CN113645622A - Device authentication method, electronic device, and storage medium - Google Patents

Device authentication method, electronic device, and storage medium Download PDF

Info

Publication number
CN113645622A
CN113645622A CN202110771941.5A CN202110771941A CN113645622A CN 113645622 A CN113645622 A CN 113645622A CN 202110771941 A CN202110771941 A CN 202110771941A CN 113645622 A CN113645622 A CN 113645622A
Authority
CN
China
Prior art keywords
data
equipment
feature data
electronic device
bracelet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110771941.5A
Other languages
Chinese (zh)
Other versions
CN113645622B (en
Inventor
李创军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Honor Device Co Ltd
Original Assignee
Honor Device Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Honor Device Co Ltd filed Critical Honor Device Co Ltd
Priority to CN202110771941.5A priority Critical patent/CN113645622B/en
Publication of CN113645622A publication Critical patent/CN113645622A/en
Application granted granted Critical
Publication of CN113645622B publication Critical patent/CN113645622B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01DMEASURING NOT SPECIALLY ADAPTED FOR A SPECIFIC VARIABLE; ARRANGEMENTS FOR MEASURING TWO OR MORE VARIABLES NOT COVERED IN A SINGLE OTHER SUBCLASS; TARIFF METERING APPARATUS; MEASURING OR TESTING NOT OTHERWISE PROVIDED FOR
    • G01D21/00Measuring or testing not otherwise provided for
    • G01D21/02Measuring two or more variables by means not covered by a single other subclass
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72412User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/12Details of telephonic subscriber devices including a sensor for measuring a physical value, e.g. temperature or motion
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Abstract

The application is used for providing a device authentication method, an electronic device and a computer storage medium. The equipment authentication method is applied to first equipment for authenticating second equipment, and comprises the following steps: acquiring first data, wherein the first data at least comprises M kinds of characteristic data of first equipment, the characteristic data is environmental characteristic data of the equipment and/or characteristic data of a use object of the equipment, and M is a positive integer; receiving second data from second equipment, wherein the second data at least comprises M kinds of feature data of the second equipment, and the data types of the M kinds of feature data of the first equipment are the same as the data types of the M kinds of feature data of the second equipment; and matching the data values of the M kinds of feature data of the first equipment with the data values of the M kinds of feature data of the second equipment, and determining an authentication result for the second equipment based on the matching result. The method and the device can authenticate the equipment in a mode that the user feels no, so that the user experience can be improved.

Description

Device authentication method, electronic device, and storage medium
Technical Field
The present application relates to the field of electronic device communication technologies, and in particular, to a device authentication method, an electronic device, and a computer-readable storage medium.
Background
With the popularization of electronic device applications, users often own a plurality of electronic devices. The plurality of electronic devices can provide convenience for the daily life of the user through data sharing. For example, the mobile phone may share incoming data to the bracelet to answer an incoming call through the bracelet.
Before data sharing is carried out, authentication needs to be carried out between electronic equipment, so that the safety of data transmission between the electronic equipment is guaranteed, and data is prevented from being leaked to an untrusted device. For example, before the incoming call data is shared to the bracelet, the bracelet needs to be authenticated first to ensure that the bracelet is a trusted electronic device. In the prior art, the authentication process of the electronic device involves a plurality of user operation steps (for example, selecting the electronic device to be authenticated, inputting a PIN code of the electronic device, etc.), and the operation process is relatively complicated.
Disclosure of Invention
Embodiments of the present application provide a device authentication method, an electronic device, and a computer-readable storage medium, which are described below in various aspects, and embodiments and advantages of the following aspects are mutually referenced.
In a first aspect, an embodiment of the present application provides an apparatus authentication method, which is applied to a first apparatus that authenticates a second apparatus, and the method includes: acquiring first data, wherein the first data at least comprises M kinds of characteristic data of first equipment, the characteristic data is environmental characteristic data of the equipment and/or characteristic data of a use object of the equipment, and M is a positive integer; receiving second data from second equipment, wherein the second data at least comprises M kinds of feature data of the second equipment, and the data types of the M kinds of feature data of the first equipment are the same as the data types of the M kinds of feature data of the second equipment; and matching the data values of the M kinds of feature data of the first equipment with the data values of the M kinds of feature data of the second equipment, and determining an authentication result for the second equipment based on the matching result.
According to the embodiment of the application, the first device can authenticate the second device in a user-insensitive mode, so that the user experience is improved. In addition, compared with the mode of authentication through the authentication code, the authentication mode provided by the embodiment of the application has higher security.
In some embodiments, the first data includes a first timestamp, and the first timestamp is a timestamp of M kinds of feature data of the first device; the second data comprises a second timestamp, and the second timestamp is the timestamp of the M kinds of feature data of the second equipment; when the first timestamp and the second timestamp accord with a preset condition, and the difference value between the data value of the M types of feature data of the first equipment and the data value of the M types of feature data of the second equipment is smaller than a set threshold value, the data value of the M types of feature data of the first equipment is matched with the data value of the M types of feature data of the second equipment; wherein, the first timestamp and the second timestamp accord with the preset condition and include: the difference value of the first time stamp and the second time stamp is smaller than the set time length, or the first time stamp and the second time stamp are located in the set time interval.
In some embodiments, the environmental characteristic data of the device includes at least one of: meteorological feature data of an environment in which the equipment is located; sound data or image data of an environment in which the device is located; network characteristic data of a network in which the device is located; and power supply characteristic data of a power grid where the equipment is located.
In some embodiments, the usage object of the device is a current user of the device or a bearer device of the device; the characteristic data of the usage object of the device includes at least one of: location data of the object of use of the device; motion characteristic data of a usage object of the device; physiological characteristic data of a current user of the device; the device carries operational characteristic data of the device.
In some embodiments, M is a positive integer greater than or equal to 2, and the M types of feature data are M different types of feature data.
In some embodiments, the data values of at least two of the M different types of feature data are not correlated. When authentication is performed based on feature data having no relevance, the reliability of the authentication result can be improved.
In some embodiments, M is a value set according to a current working scenario of the first device.
In some embodiments, the first data is obtained in a manner that includes at least one of: data collected by a sensor of a first device; calculating the obtained data on the basis of data acquired by a sensor of the first device; the first device receives data from the other device.
In some embodiments, receiving second data transmitted by the second device includes: and receiving second data transmitted by the second device through the broadcast communication channel in a state that the point-to-point communication connection is not established with the second device.
In some embodiments, if the authentication result is authentication success, the method further comprises: a point-to-point communication connection is established with a second device.
In some embodiments, after establishing the peer-to-peer communication connection with the second device, the method further comprises: and acquiring communication address information of a third device which establishes the point-to-point communication connection with the second device, and establishing the point-to-point communication connection with the third device based on the communication address information.
According to the method and the device, the trust relationship between the devices has transitivity, so that the authentication efficiency is improved, and the probability of establishing communication connection between the devices is improved.
In some embodiments, after establishing the peer-to-peer communication connection with the second device, the method further comprises: and updating the authentication result of the second equipment at set time intervals.
In the embodiment of the application, the authentication process is user-insensitive, so that the electronic equipment can dynamically update the authentication result, thereby being beneficial to ensuring the information security of the user.
In a second aspect, an embodiment of the present application further provides an electronic device, including: a memory to store instructions for execution by one or more processors of an electronic device; the processor, when executing the instructions in the memory, may cause the electronic device to perform the device authentication method provided in any embodiment of the first aspect of the present application. The beneficial effects that can be achieved by the second aspect can refer to the beneficial effects of any implementation manner of the first aspect of the present application, and are not described herein again.
In a third aspect, an embodiment of the present application further provides a computer-readable storage medium, where instructions are stored on the computer-readable storage medium, and when the instructions are executed on a computer, the instructions cause the computer to execute the device authentication method provided in any embodiment of the first aspect of the present application. The beneficial effects that can be achieved by the third aspect can refer to the beneficial effects of any one of the embodiments of the first aspect of the present application, and are not described herein again.
Drawings
Fig. 1 is a schematic view of an application scenario of a device authentication method according to an embodiment of the present application;
fig. 2 is a first flowchart illustrating a device authentication method according to an embodiment of the present application;
fig. 3 is a diagram of an authentication result secondary confirmation interface provided in the embodiment of the present application;
fig. 4 is a schematic view of an application scenario of the device authentication method according to the embodiment of the present application;
fig. 5 is a schematic view of an application scenario of the device authentication method according to the embodiment of the present application;
fig. 6 is a second flowchart illustrating a device authentication method according to an embodiment of the present application;
fig. 7 is a schematic diagram of a multi-device interconnection method provided in an embodiment of the present application;
fig. 8 is a block diagram of an electronic device according to an embodiment of the present disclosure;
fig. 9 is a schematic structural diagram of an electronic device provided in an embodiment of the present application;
FIG. 10 shows a block diagram of an electronic device provided by an embodiment of the application;
fig. 11 shows a schematic structural diagram of a System On Chip (SOC) provided in an embodiment of the present application.
Detailed Description
Hereinafter, specific embodiments of the present application will be described in detail with reference to the accompanying drawings.
The embodiment of the application is used for providing the equipment authentication method, and equipment authentication can be performed in a user-insensitive mode, so that user operation in the equipment authentication process is reduced, and user experience is improved.
Fig. 1 shows an exemplary application scenario of an embodiment of the present application, in particular a running fitness scenario. Referring to fig. 1, a user a carries a mobile phone 110 and a bracelet 120 with him/her during a running process. During the exercise of the user a, the mobile phone 110 and the bracelet 120 may need to interact with data in real time, for example, the bracelet 120 needs to share the heart rate data, blood pressure data, etc. of the user collected by the bracelet to the mobile phone 110; alternatively, the mobile phone 110 needs to share the received incoming call information to the bracelet 120, so as to facilitate the user to answer the incoming call through the bracelet 120. To realize data sharing, a communication connection needs to be established between the mobile phone 110 and the bracelet 120. Before establishing a communication connection, mutual authentication is required between the mobile phone 110 and the bracelet 120 to ensure the security of communication data.
According to one implementation, multiple user operations may be involved in the authentication process of the electronic device. For example, selecting an electronic device to be authenticated (e.g., selecting the bracelet 120 in a connectable device list displayed by the mobile phone 110), inputting a PIN code of the electronic device, and the like are not only cumbersome to operate, but also inconvenient for special people (e.g., the elderly) to use the electronic device.
In other implementations, the user's operational process is simplified. The implementation provides a tablet authentication process for a mobile phone. According to the implementation mode, in the authentication process of the tablet to the mobile phone, the tablet exposes the Identification information of the tablet (including the electronic equipment Identification and Personal Identification Number (PIN)) to the outside in a mode of sending the broadcast frame. The mobile phone can acquire the identification information of the tablet by scanning the broadcast frame. And then, the mobile phone displays the electronic equipment identifier of the tablet on the interface, and the user determines that the tablet is the electronic equipment needing to be connected through the display interface. After that, the handset 110 sends a connection request to the tablet, where the connection request includes the tablet PIN code received through the broadcast frame. And after receiving the connection request, the tablet passes the authentication of the mobile phone according to the PIN code and establishes communication connection with the mobile phone.
In the implementation mode, the step of manually inputting the PIN code by the user is omitted, so that the operation of the user can be simplified. However, in this implementation, the user still needs to participate in part of the process (e.g., electronic device selection operation on the interface of the mobile phone), and the operation process is still not convenient enough.
In addition, in the above implementation, the authentication code (e.g., PIN code) is determined according to a preset rule (e.g., each device has a unique and unchangeable PIN code), and after the authentication code is leaked to other users (e.g., malicious users), the other users can pass the authentication of the user device through the authentication code, which may cause information leakage of the user.
In addition, if the user is required to participate in the authentication process, the trust relationship between the electronic devices is maintained after the electronic devices pass the authentication. Even when the use environment of the electronic devices changes, the trust relationship between the electronic devices remains unchanged, which is not favorable for the information security of the user. For example, after the mobile phone passes the authentication on the bracelet, the user a may lend the bracelet to the user b for use, and at this time, since the mobile phone still maintains the trust state on the bracelet, information of the user a may be leaked.
Therefore, the embodiment of the application provides an electronic device authentication method, and based on the method provided by the embodiment of the application, communication connection can be established between two electronic devices in a user-insensitive mode, so that user experience can be improved. Specifically, the embodiment of the application performs authentication based on feature data of two electronic devices, where the feature data of the electronic devices is used to reflect current operating features of the electronic devices, and includes environment feature data (e.g., environmental temperature data) of the electronic devices or feature parameters of a use object of the electronic devices (e.g., location data of a current user of the electronic devices). Details regarding the feature data will be described in detail below. According to the technical scheme of the application, when the feature data of the common type of the two electronic devices are matched, the two electronic devices are considered to be mutually trusted devices.
The feature data of the electronic device may be data of an environmental feature of an environment where the electronic device is located, or may also be feature data of a use object of the electronic device, where the use object of the electronic device may be a current user of the electronic device (that is, the use object is a person), or may also be a carrying device of the electronic device. In this case, the object of use of the electronic device is an object, and for example, the electronic device carried by the vehicle machine is a vehicle. The following is an exemplary description of the characteristic data of the electronic device.
Environmental characteristic data of an electronic device includes, but is not limited to, the following types of data:
and (1.1) weather characteristic data of the environment where the electronic equipment is located. For example, temperature data, humidity data, wind speed data, wind direction data, air pressure data, rainfall data, illumination data, and the like of an environment in which the electronic device is located;
(1.2) sound data or image data of an environment in which the electronic device is located;
(1.3) network characteristic data of a network environment where the electronic device is located, for example, network attribute data of available networks of the electronic device (i.e., networks that the electronic device can discover), including a network identification (e.g., a network name), a network type (e.g., a bluetooth network, a WiFi network), or a network strength, etc.; network attribute data of an access network of the electronic device, including a network name, an operator name, a default DNS server, and the like;
(1.4) power supply characteristic data of a power grid where the electronic equipment is located, such as voltage data, current data and the like;
the feature data of the usage object of the electronic device includes, but is not limited to, the following types of data:
(2.1) location data of a usage object of the electronic device, for example, location coordinate data (e.g., longitude and latitude data), altitude data (e.g., altitude data) of a current usage object of the electronic device;
(2.2) motion characteristic data of a usage object of the electronic device, for example, motion direction data, motion speed data, motion posture data (for example, in a running scene, a step frequency, a stride length, a touchdown duration, a touchdown position, a touchdown impact of a current user of the electronic device), and the like;
(2.3) physiological characteristic data of a current user of the electronic device, e.g., blood pressure data, heart rate data, blood oxygen data, calorie expenditure data;
(2.4) operation characteristic data of the electronic device, such as oil quantity data, wheel speed data, engine power data, etc. of the vehicle; joint sensor data of a robot (as a carrier of a robot main control computer), and the like.
When the feature data of both the devices includes a certain type of feature data, the type of feature data is referred to as a type of feature data common to both the devices. For example, if the characteristic data of the handset 110 includes heart rate data of the user, temperature data of the environment in which the handset 110 is located; the feature data of the bracelet 120 includes positioning data of the user and heart rate data of the user, and then the heart rate data of the user is feature data of a type common to the mobile phone 110 and the bracelet 120.
The method and the device for authenticating the mobile terminal are based on the feature data of the common type of the equipment. When the common type feature data of the two devices are matched, the two devices are regarded as trusted devices, and at the moment, the two devices can pass the authentication of the other side. In the embodiment of the present application, the number of types of feature data to be matched (referred to as the number M herein) is not limited, and M may be any positive integer. It is understood that the larger the value of M, the more kinds of feature data are used for authentication, and the higher the confidence level of the authentication result is.
Taking the authentication process of the mobile phone on the bracelet as an example, the mobile phone firstly acquires the characteristic data of the mobile phone and then receives the characteristic data from the bracelet; then, the mobile phone matches the characteristic data of the mobile phone and the characteristic data of the bracelet, and when the characteristic data of the common type of the mobile phone and the characteristic data of the bracelet are matched, the authentication of the bracelet is passed; otherwise, the authentication of the bracelet is not passed.
That is to say, the authentication process of the mobile phone to the bracelet may not include the step of user operation, that is, the mobile phone may authenticate the mobile phone in a way that the user feels no, so that the user experience may be improved. Because the user operation is not required, the technical scheme of the application is very friendly to special people (such as the elderly).
In addition, the authentication mode of the application is user-insensitive, so that the electronic equipment can dynamically update the authentication result according to needs (for example, update the authentication result before transmitting important data). Therefore, compared with the mode that the authentication result is kept unchanged after the device passes the authentication in the prior art, the method and the device are beneficial to protecting the information security of the user.
In addition, the authentication is performed based on the feature data of the electronic device, and the feature data dynamically changes along with time and is unpredictable, so that compared with a method for performing authentication through a preset authentication code, the authentication method provided by the embodiment of the application has higher safety.
The following describes a specific embodiment of the present application in detail with reference to the scenario shown in fig. 1. However, it is understood that the present application may also be applied to any other scenes that need to perform the authentication of the electronic device besides fig. 1, for example, other types of sports scenes (e.g., riding scenes, football scenes, etc.), smart home scenes, hospital scenes, vehicle-mounted scenes, meeting scenes, payment scenes, theater scenes, etc.
In addition, fig. 1 shows a mobile phone and a bracelet as examples of the electronic device, but the present application is not limited thereto. The specific form of the electronic device is not limited in this application, and the electronic device may be a tablet, a notebook, a smart screen, a smart home appliance (e.g., a microwave oven, a smart door lock, an alarm clock, a sound box), a car-mounted device (e.g., a car machine, a car navigator, a car sound box), an office device (e.g., a projector, a printer), a city public facility (e.g., a road monitoring camera, a fire-fighting device, a bus station display screen), etc., a wearable device (e.g., a smart bracelet/watch, smart glasses, a smart helmet, etc.), a network device (e.g., a gateway, a router), etc.
[ EXAMPLES one ]
The embodiment is used for providing a device authentication method, which is used in an authentication process of a first device to a second device. In the present embodiment, the mobile phone 110 is taken as an example of the first device, and the bracelet 120 is taken as an example of the second device, but it is understood that the present application is not limited thereto.
Referring to fig. 2, the device authentication method provided in this embodiment includes the following steps:
s110: the handset 110 acquires its own feature data a (as first data).
In this embodiment, after the mobile phone 100 enters the set working mode (in this embodiment, the sport mode), the feature data a of the mobile phone 100 is obtained. In some examples, the mobile phone 100 may determine its own operation mode according to the mode setting operation of the user, for example, after the user turns on a motion mode switch on the mobile phone 100, the mobile phone 100 determines to enter the motion mode itself; in other examples, the mobile phone 100 may determine its own operation mode according to data acquired by the sensor, for example, when data acquired by an acceleration sensor of the mobile phone 100 conforms to a data characteristic of a motion scene, the mobile phone 100 determines to enter a motion mode.
But the application is not limited thereto. For example, in other embodiments, the handset 100 may start acquiring its own feature data a at a set point in time. For example, when the handset 100 is in the on state, the handset 100 starts to acquire its own feature data a at every clock hour (e.g., 9: 00, 10: 00, etc.).
In this embodiment, the mobile phone 110 itself includes 4 types of feature data, the 1 st type is the positioning data of the user a, the 2 nd type is the ambient noise data, the 3 rd type is the pace frequency data of the user a, and the 4 th type is the ambient temperature data. The items 1 and 3 belong to feature data of an object used by the mobile phone 110, and the items 2 and 4 belong to environment feature data of an environment in which the mobile phone 110 is located. The following describes the manner of acquiring each feature data.
1. Location data of the user nail. The positioning data of the user A is the data collected by the mobile phone 110 through its own sensor (specifically, GPS sensor). During the movement of the user a, the GPS sensor of the mobile phone 110 acquires the position coordinates (e.g., longitude and latitude coordinates) of the user a in real time, and generates the positioning data of the user a according to the position coordinates.
Illustratively, the positioning data of the user's nail is denoted as a1, the data format of the positioning data a1 is a1 ═ a1, type _ loc, where a1 is the data value of the positioning data a1 (i.e., the position coordinates of the user's nail collected by the GPS sensor), and type _ loc is the type identifier of the positioning data a1 (e.g., the type identifier agreed between the cell phone 110 and the bracelet 120).
2. Ambient noise data of the environment in which the handset 110 is located. The ambient noise data is also data collected by the handset 110 through its own sensors, specifically a microphone.
Illustratively, the ambient noise data is denoted as a2, and the data format of the ambient noise data a2 is a2 ═ (a2, type _ sound), where a2 and type _ sound are the data value (e.g., decibel value of the ambient noise collected by the microphone) and the type identifier, respectively, of the ambient noise data.
3. Stride frequency data of the user A. The stride frequency is the number of steps per minute taken by the user. Unlike the first two characteristic data, the pace frequency data of the user a may not be directly acquired by the sensor of the mobile phone 110, but may be calculated based on the data acquired by the sensor (e.g., acceleration sensor) of the mobile phone 110.
During running, the height of the center of gravity of the body and the inclination angle of the body may change periodically, and a sensor (e.g., an acceleration sensor, a gyroscope) built in the mobile phone 110 may sense the changing state of the body of the user. By analyzing the variation cycle of the variation state (for example, analyzing the variation cycle of the heart height), the step frequency data of the user can be obtained.
Illustratively, the stride frequency data of the user a is denoted as A3, and the data format of the stride frequency data A3 is A3 ═ (A3, type _ rhy), where A3 and type _ rhy are the data value (i.e., the stride frequency of the user a) and the type identifier of the stride frequency data A3, respectively.
4. Ambient wind speed data of the environment in which the handset 110 is located. Unlike the first 3 characteristic data, the environmental wind data is not collected by the sensors of the cell phone 110, but is obtained by the cell phone 110 from other electronic devices. Specifically, the handset 110 sends a query request to a weather server for providing weather services to obtain wind speed data of the environment in which the handset 110 is located.
Illustratively, the ambient wind speed data of the environment where the handset 110 is located is denoted as a4, and the data format of the ambient wind speed data a4 is a4 ═ (a4, type _ wind), where a4 and type _ wind are the data value (i.e., the ambient wind speed of the environment where the handset 110 is located, for example, 11m/s) and the type identifier of the ambient wind speed data a4, respectively.
The handset 110 may operate at a set time interval Δ TACharacteristic data a of itself is acquired (for example, 2 minutes). After acquiring the feature data a, the mobile phone 110 stores the acquired feature data a and the time stamp of the feature data a (i.e., the acquisition time of the feature data a) locally in the mobile phone 110. Illustratively, the handset 110 stores the feature data acquired by the 10 o' clock 02 score as: (1002, a1, type _ loc, a2, type _ sound, a3, type _ rhy, a4, type _ wind), wherein 1002 is a timestamp of the piece of feature data.
In the present embodiment, the 4 types of data are taken as examples of the feature data of the mobile phone 110, but the present application is not limited thereto. In other embodiments, other types of data may be used as the characteristic data of the handset 110. For example, environment characteristic data such as environment humidity data, environment illumination data, environment image data, and the like, and user characteristic data such as movement speed data of the user a, movement direction data of the user a, and the like.
S120: the mobile phone 110 receives the feature data B from the bracelet 120, the feature data B being feature data of the bracelet 120 itself (as second data).
In this embodiment, the bracelet 120 itself includes 3 types of feature data, which are:
1. heart rate data B1 of the user's nail, denoted as B1 ═ B1, type _ heart rate, where B1 is the heart rate of the user's nail collected by the heart rate sensor of the bracelet 120, and type _ heart rate is the type identifier of the heart rate data B1;
2. the ambient noise data B2 is denoted as B2 ═ (B2, type _ sound), where B2 is the decibel value of the ambient noise collected by the microphone of the bracelet 120, and type _ sound is the type identifier of the ambient noise data B2.
In the present embodiment, the same type identifier (both "type _ sound") is used for the ambient noise data a2 and the ambient noise data B2, but the present application is not limited thereto. In other embodiments, the ambient noise data a2 and the ambient noise data B2 may adopt different type identifications as long as the cellular phone 110 and the bracelet 120 can recognize the type identifications of each other.
3. The stride frequency data B3 of the user a is denoted as B3 (B3, type _ rhy), where B3 is the stride frequency of the user a calculated from the user gravity center data collected by the acceleration sensor of the bracelet 120, and type _ rhy is the type identifier of the stride frequency data B3.
The bracelet 120 is at a set time interval delta TBCharacteristic data B of itself is acquired (for example, 1 minute). After the bracelet 120 acquires its own feature data B, the acquired feature data B and the time stamp of the feature data B (i.e., the acquisition time of the feature data B) are stored locally in the bracelet 120. Illustratively, the bracelet 120 stores the feature data obtained by 10 points 02 as: (1002, b1, type _ heart rate, b2, type _ sound, b3, type _ rhy), wherein 1002 is a time stamp of the piece of feature data. In other embodiments, the time interval Δ T of the bracelet 120BMay be separated from the handset 110 by a time interval Δ TAThe same, for example, the handset 110 and the bracelet 120 agree on a same time interval (e.g., 2 minutes).
In addition, after acquiring the characteristic data B of the bracelet 120, the bracelet 120 also broadcasts the characteristic data B of the bracelet to the outside through a broadcast communication channel. Illustratively, the bracelet 120 broadcasts the most recently acquired feature data B during each broadcast. For example, if the system current time of the bracelet 120 is 10 o 'clock 02 min 32 sec, the bracelet 120 broadcasts the feature data B that it acquired at 10 o' clock 02 min. However, the present application is not limited thereto, and in other embodiments, the bracelet 120 may broadcast all the feature data B acquired within a specific time period, for example, the feature data B acquired within the last 10 minutes.
The broadcast data of the bracelet 120 may also carry communication address information of the bracelet 120 (e.g., the mac address of the bracelet 120), so that the mobile phone 110 can establish a communication connection with the bracelet 120 through the communication address information after passing the authentication of the bracelet 120.
In this embodiment, the bracelet 120 broadcasts the characteristic data of itself outwards in a Bluetooth Low Energy (BLE) mode. The handset 110 may receive the feature data from the bracelet 120 by scanning the BLE broadcast channel. Adopt the mode broadcast of BLE's self characteristic data, be favorable to reducing bracelet 120's broadcast consumption. However, the application is not limited thereto, and in other embodiments, the bracelet 120 may also broadcast its own feature data externally in a WiFi, Zigbee, Ultra Wide Band (UWB) manner, and the like.
S130: the mobile phone 110 matches the data value of the feature data of the bracelet 120 with the data value of the feature data of the mobile phone itself, and determines an authentication result for the bracelet 120 according to the matching result.
In this embodiment, the condition for matching the data values of the feature data includes:
condition 1: the timestamp of feature data B (also called "timestamp B" or "second timestamp") matches the timestamp of feature data a (also called "timestamp a" or "first timestamp"). In the present embodiment, different matching conditions of the time stamp a and the time stamp B may be set, and two examples are given below.
Example one: when the difference value between the time stamp A and the time stamp B is less than the set time length TLTime stamp a is considered to match time stamp B. The embodiment is to set the duration TLSpecific value of (A) is not limited, TLIt may be 15s, 30s, 1 min, 2 min, etc. Illustratively, for the occasion with higher requirement on authentication credibility, TLSmaller values may be taken.
In this embodiment, after receiving the latest feature data B of the bracelet 120, the mobile phone 110 determines that the timestamp of the feature data B is 1002; in addition, the mobile phone 110 determines the timestamp of the latest feature data a to be 1002, and the difference between the timestamp and the latest feature data a is less than the set time length TL(e.g., 30 s). Thus, according to the time stamp matching condition provided by the present example, the handset 110 determines that the time stamp of the feature data B matches the time stamp of the feature data a.
Example two: when the time stamp A and the time stamp B are both in the set time interval TGTime stamp a and time stamp B are considered to match.
Illustratively, the time isInterval TGIs denoted by TG=[TS,TE]Wherein, TSAnd TERespectively, is a time interval TGTwo end points of (a). In this example, TEIs the current time. That is, the mobile phone 110 matches the feature data a and the feature data B at the current time, which may reflect the real-time matching states of the mobile phone 110 and the bracelet 120, thereby improving the reliability of the authentication result. For the time interval T in the present embodimentGThe corresponding time period is not limited, for example, 1 minute.
In this embodiment, assume that the current time is 10 o' clock 02 min 32 sec, and the time interval T isGThe corresponding time period is 1 minute, so the time interval TGIn the range of 10 points 01 minutes 32 seconds to 10 points 02 minutes 32 seconds. Timestamp A (1002) and timestamp B (1002) are both located in time interval TGTherefore, according to the timestamp matching condition provided in this example, the handset 110 determines that the timestamp of the feature data B matches the timestamp of the feature data a.
Condition 2: the data values of the feature data B and the feature data a match.
Regarding the common types of feature data of the feature data B and the feature data A, when the difference value of the data value of each type of feature data is smaller than a set threshold value, the data values of the feature data B and the feature data A are considered to be matched; otherwise, the two are considered to be mismatched. Different types of feature data may correspond to different set thresholds.
Specifically, the mobile phone 110 determines the common type of feature data of the feature data B and the feature data a as the ambient noise data and the user step frequency data according to the type identifiers in the feature data B and the feature data a. The mobile phone 110 calculates the difference between the data values of the two types of feature data one by one to determine the matching result of the data values of the feature data B and the feature data a.
In this embodiment, the data value of the ambient noise data B2 of the feature data B is B2, the data value of the ambient noise data a2 of the feature data a is a2, and the difference between B2 and a2 is smaller than a set threshold (e.g., 5 dB); the data value of the stride frequency data B3 is B3, the data value of the stride frequency data A3 is A3, and the difference between B3 and A3 is smaller than a set threshold (e.g., 3 steps/minute). Thus, the handset 110 determines that the data values of the feature data B and the feature data a match.
The mobile phone 110 determines that the data value of the feature data a matches the data value of the feature data B based on the feature data a and the feature data B satisfying the above conditions 1 and 2. On this basis, the authentication result of the mobile phone 110 to the bracelet 120 is that the authentication is successful. In other embodiments, if the feature data a and the feature data B do not satisfy the condition 1 or the condition 2, the authentication result of the mobile phone 110 on the bracelet 120 is authentication failure.
In addition, in this embodiment, the data value of the feature data is a single value (for example, the data value of the step frequency data is 182), and therefore, the difference between the data value of the feature data a and the data value of the feature data B can be obtained by subtracting the two data values. In other embodiments, for different types of feature data, the data values may be in the form of multiple numerical values or may be a string. Therefore, the calculation method of the data value difference may be different for different types of feature data. An exemplary description is provided below.
(1) The data values of the feature data are a plurality of numerical values, for example, the image data includes pixel values of a plurality of dots, and the positioning data includes a longitude value and a latitude value. For this type of feature data, a cumulative difference of a plurality of values may be calculated. For example, for the positioning data, a difference value of the longitude value and a difference value of the latitude value may be calculated separately, and the sum of the two difference values may be used as the difference value of the positioning data.
(2) The data value of the feature data is a character string, for example, the data value of the network identification data is a network name. For the class of feature data, the difference in data values of the feature data may be the number of unmatched characters. For example, for the string "aabbbc" and the string "aabbdd", the number of unmatched characters is 2 characters (i.e., the last 2 characters of the two strings do not match).
It should be noted that the above difference calculation method is only an exemplary method, and those skilled in the art may calculate the difference of the data values of the feature data by other methods. For example, in the above example, the difference in data values is an absolute difference (e.g., the difference between the stride frequency value 182 and the stride frequency value 178 is 4); in other examples, the difference in data values may be a relative difference (e.g., the difference between the stride frequency value 182 and the stride frequency value 178 is 2.2%). In addition, for the above mentioned types of data values, those skilled in the art can determine the calculation method of the data value difference according to the specific form of the data value, as long as the difference degree of the data values can be reflected.
S140: the mobile phone 110 establishes a point-to-point communication connection with the bracelet 120 based on the authentication result of the bracelet 120 as successful authentication. For simplicity of presentation, a "point-to-point communication connection" is referred to herein simply as a communication connection. That is, herein, a communication connection between two devices refers to a point-to-point communication connection between two devices.
Specifically, when the authentication result of the handset 110 on the bracelet 120 is that the authentication is successful, the handset 110 sends a communication connection request to the bracelet 120. The bracelet 120 authenticates the mobile phone 110 after receiving the communication connection request of the mobile phone 110. After the bracelet 120 passes the authentication of the mobile phone 110, a message confirming the connection is replied to the mobile phone 110 to establish a communication connection with the mobile phone 110.
In this embodiment, the bracelet 120 authenticates the mobile phone 110 based on the feature data as well. That is, the bracelet 120 matches the feature data a of the mobile phone 110 with the feature data B of itself, and passes the authentication of the mobile phone 110 based on the result of the data value matching of the two. The process is substantially the same as the authentication process of the mobile phone 110 for the bracelet 120, and is not described in detail. An exemplary method of the bracelet 120 obtaining the handset 110 feature data is given below.
Example one: the bracelet 120 acquires the feature data a of the handset 110 by listening to the broadcast channel. In this example, after acquiring the own feature data a (i.e., after the data described in step S110), the mobile phone 110 exposes the own feature data a to the outside by sending a broadcast (e.g., BLE broadcast). The bracelet 120 can acquire the feature data a of the mobile phone 110 by monitoring the broadcast channel. In this example, the mobile phone 110 exposes its own feature data a to the outside by sending a broadcast, which is beneficial for other devices to discover the mobile phone 110, so that the efficiency of establishing communication connection between the mobile phone 110 and other devices can be improved.
Example two: the handset 110 actively sends its feature data a to the bracelet 120. In this example, the mobile phone 110 sends a communication connection request to the bracelet 120 after passing the authentication of the bracelet 120. The communication connection request carries the feature data a (at least including the common type of feature data) of the mobile phone 110, so that the bracelet 120 can acquire the feature data a of the mobile phone 110. In this example, the mobile phone 110 may not broadcast the feature data a of itself to the outside, so as to save the power consumption of the mobile phone 110.
The present embodiment does not limit the type of the communication connection established between the mobile phone 110 and the bracelet 120, and may be a bluetooth connection, a WiFi connection, or the like. After the mobile phone 110 establishes a communication connection with the bracelet 120, the bracelet 120 and the mobile phone 110 may share data through a point-to-point communication channel (or "dedicated communication channel"), for example, the mobile phone 110 may share music data, WeChat message data, and the like to the bracelet 120 through the communication channel; the bracelet 120 may share the collected user motion data (e.g., heart rate data, stride data, contact duration data, etc.) to the cell phone 110 over the communication channel.
Through the manner described in steps S110 to S140, the mobile phone 110 can authenticate the bracelet 120 in a manner that the user does not feel, and establish communication connection with the mobile phone 110, so that the user operation can be significantly simplified, and the user experience can be improved.
S150: the handset 110 updates the authentication result for the bracelet 120.
After the mobile phone 110 and the bracelet 120 are connected to each other, the usage status of the mobile phone 110 or the bracelet 120 may change, for example, the user a may lend the bracelet 120 to the user b, or the bracelet 120 may be accidentally dropped and lost. At this time, if the mobile phone 110 still maintains the trust status of the bracelet 120, data leakage of the user's nail may be caused.
To ensure the security of data, after the mobile phone 110 establishes a communication connection with the bracelet 120, the mobile phone 110 updates the authentication result of the bracelet 120 at a set time interval (e.g., 15 minutes). If the re-authentication result is still successful, the mobile phone 110 continues to maintain the trust state of the bracelet 120; if the re-authentication results in an authentication failure, the mobile phone 110 lowers the trust level of the bracelet 120, for example, the mobile phone 110 may disconnect the communication connection with the bracelet 120, or the mobile phone 110 restricts sharing of certain types of data (e.g., call data) to the bracelet 120, and so on.
In this embodiment, since the authentication process of the mobile phone 110 on the bracelet 120 is user-insensitive, the mobile phone 110 can dynamically update the authentication result on the bracelet 120 in a user-insensitive manner. Compared with the mode that the authentication result is kept unchanged after the device passes the authentication in the prior art, the embodiment is beneficial to protecting the information security of the user.
In this embodiment, the mobile phone 110 updates the authentication result of the bracelet 120 at a set time interval, but the application is not limited thereto. For example, in another embodiment, the update process of the authentication result by the handset 110 is triggered by a specific event. For example, when the mobile phone 110 needs to transmit data with higher privacy (e.g., incoming call data, payment data) to the bracelet 120, an update process of the authentication result by the mobile phone 110 is triggered. After updating the authentication result, the mobile phone 110 determines whether to continue to transmit data according to the updated authentication result.
The embodiment is an exemplary illustration of the technical solution of the present application, and other modifications may be made by those skilled in the art.
For example, in the embodiment, when the mobile phone 110 and the bracelet 120 have a plurality of common types of feature data, the mobile phone 110 matches the plurality of common types of feature data one by one, which is beneficial to improving the reliability of the authentication result, but the application is not limited thereto. In other embodiments, the mobile phone 110 may match only some types of feature data in the plurality of common types (e.g., match only the step frequency data), and determine the authentication result according to the matching result, so as to improve the authentication efficiency.
For another example, in this embodiment, the number M of the types of the feature data to be matched is not specifically limited in the authentication process of the mobile phone 110. In other embodiments, the handset 110 may determine the number of M according to the current work scenario. For example, in a payment scenario, to ensure the trustworthiness of the authentication, M is a number above a set threshold (e.g., 5).
For another example, in the present embodiment, in the authentication process of the mobile phone 110, the M kinds of feature data to be matched may be any types of feature data. In other embodiments, to improve the reliability of authentication, the data values of at least two types of feature data in the M types of feature data have no correlation. That is, in the two types of feature data, the data value of one type of feature data does not affect the data value of the other type of feature data. For example, the data value of the environmental wind data does not affect the data value of the environmental image data, i.e., the data value of the environmental wind data and the data value of the environmental image data have no correlation. Generally, the data values of the environmental characteristic data are not correlated with the data values of the user characteristic data, for example, the environmental wind data are not correlated with the heart rate data of the user, and the environmental noise data are not correlated with the positioning data of the user.
For another example, in the present embodiment, the mobile phone 110 authenticates the bracelet 120 in a way that the user feels nothing, but the application is not limited thereto. In other embodiments, the user may participate in the authentication process. For example, when the feature data a of the mobile phone 110 matches the feature data B of the bracelet 120, the mobile phone 110 may display a credit confirmation interface (e.g., the interface shown in fig. 3(a) or fig. 3 (B)). The user can perform secondary confirmation on the authentication result through the credit confirmation interface displayed by the mobile phone 110, so as to improve the credibility of the authentication result.
In addition, the scenario shown in fig. 1 is an exemplary application scenario of the technical solution of the present application, and the present application is not limited thereto. The technical scheme can be applied to other scenes needing equipment authentication, such as a conference scene, a payment scene, a cinema scene and the like. Several exemplary application scenarios are listed below.
(1) And (4) intelligent home scene.
Fig. 4 shows an example of a smart home scenario. Fig. 4 includes smart home devices such as a smart desk lamp 210, a smart sound box 220, and a smart electric cooker 230. Different from the scenario shown in fig. 1, the smart home devices are located in the same power grid 240, and therefore, power supply characteristic data (as an example of environment characteristic data) of the power grid 240 where the smart home devices are located is consistent, so that the smart home devices can perform authentication through the power supply characteristic data.
The supply characteristic data may be, for example, a supply voltage I or a supply current V of the electrical network 240. Since the supply current I and the supply voltage V of the power grid 240 dynamically change with the change of the load in the power grid 240, the authentication reliability of the supply current I and the supply voltage V as the power supply characteristic data of the power grid 240 may be high.
Take the authentication process of the smart desk lamp 210 (as the first device) to the smart speaker 220 (as the second device) as an example. When the intelligent desk lamp 210 is powered on (i.e., after the intelligent desk lamp is connected to the power grid 240), the intelligent desk lamp 210 acquires power supply current data a5 of the power grid 240; meanwhile, the intelligent desk lamp 210 acquires the power supply current data B5 broadcasted by the intelligent sound box 220 by monitoring the broadcast. If the supply current data a5 and the supply current data B5 match, the smart desk lamp 210 passes the authentication of the smart sound box 220.
The present embodiment does not limit the manner in which the intelligent desk lamp 210 obtains the supply current data a5, and the intelligent desk lamp 210 may obtain the supply current data a5 through a current monitoring device (e.g., a current sensor) installed in the intelligent desk lamp 210 itself, or may obtain the supply current data a5 from a safety device (e.g., a relay) in the power grid 240.
In addition, it is understood that, for the smart home device, the feature data as the basis for authentication may not be limited to the power supply feature data. The smart home devices may use other types of feature data as the authentication basis, for example, the network feature data of the network 250 where the smart home devices are located. Specifically, the network feature data may be network attribute data of the WiFi network 250 where each smart home device is located, for example, network traffic, an operator name, a dynamic IP address of the network, and the like.
(2) And (5) carrying out vehicle-mounted scenes.
In a vehicle-mounted scene, the vehicle-mounted scene comprises electronic equipment such as a vehicle machine and a smart phone. Unlike the scenario shown in fig. 1, the object of use of the car machine (as the first device) is a vehicle, which is a carrying device of the car machine.
In this embodiment, the car machine may use the feature data of its carrying device (i.e. vehicle) as the authentication basis. For example, the characteristic data of the vehicle may include motion characteristic data of the vehicle, for example, speed data, direction data, and the like; and vehicle state characteristic data such as oil amount data, wheel speed data, output torque data, and the like.
Take the authentication process of the car machine (as the first device) to the smart phone (as the second device) as an example. The vehicle machine takes the speed data of the vehicle as an authentication basis for the smart phone. The vehicle machine can obtain the rotating speed data of the wheels through a rotating speed sensor of the vehicle machine, and then calculate the speed data A6 of the vehicle according to the rotating speed data; the smart phone obtains speed data B6 of the vehicle according to the acceleration sensor of the smart phone. Then, the car machine can determine the authentication result of the smart phone according to the matching result of the speed data A6 and the speed data B6.
(3) A meeting scenario.
In a meeting scene, a plurality of devices including participants, such as a mobile phone, a tablet computer, a notebook computer, a projector, a display screen and the like. In the meeting place, each device sends broadcast information to the outside so that the device can be discovered by other devices. At this time, the network feature data in the meeting place can be used as the authentication basis of the electronic equipment. Illustratively, the network characteristic data includes a network identification of the network that can be discovered (e.g., network name "Honor 50 Pro"), a network type (e.g., "bluetooth," "WiFi hotspot"), a network signal strength, and the like.
Take the authentication process of a mobile phone (as the first device) to a notebook computer (as the second device) in a meeting place as an example. The mobile phone can acquire the network identification data a7 of the available networks in the meeting place by scanning a broadcast channel (e.g., a bluetooth broadcast channel, a WiFi broadcast channel); the notebook computer can obtain the network identification data B7 of the available network in the meeting place through device scanning. Then, the mobile phone can determine the authentication result of the notebook computer according to the matching result of the network identification data a7 and the network identification data B7.
[ example two ]
The embodiment is used for providing a device authentication method. This embodiment is based on embodiment one. Compared with the first embodiment, the present embodiment increases the number of electronic devices carried by the user. That is, in this embodiment, there are 3 or more devices to establish communication connection. Fig. 5 shows an exemplary application scenario of the present embodiment, still a running fitness scenario. Different from the first embodiment, during the running process, the user a carries with him or her the device, in addition to the mobile phone 110 and the bracelet 120, also includes the foot ring 130, the smart glasses 140, the smart sports wear 150, the smart helmet 160, the treadmill 170, and the like, and different devices can monitor different feature data. Table 1 exemplarily lists characteristic data that can be monitored by each device.
TABLE 1 characteristic data of each equipment monitoring
Figure BDA0003153964630000121
During the movement of the user nail, the data sharing between the devices is expected. For example, hope that the foot ring can share the user appearance data of running that gathers to the treadmill, like this, user first can know the motion data of self in real time through the treadmill screen, is favorable to improving user experience. In order to realize data sharing among devices, mutual authentication needs to be performed among the devices. In the prior art, a user needs to manually complete the authentication process among all devices, and the operation is complex.
The embodiment is used for providing an authentication method to simplify user operation. Referring to fig. 6, the authentication method provided in this embodiment includes the following steps:
s210: the handset 110 passes the authentication of the bracelet 120 and adds the bracelet 120 to the list of trusted devices.
In this embodiment, the mobile phone 110 authenticates the bracelet 120 based on the feature data (e.g., ambient noise data, step frequency data) common to the mobile phone 110 and the bracelet 120 (i.e., authenticates the bracelet 120 based on the method described in the first embodiment), so that the mobile phone 110 can authenticate the bracelet 120 in a way that is not sensible to the user, so as to save the user operation. The specific process of authentication may refer to descriptions in steps S110 to S130 in the first embodiment, which are not described in detail.
After the mobile phone 110 passes the authentication of the bracelet 120, the device information of the bracelet 120 is added to the trusted device list. Illustratively, the device information of the bracelet 120 includes device identification information (e.g., device name) of the bracelet 120, device type information of the bracelet 120, communication address information (e.g., mac address of bluetooth module of the bracelet 120) of the bracelet 120, function information of the bracelet 120, and the like.
S220: the mobile phone 110 establishes a communication connection with the bracelet 120.
After the mobile phone 110 passes the authentication of the bracelet 120, it establishes a communication connection with the bracelet 120. The process of establishing the communication connection between the mobile phone 110 and the bracelet 120 may refer to the description of step S140 in the first embodiment, which is not described in detail herein.
S230: the cell phone 110 passes the authentication of the treadmill 170 and adds the treadmill 170 to the list of trusted devices.
The cell phone 110 passes authentication of the treadmill 170 based on characteristic data (e.g., ambient humidity data, user stride frequency data) of the type common to the cell phone 110 and the treadmill 170.
The bracelet 120 adds the device information of the treadmill 170 to the trusted device list after passing the authentication of the treadmill 170. Similar to the bracelet 120, the device information of the treadmill 170 includes device identification information, device type information, communication address information, function information, and the like of the treadmill 170.
S240: the cell phone 110 establishes a communication connection with the treadmill 170. After the treadmill 170 is authenticated, the mobile phone 110 establishes a communication connection with the treadmill 170.
S250: the cell phone 110 sends the list of trusted devices to the bracelet 120 and the treadmill 170, respectively.
The mobile phone 110 transmits the trusted device list to the bracelet 120 through the communication channel with the bracelet 120 (the communication channel established at step S220), and transmits the trusted device list to the treadmill 170 through the communication channel with the treadmill 170 (the communication channel established at step S240).
S260: a communication connection is established between the bracelet 120 and the treadmill 170.
Bracelet 120 establishes a communication connection with treadmill 170 based on a list of trusted devices. As described above, the device information of the bracelet 120 and the treadmill 170 is included on the trusted device list. After receiving the trusted device list (abbreviated as "list"), the bracelet 120 authenticates the treadmill 170 according to the device information of the "treadmill 170" on the list, and sends a communication connection request to the treadmill 170 according to the communication address information of the treadmill 170 on the list.
After receiving the communication connection request from the bracelet 120, the treadmill 170 authenticates the bracelet 120 based on the device information of the bracelet 120 on the trusted device list, and replies a message confirming the connection to the bracelet 120 to establish a communication connection with the bracelet 120.
That is, in the present embodiment, the trust relationship between devices has "transitivity". In the case that the bracelet 120 and the mobile phone 110 have a trust relationship, and the mobile phone 110 and the treadmill 170 have a trust relationship, the bracelet 120 and the treadmill 170 may also have a trust relationship. The mobile phone 110 may be regarded as a bridge device for establishing a trust relationship between the bracelet 120 and the treadmill 170. Through the transitivity of the trust relationship, the embodiment can simplify the authentication process among a plurality of devices, and improve the authentication efficiency and the communication connection efficiency of the devices.
Based on the method described in step S210 to step S260, the other devices in fig. 5 may establish communication connection with each other. Fig. 7 illustrates a method for establishing communication connection based on "transitivity" of trust relationship by partial devices in fig. 5.
In fig. 7, the devices connected by the solid double-headed arrow are devices that directly establish a communication connection based on both common types of feature data, for example, the cellular phone 110 and the hand ring 120130 directly establish a communication connection based on both common types of feature data (data on the solid double-headed arrow, specifically, ambient noise data and user step frequency data).
The devices connected through the dashed double-headed arrow are devices which establish communication connection based on transitivity of trust relationship. For example, treadmill 170 and intelligent helmet 160 establish a communication connection for trust relationship based transitivity. The smart glasses 140 are bridge devices that establish a trust relationship between the treadmill 170 and the smart helmet 160.
It should be noted that, for clarity of illustration, only a part of the methods for establishing communication connection based on "transitivity" of the trust relationship by the device are listed in fig. 7. In practical applications, all devices in fig. 5 may establish communication connection between each other based on transitivity of the trust relationship.
Based on the method provided by the embodiment, the user A only needs to start each device and enter the motion state in the motion process, and the devices can automatically authenticate and establish communication connection in a user-insensitive mode. After the communication connection is established between the devices, various service data including the user motion data acquired by the devices can be shared between the devices. Therefore, in the exercise process, the user A only needs to pay attention to one device (for example, the running machine 170), the exercise data collected by the devices can be checked, the exercise state of the user A can be comprehensively known, and the user experience is greatly improved.
In addition, based on the transitivity of the trust relationship, the embodiment can also improve the connection probability between the devices. This is because, for two electronic devices for which there is no common type feature data, if both have a common trusted device, a communication connection can still be established based on the transitivity of the trust relationship.
In addition, the scenario shown in fig. 5 is an exemplary application scenario of the technical solution of the present application, and the technical solution of the present application may be applied to any scenario that requires multi-device authentication. Such as a hospital ward setting.
In a hospital ward, in order to monitor the physical condition of a patient, various monitoring devices, such as an electrocardiograph, a sphygmomanometer, a thermometer, an oxygen saturation monitor, and the like, are connected to the body of the patient. When a doctor views the physical condition of a patient, the doctor needs to surround the sickbed for a circle to completely view the data monitored by each monitoring device.
For this reason, communication connection can be established between each monitoring device based on the method provided by the application. For example, the electrocardiograph and the sphygmomanometer establish a communication connection based on the physiological data (e.g., heart rate data) of the patient that both can monitor, the sphygmomanometer and the thermometer establish a communication connection based on the body temperature data of the patient that both can monitor, the electrocardiograph and the thermometer establish a communication connection based on the transitivity of the trust relationship, and the like, which are not described in detail herein.
After the communication connection is established between the devices, the devices can share the monitored physical state data of the patient to the same device (for example, an electrocardiogram monitor). Therefore, a doctor can know multiple physiological data of multiple patients by checking one device, and the disease checking efficiency can be improved.
An electronic device 300 provided according to an embodiment of the present application is described below with reference to fig. 8. Referring to fig. 8, the electronic device 300 includes a feature data management module M310, a device authentication module 320, and a device interconnection module 330.
The feature data management module M310 includes:
(1) the feature data obtaining module M311 is configured to obtain feature data of the electronic device 310 itself. The function performed by the module M311 may correspond to step S110 in fig. 2;
(2) a feature data transmitting/receiving module M312 for receiving feature data from other devices (the illustrated electronic devices 1 to N) through a broadcast communication channel; and broadcasting the characteristic data of the self externally. The function performed by the module M312 may correspond to step S120 in fig. 2.
The device authentication module M320 is configured to match feature data of the device with feature data of other devices, and determine an authentication result based on a matching result; and, notify the device interconnection module M320 of the authentication result. The function performed by the module M320 may correspond to step S130 in fig. 2.
The device interconnection module 330 establishes a communication connection with a device (shown as the electronic device 2) based on the authentication result of the device authentication module M320 for the device being successful. The function performed by the module M330 may correspond to step S140 in fig. 2.
Fig. 9 shows a schematic structural diagram of an electronic device 100 provided in an embodiment of the present application. The electronic device 100 may include a processor 110, an external memory interface 120, an internal memory 121, a Universal Serial Bus (USB) connector 130, a charging management module 140, a power management module 141, a battery 142, an antenna 1, an antenna 2, a mobile communication module 150, a wireless communication module 160, an audio module 170, a speaker 170A, a receiver 170B, a microphone 170C, an earphone interface 170D, a sensor module 180, a key 190, a motor 191, an indicator 192, a camera 193, a display screen 194, a Subscriber Identification Module (SIM) card interface 195, and the like. The sensor module 180 may include a pressure sensor 180A, a gyroscope sensor 180B, an air pressure sensor 180C, a magnetic sensor 180D, an acceleration sensor 180E, a distance sensor 180F, a proximity light sensor 180G, a fingerprint sensor 180H, a temperature sensor 180J, a touch sensor 180K, an ambient light sensor 180L, a bone conduction sensor 180M, and the like.
It is to be understood that the illustrated structure of the embodiment of the present invention does not specifically limit the electronic device 100. In other embodiments of the present application, electronic device 100 may include more or fewer components than shown, or some components may be combined, some components may be split, or a different arrangement of components. The illustrated components may be implemented in hardware, software, or a combination of software and hardware.
Processor 110 may include one or more processing units, such as: the processor 110 may include an Application Processor (AP), a modem processor, a Graphics Processing Unit (GPU), an Image Signal Processor (ISP), a controller, a video codec, a Digital Signal Processor (DSP), a baseband processor, and/or a neural-Network Processing Unit (NPU), etc. The different processing units may be separate devices or may be integrated into one or more processors.
The processor can generate an operation control signal according to the instruction operation code and the timing signal to complete the control of instruction fetching and instruction execution.
A memory may also be provided in processor 110 for storing instructions and data. In some embodiments, the memory in the processor 110 is a cache memory. The memory may hold instructions or data that have just been used or recycled by the processor 110. If the processor 110 needs to reuse the instruction or data, it can be called directly from the memory. Avoiding repeated accesses reduces the latency of the processor 110, thereby increasing the efficiency of the system.
In some embodiments, processor 110 may include one or more interfaces. The interface may include an integrated circuit (I2C) interface, an integrated circuit built-in audio (I2S) interface, a Pulse Code Modulation (PCM) interface, a universal asynchronous receiver/transmitter (UART) interface, a Mobile Industry Processor Interface (MIPI), a general-purpose input/output (GPIO) interface, and a Subscriber Identity Module (SIM) interface.
The I2C interface is a bi-directional synchronous serial bus that includes a serial data line (SDA) and a Serial Clock Line (SCL). In some embodiments, processor 110 may include multiple sets of I2C buses. The processor 110 may be coupled to the touch sensor 180K, the charger, the flash, the camera 193, etc. through different I2C bus interfaces, respectively. For example: the processor 110 may be coupled to the touch sensor 180K via an I2C interface, such that the processor 110 and the touch sensor 180K communicate via an I2C bus interface to implement the touch functionality of the electronic device 100.
The I2S interface may be used for audio communication. In some embodiments, processor 110 may include multiple sets of I2S buses. The processor 110 may be coupled to the audio module 170 via an I2S bus to enable communication between the processor 110 and the audio module 170. In some embodiments, the audio module 170 may communicate audio signals to the wireless communication module 160 via the I2S interface, enabling answering of calls via a bluetooth headset.
The PCM interface may also be used for audio communication, sampling, quantizing and encoding analog signals. In some embodiments, the audio module 170 and the wireless communication module 160 may be coupled by a PCM bus interface. In some embodiments, the audio module 170 may also transmit audio signals to the wireless communication module 160 through the PCM interface, so as to implement a function of answering a call through a bluetooth headset. Both the I2S interface and the PCM interface may be used for audio communication.
The UART interface is a universal serial data bus used for asynchronous communications. The bus may be a bidirectional communication bus. It converts the data to be transmitted between serial communication and parallel communication. In some embodiments, a UART interface is generally used to connect the processor 110 with the wireless communication module 160. For example: the processor 110 communicates with a bluetooth module in the wireless communication module 160 through a UART interface to implement a bluetooth function. In some embodiments, the audio module 170 may transmit the audio signal to the wireless communication module 160 through a UART interface, so as to realize the function of playing music through a bluetooth headset.
MIPI interfaces may be used to connect processor 110 with peripheral devices such as display screen 194, camera 193, and the like. The MIPI interface includes a Camera Serial Interface (CSI), a Display Serial Interface (DSI), and the like. In some embodiments, processor 110 and camera 193 communicate through a CSI interface to implement the capture functionality of electronic device 100. The processor 110 and the display screen 194 communicate through the DSI interface to implement the display function of the electronic device 100.
The GPIO interface may be configured by software. The GPIO interface may be configured as a control signal and may also be configured as a data signal. In some embodiments, a GPIO interface may be used to connect the processor 110 with the camera 193, the display 194, the wireless communication module 160, the audio module 170, the sensor module 180, and the like. The GPIO interface may also be configured as an I2C interface, an I2S interface, a UART interface, a MIPI interface, and the like.
It should be understood that the connection relationship between the modules according to the embodiment of the present invention is only illustrative, and is not limited to the structure of the electronic device 100. In other embodiments of the present application, the electronic device 100 may also adopt different interface connection manners or a combination of multiple interface connection manners in the above embodiments.
The USB connector 130 is a connector conforming to the USB standard specification, and may be used to connect the electronic device 100 and a peripheral device, and specifically may be a standard USB connector (e.g., Type C connector), a Mini USB connector, a Micro USB connector, or the like. The USB connector 130 may be used to connect a charger to charge the electronic device 100, and may also be used to transmit data between the electronic device 100 and a peripheral device. And the earphone can also be used for connecting an earphone and playing audio through the earphone. The connector may also be used to connect other electronic devices, such as AR devices and the like. In some embodiments, processor 110 may support a Universal Serial Bus (Universal Serial Bus), which may have a standard specification of USB1.x, USB2.0, USB3.x, USB 4.
The charging management module 140 is configured to receive charging input from a charger. The charger may be a wireless charger or a wired charger. In some wired charging embodiments, the charging management module 140 may receive charging input from a wired charger via the USB connector 130. In some wireless charging embodiments, the charging management module 140 may receive a wireless charging input through a wireless charging coil of the electronic device 100. The charging management module 140 may also supply power to the electronic device through the power management module 141 while charging the battery 142.
The power management module 141 is used to connect the battery 142, the charging management module 140 and the processor 110. The power management module 141 receives input from the battery 142 and/or the charge management module 140, and supplies power to the processor 110, the internal memory 121, the display 194, the camera 193, the wireless communication module 160, and the like. The power management module 141 may also be used to monitor parameters such as battery capacity, battery cycle count, battery state of health (leakage, impedance), etc. In some other embodiments, the power management module 141 may also be disposed in the processor 110. In other embodiments, the power management module 141 and the charging management module 140 may be disposed in the same device.
The wireless communication function of the electronic device 100 may be implemented by the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, a modem processor, a baseband processor, and the like.
The antennas 1 and 2 are used for transmitting and receiving electromagnetic wave signals. Each antenna in the electronic device 100 may be used to cover a single or multiple communication bands. Different antennas can also be multiplexed to improve the utilization of the antennas. For example: the antenna 1 may be multiplexed as a diversity antenna of a wireless local area network. In other embodiments, the antenna may be used in conjunction with a tuning switch.
The mobile communication module 150 may provide a solution including 2G/3G/4G/5G wireless communication applied to the electronic device 100. The mobile communication module 150 may include at least one filter, a switch, a power amplifier, a Low Noise Amplifier (LNA), and the like. The mobile communication module 150 may receive the electromagnetic wave from the antenna 1, filter, amplify, etc. the received electromagnetic wave, and transmit the electromagnetic wave to the modem processor for demodulation. The mobile communication module 150 may also amplify the signal modulated by the modem processor, and convert the signal into electromagnetic wave through the antenna 1 to radiate the electromagnetic wave. In some embodiments, at least some of the functional modules of the mobile communication module 150 may be disposed in the processor 110. In some embodiments, at least some of the functional modules of the mobile communication module 150 may be disposed in the same device as at least some of the modules of the processor 110.
The modem processor may include a modulator and a demodulator. The modulator is used for modulating a low-frequency baseband signal to be transmitted into a medium-high frequency signal. The demodulator is used for demodulating the received electromagnetic wave signal into a low-frequency baseband signal. The demodulator then passes the demodulated low frequency baseband signal to a baseband processor for processing. The low frequency baseband signal is processed by the baseband processor and then transferred to the application processor. The application processor outputs a sound signal through an audio device (not limited to the speaker 170A, the receiver 170B, etc.) or displays an image or video through the display screen 194. In some embodiments, the modem processor may be a stand-alone device. In other embodiments, the modem processor may be provided in the same device as the mobile communication module 150 or other functional modules, independent of the processor 110.
The wireless communication module 160 may provide a solution for wireless communication applied to the electronic device 100, including Wireless Local Area Networks (WLANs) (e.g., wireless fidelity (Wi-Fi) networks), bluetooth (bluetooth, BT), Global Navigation Satellite System (GNSS), Frequency Modulation (FM), Near Field Communication (NFC), Infrared (IR), and the like. The wireless communication module 160 may be one or more devices integrating at least one communication processing module. The wireless communication module 160 receives electromagnetic waves via the antenna 2, performs frequency modulation and filtering processing on electromagnetic wave signals, and transmits the processed signals to the processor 110. The wireless communication module 160 may also receive a signal to be transmitted from the processor 110, perform frequency modulation and amplification on the signal, and convert the signal into electromagnetic waves through the antenna 2 to radiate the electromagnetic waves.
In some embodiments, antenna 1 of electronic device 100 is coupled to mobile communication module 150 and antenna 2 is coupled to wireless communication module 160 so that electronic device 100 can communicate with networks and other devices through wireless communication techniques. The wireless communication technology may include global system for mobile communications (GSM), General Packet Radio Service (GPRS), code division multiple access (code division multiple access, CDMA), Wideband Code Division Multiple Access (WCDMA), time-division code division multiple access (time-division code division multiple access, TD-SCDMA), Long Term Evolution (LTE), LTE, BT, GNSS, WLAN, NFC, FM, and/or IR technologies, etc. The GNSS may include a Global Positioning System (GPS), a global navigation satellite system (GLONASS), a beidou navigation satellite system (BDS), a quasi-zenith satellite system (QZSS), and/or a Satellite Based Augmentation System (SBAS).
The electronic device 100 implements display functions via the GPU, the display screen 194, and the application processor. The GPU is a microprocessor for image processing, and is connected to the display screen 194 and an application processor. The GPU is used to perform mathematical and geometric calculations for graphics rendering. The processor 110 may include one or more GPUs that execute program instructions to generate or alter display information.
The display screen 194 is used to display images, video, and the like. The display screen 194 includes a display panel. The display panel may adopt a Liquid Crystal Display (LCD), an organic light-emitting diode (OLED), an active-matrix organic light-emitting diode (active-matrix organic light-emitting diode, AMOLED), a flexible light-emitting diode (FLED), a miniature, a Micro-oeld, a quantum dot light-emitting diode (QLED), and the like. In some embodiments, the electronic device 100 may include 1 or N display screens 194, with N being a positive integer greater than 1.
The electronic device 100 may implement a shooting function through the ISP, the camera 193, the video codec, the GPU, the display 194, the application processor, and the like.
The ISP is used to process the data fed back by the camera 193. For example, when a photo is taken, the shutter is opened, light is transmitted to the camera photosensitive element through the lens, the optical signal is converted into an electrical signal, and the camera photosensitive element transmits the electrical signal to the ISP for processing and converting into an image visible to naked eyes. The ISP can also carry out algorithm optimization on the noise, brightness and skin color of the image. The ISP can also optimize parameters such as exposure, color temperature and the like of a shooting scene. In some embodiments, the ISP may be provided in camera 193.
The camera 193 is used to capture still images or video. The object generates an optical image through the lens and projects the optical image to the photosensitive element. The photosensitive element may be a Charge Coupled Device (CCD) or a complementary metal-oxide-semiconductor (CMOS) phototransistor. The light sensing element converts the optical signal into an electrical signal, which is then passed to the ISP where it is converted into a digital image signal. And the ISP outputs the digital image signal to the DSP for processing. The DSP converts the digital image signal into image signal in standard RGB, YUV and other formats. In some embodiments, the electronic device 100 may include 1 or N cameras 193, N being a positive integer greater than 1.
The digital signal processor is used for processing digital signals, and can process digital image signals and other digital signals. For example, when the electronic device 100 selects a frequency bin, the digital signal processor is used to perform fourier transform or the like on the frequency bin energy.
Video codecs are used to compress or decompress digital video. The electronic device 100 may support one or more video codecs. In this way, the electronic device 100 may play or record video in a variety of encoding formats, such as: moving Picture Experts Group (MPEG) 1, MPEG2, MPEG3, MPEG4, and the like.
The NPU is a neural-network (NN) computing processor that processes input information quickly by using a biological neural network structure, for example, by using a transfer mode between neurons of a human brain, and can also learn by itself continuously. Applications such as intelligent recognition of the electronic device 100 can be realized through the NPU, for example: image recognition, face recognition, speech recognition, text understanding, and the like.
The external memory interface 120 may be used to connect an external memory card, such as a Micro SD card, to extend the memory capability of the electronic device 100. The external memory card communicates with the processor 110 through the external memory interface 120 to implement a data storage function. For example, files such as music, video, etc. are saved in an external memory card.
The internal memory 121 may be used to store computer-executable program code, which includes instructions. The internal memory 121 may include a program storage area and a data storage area. The storage program area may store an operating system, an application program (such as a sound playing function, an image playing function, etc.) required by at least one function, and the like. The storage data area may store data (such as audio data, phone book, etc.) created during use of the electronic device 100, and the like. In addition, the internal memory 121 may include a high-speed random access memory, and may further include a nonvolatile memory, such as at least one magnetic disk storage device, a flash memory device, a universal flash memory (UFS), and the like. The processor 110 executes various functional applications of the electronic device 100 and data processing by executing instructions stored in the internal memory 121 and/or instructions stored in a memory provided in the processor. The instructions stored in the internal memory 121 may include: when executed by at least one of the processors 110, causes the handset 100 to implement the device authentication method provided by embodiments of the present application.
The electronic device 100 may implement audio functions via the audio module 170, the speaker 170A, the receiver 170B, the microphone 170C, the headphone interface 170D, and the application processor. Such as music playing, recording, etc.
The audio module 170 is used to convert digital audio information into an analog audio signal output and also to convert an analog audio input into a digital audio signal. The audio module 170 may also be used to encode and decode audio signals. In some embodiments, the audio module 170 may be disposed in the processor 110, or some functional modules of the audio module 170 may be disposed in the processor 110.
The speaker 170A, also called a "horn", is used to convert the audio electrical signal into an acoustic signal. The electronic apparatus 100 can listen to music through the speaker 170A or listen to a handsfree call.
The receiver 170B, also called "earpiece", is used to convert the electrical audio signal into an acoustic signal. When the electronic apparatus 100 receives a call or voice information, it can receive voice by placing the receiver 170B close to the ear of the person.
The microphone 170C, also referred to as a "microphone," is used to convert sound signals into electrical signals. When making a call or transmitting voice information, the user can input a voice signal to the microphone 170C by speaking the user's mouth near the microphone 170C. The electronic device 100 may be provided with at least one microphone 170C. In other embodiments, the electronic device 100 may be provided with two microphones 170C to achieve a noise reduction function in addition to collecting sound signals. In other embodiments, the electronic device 100 may further include three, four or more microphones 170C to collect sound signals, reduce noise, identify sound sources, perform directional recording, and so on.
The headphone interface 170D is used to connect a wired headphone. The earphone interface 170D may be the USB connector 130, or may be an open mobile electronic device platform (OMTP) standard interface of 3.5mm, or a cellular telecommunications industry association (cellular telecommunications industry association of the USA, CTIA) standard interface.
The pressure sensor 180A is used for sensing a pressure signal, and converting the pressure signal into an electrical signal. In some embodiments, the pressure sensor 180A may be disposed on the display screen 194. The pressure sensor 180A can be of a wide variety, such as a resistive pressure sensor, an inductive pressure sensor, a capacitive pressure sensor, and the like. The capacitive pressure sensor may be a sensor comprising at least two parallel plates having an electrically conductive material. When a force acts on the pressure sensor 180A, the capacitance between the electrodes changes. The electronic device 100 determines the strength of the pressure from the change in capacitance. When a touch operation is applied to the display screen 194, the electronic apparatus 100 detects the intensity of the touch operation according to the pressure sensor 180A. The electronic apparatus 100 may also calculate the touched position from the detection signal of the pressure sensor 180A. In some embodiments, the touch operations that are applied to the same touch position but different touch operation intensities may correspond to different operation instructions. For example: and when the touch operation with the touch operation intensity smaller than the first pressure threshold value acts on the short message application icon, executing an instruction for viewing the short message. And when the touch operation with the touch operation intensity larger than or equal to the first pressure threshold value acts on the short message application icon, executing an instruction of newly building the short message.
The gyro sensor 180B may be used to determine the motion attitude of the electronic device 100. In some embodiments, the angular velocity of electronic device 100 about three axes (i.e., the x, y, and z axes) may be determined by gyroscope sensor 180B. The gyro sensor 180B may be used for photographing anti-shake. For example, when the shutter is pressed, the gyro sensor 180B detects a shake angle of the electronic device 100, calculates a distance to be compensated for by the lens module according to the shake angle, and allows the lens to counteract the shake of the electronic device 100 through a reverse movement, thereby achieving anti-shake. The gyroscope sensor 180B may also be used for navigation, somatosensory gaming scenes.
The air pressure sensor 180C is used to measure air pressure. In some embodiments, electronic device 100 calculates altitude, aiding in positioning and navigation, from barometric pressure values measured by barometric pressure sensor 180C.
The magnetic sensor 180D includes a hall sensor. The electronic device 100 may detect the opening and closing of the flip holster using the magnetic sensor 180D. In some embodiments, when the electronic device 100 is a flip phone, the electronic device 100 may detect the opening and closing of the flip according to the magnetic sensor 180D. And then according to the opening and closing state of the leather sheath or the opening and closing state of the flip cover, the automatic unlocking of the flip cover is set.
The acceleration sensor 180E may detect the magnitude of acceleration of the electronic device 100 in various directions (typically three axes). The magnitude and direction of gravity can be detected when the electronic device 100 is stationary. The method can also be used for recognizing the posture of the electronic equipment, and is applied to horizontal and vertical screen switching, pedometers and other applications.
A distance sensor 180F for measuring a distance. The electronic device 100 may measure the distance by infrared or laser. In some embodiments, taking a picture of a scene, electronic device 100 may utilize range sensor 180F to range for fast focus.
The proximity light sensor 180G may include, for example, a Light Emitting Diode (LED) and a light detector, such as a photodiode. The light emitting diode may be an infrared light emitting diode. The electronic device 100 emits infrared light to the outside through the light emitting diode. The electronic device 100 detects infrared reflected light from nearby objects using a photodiode. When sufficient reflected light is detected, it can be determined that there is an object near the electronic device 100. When insufficient reflected light is detected, the electronic device 100 may determine that there are no objects near the electronic device 100. The electronic device 100 can utilize the proximity light sensor 180G to detect that the user holds the electronic device 100 close to the ear for talking, so as to automatically turn off the screen to achieve the purpose of saving power. The proximity light sensor 180G may also be used in a holster mode, a pocket mode automatically unlocks and locks the screen.
The ambient light sensor 180L is used to sense the ambient light level. Electronic device 100 may adaptively adjust the brightness of display screen 194 based on the perceived ambient light level. The ambient light sensor 180L may also be used to automatically adjust the white balance when taking a picture. The ambient light sensor 180L may also cooperate with the proximity light sensor 180G to detect whether the electronic device 100 is in a pocket to prevent accidental touches.
The fingerprint sensor 180H is used to collect a fingerprint. The electronic device 100 can utilize the collected fingerprint characteristics to unlock the fingerprint, access the application lock, photograph the fingerprint, answer an incoming call with the fingerprint, and so on.
The temperature sensor 180J is used to detect temperature. In some embodiments, electronic device 100 implements a temperature processing strategy using the temperature detected by temperature sensor 180J. For example, when the temperature reported by the temperature sensor 180J exceeds a threshold, the electronic device 100 performs a reduction in performance of a processor located near the temperature sensor 180J, so as to reduce power consumption and implement thermal protection. In other embodiments, the electronic device 100 heats the battery 142 when the temperature is below another threshold to avoid the low temperature causing the electronic device 100 to shut down abnormally. In other embodiments, when the temperature is lower than a further threshold, the electronic device 100 performs boosting on the output voltage of the battery 142 to avoid abnormal shutdown due to low temperature.
The touch sensor 180K is also called a "touch device". The touch sensor 180K may be disposed on the display screen 194, and the touch sensor 180K and the display screen 194 form a touch screen, which is also called a "touch screen". The touch sensor 180K is used to detect a touch operation applied thereto or nearby. The touch sensor can communicate the detected touch operation to the application processor to determine the touch event type. Visual output associated with the touch operation may be provided through the display screen 194. In other embodiments, the touch sensor 180K may be disposed on a surface of the electronic device 100, different from the position of the display screen 194.
The bone conduction sensor 180M may acquire a vibration signal. In some embodiments, the bone conduction sensor 180M may acquire a vibration signal of the human vocal part vibrating the bone mass. The bone conduction sensor 180M may also contact the human pulse to receive the blood pressure pulsation signal. In some embodiments, the bone conduction sensor 180M may also be disposed in a headset, integrated into a bone conduction headset. The audio module 170 may analyze a voice signal based on the vibration signal of the bone mass vibrated by the sound part acquired by the bone conduction sensor 180M, so as to implement a voice function. The application processor can analyze heart rate information based on the blood pressure beating signal acquired by the bone conduction sensor 180M, so as to realize the heart rate detection function.
The keys 190 include a power-on key, a volume key, and the like. The keys 190 may be mechanical keys. Or may be touch keys. The electronic apparatus 100 may receive a key input, and generate a key signal input related to user setting and function control of the electronic apparatus 100.
The motor 191 may generate a vibration cue. The motor 191 may be used for incoming call vibration cues, as well as for touch vibration feedback. For example, touch operations applied to different applications (e.g., photographing, audio playing, etc.) may correspond to different vibration feedback effects. The motor 191 may also respond to different vibration feedback effects for touch operations applied to different areas of the display screen 194. Different application scenes (such as time reminding, receiving information, alarm clock, game and the like) can also correspond to different vibration feedback effects. The touch vibration feedback effect may also support customization.
Indicator 192 may be an indicator light that may be used to indicate a state of charge, a change in charge, or a message, missed call, notification, etc.
The SIM card interface 195 is used to connect a SIM card. The SIM card can be brought into and out of contact with the electronic apparatus 100 by being inserted into the SIM card interface 195 or being pulled out of the SIM card interface 195. The electronic device 100 may support 1 or N SIM card interfaces, N being a positive integer greater than 1. The SIM card interface 195 may support a Nano SIM card, a Micro SIM card, a SIM card, etc. The same SIM card interface 195 can be inserted with multiple cards at the same time. The types of the plurality of cards may be the same or different. The SIM card interface 195 may also be compatible with different types of SIM cards. The SIM card interface 195 may also be compatible with external memory cards. The electronic device 100 interacts with the network through the SIM card to implement functions such as communication and data communication. In some embodiments, the electronic device 100 employs esims, namely: an embedded SIM card. The eSIM card can be embedded in the electronic device 100 and cannot be separated from the electronic device 100.
Referring now to FIG. 10, shown is a block diagram of an electronic device 400 in accordance with one embodiment of the present application. The electronic device 400 may include one or more processors 401 coupled to a controller hub 403. For at least one embodiment, the controller hub 403 communicates with the processor 401 via a multi-drop Bus such as a Front Side Bus (FSB), a point-to-point interface such as a QuickPath Interconnect (QPI), or similar connection 406. Processor 401 executes instructions that control general types of data processing operations. In one embodiment, the Controller Hub 403 includes, but is not limited to, a Graphics Memory Controller Hub (GMCH) (not shown) and an Input/Output Hub (IOH) (which may be on separate chips) (not shown), where the GMCH includes a Memory and a Graphics Controller and is coupled to the IOH.
The electronic device 400 may also include a coprocessor 402 and memory 404 coupled to the controller hub 403. Alternatively, one or both of the memory and GMCH may be integrated within the processor (as described herein), with the memory 404 and coprocessor 402 coupled directly to the processor 401 and controller hub 403, with the controller hub 403 and IOH in a single chip.
The Memory 404 may be, for example, a Dynamic Random Access Memory (DRAM), a Phase Change Memory (PCM), or a combination of the two. Memory 404 may include one or more tangible, non-transitory computer-readable media for storing data and/or instructions therein. A computer-readable storage medium has stored therein instructions, and in particular, temporary and permanent copies of the instructions. The instructions may include: instructions that, when executed by at least one of the processors, cause the electronic device 400 to implement the methods shown in fig. 2 and 6. When the instructions are executed on a computer, the computer is caused to execute the method disclosed in the first embodiment and/or the second embodiment.
In one embodiment, the coprocessor 402 is a special-purpose processor, such as, for example, a high-throughput MIC (man Integrated Core) processor, a network or communication processor, compression engine, graphics processor, GPGPU (General-purpose computing on graphics processing unit), embedded processor, or the like. The optional nature of coprocessor 402 is represented in FIG. 10 by dashed lines.
In one embodiment, the electronic device 400 may further include a Network Interface Controller (NIC) 406. Network interface 406 may include a transceiver to provide a radio interface for electronic device 400 to communicate with any other suitable device (e.g., front end module, antenna, etc.). In various embodiments, the network interface 406 may be integrated with other components of the electronic device 400. The network interface 406 may implement the functions of the communication unit in the above-described embodiments.
The electronic device 400 may further include an Input/Output (I/O) device 405. I/O405 may include: a user interface designed to enable a user to interact with the electronic device 400; the design of the peripheral component interface enables peripheral components to also interact with the electronic device 400; and/or sensors are designed to determine environmental conditions and/or location information associated with electronic device 400.
It is noted that fig. 10 is merely exemplary. That is, although fig. 10 shows that the electronic device 400 includes a plurality of devices, such as a processor 401, a controller hub 403, a memory 404, etc., in practical applications, a device using the methods of the present application may include only a part of the devices of the electronic device 400, and for example, may include only the processor 401 and the network interface 406. The nature of the alternative device in fig. 10 is shown in dashed lines.
Referring now to fig. 11, shown is a block diagram of a SoC (System on Chip) 500 in accordance with an embodiment of the present application. In fig. 11, like parts have the same reference numerals. In addition, the dashed box is an optional feature of more advanced socs. In fig. 11, SoC500 includes: an interconnect unit 550 coupled to the processor 510; a system agent unit 580; a bus controller unit 590; an integrated memory controller unit 540; a set or one or more coprocessors 520 which may include integrated graphics logic, an image processor, an audio processor, and a video processor; a Static Random Access Memory (SRAM) unit 530; a Direct Memory Access (DMA) unit 560. In one embodiment, coprocessor 520 comprises a special-purpose processor, such as, for example, a network or communication processor, compression engine, GPGPU (General-purpose computing on graphics processing units, General-purpose computing on a graphics processing unit), high-throughput MIC processor, or embedded processor, among others.
Static Random Access Memory (SRAM) unit 530 may include one or more tangible, non-transitory computer-readable media for storing data and/or instructions. A computer-readable storage medium has stored therein instructions, and in particular, temporary and permanent copies of the instructions. The instructions may include: instructions that when executed by at least one of the processors cause the SoC to implement the method as shown in fig. 2, 6. The instructions, when executed on a computer, cause the computer to perform the methods disclosed in embodiment one and/or embodiment two above.
The term "and/or" herein is merely an association describing an associated object, meaning that three relationships may exist, e.g., a and/or B, may mean: a exists alone, A and B exist simultaneously, and B exists alone.
The method embodiments of the present application may be implemented in software, magnetic, firmware, etc.
Program code may be applied to input instructions to perform the functions described herein and generate output information. The output information may be applied to one or more output electronic devices in a known manner. For purposes of this application, a processing system includes any system having a Processor such as, for example, a Digital Signal Processor (DSP), a microcontroller, an Application Specific Integrated Circuit (ASIC), or a microprocessor.
The program code may be implemented in a high level procedural or object oriented programming language to communicate with a processing system. The program code can also be implemented in assembly or machine language, if desired. Indeed, the mechanisms described herein are not limited in scope to any particular programming language. In any case, the language may be a compiled or interpreted language.
One or more aspects of at least one embodiment may be implemented by representative instructions stored on a computer-readable storage medium, which represent various logic in a processor, which when read by a machine causes the machine to fabricate logic to perform the techniques described herein. These representations, known as "Intellectual Property (IP) cores," may be stored on a tangible computer-readable storage medium and provided to a number of customers or production facilities to load into the manufacturing machines that actually manufacture the logic or processors.
In some cases, an instruction converter may be used to convert instructions from a source instruction set to a target instruction set. For example, the instruction converter may transform (e.g., using a static binary transform, a dynamic binary transform including dynamic compilation), morph, emulate, or otherwise convert the instruction into one or more other instructions to be processed by the core. The instruction converter may be implemented in software, hardware, firmware, or a combination thereof. The instruction converter may be on the processor, off-processor, or partially on and partially off-processor.

Claims (14)

1. A device authentication method is applied to a first device for authenticating a second device, and is characterized by comprising the following steps:
acquiring first data, wherein the first data at least comprises M kinds of characteristic data of the first equipment, the characteristic data is environmental characteristic data of the equipment and/or characteristic data of a use object of the equipment, and M is a positive integer;
receiving second data from a second device, wherein the second data at least comprises M kinds of feature data of the second device, and the data types of the M kinds of feature data of the first device are the same as the data types of the M kinds of feature data of the second device;
and matching the data values of the M kinds of feature data of the first equipment with the data values of the M kinds of feature data of the second equipment, and determining an authentication result of the second equipment based on the matching result.
2. The method according to claim 1, wherein the first data comprises a first timestamp, and the first timestamp is a timestamp of M types of feature data of the first device; the second data comprises a second timestamp, and the second timestamp is a timestamp of the M kinds of feature data of the second device;
when the first timestamp and the second timestamp meet a preset condition and a difference value between the data value of the M types of feature data of the first equipment and the data value of the M types of feature data of the second equipment is smaller than a set threshold value, matching the data value of the M types of feature data of the first equipment with the data value of the M types of feature data of the second equipment;
wherein the first timestamp and the second timestamp meeting a preset condition comprise: the difference value of the first time stamp and the second time stamp is smaller than a set time length, or the first time stamp and the second time stamp are located in a set time interval.
3. The method of claim 1, wherein the environmental characteristic data of the device comprises at least one of: meteorological feature data of an environment in which the device is located; sound data or image data of an environment in which the device is located; network characteristic data of a network in which the device is located; power supply characteristic data of a power grid where the device is located.
4. The method according to claim 1, wherein the usage object of the device is a current user of the device or a bearer device of the device;
the characteristic data of the use object of the device comprises at least one of the following: location data of a usage object of the device; motion characteristic data of a subject of use of the device; physiological characteristic data of a current user of the device; the device carries operational characteristic data of the device.
5. The method of claim 1, wherein M is a positive integer greater than or equal to 2, and wherein the M types of feature data are M different types of feature data.
6. The method according to claim 5, wherein the data values of at least two of the M different types of feature data have no correlation.
7. The method of claim 1, wherein M is a value set according to a current operating scenario of the first device.
8. The method of claim 1, wherein the first data is obtained in a manner that includes at least one of:
data collected by a sensor of the first device;
calculating data based on data collected by a sensor of the first device;
the first device receives data from other devices.
9. The method of claim 1, wherein the receiving second data sent by the second device comprises:
and receiving the second data sent by the second equipment through a broadcast communication channel in a state that the point-to-point communication connection is not established with the second equipment.
10. The method of claim 9, wherein if the authentication result is authentication success, the method further comprises:
establishing a point-to-point communication connection with the second device.
11. The method of claim 10, wherein after establishing the peer-to-peer communication connection with the second device, the method further comprises:
and acquiring communication address information of third equipment which establishes point-to-point communication connection with the second equipment, and establishing point-to-point communication connection with the third equipment based on the communication address information.
12. The method of claim 10, wherein after establishing the peer-to-peer communication connection with the second device, the method further comprises:
and updating the authentication result of the second equipment at a set time interval.
13. An electronic device, comprising:
a memory to store instructions for execution by one or more processors of the electronic device;
a processor which, when executing the instructions in the memory, causes the electronic device to perform the method of any of claims 1-12.
14. A computer-readable storage medium having instructions stored thereon, which when executed on a computer, cause the computer to perform the method of any one of claims 1 to 12.
CN202110771941.5A 2021-07-08 2021-07-08 Device authentication method, electronic device and storage medium Active CN113645622B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110771941.5A CN113645622B (en) 2021-07-08 2021-07-08 Device authentication method, electronic device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110771941.5A CN113645622B (en) 2021-07-08 2021-07-08 Device authentication method, electronic device and storage medium

Publications (2)

Publication Number Publication Date
CN113645622A true CN113645622A (en) 2021-11-12
CN113645622B CN113645622B (en) 2023-08-15

Family

ID=78416879

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110771941.5A Active CN113645622B (en) 2021-07-08 2021-07-08 Device authentication method, electronic device and storage medium

Country Status (1)

Country Link
CN (1) CN113645622B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023093668A1 (en) * 2021-11-23 2023-06-01 大唐移动通信设备有限公司 Device authentication method and apparatus
WO2024067225A1 (en) * 2022-09-28 2024-04-04 荣耀终端有限公司 Application handoff method and terminal device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108629167A (en) * 2018-05-09 2018-10-09 西安交通大学 A kind of more smart machine identity identifying methods of combination wearable device
CN110582078A (en) * 2019-08-28 2019-12-17 RealMe重庆移动通信有限公司 Bluetooth pairing method and device, storage medium and electronic equipment
CN112464700A (en) * 2020-08-19 2021-03-09 中国银联股份有限公司 Authentication method based on biological characteristic information, computer system and readable medium
CN112585599A (en) * 2018-08-23 2021-03-30 华为技术有限公司 Voice recognition method, wearable device and electronic device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108629167A (en) * 2018-05-09 2018-10-09 西安交通大学 A kind of more smart machine identity identifying methods of combination wearable device
CN112585599A (en) * 2018-08-23 2021-03-30 华为技术有限公司 Voice recognition method, wearable device and electronic device
CN110582078A (en) * 2019-08-28 2019-12-17 RealMe重庆移动通信有限公司 Bluetooth pairing method and device, storage medium and electronic equipment
CN112464700A (en) * 2020-08-19 2021-03-09 中国银联股份有限公司 Authentication method based on biological characteristic information, computer system and readable medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023093668A1 (en) * 2021-11-23 2023-06-01 大唐移动通信设备有限公司 Device authentication method and apparatus
WO2024067225A1 (en) * 2022-09-28 2024-04-04 荣耀终端有限公司 Application handoff method and terminal device

Also Published As

Publication number Publication date
CN113645622B (en) 2023-08-15

Similar Documents

Publication Publication Date Title
CN113228701B (en) Audio data synchronization method and device
CN112289313A (en) Voice control method, electronic equipment and system
CN110730114B (en) Method and equipment for configuring network configuration information
CN112469013B (en) Bluetooth connection method and related device
WO2021043198A1 (en) Bluetooth pairing method, and related device
CN114710768B (en) Bluetooth connection method and related device
CN112312366B (en) Method, electronic equipment and system for realizing functions through NFC (near field communication) tag
CN113645622B (en) Device authentication method, electronic device and storage medium
CN111835907A (en) Method, equipment and system for switching service across electronic equipment
CN113676339B (en) Multicast method, device, terminal equipment and computer readable storage medium
CN114610193A (en) Content sharing method, electronic device, and storage medium
CN112738794B (en) Network residing method, chip, mobile terminal and storage medium
CN115665632B (en) Audio circuit, related device and control method
CN115119336B (en) Earphone connection system, earphone connection method, earphone, electronic device and readable storage medium
CN113126948A (en) Audio playing method and related equipment
WO2021204036A1 (en) Sleep risk monitoring method, electronic device and storage medium
CN114116610A (en) Method, device, electronic equipment and medium for acquiring storage information
WO2020034104A1 (en) Voice recognition method, wearable device, and system
CN114125144B (en) Method, terminal and storage medium for preventing false touch
CN112996066B (en) Network residing method and related equipment
CN113129636B (en) Vehicle information pushing method and device, user account server and user equipment
WO2024093748A1 (en) Signal collection method, and electronic device and storage medium
WO2024055881A1 (en) Clock synchronization method, electronic device, system, and storage medium
CN118038902A (en) Signal acquisition method, electronic device and storage medium
CN114041102A (en) Service providing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant