CN106453874B - Mobile phone control method and system - Google Patents

Mobile phone control method and system Download PDF

Info

Publication number
CN106453874B
CN106453874B CN201610864047.1A CN201610864047A CN106453874B CN 106453874 B CN106453874 B CN 106453874B CN 201610864047 A CN201610864047 A CN 201610864047A CN 106453874 B CN106453874 B CN 106453874B
Authority
CN
China
Prior art keywords
mobile phone
information
owner
holder
redemption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610864047.1A
Other languages
Chinese (zh)
Other versions
CN106453874A (en
Inventor
李信
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201910108667.6A priority Critical patent/CN109600519B/en
Priority to CN201610864047.1A priority patent/CN106453874B/en
Publication of CN106453874A publication Critical patent/CN106453874A/en
Application granted granted Critical
Publication of CN106453874B publication Critical patent/CN106453874B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a mobile phone control method, which is characterized in that a mobile phone is controlled through a remote operation instruction, wherein an interface generated by the mobile phone control method replaces an original desktop, the method allows the use permission of a mobile phone operating system to be set, the operation exceeding the permission triggers a security system, the call duration, the call object, the electric quantity limit, the number of short messages, the file operation right, the use right and the use duration of any application and the like of the mobile phone can be set in a remote mode, and after the mobile phone is lost, the method executes the following security functions: concealed photographing, sound recording, video recording, warning sending, screen locking or screen blacking for a plurality of times, recording the current position route track and call monitoring.

Description

Mobile phone control method and system
Technical Field
The invention relates to the field of mobile phones, in particular to a mobile phone control method and a mobile phone control system.
Background
Currently, the rise of mobile phones, especially smart phones, has led to great development and progress of the functions of mobile phones. But compared with the great progress of the functions and the application programs of the mobile phone, no better solution is provided for the mobile phone use control aspect of the mobile phone user.
For example, in the application of the user with very strong viscosity such as WeChat and microblog, the public including teenagers can easily use the mobile phone for a very long time due to the very strong toxicity, and further the physical and mental health of people is affected.
For another example, in the case of a lost mobile phone, the user still lacks an effective solution for retrieving the mobile phone. Because the encryption and power-on locking functions of the current mobile phone are very powerful, people who find out that the mobile phone is lost cannot open the lost mobile phone, although the security of mobile phone data is improved, the people who find out that the mobile phone is not able to contact the mobile phone owner because the mobile phone cannot be opened, and therefore a lot of users lose valuable information together when the mobile phone is lost, so that great loss is caused to the people.
Disclosure of Invention
The invention aims to provide a mobile phone control method and a mobile phone control system, which solve the problems that health is affected when people use a mobile phone for a very long time and the mobile phone is difficult to withdraw due to the consideration of mobile phone safety when the mobile phone is lost.
According to one aspect of the present invention, a mobile phone control method is provided, which is characterized in that a mobile phone is controlled by a remote operation instruction, wherein an interface generated by the mobile phone control method replaces an original desktop, the method allows setting of a usage right of a mobile phone operating system, an operation exceeding the right triggers a security system, a call duration, a call object, an electric quantity limit, a number of short messages, a file operation right, a usage right and a usage duration of any application of the mobile phone can be set in a remote manner, and after the mobile phone is lost, the method performs the following security functions: concealed photographing, sound recording, video recording, warning sending, screen locking or screen blacking for a plurality of times, recording the current position route track and call monitoring.
Preferably, the mobile phone system generated after executing the mobile phone control method at least includes two display interfaces, which are a main screen and a password screen, respectively, and the main screen includes: the prompt information comprises date and time, weather broadcast, short message abstract, missed call, system notification, owner information and contact information; a dial button and a short message button; the mobile phone system monitors the input of a camera, an audio module and a fingerprint module, and when the input of a trusted user is detected, the input is regarded as successful authentication. Otherwise, the system is regarded as a visitor and anti-loss protection is triggered.
Preferably, the system reserves the identity information of the owner and the owner associated person, and specifically includes: photos, names, numbers, units, addresses, professions, etc. The mobile phone system can verify the information of both parties through voice or video. The mobile phone system further has an anti-loss function, the redemption function is started under the condition that the mobile phone is not verified, lost contact person information is preset before the redemption function is started, the contact person information is displayed on the main screen information column after the mobile phone is lost, redemption information such as third-party payment account information, redemption amount and a receiving address used for mobile phone redemption after the contact person information is preset before the redemption function is started, and the redemption information is displayed on the main screen information column after the mobile phone is lost.
In the process of executing the redemption function, the information of the mobile phone holder is determined by collecting the current position, the face image, the call record, the short message record and the like of the mobile phone holder, the mobile phone holder is requested to input the receiving account information, after the mobile phone holder agrees to continuously execute the redemption function, the mobile phone system informs a third party payment platform to freeze the redemption amount aiming at the third party payment account information, and after the owner receives the mobile phone sent by the receiving address, the owner executes the confirmation operation in the mobile phone system and informs the third party payment platform to transfer the redemption amount to the receiving account.
According to another aspect of the present invention, there is also provided a method for controlling a mobile phone, including the steps of: a life information acquisition step of acquiring life information including a face image and a fingerprint image; a locking condition setting step, wherein the locking condition is set, and the locking condition comprises that a locking key is pressed down or the fatigue degree of a user is greater than a preset value; a locking condition judging step, namely judging whether the current mobile phone state meets the locking condition; a mobile phone locking step, namely displaying alarm information when the current mobile phone condition meets a locking condition, locking the mobile phone, and still keeping the short message and call functions of the mobile phone in a locking state; acquiring life information of a mobile phone holder; and a life information authentication step, namely authenticating according to the life information, unlocking the mobile phone if the authentication is passed, and executing a loss processing step if the authentication is failed.
Preferably, the lock condition setting step includes setting a cell phone number of the associated person in the cell phone, wherein the loss processing step includes: requiring the handset holder to input redemption information including a redemption amount, a third party payment account, a redemption style; sending a redemption request including the current cell phone location, image information captured by the cell phone, and redemption information to the cell phone of the associated person; confirming the redemption request on the associated mobile phone, and paying the redemption amount to the third party payment account; the association person is a preset contact person after the mobile phone is lost;
if the owner gets the lost mobile phone, the life information is authenticated, and the redemption amount in the third party payment account is paid to the mobile phone holder if the life information passes the authentication;
if the owner does not take the lost mobile phone, the mobile phone automatically dials to the appointed telephone number and sends out the preset information.
Preferably, authenticating the life information includes the steps of: respectively calculating corresponding image histograms of the face image and the fingerprint image of the owner and the holder of the mobile phone; the similarity between the face images and the fingerprint images of the owner and the mobile phone holder is calculated by the following formula:
Figure GDA0002244825180000041
wherein G isi,jHistogram of face image of owner, Pi,jHistogram of face images for the holder of a mobile phone, Gn,mHistogram of fingerprint image, P, for ownern,mIs a fingerprint image histogram of the holder of the mobile phone, epsilon,
Figure GDA0002244825180000042
Is a preset constant, when Z is larger than a preset threshold value, the authentication is passed, otherwise the authentication is failed,
and, the step of authenticating the life information further comprises the steps of:
the method comprises the following steps of performing matching calculation on the voices of a phone owner and a phone holder, wherein the specific calculation formula is as follows:
wherein, D [ T, R ] is the total distortion between the sound of the owner and the sound of the holder of the mobile phone, T ═ { T (1),.. T (N) } represents the N-frame sound feature sequence of the holder of the mobile phone, R ═ R (1),. R (M)) } represents the M-frame sound feature sequence of the owner, M and N are the sound frame numbers of the owner and the holder of the mobile phone, respectively, D [ T (N), "R (M)) ] represents the distortion of any two frames,
when N is equal to MThe total distortion degree can be directly calculated according to a formula; the set R ≠ R when N ≠ M1,R2,…Rm,…,RMMapping into a sequence of N frames R ═ R with linear expansion1,R2,…Rn,…,RNAnd calculating new sequence and T ═ T { (T) frame by frame1,T2,…Tn,…,TNThe total distortion between (a) and (b),
wherein, the linear expansion mapping calculation formula is as follows:
Figure GDA0002244825180000051
and when the total distortion D [ T, R ] exceeds a certain threshold, the authentication is considered to be passed.
Preferably, the user fatigue is calculated by the following formula:
D=t+σE+μT
wherein T is the time elapsed after the mobile phone is unlocked, E is the electric quantity consumed by the mobile phone after the mobile phone is unlocked, T is the temperature change of the mobile phone after the mobile phone is unlocked, and sigma and mu are preset constants.
According to another aspect of the present invention, there is provided a handset control system comprising: the life information acquisition device is used for acquiring life information comprising a face image and a fingerprint image; the locking condition setting device is used for setting locking conditions, wherein the locking conditions comprise that a locking key is pressed down or the user fatigue degree is greater than a preset value, and the user fatigue degree is calculated through the following formula:
D=t+σE+μT
wherein T is the time elapsed after the mobile phone is unlocked, E is the electric quantity consumed by the mobile phone after the mobile phone is unlocked, T is the temperature change of the mobile phone after the mobile phone is unlocked, and sigma and mu are preset constants;
a locking condition judging device for judging whether the current mobile phone state meets the locking condition; the mobile phone locking device is used for displaying alarm information when the current mobile phone condition meets a locking condition and locking the mobile phone; and the life information authentication device authenticates the life information, unlocks the mobile phone if the authentication is passed, and performs loss processing if the authentication is failed.
Preferably, the lock condition setting device further sets a mobile phone number of a related person, and the mobile phone control system further includes: a redemption information setting device for inputting the redemption information including the redemption amount, the third party payment account number and the redemption mode by the mobile phone holder; transmitting means for transmitting a redemption request including the current cell phone location, image information captured by the cell phone, and redemption information to the cell phone of the associated person; the association person is a preset contact person after the mobile phone is lost; the redemption processing device requires the associated person to confirm the redemption request on the mobile phone of the associated person and pay the redemption amount to the third-party payment account, if the owner loses the mobile phone, the life information is authenticated, and the redemption amount in the third-party payment account is paid to the holder of the mobile phone if the authentication is passed; and if the owner does not take the lost mobile phone, the mobile phone automatically dials the appointed telephone number and sends preset information.
Preferably, the vital information authentication means performs authentication by the following algorithm: respectively calculating corresponding image histograms of the face image and the fingerprint image of the owner and the holder of the mobile phone; the similarity between the face images and the fingerprint images of the owner and the mobile phone holder is calculated by the following formula:
Figure GDA0002244825180000061
wherein G isi,jHistogram of face image of owner, Pi,jHistogram of face images for the holder of a mobile phone, Gn,mHistogram of fingerprint image, P, for ownern,mIs a fingerprint image histogram of the holder of the mobile phone, epsilon,
Figure GDA0002244825180000062
Is a preset constant; and when the Z is larger than the preset threshold value, the authentication is passed, otherwise, the authentication is failed.
Drawings
Fig. 1 is a flowchart of a method for controlling a mobile phone according to an embodiment of the present invention;
fig. 2 is a schematic diagram of a handset control system according to an embodiment of the invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
According to an embodiment of the present invention, a mobile phone control method is provided, wherein a remote operation instruction of a legal user can be accepted to control a mobile phone (remote control), and the mobile phone control method can exist in a mobile phone operating system in a software form; or the chip module exists in the mobile phone hardware; or the mobile phone is matched with the mobile phone in a hardware external mode; or the above forms can be used together (software, hardware or external connection). After the mobile phone system is started or the screen is lightened, the system is automatically started and displayed on the uppermost layer of the graphical interface, and replaces the original uppermost layer application (screen locking or desktop), or is directly embedded into the mobile phone operating system in a mobile phone screen locking or desktop mode.
The mobile phone system generated by executing the mobile phone control method of the invention allows the use permission of the mobile phone operating system to be set, the operation exceeding the permission triggers the security system and triggers the anti-loss protection, and the mobile phone remote control method can set the use permission, the call duration, the call object, the electric quantity limitation, the number of short messages, the file operation permission (including the modification, deletion, viewing and transmission of all files such as photo album, document, music and video) and the use permission and the use duration of any application program. The length of use can be calculated and controlled by the user fatigue in the following embodiments.
Specific security measures are, for example: taking pictures, recording sound and recording video in a concealed mode; warning (warning sound, warning information, flashing screen, light, vibration); screen locking or screen blacking for a plurality of times; recording a current position route track; and monitoring the call.
The mobile phone system at least comprises two display interfaces, namely a main screen and a password screen, wherein the main screen comprises the following parts: the prompt information comprises date and time information, weather information, short message abstract information, call record information, system notification information, owner information and contact person information; a background picture; dial and text buttons, quick access icons (any applicable item connected to the handset system), and reserved areas (empty or displaying different content with specific scene changes). The password screen is composed of 0-9 numbers and operation symbols, does not contain letters, and has the following characteristics: the password setting mode is to input a formula comprising a plurality of numbers and a plurality of operators, obtain an operation result and encrypt the operation result to obtain a password; the input mode of the password is to input any number and formula operation result of any operator. And immediately starting security measures after the password is input wrongly.
The mobile phone system also has a hidden authentication function, the specific authentication mode comprises facial recognition, image recognition, fingerprint recognition, voice recognition, action recognition and signal recognition (including Bluetooth, wifi, NFC and the like), the trusted user is added to select an address list or automatically input a name of the trusted user, one or more of images, voice, fingerprints, actions and signals of the trusted user are collected, and the authentication mode is selected and set. And when the input of the trusted user is detected, the input is regarded as successful authentication. Otherwise, triggering the anti-lost protection function.
In the above mobile phone system, the identity information of the owner and the owner authorizer or the associated person needs to be reserved in advance, which specifically includes: photo, name, number, unit, address, occupation, etc. The system can be set to be associated with a specific person, set the associated person, associate the mobile phone number with the owner, and verify the information of both parties through voice or video.
The mobile phone system can start the mobile phone redeeming function under the following conditions:
a) the mobile phone authentication is not passed;
b) the use permission is exceeded and the password is input wrongly;
c) the equipment exceeds a safe distance range (10-100 meters or a map area can be set);
d) after the mobile phone is lost, the security record can be checked on the mobile phone of the authorized related person, including: the route track of the lost mobile phone, the content and duration to be checked, the application and function to be used, the backup of the call short message, the real-time call monitoring and the hidden photographing and recording of the information, but not limited to this.
In a preferred embodiment, the system reserves identity information of the owner and the owner associated person, and specifically includes: photos, names, numbers, units, addresses, professions, etc. The mobile phone system can verify the information of both parties through voice or video. The mobile phone system further has an anti-loss function, the redemption function is started under the condition that the mobile phone is not verified, lost contact person information is preset before the redemption function is started, the contact person information is displayed on the main screen information column after the mobile phone is lost, redemption information such as third-party payment account information, redemption amount and a receiving address used for mobile phone redemption after the contact person information is preset before the redemption function is started, and the redemption information is displayed on the main screen information column after the mobile phone is lost. In the process of executing the redemption function, the information of the mobile phone holder is determined by collecting the current position, the face image, the call record, the short message record and the like of the mobile phone holder, the mobile phone holder is requested to input the receiving account information, after the mobile phone holder agrees to continuously execute the redemption function, the mobile phone system informs a third party payment platform to freeze the redemption amount aiming at the third party payment account information, and after the owner receives the mobile phone sent by the receiving address, the owner executes the confirmation operation in the mobile phone system and informs the third party payment platform to transfer the redemption amount to the receiving account.
In another embodiment of the present invention, in the above redemption function, the system can preset the status after loss and a series of operations, and set the mobile phone to be in the lost status, and can preset the contact person after loss, contact information data and contact number, and display them on the main screen information column; the preset lost transaction password, the redeemed amount and the acceptance check address are displayed in the loss reporting information column; the current holder information can be determined by the current position and track of the current user, the shooting of photos, calling, short messages, contacts and the like; through a third party payment mode, a holder is enabled to determine a meeting or mailing transaction mode, the system records and detects the current situation of equipment, and the holder enters a collection account, a name and a transaction password. The official network of the national authority which automatically inputs the identity information carries out identity confirmation (the official network is not reserved and only used for verification and informs a holder of secrecy), the money amount of both parties in transaction is frozen in the system until the owner receives the equipment and inputs the password of the holder to determine, the system can send the owner of the holder to preset the password, then the account is unfrozen to the account of the holder, the contract type transaction is carried out, one party loses credit and loses credit, and evidence capable of alarming and collaborating is carried out.
Fig. 1 is a flowchart of a method for controlling a mobile phone according to an embodiment of the present invention.
In step 101, life information is acquired from a mobile phone camera, and life information including a face image, a fingerprint image, voice information and the like is acquired, and shooting can be performed by using a camera with more mobile phone cameras.
In step 102, a locking condition of the mobile phone is set, where the locking condition includes pressing a locking key or a user fatigue greater than a preset value, and whether a call duration is greater than the preset value or not, and whether the electricity usage exceeds the preset value or not is set to wait. Application whitelists that are not constrained by lock conditions may also be set.
In one embodiment of the present invention, the user fatigue is calculated by the following formula:
D=t+σE+μT
wherein T is the time elapsed after the mobile phone is unlocked, E is the electric quantity consumed by the mobile phone after the mobile phone is unlocked, T is the temperature change of the mobile phone after the mobile phone is unlocked, and sigma and mu are preset constants. That is, under the condition of using the mobile phone to talk, play games or browse websites for a long time, the fatigue degree of the user is different, and the application programs such as games which need to be highly concentrated usually consume large electric quantity, so that the fatigue degree of the user can be known to a great extent by combining the information such as the using time of the mobile phone, the temperature change of the mobile phone, the electric quantity consumed by using the mobile phone and the like.
In step 103, it is determined whether the current mobile phone state satisfies the locking condition.
In step 104, when the current condition of the mobile phone meets the locking condition, alarm information is displayed, and the mobile phone is locked. Alarm information shows on the display screen of cell-phone usually, can also send sound to remind through the speaker when reality alarm information.
When the starting button is clicked again or the mobile phone system is started or the screen is lightened, the alarm information is automatically started and is displayed on the uppermost layer of the mobile phone desktop. The original top-layer application (a mobile phone screen locking desktop or a mobile phone desktop) is replaced.
In step 105, the life information of the holder of the mobile phone is acquired through the camera of the mobile phone, and the life information also comprises information such as face image information, fingerprint information and voice information.
In step 106, the life information of the mobile phone holder acquired in step 105 is authenticated, if the authentication is passed, the mobile phone is unlocked in step 107, and if the authentication is failed, the loss processing step of step 108 is executed.
According to an embodiment of the present invention, the step 106 of authenticating the life information comprises the steps of: respectively calculating corresponding image histograms of the face image and the fingerprint image of the owner and the holder of the mobile phone; the similarity between the face images and the fingerprint images of the owner and the mobile phone holder is calculated by the following formula:
wherein G isi,jHistogram of face image of owner, Pi,jHistogram of face images for the holder of a mobile phone, Gn,mHistogram of fingerprint image, P, for ownern,mIs a fingerprint image histogram of the holder of the mobile phone, epsilon,
Figure GDA0002244825180000112
And if the value is a preset constant, passing the authentication when the Z is larger than a preset threshold value, or failing the authentication.
In a preferred embodiment of the present invention, authenticating the life information further comprises the steps of:
the method comprises the following steps of performing matching calculation on the voices of a phone owner and a phone holder, wherein the specific calculation formula is as follows:
wherein, D [ T, R ] is the total distortion between the sound of the owner and the sound of the holder of the mobile phone, T ═ { T (1),.. T (N) } represents the N-frame sound feature sequence of the holder of the mobile phone, R ═ R (1),. R (M)) } represents the M-frame sound feature sequence of the owner, M and N are the sound frame numbers of the owner and the holder of the mobile phone, respectively, D [ T (N), "R (M)) ] represents the distortion of any two frames,
when N is equal to M, the total distortion can be directly calculated according to a formula; the set R ≠ R when N ≠ M1,R2,…Rm,…,RMMapping into a sequence of N frames R ═ R with linear expansion1,R2,…Rn,…,RNAnd calculating new sequence and T ═ T { (T) frame by frame1,T2,…Tn,…,TNThe total distortion between (a) and (b),
wherein, the linear expansion mapping calculation formula is as follows:
Figure GDA0002244825180000121
and when the total distortion D [ T, R ] exceeds a certain threshold, the authentication is considered to be passed.
The authentication step can also be performed by identifying signal fingerprints (bluetooth, wifi, NFC) received by the mobile phone. Methods for their identification one skilled in the art should readily apply existing prior art.
In an embodiment of the present invention, step 102 further includes the step of setting a mobile phone number of the associated person in the mobile phone. Wherein, the step of loss processing in step 108 further includes: requiring the holder of the mobile phone to input the redemption information including the redemption amount, the third party payment account number and the redemption mode, and under the current market economic environment, if an economic interest driver exists, the holder who picks up the mobile phone is prompted to return the lost mobile phone to the owner as soon as possible; sending a redemption request including the current cell phone location, image information captured by the cell phone, and redemption information to the cell phone of the associated person; the association person is a preset contact person after the mobile phone is lost; confirming the redemption request on the associated mobile phone, and paying the redemption amount to the third party payment account; if the owner gets the lost mobile phone, the life information is authenticated, and the redemption amount in the third party payment account is paid to the mobile phone holder if the life information passes the authentication; if the owner does not take the lost mobile phone, the mobile phone automatically dials to the appointed telephone number and sends out the preset information.
In the loss processing step, the mobile phone moving route track can be recorded, the sound recording and video recording functions of the mobile phone can be started, and the mobile phone recording and video recording functions can be transmitted to a remote database to be used as evidence in the future.
Fig. 2 is a schematic diagram of a handset control system according to an embodiment of the invention.
According to another aspect of the present invention, there is also provided a mobile phone control system, including: a life information acquisition device 201, a lock condition setting device 202, a mobile phone condition judgment device 203, a mobile phone lock device 204, a life information authentication device 205, a redemption information setting device 206, a transmission device 207, a redemption device 208, and an alarm device 209.
The life acquisition device 201 acquires life information including a face image and a fingerprint image; the locking condition setting means 202 sets a locking condition including that a locking key is pressed or that the user fatigue degree is greater than a preset value; the locking condition judgment means 203 judges whether or not the current mobile phone state satisfies the locking condition; the mobile phone locking device 204 displays alarm information when the current mobile phone condition meets the locking condition, and locks the mobile phone; the life information authentication device 205 authenticates the life information, unlocks the mobile phone if the authentication is passed, and performs loss processing if the authentication is failed.
In one embodiment of the present invention, the user fatigue is calculated by the following formula:
D=t+σE+μT
wherein T is the time elapsed after the mobile phone is unlocked, E is the electric quantity consumed by the mobile phone after the mobile phone is unlocked, T is the temperature change of the mobile phone after the mobile phone is unlocked, and sigma and mu are preset constants.
The locking condition setting device 203 further sets a mobile phone number of a related person, and the mobile phone control system further includes: in the redemption information setting device 208, the mobile phone holder inputs the redemption information including the redemption amount, the third party payment account number and the redemption mode; the transmission means 207 transmits to the cell phone of the associated person a redemption request including the current cell phone location, the image information captured by the cell phone, and including the redemption information; the association person is a preset contact person after the mobile phone is lost; the redemption processing device 208 requires the associated person to confirm the redemption request on the mobile phone of the associated person and pay the redemption amount to the third-party payment account, if the owner loses the mobile phone, the life information is authenticated, and if the authentication is passed, the redemption amount in the third-party payment account is paid to the holder of the mobile phone; and if the owner does not take the lost mobile phone, the mobile phone automatically dials to the appointed telephone number and sends preset information by the alarm device 209.
The vital information authentication apparatus 205 performs authentication by the following algorithm: respectively calculating corresponding image histograms of the face image and the fingerprint image of the owner and the holder of the mobile phone; the similarity between the face images and the fingerprint images of the owner and the mobile phone holder is calculated by the following formula:
Figure GDA0002244825180000141
wherein G isi,jHistogram of face image of owner, Pi,jHistogram of face images for the holder of a mobile phone, Gn,mHistogram of fingerprint image, P, for ownern,mIs a fingerprint image histogram of the holder of the mobile phone, epsilon,Is a preset constant; when Z is greater than a predetermined thresholdIf the value is positive, the authentication is passed, otherwise, the authentication fails.
In the embodiment of the invention, the problem that people have bad physical and psychological results due to the highly concentrated use of the mobile phone by calculating the fatigue of the name of the user when using the mobile phone is well solved, the problem that the mobile phone is difficult to find in the prior art is solved by a redemption scheme under the condition that the mobile phone is lost, and the problem that the lost mobile phone is lack of further information and cannot be further taken by taking further measures when the lost mobile phone is not redeemed is solved by giving an alarm when the mobile phone is not redeemed. By the embodiment of the invention, the body and mind of a mobile phone user can easily reach a balanced state, and the problem that the mobile phone can be found as soon as possible when the mobile phone is lost is solved.
The method of the embodiment of the invention can be present in a mobile phone operating system in a software form, or present in mobile phone hardware in a chip module form, or be used in a mode of hardware external connection with the mobile phone, and can also be used in a plurality of forms (software, hardware or external connection).
In light of the foregoing description of the preferred embodiments of the present invention, those skilled in the art will be able to make numerous alterations and modifications without departing from the spirit and scope of the invention. The technical scope of the present invention is not limited to the content of the specification, and must be determined according to the scope of the claims.

Claims (5)

1. A mobile phone control method is characterized by comprising the following steps:
a life information acquisition step, namely acquiring life information of a mobile phone owner, wherein the life information comprises life information of a face image and a fingerprint image;
a locking condition setting step, wherein the locking condition is set, and the locking condition comprises that a locking key is pressed down or the fatigue degree of a user is greater than a preset value;
a locking condition judging step, namely judging whether the current mobile phone state meets the locking condition;
a mobile phone locking step, namely displaying alarm information when the current mobile phone condition meets a locking condition, locking the mobile phone, and still keeping the short message and call functions of the mobile phone in a locking state;
acquiring life information of a mobile phone holder;
a life information authentication step, wherein authentication is carried out according to the life information, the mobile phone is unlocked if the authentication is passed, and the loss processing step is executed if the authentication is failed;
the loss processing step includes:
requiring the handset holder to input redemption information including a redemption amount, a third party payment account, a redemption style;
sending a redemption request including the current cell phone location, image information captured by the cell phone, and redemption information to the cell phone of the associated person; the association person is a preset contact person after the mobile phone is lost;
confirming the redemption request on the associated mobile phone, and paying the redemption amount to the third party payment account;
if the owner gets the lost mobile phone, the life information is authenticated, and the redemption amount in the third party payment account is paid to the mobile phone holder if the life information passes the authentication;
if the owner does not take the lost mobile phone, the mobile phone automatically dials to the appointed telephone number and sends out the preset information.
2. The handset control method according to claim 1, wherein authenticating the life information comprises:
respectively calculating corresponding image histograms of the face image and the fingerprint image of the owner and the holder of the mobile phone;
the similarity between the face images and the fingerprint images of the owner and the mobile phone holder is calculated by the following formula:
Figure FDA0002244825170000011
wherein G isi,jHistogram of face image of owner, Pi,jHistogram of face images for the holder of a mobile phone, Gn,mHistogram of fingerprint image, P, for ownern,mIs a fingerprint image histogram of the holder of the mobile phone, epsilon,
Figure FDA0002244825170000012
Is a preset constant and is used as a reference,
when Z is larger than the preset threshold value, the authentication is passed, otherwise the authentication is failed,
and wherein authenticating the vital information further comprises:
the method comprises the following steps of performing matching calculation on the voices of a phone owner and a phone holder, wherein the specific calculation formula is as follows:
Figure FDA0002244825170000021
wherein, D [ T, R ] is the total distortion between the sound of the owner and the sound of the holder of the mobile phone, T ═ { T (1),.. T (N) } represents the N-frame sound feature sequence of the holder of the mobile phone, R ═ R (1),. R (M)) } represents the M-frame sound feature sequence of the owner, M and N are the sound frame numbers of the owner and the holder of the mobile phone, respectively, D [ T (N), "R (M)) ] represents the distortion of any two frames,
when N is equal to M, the total distortion can be directly calculated according to a formula; the set R ≠ R when N ≠ M1,R2,…Rm,…,RMMapping into a sequence of N frames R ═ R with linear expansion1,R2,…Rn,…,RNAnd calculating new sequence and T ═ T { (T) frame by frame1,T2,…Tn,…,TNThe total distortion between (a) and (b),
wherein, the linear expansion mapping calculation formula is as follows:
and when the total distortion D [ T, R ] does not exceed a certain threshold, the authentication is considered to be passed.
3. A handset control method according to any preceding claim wherein the user fatigue is calculated by the formula:
D=t+σE+μT
wherein T is the time elapsed after the mobile phone is unlocked, E is the electric quantity consumed by the mobile phone after the mobile phone is unlocked, T is the temperature change of the mobile phone after the mobile phone is unlocked, and sigma and mu are preset constants.
4. A handset control system comprising:
the life information acquisition device is used for acquiring life information of the mobile phone owner, wherein the life information comprises a face image and the life information of a fingerprint image;
the locking condition setting device is used for setting locking conditions, wherein the locking conditions comprise that a locking key is pressed down or the user fatigue degree is greater than a preset value, and the user fatigue degree is calculated through the following formula:
D=t+σE+μT
wherein T is the time elapsed after the mobile phone is unlocked, E is the electric quantity consumed by the mobile phone after the mobile phone is unlocked, T is the temperature change of the mobile phone after the mobile phone is unlocked, and sigma and mu are preset constants;
a locking condition judging device for judging whether the current mobile phone state meets the locking condition;
the mobile phone locking device is used for displaying alarm information when the current mobile phone condition meets a locking condition and locking the mobile phone;
the life information authentication device authenticates the life information, unlocks the mobile phone if the authentication is passed, and performs loss processing if the authentication is failed;
the locking condition setting device also sets the mobile phone number of the associated person, and the mobile phone control system further comprises:
a redemption information setting device for inputting the redemption information including the redemption amount, the third party payment account number and the redemption mode by the mobile phone holder;
transmitting means for transmitting to the cell phone of the associated person cell phone mobile phone information including a current cell phone location, a captured image, and a redemption request including redemption information; the association person is a preset contact person after the mobile phone is lost;
the redemption processing device requires the associated person to confirm the redemption request on the mobile phone of the associated person and pay the redemption amount to the third-party payment account, if the owner loses the mobile phone, the life information is authenticated, and the redemption amount in the third-party payment account is paid to the holder of the mobile phone if the authentication is passed;
and if the owner does not take the lost mobile phone, the mobile phone automatically dials the appointed telephone number and sends preset information.
5. The cell phone control system according to claim 4, wherein the vital information authentication means performs authentication by the following algorithm:
respectively calculating corresponding image histograms of the face image and the fingerprint image of the owner and the holder of the mobile phone;
the similarity between the face images and the fingerprint images of the owner and the mobile phone holder is calculated by the following formula:
Figure FDA0002244825170000031
wherein G isi,jHistogram of face image of owner, Pi,jHistogram of face images for the holder of a mobile phone, Gn,mHistogram of fingerprint image, P, for ownern,mIs a fingerprint image histogram of the holder of the mobile phone, epsilon,
Figure FDA0002244825170000032
Is a preset constant;
and when the Z is larger than the preset threshold value, the authentication is passed, otherwise, the authentication is failed.
CN201610864047.1A 2016-09-29 2016-09-29 Mobile phone control method and system Active CN106453874B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201910108667.6A CN109600519B (en) 2016-09-29 2016-09-29 Mobile phone control method and system
CN201610864047.1A CN106453874B (en) 2016-09-29 2016-09-29 Mobile phone control method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610864047.1A CN106453874B (en) 2016-09-29 2016-09-29 Mobile phone control method and system

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN201910108667.6A Division CN109600519B (en) 2016-09-29 2016-09-29 Mobile phone control method and system

Publications (2)

Publication Number Publication Date
CN106453874A CN106453874A (en) 2017-02-22
CN106453874B true CN106453874B (en) 2020-01-03

Family

ID=58170955

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201610864047.1A Active CN106453874B (en) 2016-09-29 2016-09-29 Mobile phone control method and system
CN201910108667.6A Active CN109600519B (en) 2016-09-29 2016-09-29 Mobile phone control method and system

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201910108667.6A Active CN109600519B (en) 2016-09-29 2016-09-29 Mobile phone control method and system

Country Status (1)

Country Link
CN (2) CN106453874B (en)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20180126198A (en) * 2017-05-17 2018-11-27 엘지전자 주식회사 Mobile terminal
JP7065294B2 (en) * 2017-10-10 2022-05-12 パナソニックIpマネジメント株式会社 Manufacturing system and manufacturing method
CN107682347A (en) * 2017-10-16 2018-02-09 恒宝股份有限公司 A kind of communication equipment and its communication means
CN108154115B (en) * 2017-12-22 2021-06-29 北京奇虎科技有限公司 Object identification method and device based on camera scene and computing equipment
CN108174035A (en) * 2017-12-27 2018-06-15 中国地质大学(武汉) A kind of smart mobile phone double mechanism long-range control method, equipment and storage device
CN108537061A (en) * 2018-04-17 2018-09-14 辽宁工程技术大学 A kind of financial data security system
CN109376555A (en) * 2018-11-30 2019-02-22 成都知道创宇信息技术有限公司 A method of evidence obtaining is monitored for Brute Force laptop password
CN110417998A (en) * 2019-07-26 2019-11-05 肇泽 Information cuing method and device based on recognition of face
CN113037931B (en) * 2021-01-26 2024-01-12 视昀科技(深圳)有限公司 Data reporting system and method for application environment monitoring
CN115776538A (en) * 2021-09-06 2023-03-10 解文武 Method for realizing remote control after mobile phone is stolen
CN114693306B (en) * 2022-04-28 2023-04-07 润芯微科技(江苏)有限公司 Payment early warning method and system suitable for unauthorized user
CN115235065B (en) * 2022-07-14 2023-12-12 小米科技(武汉)有限公司 Control method and device of desktop air conditioner and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102624982A (en) * 2012-03-12 2012-08-01 戴小天 Antitheft method for mobile phone and application
CN103581378A (en) * 2013-10-31 2014-02-12 中晟国计科技有限公司 Smart phone high in safety performance
CN103634453A (en) * 2012-08-22 2014-03-12 上海景岩电子技术有限公司 Face recognition anti-theft mobile phone
CN104010088A (en) * 2014-06-16 2014-08-27 中国地质大学(武汉) Smart-phone anti-theft method and system
CN104023133A (en) * 2014-05-23 2014-09-03 北京金山安全软件有限公司 Anti-theft method and device for mobile terminal

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101022610A (en) * 2006-02-15 2007-08-22 乐金电子(中国)研究开发中心有限公司 Cellphone with guard function and guard method
CN101198119B (en) * 2006-12-09 2012-02-29 北京三星通信技术研究有限公司 Automatic loss reporting method and portable terminal using the same
US8963845B2 (en) * 2010-05-05 2015-02-24 Google Technology Holdings LLC Mobile device with temperature sensing capability and method of operating same
CN102693381B (en) * 2012-05-08 2015-04-15 张�林 Method, device and system for anti-theft of portable computer equipment
JP6052004B2 (en) * 2013-03-27 2016-12-27 富士通株式会社 Terminal device and terminal control program
KR101525490B1 (en) * 2013-11-07 2015-06-03 주식회사 이리언스 Mobile Device and System having Mobile Office Application Security Support Function, and Mobile Office Application Security Support Method
CN103905639A (en) * 2014-03-12 2014-07-02 上海天奕达电子科技有限公司 Method and system for locking and unlocking screen
US20150269832A1 (en) * 2014-03-21 2015-09-24 John Candillier Systems and methods for facilitating the return of lost items to owners
CN105530594A (en) * 2014-09-30 2016-04-27 小米科技有限责任公司 Communication method and device based remote control
CN104660821A (en) * 2015-03-04 2015-05-27 深圳市中兴移动通信有限公司 Method for controlling using duration of terminal as well as mobile terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102624982A (en) * 2012-03-12 2012-08-01 戴小天 Antitheft method for mobile phone and application
CN103634453A (en) * 2012-08-22 2014-03-12 上海景岩电子技术有限公司 Face recognition anti-theft mobile phone
CN103581378A (en) * 2013-10-31 2014-02-12 中晟国计科技有限公司 Smart phone high in safety performance
CN104023133A (en) * 2014-05-23 2014-09-03 北京金山安全软件有限公司 Anti-theft method and device for mobile terminal
CN104010088A (en) * 2014-06-16 2014-08-27 中国地质大学(武汉) Smart-phone anti-theft method and system

Also Published As

Publication number Publication date
CN109600519B (en) 2021-01-05
CN109600519A (en) 2019-04-09
CN106453874A (en) 2017-02-22

Similar Documents

Publication Publication Date Title
CN106453874B (en) Mobile phone control method and system
US20140156545A1 (en) Automated Generation Of Affidavits And Legal Requisitions Including Mobile Device Identification
CN102084370A (en) System for mitigating the unauthorized use of a device
CN102084372A (en) System for monitoring the unauthorized use of a device
CN102084369A (en) System for monitoring the unauthorized use of a device
JP7298945B2 (en) Near-field information authentication method, near-field information authentication device, electronic equipment and computer storage medium
CN107563712A (en) A kind of mobile terminal punch card method, device, equipment and system
US20230308881A1 (en) System and method for encounter identity verification
AU2021282382A1 (en) A Method and System for Reporting, Securing and Controlling Mobile Phones Which are Lost (Misplaced\Stolen)
CN106126986A (en) Lock unlocking processing method and the device of data partition
TW200840320A (en) Home notification service system combined with digital household control host
JP2007233609A (en) Authentication device, authentication system, and authentication method
CN112771527A (en) Information processing program, information processing apparatus, and information processing method
JP2006172286A (en) Entrance and exit control system
CN109493475A (en) A method of based on biological characteristic as fence
CN111145391A (en) Door lock control method and device
CN105809052A (en) Binding information recording method and apparatus
CN105721506B (en) Method, device and system for account number theft prevention
WO2018006319A1 (en) Alarm method and system
WO2018006325A1 (en) Method and system for verifying user entrance
CN108492214B (en) Mobile terminal, server, management system and self-service check-in system
CN107959669B (en) Password verification method for handheld mobile communication device
WO2018006331A1 (en) Method and system for giving alarm by combining identity card
WO2018006322A1 (en) Mobile terminal-based alarm method and system
JP2003099557A (en) System and apparatus of public telephone for vote, and center apparatus for election management and vote counting

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant