[go: up one dir, main page]

CN108710806B - Terminal unlocking method and mobile terminal - Google Patents

Terminal unlocking method and mobile terminal Download PDF

Info

Publication number
CN108710806B
CN108710806B CN201810412066.XA CN201810412066A CN108710806B CN 108710806 B CN108710806 B CN 108710806B CN 201810412066 A CN201810412066 A CN 201810412066A CN 108710806 B CN108710806 B CN 108710806B
Authority
CN
China
Prior art keywords
input
target
user
mobile terminal
permission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810412066.XA
Other languages
Chinese (zh)
Other versions
CN108710806A (en
Inventor
肇宇飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201810412066.XA priority Critical patent/CN108710806B/en
Publication of CN108710806A publication Critical patent/CN108710806A/en
Application granted granted Critical
Publication of CN108710806B publication Critical patent/CN108710806B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/04817Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance using icons

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Human Computer Interaction (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a terminal unlocking method and a mobile terminal applying the method, wherein the method comprises the following steps: receiving a first input of a user; in response to a first input, displaying a target object associated with a target permission, the target permission being associated with an input parameter of the first input; the input parameter includes at least one of an input direction and an input operation range. Based on the method, when the user borrows the mobile terminal to other people, the first input can be executed in advance, the mobile terminal can determine the associated target authority based on the input parameters of the first input, and then the target object associated with the target authority is displayed. At this time, the authority associated with the target object corresponds to the input parameter of the first input, and the user may execute the first input according to the identity of the borrower, so that the target authority associated with the target object matches the identity of the borrower, and the borrower can only operate the target object allowed by the user under the target authority, thereby avoiding the borrower from leaking out the privacy information of the user.

Description

Terminal unlocking method and mobile terminal
Technical Field
The embodiment of the invention relates to the technical field of communication, in particular to a terminal unlocking method and a mobile terminal.
Background
With the increasing popularity of mobile terminals, the mobile terminals store a large amount of private information of users, for example, private photos of the users are stored in the photo album application, and money account information of the users is stored in the payment application. How to ensure the security of the user privacy information on the mobile terminal also becomes a key point of attention in the industry.
The security of user privacy information is generally protected by setting an unlocking password in the current mobile terminal. However, in some scenarios, the user may unlock the mobile terminal for use by others, for example, a parent may unlock the mobile terminal for use by a child, and at this time, it is likely that private information of the user is leaked due to a misoperation of the child, thereby causing a loss to the user.
Disclosure of Invention
The embodiment of the invention provides a terminal unlocking method, which aims to solve the problem that the security of user privacy information cannot be ensured after a mobile terminal is unlocked.
In order to solve the technical problem, the invention is realized as follows:
in a first aspect, a terminal unlocking method is provided, which is applied to a mobile terminal, and includes:
receiving a first input of a user;
in response to the first input, displaying a target object associated with a target privilege, the target privilege being associated with an input parameter of the first input;
wherein the input parameter comprises at least one associated target authority in an input direction and an input operation range.
In a second aspect, a mobile terminal is provided, which includes:
the first input receiving module is used for receiving a first input of a user;
a first input response module for displaying a target object associated with a target permission in response to the first input, the target permission being associated with an input parameter of the first input;
wherein the input parameter comprises at least one associated target authority in an input direction and an input operation range.
In a third aspect, a mobile terminal is provided, comprising a processor, a memory and a computer program stored on the memory and being executable on the processor, the computer program, when executed by the processor, implementing the steps of the method according to the first aspect.
In a fourth aspect, a computer-readable storage medium is provided, on which a computer program is stored, which computer program, when being executed by a processor, carries out the steps of the method according to the first aspect.
In the embodiment of the invention, when the user borrows the mobile terminal to other people, the first input can be executed in advance, the mobile terminal can determine the associated target authority based on the input parameters of the first input, and then the target object associated with the target authority is displayed. At this time, the authority associated with the target object corresponds to the input parameter of the first input, and the user may execute the first input according to the identity of the borrower, so that the target authority associated with the target object matches the identity of the borrower, and the borrower can only operate the target object allowed by the user under the target authority, thereby avoiding the borrower from leaking out the privacy information of the user.
Drawings
Fig. 1 is a flowchart illustrating a terminal unlocking method according to an embodiment of the present invention.
Fig. 2 is a schematic view of a user interface to which a terminal unlocking method is applied in an embodiment of the present invention.
Fig. 3 is a flowchart illustrating a terminal unlocking method according to another embodiment of the present invention.
Fig. 4 is a schematic view of a user interface to which a terminal unlocking method is applied in another embodiment of the present invention.
Fig. 5 is a block diagram of a mobile terminal according to an embodiment of the present invention.
Fig. 6 is a block diagram of a mobile terminal according to another embodiment of the present invention.
Fig. 7 is a block diagram of a mobile terminal according to another embodiment of the present invention.
Fig. 8 is a diagram illustrating a hardware configuration of a mobile terminal according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The technical solutions provided by the embodiments of the present invention are described in detail below with reference to the accompanying drawings. It should be noted that, when describing a specific embodiment, the sequence number of each process does not mean the execution sequence, and the execution sequence of each process should be determined by its function and internal logic, and should not constitute any limitation to the implementation process of the embodiment of the present invention.
Fig. 1 is a schematic flowchart of a terminal unlocking method in an embodiment of the present invention, and fig. 2 is a schematic user interface to which the terminal unlocking method is applied in an embodiment of the present invention. The terminal unlocking method may be applied to a mobile terminal such as a smart phone, and may include the following steps.
S101, receiving a first input of a user.
In practical applications, the user may perform the first input to the mobile terminal 10 in advance when the mobile terminal 10 is lent to another person for use. After receiving the first input, the mobile terminal 10 may perform a screen wakeup action, a terminal unlock action, a system permission switching action, or any combination thereof. For example, the mobile terminal 10 may receive a first input in a sniff state and perform a screen wake-up action based on the first input.
The association relationship between the first input and the action executed by the mobile terminal after receiving the first input may be preset by the user, or may be automatically generated by the mobile terminal 10 and provided for the user to select. By establishing the association relationship between the first input and the action performed by the mobile terminal after receiving the first input, the user can control the mobile terminal 10 to perform the associated action through the first input of a specific type, so as to improve the operation efficiency of the mobile terminal 10.
In the embodiment of the present invention, the first input may be any type of operation performed by the user on the mobile terminal 10, and may be, for example, a touch operation on the screen 11 of the mobile terminal, a fingerprint recognition operation on a fingerprint recognition module on the mobile terminal, a face recognition operation on a camera module on the mobile terminal, or any combination of the above operations. The first input is provided with input parameters, and the input parameters are used for describing the characteristics of the direction, the position and the like of the first input; the input parameters may also differ based on different types of first inputs.
Taking the example that the first input is a sliding operation with respect to the screen 11 of the mobile terminal, the input parameter of the first input may include at least one of an input direction and an input operation range of the first input.
The input direction may be a sliding direction when the user's finger touches the screen 11 of the mobile terminal. For example, if the user's finger moves horizontally on the screen 11, the input direction is the horizontal sliding direction; as an example, the sliding directions of the user's fingers in a certain set may be regarded as the same input direction, for example, the screen 11 may be divided into 4 quadrants, the first quadrant may be divided into 3 parts according to angles, the sliding directions within 0 ° to 30 ° may be divided into the first input direction, the sliding directions within 30 ° to 60 ° may be divided into the second input direction, and the sliding directions within 60 ° to 90 ° may be divided into the third input direction.
The input operation range may be an area touched by a finger of the user during sliding of the screen 11 of the mobile terminal. For example, the user may divide the screen into a plurality of sub-areas in advance to take the sub-area touched by the finger of the user as the input operation range. For example, the screen 11 of the mobile terminal may be classified into quadrant areas according to four quadrants, and the quadrant areas touched by the fingers of the user may be used as the input operation range of the user.
In the embodiment of the present invention, after the mobile terminal 10 receives the first input, the terminal unlocking operation is performed only if the user identity authentication is performed through the unlocking operation, so as to ensure the importance of the privacy information in the mobile terminal 10. For example, the unlocking operation may be password unlocking, pattern unlocking, fingerprint unlocking, voiceprint unlocking, iris unlocking, face unlocking, or any combination of the foregoing operations.
Taking the unlocking operation as an example of fingerprint identification unlocking, the mobile terminal 10 is provided with a fingerprint identification module for detecting a fingerprint of the user, the fingerprint identification module may be arranged below the screen 11, and when the user touches a corresponding area on the screen 11 with a finger, the fingerprint identification module may acquire fingerprint information of the user finger. In the embodiment of the invention, the preset identifier 12 can be displayed on the screen, and the preset identifier 12 can remind the user to place a finger at the position, so that fingerprint identification unlocking can be realized.
Optionally, as an example, when the unlocking operation is performed by touching the preset identifier 12 on the screen 11 with the finger of the user to unlock, it may be limited that the sliding operation of the finger of the user on the screen 11 is received only when the terminal is unlocked and the finger of the user is not detached from the screen 11 of the mobile terminal, where the sliding operation and the unlocking operation are consecutive actions, the mobile terminal 10 may keep monitoring the sliding operation on the screen after detecting the unlocking operation, and receive the sliding operation if the sliding operation consecutive to the unlocking operation occurs, otherwise, the sliding operation is considered as a user misoperation.
Based on the above contents, since the sliding operation and the unlocking operation are consecutive actions, the user can directly perform the sliding operation after the unlocking operation without performing redundant actions, thereby improving the user experience; the mobile terminal can only monitor the sliding operation after the unlocking operation, and the sliding operation is used for adjusting the system permission of the mobile terminal, so that the accuracy of the received sliding operation is improved; and the mobile terminal does not need to monitor the sliding operation on the screen in real time, so that the power consumption of the mobile terminal and the resource consumption of a processor are reduced.
Of course, in other embodiments of the present invention, when the first input is a fingerprint recognition operation for a fingerprint recognition module on the mobile terminal, the input parameters of the first input may still include at least one of an input direction and an input operation range of the first input. Wherein. The input direction may be a sliding direction in which a user touches the fingerprint identification module, for example, a horizontal sliding direction or a vertical sliding direction relative to the fingerprint identification module; the input operation range may be a finger type for fingerprint recognition by the user, and may be, for example, a thumb or an index finger. And will not be described herein.
And S102, responding to the first input, displaying a target object associated with a target authority, wherein the target authority is associated with the input parameter of the first input.
After receiving the first input, the mobile terminal 10 first determines input parameters associated with the first input, and then determines the associated target permission based on the input parameters. The target authority refers to an operation authority of a user for a target object, and may be, for example, a start authority, a display authority, a deletion authority, and the like of the target object. The user can preset the incidence relation between the input parameters and the target authority, and only the input parameters of each first input are required to determine the unique target authority.
The mobile terminal 10 displays a target object associated with the target authority after determining the target authority associated with the input parameter of the first input, and the target object may be any type of object displayed through a screen of the mobile terminal. Because the target object is associated with the target authority, the user can only operate the target object under the target authority so as to limit the operation behavior of the user on the target object through the target authority.
In practical applications, when the user borrows the mobile terminal 10 from other users, the first input may be performed in advance, and the mobile terminal may determine the associated target authority based on the input parameters of the first input and display the target object associated with the target authority. At this time, the authority associated with the target object corresponds to the input parameter of the first input, and the user may execute the first input according to the identity of the borrower, so that the target authority associated with the target object matches the identity of the borrower, and the borrower can only operate the target object allowed by the user under the target authority, thereby avoiding the borrower from leaking out the privacy information of the user.
In the embodiment of the present invention, the target object may be an application icon 13 displayed through the screen 11 of the mobile terminal, and the application icon 13 may be an icon of an installed application program in the mobile terminal. Since the target object is associated with the target authority, the user can operate the application icon 13 displayed on the screen 11 only under the limitation of the target authority.
Taking the input parameter as the input direction as an example, multiple sets of associated input directions and target authorities may be preset, and for example, the input directions and the target authorities may be set according to the following association relationship: setting the target authority associated with the first direction as a complete system authority, wherein any application program in the mobile terminal under the authority can be used, and the mobile terminal can be lent to a completely trusted person for use; setting the target permission associated with the second direction as a restricted system permission, wherein based on the fact that part of application programs of the mobile terminal under the permission cannot be used, such as an album application with private photos or a payment application with money account information, the application programs can be locked or hidden, and the mobile terminal can be lent to a part of trusted people for use, such as children; and setting the target permission associated with the third direction as the emergency system permission, wherein the mobile terminal under the permission can be used only by conventional communication applications such as conversation, short message and the like, and the mobile terminal at the moment can be lent to a stranger for use.
By associating the application icon 13 displayed on the screen 11 with the target authority, the user can set the operation authority of the application program corresponding to the application icon 13 according to the identity of the borrower, so that certain application programs are prevented from being started or maliciously operated, and the privacy information of the user is prevented from being leaked.
Optionally, as an example, the input track 14 of the first input may also be acquired before the application icon 13 is displayed based on the first input. Still taking the first input as an example of a sliding operation for the screen 11 of the mobile terminal, the input trajectory 14 is a sliding trajectory of a finger of the user on the screen 11, and the sliding trajectory may be a straight line, or may also be a complex pattern such as an arc, a circle, a square ring, and the like.
Subsequently, after the input track 14 of the first input is determined, N application icons 13 associated with the target permission may be displayed on a preset side of the input track 14, where the number N of the application icons 13 is associated with the length of the input track 14. For example, the application icons 13 may be arranged on both sides or a predetermined single side of the input trace 14, and the application icons 13 may be arranged at equal intervals along the extending direction of the input trace 14. The application icons on both sides of the input trajectory 14 may also be arranged in a certain icon order, for example, the icon order may be determined according to the use frequency of the application program corresponding to the application icons, the application icon of the application program with the highest use frequency is arranged at the top, and the user may preferentially select the application icon with the highest use frequency during the sliding operation. Of course, the icon ordering may also be of other types, such as ordering by type of application program or ordering by color of application icon, etc.
Since the application icon 13 is located on a predetermined side of the input trace 14, the user can select the application icon 13 at a first time when viewing the icon of the desired application program.
Alternatively, as another example, it is also possible to acquire the input operation range of the first input before the application icon 13 is displayed based on the first input. Still taking the first input as a sliding operation for the screen 11 of the mobile terminal as an example, the input operation range may be a quadrant region classified by four quadrants of the screen 11, the quadrant region touched by the finger of the user is used as the input operation range of the user, and the application icon 13 is displayed in the quadrant region.
Since the touch area of the finger of the user on the screen is the input operation range, and the application icon 13 is located in the display area corresponding to the input operation range, the user can select the application icon 13 at the first time when observing the icon of the desired application program.
Of course, in other embodiments of the present invention, the target object may also be a target interface, and the target interface is various user interfaces displayed on the screen 11 of the mobile terminal, for example, a system desktop, a standby interface, a notification bar interface, an interface displayed when the user locks the mobile terminal 10, an application interface of a certain preset application program, a certain preset jump interface, and the like.
By associating the target interface displayed on the screen 11 with the target authority, the user can set the interface which can be seen by the borrower and the operation authority which can be seen by the borrower on the interface according to the identity of the borrower, so that certain interfaces with user privacy are prevented from being seen by the borrower, and the user privacy is prevented from being revealed.
Fig. 3 is a schematic flowchart of a terminal unlocking method in another embodiment of the present invention, and fig. 4 is a schematic user interface to which the terminal unlocking method is applied in another embodiment of the present invention. The terminal unlocking method can be applied to the mobile terminal of the smart phone, and the method can comprise the following steps.
S201, receiving a first input of a user.
S202, responding to the first input, and displaying N application icons associated with target permission, wherein the target permission is associated with the input parameters of the first input.
Here, the steps S201 and S202 may refer to the contents of the steps S101 and S102 in the foregoing embodiment, which are not described herein again.
S203, receiving a second input of selecting a target application icon from the N application icons.
When the user views the application icon, the user may perform a second input with respect to the mobile terminal, where the second input may be a touch action with respect to the screen 11 of the mobile terminal, a pressing action with respect to a physical button on the mobile terminal, or even a voice selection action with respect to the mobile terminal. After receiving the second input, the mobile terminal 10 determines a target application icon to which the second input is directed.
Still taking the first input as a sliding operation for the screen 11 of the mobile terminal as an example, the user may move to the target application icon that is desired to be selected during the finger movement. Particularly, when the application icons 13 are arranged on the preset side of the input track 14, the user can immediately change the sliding direction to move to the upper part of the application icon when observing the application icon 13 corresponding to the application program which the user wants to start, so as to select the target application icon.
And S204, responding to the second input, and starting the target application program corresponding to the target application icon.
By displaying the application icons on the screen, a user can directly select the target application program through the second input after determining the target authority through the first input, so that the starting efficiency of the application program is improved, and the user experience is improved.
The method according to the embodiment of the present invention is described in detail above with reference to fig. 1 to 4. A mobile terminal according to an embodiment of the present invention will be described in detail with reference to fig. 5. As shown in fig. 5, the mobile terminal 300 includes:
a first input receiving module 301, configured to receive a first input of a user;
a first input response module 302, configured to display, in response to the first input, a target object associated with a target permission, the target permission being associated with an input parameter of the first input;
wherein the input parameter includes at least one of an input direction and an input operation range.
In one embodiment, the first input response module 302 includes:
a first obtaining unit 321, configured to obtain, in response to the first input, a target authority associated with an input parameter of the first input;
a first display unit 322, configured to display a target interface associated with the target permission.
In one embodiment, the first input response module 302 includes:
a first obtaining unit 321, configured to obtain, in response to the first input, a target authority associated with an input parameter of the first input;
a second display unit 323 configured to display N application icons associated with the target authority.
The mobile terminal provided by the embodiment of the present invention can implement each process implemented by the mobile terminal in the method embodiment of fig. 1, and is not described herein again in order to avoid repetition.
In the embodiment of the invention, when the user borrows the mobile terminal to other people, the first input can be executed in advance, the mobile terminal can determine the associated target authority based on the input parameters of the first input, and then the target object associated with the target authority is displayed. At this time, the authority associated with the target object corresponds to the input parameter of the first input, and the user may execute the first input according to the identity of the borrower, so that the target authority associated with the target object matches the identity of the borrower, and the borrower can only operate the target object allowed by the user under the target authority, thereby avoiding the borrower from leaking out the privacy information of the user.
Fig. 6 is a schematic block diagram of a mobile terminal according to another embodiment of the present invention, and compared with the foregoing embodiment, the mobile terminal 300 further includes a track obtaining module 303 and a range obtaining module 304, which have the following applications.
In an embodiment, the trajectory obtaining module 303 is configured to obtain an input trajectory of the first input before the displaying of the N application icons associated with the target permission;
the first input response module 302 is configured to display N application icons associated with the target permission on a preset side of the input track, where the number N of the application icons is associated with the length of the input track.
In an embodiment, the range obtaining module is configured to obtain an input operation range of the first input before the displaying of the N application icons associated with the target permission;
the first input response module is used for displaying N application icons associated with the target permission in a display area corresponding to the input operation range.
The mobile terminal provided by the embodiment of the present invention can implement each process implemented by the mobile terminal in the method embodiment of fig. 1, and is not described herein again in order to avoid repetition.
In the embodiment of the invention, when the user borrows the mobile terminal to other people, the first input can be executed in advance, the mobile terminal can determine the associated target authority based on the input parameters of the first input, and then the target object associated with the target authority is displayed. At this time, the authority associated with the target object corresponds to the input parameter of the first input, and the user may execute the first input according to the identity of the borrower, so that the target authority associated with the target object matches the identity of the borrower, and the borrower can only operate the target object allowed by the user under the target authority, thereby avoiding the borrower from leaking out the privacy information of the user.
Fig. 7 is a block diagram of a mobile terminal according to another embodiment of the present invention, and compared with the previous embodiment, the mobile terminal 300 further includes a second input receiving module 305 and a second input responding module 306, which have the following applications.
A second input receiving module 305, configured to receive a second input for selecting a target application icon from the N application icons after the N application icons associated with the target permission are displayed;
and a second input response module 306, configured to respond to the second input and start a target application program corresponding to the target application icon.
The mobile terminal provided in the embodiment of the present invention can implement each process implemented by the mobile terminal in the method embodiment of fig. 3, and is not described herein again in order to avoid repetition.
In the embodiment of the invention, when the user borrows the mobile terminal to other people, the first input can be executed in advance, the mobile terminal can determine the associated target authority based on the input parameters of the first input, and then the target object associated with the target authority is displayed. At this time, the authority associated with the target object corresponds to the input parameter of the first input, and the user may execute the first input according to the identity of the borrower, so that the target authority associated with the target object matches the identity of the borrower, and the borrower can only operate the target object allowed by the user under the target authority, thereby avoiding the borrower from leaking out the privacy information of the user.
Fig. 8 is a schematic diagram of a hardware structure of a mobile terminal for implementing various embodiments of the present invention, where the mobile terminal 400 includes, but is not limited to: radio frequency unit 401, network module 402, audio output unit 403, input unit 404, sensor 405, display unit 406, user input unit 407, interface unit 408, memory 409, processor 410, and power supply 411. Those skilled in the art will appreciate that the mobile terminal architecture illustrated in fig. 8 is not intended to be limiting of mobile terminals, and that a mobile terminal may include more or fewer components than those illustrated, or some components may be combined, or a different arrangement of components. In the embodiment of the present invention, the mobile terminal includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
Wherein, the processor 410 is configured to:
in response to a first input received by the user input unit 407, controlling the display unit 406 to display a target object associated with a target authority associated with an input parameter of the first input;
wherein the input parameter includes at least one of an input direction and an input operation range.
In summary, in the embodiment of the present invention, when the user borrows the mobile terminal from other people, the first input may be performed in advance, and the mobile terminal determines the associated target permission based on the input parameters of the first input and then displays the target object associated with the target permission. At this time, the authority associated with the target object corresponds to the input parameter of the first input, and the user may execute the first input according to the identity of the borrower, so that the target authority associated with the target object matches the identity of the borrower, and the borrower can only operate the target object allowed by the user under the target authority, thereby avoiding the borrower from leaking out the privacy information of the user.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 401 may be used for receiving and sending signals during a message sending and receiving process or a call process, and specifically, receives downlink data from a base station and then processes the received downlink data to the processor 410; in addition, the uplink data is transmitted to the base station. Typically, radio unit 401 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. Further, the radio unit 401 can also communicate with a network and other devices through a wireless communication system.
The mobile terminal provides the user with wireless broadband internet access through the network module 402, such as helping the user send and receive e-mails, browse web pages, and access streaming media.
The audio output unit 403 may convert audio data received by the radio frequency unit 401 or the network module 402 or stored in the memory 409 into an audio signal and output as sound. Also, the audio output unit 403 may also provide audio output related to a specific function performed by the mobile terminal 400 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 403 includes a speaker, a buzzer, a receiver, and the like.
The input unit 404 is used to receive audio or video signals. The input Unit 404 may include a Graphics Processing Unit (GPU) 4041 and a microphone 4042, and the Graphics processor 4041 processes image data of a still picture or video obtained by an image capturing apparatus (such as a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 406. The image frames processed by the graphic processor 4041 may be stored in the memory 409 (or other storage medium) or transmitted via the radio frequency unit 401 or the network module 402. The microphone 4042 may receive sound, and may be capable of processing such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 401 in case of the phone call mode.
The mobile terminal 400 also includes at least one sensor 405, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 4061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 4061 and/or the backlight when the mobile terminal 400 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the posture of the mobile terminal (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), and vibration identification related functions (such as pedometer, tapping); the sensors 405 may also include a fingerprint sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, an infrared sensor, etc., which will not be described in detail herein.
The display unit 406 is used to display information input by the user or information provided to the user. The Display unit 406 may include a Display panel 4061, and the Display panel 4061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 407 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the mobile terminal. Specifically, the user input unit 407 includes a touch panel 4071 and other input devices 4072. Touch panel 4071, also referred to as a touch screen, may collect touch operations by a user on or near it (e.g., operations by a user on or near touch panel 4071 using a finger, a stylus, or any suitable object or attachment). The touch panel 4071 may include two parts, a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 410, receives a command from the processor 410, and executes the command. In addition, the touch panel 4071 can be implemented by using various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 4071, the user input unit 407 may include other input devices 4072. Specifically, the other input devices 4072 may include, but are not limited to, a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a track ball, a mouse, and a joystick, which are not described herein again.
Further, the touch panel 4071 can be overlaid on the display panel 4061, and when the touch panel 4071 detects a touch operation thereon or nearby, the touch operation is transmitted to the processor 410 to determine the type of the touch event, and then the processor 410 provides a corresponding visual output on the display panel 4061 according to the type of the touch event. Although in fig. 8, the touch panel 4071 and the display panel 4061 are two separate components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 4071 and the display panel 4061 may be integrated to implement the input and output functions of the mobile terminal, which is not limited herein.
The interface unit 408 is an interface through which an external device is connected to the mobile terminal 400. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 408 may be used to receive input (e.g., data information, power, etc.) from external devices and transmit the received input to one or more elements within the mobile terminal 400 or may be used to transmit data between the mobile terminal 400 and external devices.
The memory 409 may be used to store software programs as well as various data. The memory 409 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 409 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 410 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by operating or executing software programs and/or modules stored in the memory 409 and calling data stored in the memory 409, thereby integrally monitoring the mobile terminal. Processor 410 may include one or more processing units; preferably, the processor 410 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 410.
The mobile terminal 400 may further include a power supply 411 (e.g., a battery) for supplying power to various components, and preferably, the power supply 411 may be logically connected to the processor 410 through a power management system, so as to implement functions of managing charging, discharging, and power consumption through the power management system.
In addition, the mobile terminal 400 includes some functional modules that are not shown, and thus, are not described in detail herein.
Preferably, an embodiment of the present invention further provides a mobile terminal, which includes a processor 410, a memory 409, and a computer program that is stored in the memory 409 and can be run on the processor 410, and when being executed by the processor 410, the computer program implements each process of the terminal unlocking method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not described here again.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements each process of the terminal unlocking method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. The term "comprising" is used to specify the presence of stated features, integers, steps, operations, elements, components, operations, components, or the components, and/components.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (6)

1. A terminal unlocking method is applied to a mobile terminal and is characterized by comprising the following steps:
receiving a first input of a user;
acquiring an input operation range of the first input; classifying the screen of the mobile terminal according to four quadrants to obtain quadrant areas, wherein the quadrant areas touched by the fingers of a user are used as the input operation range of the user;
responding to the first input, determining input parameters associated with the first input, determining target permission based on the input parameters, and displaying a target object associated with the target permission, wherein the target permission refers to the operation permission of a user for the target object, and the target object is a target interface or N application icons;
the target permission is associated with an input parameter of the first input; wherein the input parameter includes at least one of an input direction and an input operation range;
displaying N application icons associated with the target permission, including:
displaying N application icons associated with the target permission in a display area corresponding to the input operation range;
after the receiving of the first input of the user and before the displaying of the N application icons associated with the target permissions, the method further comprises:
acquiring an input track of the first input;
the displaying N application icons associated with the target permission comprises:
and displaying N application icons associated with the target permission on a preset side edge of the input track, wherein the number N of the application icons is associated with the length of the input track.
2. The method of claim 1, wherein after displaying the N application icons associated with the target privilege, the method further comprises:
receiving a second input selecting a target application icon from the N application icons;
and responding to the second input, and starting a target application program corresponding to the target application icon.
3. A mobile terminal, comprising:
the first input receiving module is used for receiving a first input of a user;
the range acquisition module is used for acquiring the input operation range of the first input; classifying the screen of the mobile terminal according to four quadrants to obtain quadrant areas, wherein the quadrant areas touched by the fingers of a user are used as the input operation range of the user;
the first input response module is used for responding to the first input, determining input parameters associated with the first input, determining associated target authority based on the input parameters, and displaying a target object associated with the target authority, wherein the target authority is associated with the input parameters of the first input; the target permission refers to the operation permission of a user for a target object, and the target object is a target interface or N application icons;
wherein the input parameter includes at least one of an input direction and an input operation range;
the mobile terminal also comprises a track acquisition module;
the track acquisition module is used for acquiring an input track of first input after the first input of the user is received and before N application icons associated with the target permission are displayed;
and the second display unit is used for displaying N application icons associated with the target permission on a preset side edge of the input track, wherein the number N of the application icons is associated with the length of the input track.
4. The mobile terminal of claim 3, wherein the mobile terminal further comprises:
a second input receiving module, configured to receive a second input selecting a target application icon from the N application icons after the N application icons associated with the target permission are displayed;
and the second input response module is used for responding to the second input and starting the target application program corresponding to the target application icon.
5. A mobile terminal, characterized in that it comprises a processor, a memory and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing the steps of the terminal unlocking method according to claim 1 or 2.
6. A computer-readable storage medium, characterized in that the computer-readable storage medium has stored thereon a computer program which, when being executed by a processor, carries out the steps of the terminal unlocking method according to claim 1 or 2.
CN201810412066.XA 2018-04-28 2018-04-28 Terminal unlocking method and mobile terminal Active CN108710806B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810412066.XA CN108710806B (en) 2018-04-28 2018-04-28 Terminal unlocking method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810412066.XA CN108710806B (en) 2018-04-28 2018-04-28 Terminal unlocking method and mobile terminal

Publications (2)

Publication Number Publication Date
CN108710806A CN108710806A (en) 2018-10-26
CN108710806B true CN108710806B (en) 2021-07-30

Family

ID=63868639

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810412066.XA Active CN108710806B (en) 2018-04-28 2018-04-28 Terminal unlocking method and mobile terminal

Country Status (1)

Country Link
CN (1) CN108710806B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111435386B (en) * 2018-12-26 2023-09-29 深圳富泰宏精密工业有限公司 Electronic equipment and unlocking method
CN109766680B (en) * 2018-12-27 2021-01-08 维沃移动通信有限公司 Authority control method and terminal
CN111027107B (en) * 2019-12-10 2023-05-23 维沃移动通信有限公司 Object display control method and electronic equipment
CN113282899B (en) * 2021-04-01 2023-04-25 维沃移动通信有限公司 Object management method, device, electronic equipment and readable storage medium
CN113986427A (en) * 2021-10-26 2022-01-28 维沃移动通信有限公司 Object display method, device, electronic device and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103744506A (en) * 2013-12-26 2014-04-23 乐视致新电子科技(天津)有限公司 Electronic device and gesture unlocking method
CN104503689A (en) * 2014-11-21 2015-04-08 小米科技有限责任公司 Method and device for displaying application interface
CN104751071A (en) * 2015-03-16 2015-07-01 联想(北京)有限公司 Information processing method and electronic equipment
CN105117141A (en) * 2015-07-23 2015-12-02 美国掌赢信息科技有限公司 Application program starting method and electronic device
CN107704168A (en) * 2017-09-21 2018-02-16 维沃移动通信有限公司 A kind of application program launching method and mobile terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103744506A (en) * 2013-12-26 2014-04-23 乐视致新电子科技(天津)有限公司 Electronic device and gesture unlocking method
CN104503689A (en) * 2014-11-21 2015-04-08 小米科技有限责任公司 Method and device for displaying application interface
CN104751071A (en) * 2015-03-16 2015-07-01 联想(北京)有限公司 Information processing method and electronic equipment
CN105117141A (en) * 2015-07-23 2015-12-02 美国掌赢信息科技有限公司 Application program starting method and electronic device
CN107704168A (en) * 2017-09-21 2018-02-16 维沃移动通信有限公司 A kind of application program launching method and mobile terminal

Also Published As

Publication number Publication date
CN108710806A (en) 2018-10-26

Similar Documents

Publication Publication Date Title
CN108710806B (en) Terminal unlocking method and mobile terminal
CN109002340B (en) Screen locking method and electronic equipment
CN109194818B (en) Information processing method and terminal
WO2021169959A1 (en) Application starting method and electronic device
CN109933273B (en) Information processing method and terminal equipment
CN108595946B (en) Privacy protection method and terminal
CN111163260B (en) Camera starting method and electronic equipment
CN109062634B (en) Application starting method and mobile terminal
WO2020199987A1 (en) Message display method and mobile terminal
CN108416203A (en) A kind of unlocking screen method and mobile terminal
CN111651105B (en) Parameter setting method and device and electronic equipment
CN108153460B (en) Icon hiding method and terminal
CN109547330B (en) Information sharing method and device
CN110908562A (en) Icon display method and device, electronic equipment and medium
CN111078002A (en) Suspended gesture recognition method and terminal equipment
CN111027107A (en) Object display control method and electronic equipment
CN111124537B (en) Application starting method and electronic equipment
CN111381753B (en) Multimedia file playing method and electronic equipment
CN110096893B (en) Object limiting method and terminal equipment
CN110113486B (en) Application icon moving method and terminal
CN107895108A (en) A kind of operation management method and mobile terminal
CN109739430B (en) Display method and mobile terminal
CN111460537A (en) Method for hiding page content and electronic equipment
CN111273831A (en) Method for controlling electronic equipment and electronic equipment
CN108959963A (en) A kind of management method and terminal device of application program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant