18491093. UNLOCKING METHOD AND ELECTRONIC DEVICE simplified abstract (Huawei Technologies Co., Ltd.)

From WikiPatents
Jump to navigation Jump to search

UNLOCKING METHOD AND ELECTRONIC DEVICE

Organization Name

Huawei Technologies Co., Ltd.

Inventor(s)

Huaqi Hao of Milan (IT)

UNLOCKING METHOD AND ELECTRONIC DEVICE - A simplified explanation of the abstract

This abstract first appeared for US patent application 18491093 titled 'UNLOCKING METHOD AND ELECTRONIC DEVICE

Simplified Explanation

The abstract describes a method for unlocking an electronic device with two screens based on user identity information collected by the outer screen.

  • Electronic device with two screens in a screen-folded state
  • Inner screen with a first collection component, outer screen with a second collection component
  • Method involves obtaining unlocking intention, collecting user identity information, and unlocking inner screen based on valid user identity
  • Conditions must be met for using the inner screen

Potential Applications

This technology could be applied in smartphones, tablets, or other electronic devices with dual screens where user authentication is required for unlocking.

Problems Solved

1. Enhanced security by requiring user identity verification for unlocking the device 2. Efficient use of dual screens for personalized access control

Benefits

1. Improved user privacy and data protection 2. Seamless and secure unlocking process 3. Utilization of dual screens for innovative authentication methods

Potential Commercial Applications

Secure Dual-Screen Unlocking Technology for Electronic Devices


Original Abstract Submitted

An unlocking method and an electronic device are provided. The method is applied to the electronic device. The electronic device includes a first screen and a second screen that are formed in a screen-folded state. The first screen is an inner screen, the second screen is an outer screen, the first screen has an associated first collection component, and the second screen has an associated second collection component. The method includes: obtaining an unlocking intention; invoking, in response to the unlocking intention, the second collection component to collect identity information of the user, and identifying the identity of the user based on the identity information collected by the second collection component; and unlocking the first screen if the identity of the user is valid and the electronic device meets a condition for using the first screen.