200 as a PC as an example for introduction, but it is not limited to a PC. The second electronic device 200 may also be a door lock, car lock, etc. containing a Bluetooth chip, which is not limited in the embodiment of the present application. .
本申请实施例以第一电子设备100是手机为例进行介绍,但是不限于手机,第一电子设备100还可以是包含蓝牙芯片和指纹采集器的手表、手环等其他电子设备,本申请实施例对此不作限定。The embodiment of this application takes the first electronic device 100 as a mobile phone as an example, but it is not limited to a mobile phone. The first electronic device 100 may also be other electronic devices such as watches, bracelets, etc., including a Bluetooth chip and a fingerprint collector. The example does not limit this.
第一电子设备100是手表或者手环的情况下,手表或手环存储用于解锁第二电子设备 200的专用指纹信息过程所涉及的用户界面可通过手机提供。具体的,可类比图9中的(A)、(B)和(D)所示示例。在手机显示类似图9中的(B)的用户界面时,手表可采集并存储专用指纹信息。手表采集完成后,手机可显示类似图9中的(D)所示出界面。手表和手机可通过蓝牙连接进行通信。手表和第二电子设备200也可建立蓝牙连接。在手表存储用于解锁第二电子设备200的专用指纹信息,且第二电子设备100存储可信设备列表后,手表可采集并检测用户输入的指纹信息。当手表检测到指纹信息与第二电子设备200对应的专用指纹信息匹配时,手表通过蓝牙连接向第二电子设备200发送解锁指令。第二电子设备200可检测该解锁指令来自的手表是否是可信设备并检测蓝牙连接的信号强度是否大于设定阈值。如果检测到手表是可信设备且信号强度大于设定阈值,则第二电子设备200才执行解锁。In the case where the first electronic device 100 is a watch or a bracelet, the user interface involved in the process of storing the dedicated fingerprint information for unlocking the second electronic device 200 by the watch or the bracelet may be provided by a mobile phone. Specifically, the examples shown in (A), (B) and (D) in FIG. 9 can be compared. When the mobile phone displays a user interface similar to (B) in Figure 9, the watch can collect and store dedicated fingerprint information. After the watch collection is completed, the mobile phone can display an interface similar to that shown in (D) in Figure 9. The watch and mobile phone can communicate via Bluetooth connection. The watch and the second electronic device 200 can also establish a Bluetooth connection. After the watch stores the dedicated fingerprint information for unlocking the second electronic device 200 and the second electronic device 100 stores the trusted device list, the watch can collect and detect the fingerprint information input by the user. When the watch detects that the fingerprint information matches the dedicated fingerprint information corresponding to the second electronic device 200, the watch sends an unlocking instruction to the second electronic device 200 through the Bluetooth connection. The second electronic device 200 can detect whether the watch from which the unlocking instruction comes is a trusted device and detect whether the signal strength of the Bluetooth connection is greater than a set threshold. If it is detected that the watch is a trusted device and the signal strength is greater than the set threshold, the second electronic device 200 performs unlocking.
本申请实施例中以第一电子设备100和第二电子设备200之间的连接为蓝牙连接为例进行介绍。可以理解的,第一电子设备100和第二电子设备200之间的连接不限于蓝牙连接,还可以是其他短距离无线通信连接,例如WI-Fi连接、ZigBee连接等等。In the embodiment of the present application, the connection between the first electronic device 100 and the second electronic device 200 is a Bluetooth connection as an example for introduction. It can be understood that the connection between the first electronic device 100 and the second electronic device 200 is not limited to a Bluetooth connection, and may also be other short-range wireless communication connections, such as a Wi-Fi connection, a ZigBee connection, and so on.
上述实施例中所用,根据上下文,术语“当…时”可以被解释为意思是“如果…”或“在…后”或“响应于确定…”或“响应于检测到…”。类似地,根据上下文,短语“在确定…时”或“如果检测到(所陈述的条件或事件)”可以被解释为意思是“如果确定…”或“响应于确定…”或“在检测到(所陈述的条件或事件)时”或“响应于检测到(所陈述的条件或事件)”。As used in the above embodiments, depending on the context, the term "when" can be interpreted as meaning "if..." or "after" or "in response to determining..." or "in response to detecting...". Similarly, depending on the context, the phrase "when determining..." or "if detected (statement or event)" can be interpreted as meaning "if determined..." or "in response to determining..." or "when detected (Condition or event stated)" or "in response to detection of (condition or event stated)".
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机程序指令时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线)或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质,(例如,软盘、硬盘、磁带)、光介质(例如DVD)、或者半导体介质(例如固态硬盘)等。In the above embodiments, it may be implemented in whole or in part by software, hardware, firmware or any combination thereof. When implemented by software, it can be implemented in the form of a computer program product in whole or in part. The computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on the computer, the processes or functions described in the embodiments of the present application are generated in whole or in part. The computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable devices. The computer instructions may be stored in a computer-readable storage medium or transmitted from one computer-readable storage medium to another computer-readable storage medium. For example, the computer instructions may be transmitted from a website, computer, server, or data center. Transmission to another website, computer, server or data center via wired (such as coaxial cable, optical fiber, digital subscriber line) or wireless (such as infrared, wireless, microwave, etc.). The computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server or a data center integrated with one or more available media. The usable medium may be a magnetic medium, (for example, a floppy disk, a hard disk, and a magnetic tape), an optical medium (for example, a DVD), or a semiconductor medium (for example, a solid state hard disk).
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,该流程可以由计算机程序来指令相关的硬件完成,该程序可存储于计算机可读取存储介质中,该程序在执行时,可包括如上述各方法实施例的流程。而前述的存储介质包括:ROM或随机存储记忆体RAM、磁碟或者光盘等各种可存储程序代码的介质。A person of ordinary skill in the art can understand that all or part of the process in the above-mentioned embodiment method can be realized. The process can be completed by a computer program instructing relevant hardware. The program can be stored in a computer readable storage medium. , May include the processes of the foregoing method embodiments. The aforementioned storage media include: ROM or random storage RAM, magnetic disks or optical discs and other media that can store program codes.

Claims (20)

  1. 一种设备解锁方法,其特征在于,所述方法应用于蓝牙***,所述蓝牙***包含第一电子设备和第二电子设备,所述第一电子设备和所述第二电子设备建立蓝牙连接;所述方法包括:A device unlocking method, characterized in that the method is applied to a Bluetooth system, the Bluetooth system includes a first electronic device and a second electronic device, and the first electronic device and the second electronic device establish a Bluetooth connection; The method includes:
    所述第二电子设备的可信信息中包含有所述第一电子设备的设备标识,所述第二电子设备已开启专用指纹解锁功能;The credible information of the second electronic device includes the device identification of the first electronic device, and the second electronic device has enabled a dedicated fingerprint unlocking function;
    所述第一电子设备存储有第一指纹信息和第二指纹信息,所述第一指纹信息用于解锁所述第一电子设备,所述第二指纹信息用于解锁所述第二电子设备;The first electronic device stores first fingerprint information and second fingerprint information, the first fingerprint information is used to unlock the first electronic device, and the second fingerprint information is used to unlock the second electronic device;
    当所述第一电子设备检测到采集的指纹信息与所述第二指纹信息匹配时,所述第一电子设备向所述第二电子设备发送解锁指令;When the first electronic device detects that the collected fingerprint information matches the second fingerprint information, the first electronic device sends an unlocking instruction to the second electronic device;
    当与所述第一电子设备之间的蓝牙连接的信号强度大于或等于第一阈值时,所述第二电子设备根据所述可信信息执行解锁。When the signal strength of the Bluetooth connection with the first electronic device is greater than or equal to the first threshold, the second electronic device performs unlocking according to the trusted information.
  2. 如权利要求1所述的方法,其特征在于,所述第一电子设备处于锁屏状态。The method according to claim 1, wherein the first electronic device is in a locked screen state.
  3. 如权利要求1或2所述的方法,其特征在于,所述方法还包括:The method according to claim 1 or 2, wherein the method further comprises:
    所述第二电子设备关闭所述专用指纹解锁功能;Turning off the dedicated fingerprint unlocking function by the second electronic device;
    当所述第二电子设备检测到所述蓝牙连接的信号强度大于或等于所述第一阈值时,所述第二电子设备执行解锁。When the second electronic device detects that the signal strength of the Bluetooth connection is greater than or equal to the first threshold, the second electronic device performs unlocking.
  4. 如权利要求1至3任一项所述的方法,其特征在于,所述第二电子设备执行解锁之后,所述方法还包括:The method according to any one of claims 1 to 3, wherein after the second electronic device performs unlocking, the method further comprises:
    当所述第二电子设备检测到所述蓝牙连接的信号强度小于或等于第二阈值时,所述第二电子设备执行锁定。When the second electronic device detects that the signal strength of the Bluetooth connection is less than or equal to a second threshold, the second electronic device performs locking.
  5. 如权利要求1至4任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 1 to 4, wherein the method further comprises:
    当所述第一电子设备在锁屏状态检测到采集的指纹信息与所述第一指纹信息匹配时,所述第一电子设备执行解锁。When the first electronic device detects that the collected fingerprint information matches the first fingerprint information in the locked screen state, the first electronic device performs unlocking.
  6. 如权利要求1至5任一项所述的方法,其特征在于,所述第二电子设备执行解锁包括:The method according to any one of claims 1 to 5, wherein the unlocking of the second electronic device comprises:
    所述第二电子设备检测是否处于锁定状态;Detecting whether the second electronic device is in a locked state;
    当所述第二电子设备处于所述锁定状态时,所述第二电子设备显示桌面。When the second electronic device is in the locked state, the second electronic device displays a desktop.
  7. 一种蓝牙***,其特征在于,所述蓝牙***包含第一电子设备和第二电子设备,所述第一电子设备和所述第二电子设备建立蓝牙连接;其中:A Bluetooth system, characterized in that the Bluetooth system includes a first electronic device and a second electronic device, and the first electronic device and the second electronic device establish a Bluetooth connection; wherein:
    所述第二电子设备的可信信息中包含有所述第一电子设备的设备标识,所述第二电子 设备已开启专用指纹解锁功能;The credible information of the second electronic device includes the device identifier of the first electronic device, and the second electronic device has enabled a dedicated fingerprint unlocking function;
    所述第一电子设备存储有第一指纹信息和第二指纹信息,所述第一指纹信息用于解锁所述第一电子设备,所述第二指纹信息用于解锁所述第二电子设备;The first electronic device stores first fingerprint information and second fingerprint information, the first fingerprint information is used to unlock the first electronic device, and the second fingerprint information is used to unlock the second electronic device;
    所述第一电子设备,用于当检测到采集的指纹信息与所述第二指纹信息匹配时,向所述第二电子设备发送解锁指令;The first electronic device is configured to send an unlocking instruction to the second electronic device when it is detected that the collected fingerprint information matches the second fingerprint information;
    所述第二电子设备,用于当与所述第一电子设备之间的蓝牙连接的信号强度大于或等于第一阈值时,根据所述可信信息执行解锁。The second electronic device is configured to perform unlocking according to the trusted information when the signal strength of the Bluetooth connection with the first electronic device is greater than or equal to a first threshold.
  8. 如权利要求7所述的***,其特征在于,所述第一电子设备处于锁屏状态。8. The system of claim 7, wherein the first electronic device is in a locked screen state.
  9. 如权利要求7或8所述的***,其特征在于,The system of claim 7 or 8, wherein:
    所述第二电子设备,还用于关闭所述专用指纹解锁功能;The second electronic device is also used to turn off the dedicated fingerprint unlocking function;
    所述第二电子设备,还用于当检测到所述蓝牙连接的信号强度大于或等于所述第一阈值时,执行解锁。The second electronic device is further configured to perform unlocking when it is detected that the signal strength of the Bluetooth connection is greater than or equal to the first threshold.
  10. 如权利要求7至9任一项所述的***,其特征在于,所述第二电子设备,还用于当检测到所述蓝牙连接的信号强度小于或等于第二阈值时,执行锁定。The system according to any one of claims 7 to 9, wherein the second electronic device is further configured to perform locking when it is detected that the signal strength of the Bluetooth connection is less than or equal to a second threshold.
  11. 如权利要求7至10任一项所述的***,其特征在于,所述第一电子设备,还用于当在锁屏状态检测到采集的指纹信息与所述第一指纹信息匹配时,执行解锁。The system according to any one of claims 7 to 10, wherein the first electronic device is further configured to execute when it is detected that the collected fingerprint information matches the first fingerprint information in the lock screen state Unlock.
  12. 如权利要求7至11任一项所述的***,其特征在于,所述第二电子设备,具体用于检测是否处于锁定状态,当处于所述锁定状态时,显示桌面。The system according to any one of claims 7 to 11, wherein the second electronic device is specifically configured to detect whether it is in a locked state, and when in the locked state, display a desktop.
  13. 一种设备解锁方法,其特征在于,所述方法应用于第二电子设备,所述第二电子设备和第一电子设备建立蓝牙连接;所述方法包括:A device unlocking method, characterized in that the method is applied to a second electronic device, and the second electronic device establishes a Bluetooth connection with the first electronic device; the method includes:
    所述第二电子设备的可信信息中包含有所述第一电子设备的设备标识,所述第二电子设备已开启专用指纹解锁功能;所述第一电子设备存储有第一指纹信息和第二指纹信息,所述第一指纹信息用于解锁所述第一电子设备,所述第二指纹信息用于解锁所述第二电子设备;The trusted information of the second electronic device includes the device identification of the first electronic device, and the second electronic device has activated a dedicated fingerprint unlocking function; the first electronic device stores the first fingerprint information and the first fingerprint information 2. Fingerprint information, the first fingerprint information is used to unlock the first electronic device, and the second fingerprint information is used to unlock the second electronic device;
    所述第二电子设备从第一电子设备接收解锁指令;所述解锁指令是当所述第一电子设备检测到采集的指纹信息与所述第二指纹信息匹配时,所述第一电子设备向所述第二电子设备发送的;The second electronic device receives an unlocking instruction from the first electronic device; the unlocking instruction is when the first electronic device detects that the collected fingerprint information matches the second fingerprint information, the first electronic device sends Sent by the second electronic device;
    当与所述第一电子设备之间的蓝牙连接的信号强度大于或等于第一阈值时,所述第二电子设备根据所述可信信息解锁所述第二电子设备。When the signal strength of the Bluetooth connection with the first electronic device is greater than or equal to the first threshold, the second electronic device unlocks the second electronic device according to the trusted information.
  14. 如权利要求13所述的方法,其特征在于,所述方法还包括:The method according to claim 13, wherein the method further comprises:
    所述第二电子设备关闭所述专用指纹解锁功能;Turning off the dedicated fingerprint unlocking function by the second electronic device;
    当所述第二电子设备检测到所述蓝牙连接的信号强度大于或等于所述第一阈值时,所述第二电子设备执行解锁。When the second electronic device detects that the signal strength of the Bluetooth connection is greater than or equal to the first threshold, the second electronic device performs unlocking.
  15. 如权利要求13或14所述的方法,其特征在于,所述第二电子设备执行解锁之后,所述方法还包括:The method according to claim 13 or 14, wherein after the second electronic device is unlocked, the method further comprises:
    当所述第二电子设备检测到所述蓝牙连接的信号强度小于或等于第二阈值时,所述第二电子设备执行锁定。When the second electronic device detects that the signal strength of the Bluetooth connection is less than or equal to a second threshold, the second electronic device performs locking.
  16. 如权利要求13至15任一项所述的方法,其特征在于,所述第二电子设备执行解锁包括:The method according to any one of claims 13 to 15, wherein the unlocking of the second electronic device comprises:
    所述第二电子设备检测是否处于锁定状态;Detecting whether the second electronic device is in a locked state;
    当所述第二电子设备处于所述锁定状态时,所述第二电子设备显示桌面。When the second electronic device is in the locked state, the second electronic device displays a desktop.
  17. 一种第二电子设备,其特征在于,包括:一个或多个处理器、存储器和蓝牙芯片;A second electronic device, characterized in that it comprises: one or more processors, memories and Bluetooth chips;
    所述存储器、所述蓝牙芯片与所述一个或多个处理器耦合,所述存储器用于存储计算机程序代码,所述计算机程序代码包括计算机指令;The memory and the Bluetooth chip are coupled with the one or more processors, and the memory is used to store computer program code, and the computer program code includes computer instructions;
    所述存储器存储有可信信息,所述可信信息中包含有第一电子设备的设备标识,所述第二电子设备已开启专用指纹解锁功能;The memory stores credible information, the credible information includes the device identification of the first electronic device, and the second electronic device has enabled a dedicated fingerprint unlocking function;
    所述蓝牙芯片,用于从第一电子设备的蓝牙芯片接收解锁指令;The Bluetooth chip is configured to receive an unlocking instruction from the Bluetooth chip of the first electronic device;
    所述处理器用于调用所述计算机指令执行如下操作:The processor is configured to call the computer instructions to perform the following operations:
    当与所述第一电子设备之间的蓝牙连接的信号强度大于或等于第一阈值时,根据所述可信信息执行解锁。When the signal strength of the Bluetooth connection with the first electronic device is greater than or equal to the first threshold, unlocking is performed according to the trusted information.
  18. 如权利要求17所述的第二电子设备,其特征在于,所述处理器还用于调用所述计算机指令执行如下操作:18. The second electronic device of claim 17, wherein the processor is further configured to invoke the computer instructions to perform the following operations:
    关闭所述专用指纹解锁功能;Turn off the dedicated fingerprint unlocking function;
    当检测到所述蓝牙连接的信号强度大于或等于所述第一阈值时,执行解锁。When it is detected that the signal strength of the Bluetooth connection is greater than or equal to the first threshold, unlocking is performed.
  19. 如权利要求17或18所述的第二电子设备,其特征在于,所述处理器还用于调用所述计算机指令执行如下操作:The second electronic device according to claim 17 or 18, wherein the processor is further configured to invoke the computer instructions to perform the following operations:
    当所述第二电子设备检测到所述蓝牙连接的信号强度小于或等于第二阈值时,执行锁定。When the second electronic device detects that the signal strength of the Bluetooth connection is less than or equal to a second threshold, the lock is performed.
  20. 如权利要求17至19任一项所述的第二电子设备,其特征在于,所述处理器具体用于调用所述计算机指令执行如下操作:The second electronic device according to any one of claims 17 to 19, wherein the processor is specifically configured to invoke the computer instructions to perform the following operations:
    检测是否处于锁定状态;Check whether it is in a locked state;
    当处于所述锁定状态时,显示桌面。When in the locked state, the desktop is displayed.
PCT/CN2020/104681 2019-08-02 2020-07-25 Device unlocking method and system, and related device WO2021023032A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910713541.1A CN110602309A (en) 2019-08-02 2019-08-02 Device unlocking method and system and related device
CN201910713541.1 2019-08-02

Publications (1)

Publication Number Publication Date
WO2021023032A1 true WO2021023032A1 (en) 2021-02-11

Family

ID=68853416

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/104681 WO2021023032A1 (en) 2019-08-02 2020-07-25 Device unlocking method and system, and related device

Country Status (2)

Country Link
CN (1) CN110602309A (en)
WO (1) WO2021023032A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022203888A1 (en) * 2021-03-25 2022-09-29 Microsoft Technology Licensing, Llc Device pairing techniques

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110602309A (en) * 2019-08-02 2019-12-20 华为技术有限公司 Device unlocking method and system and related device
CN111104656A (en) * 2019-12-31 2020-05-05 维沃移动通信有限公司 Unlocking method and electronic equipment
CN113556739B (en) * 2020-04-01 2024-03-22 中国长城科技集团股份有限公司 Bluetooth-based computer system unlocking/locking control method and device
CN111859334A (en) * 2020-06-29 2020-10-30 维沃移动通信有限公司 Screen state control method and device and electronic equipment
CN111914788A (en) * 2020-08-13 2020-11-10 河北金如软件开发有限公司 Data exchange/storage method
CN114117377A (en) * 2020-08-25 2022-03-01 成都鼎桥通信技术有限公司 Unlocking method and mobile terminal
CN114222020B (en) * 2020-09-03 2022-11-25 华为技术有限公司 Position relation identification method and device and readable storage medium
CN114244874A (en) * 2020-09-09 2022-03-25 华为技术有限公司 Unlocking control method and system, computer storage medium and electronic equipment
CN112135284B (en) * 2020-09-29 2024-05-03 北京百瑞互联技术股份有限公司 BLE-based non-inductive unlocking method and BLE equipment
CN112200166B (en) * 2020-12-04 2021-04-27 深圳市千分一智能技术有限公司 Bluetooth fingerprint implementation method and device, fingerprint acquisition equipment and storage medium
CN114650332B (en) * 2020-12-21 2023-06-02 华为技术有限公司 Information processing method, system and computer storage medium
CN114692127B (en) * 2020-12-31 2024-07-16 Oppo广东移动通信有限公司 Unlocking method, wearable device and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201828919U (en) * 2010-05-14 2011-05-11 康佳集团股份有限公司 Remote control lock using mobile phone blue tooth
US20140085048A1 (en) * 2012-09-25 2014-03-27 Motorola Mobility Llc System and Method for Unlocking an Electronic Device Via a Securely Paired Remote Device
CN105389500A (en) * 2014-09-02 2016-03-09 苹果公司 Method of using one device to unlock another device
CN106096362A (en) * 2016-06-01 2016-11-09 联想(北京)有限公司 A kind of control method and electronic equipment
CN110602309A (en) * 2019-08-02 2019-12-20 华为技术有限公司 Device unlocking method and system and related device

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103488932A (en) * 2013-10-16 2014-01-01 重庆邮电大学 Desktop security intercommunication system for mobile device and personal computer and implementation method thereof
CN105335303B (en) * 2014-07-30 2019-02-05 联想(北京)有限公司 A kind of information processing method and the first electronic equipment
CN205050141U (en) * 2014-09-30 2016-02-24 苹果公司 Electronic equipment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201828919U (en) * 2010-05-14 2011-05-11 康佳集团股份有限公司 Remote control lock using mobile phone blue tooth
US20140085048A1 (en) * 2012-09-25 2014-03-27 Motorola Mobility Llc System and Method for Unlocking an Electronic Device Via a Securely Paired Remote Device
CN105389500A (en) * 2014-09-02 2016-03-09 苹果公司 Method of using one device to unlock another device
CN106096362A (en) * 2016-06-01 2016-11-09 联想(北京)有限公司 A kind of control method and electronic equipment
CN110602309A (en) * 2019-08-02 2019-12-20 华为技术有限公司 Device unlocking method and system and related device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022203888A1 (en) * 2021-03-25 2022-09-29 Microsoft Technology Licensing, Llc Device pairing techniques
US20220312507A1 (en) * 2021-03-25 2022-09-29 Microsoft Technology Licensing, Llc Device pairing techniques

Also Published As

Publication number Publication date
CN110602309A (en) 2019-12-20

Similar Documents

Publication Publication Date Title
WO2021023032A1 (en) Device unlocking method and system, and related device
CN112771900B (en) Data transmission method and electronic equipment
WO2021197139A1 (en) Service recommending method, electronic device, and system
WO2021218429A1 (en) Method for managing application window, and terminal device and computer-readable storage medium
CN113196732B (en) Cross-device authentication method and related device
CN112445762A (en) File sharing method and equipment for mobile terminal
CN114090102B (en) Method, device, electronic equipment and medium for starting application program
CN113973398A (en) Wireless network connection method, electronic equipment and chip system
CN114528581A (en) Safety display method and electronic equipment
CN111492678B (en) File transmission method and electronic equipment
CN115119336B (en) Earphone connection system, earphone connection method, earphone, electronic device and readable storage medium
CN114006698B (en) token refreshing method and device, electronic equipment and readable storage medium
CN115022982B (en) Multi-screen cooperative non-inductive access method, electronic equipment and storage medium
CN113901485B (en) Application program loading method, electronic device and storage medium
WO2021147483A1 (en) Data sharing method and apparatus
US11977946B2 (en) Method for automatically activating NFC application and terminal
CN113688368A (en) Cross-device authentication method
CN113867520A (en) Device control method, electronic device, and computer-readable storage medium
CN114329595B (en) Application program detection method, device, storage medium and program product
WO2023160177A1 (en) Ranging method, apparatus and system, and readable storage medium
WO2023024887A1 (en) Cross-device authentication method and apparatus
CN114691066A (en) Application display method and electronic equipment
CN115802326A (en) Bluetooth connection method and electronic equipment
CN116127540A (en) Screen sharing method, electronic device and storage medium
CN115134402A (en) Device connection method and electronic device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20850110

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20850110

Country of ref document: EP

Kind code of ref document: A1