CN103745142A - Information processing method and device for wearable devices - Google Patents

Information processing method and device for wearable devices Download PDF

Info

Publication number
CN103745142A
CN103745142A CN201410036573.XA CN201410036573A CN103745142A CN 103745142 A CN103745142 A CN 103745142A CN 201410036573 A CN201410036573 A CN 201410036573A CN 103745142 A CN103745142 A CN 103745142A
Authority
CN
China
Prior art keywords
wearable equipment
wearer
information
information processing
meet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410036573.XA
Other languages
Chinese (zh)
Inventor
周怡
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201410036573.XA priority Critical patent/CN103745142A/en
Publication of CN103745142A publication Critical patent/CN103745142A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Abstract

The invention relates to the field of information technology, in particular to an information processing method and device for wearable devices. The method includes: detecting whether a predetermined device information trigger condition is met or not; if yes, generating an authorization trigger signal; sending out an authorization verification instruction according to the authorization trigger signal; in the preset valid time range, detecting whether feedback information of a wearable device wearer meets the authorization verification instruction or not; if yes, generating an activation signal, and allowing a wearable device to enter into an information processing mode and process the information according to the activation signal. Through the application of the information processing method and device for wearable devices, the technical problem that the wearable devices of related arts automatically enters into the information processing mode after put on, disclosure of related information of wears is possibly caused is solved; therefore, the information processing method and device for wearable devices can better satisfy actual needs of users.

Description

The information processing method of Wearable equipment and device
Technical field
The present invention relates to areas of information technology, in particular to information processing method and the device of Wearable equipment.
Background technology
What Wearable equipment referred to that application wearable technology carries out to daily wearing article that thereby intelligentized design, exploitation form can dress the equipment simultaneously with the information processing function, such as glasses, gloves, wrist-watch, dress ornament and footwear etc.
Current, Wearable equipment can be realized much information processing capacity according to user's demand, as the function of information acquisition.Wherein, the method for utilizing Wearable equipment to carry out information acquisition mostly is, and after Wearable equipment is worn, it information acquisition module comprising enters information Collection Mode automatically, and the information required to user.For example, in Wearable equipment, positioning chip is set, user dresses after corresponding equipment, the positioning chip arranging in it gathers this user's locating information automatically, and according to corresponding indication or Wearable equipment is set the locating information of collection is transferred to data processing centre (DPC), realize the location to described user.
Existing Wearable equipment is after being worn, and the data of can automatic phasing closing gather, store and the processing such as transmission.But the data of sometimes processing can be relevant to equipment wearer, if wearer has been used Wearable equipment in unwitting situation, likely can cause the leakage of wearer relevant information.Find out thus, the information processing method of existing Wearable equipment cannot meet user's actual demand.
Summary of the invention
The object of the present invention is to provide information processing method and the device of Wearable equipment, to solve the above problems.
The information processing method that Wearable equipment is provided in an embodiment of the present invention, comprising:
Detect and whether meet default facility information processing trigger condition;
If meet, produce grant triggers signal;
According to described grant triggers signal, send authority checking indication;
Within default effective time, whether the feedback information that detects Wearable equipment wearer meets described authority checking indication, if meet, produces activation signal, wherein, described Wearable equipment enters messaging model according to described activation signal information is processed.
Preferably, whether described detection meets default facility information is processed trigger condition, comprising:
Detect the information processing toggle area of described Wearable equipment and whether send trigger pip, wherein, when the regulation position of described wearer is positioned at the specified parts connection of described information processing toggle area and/or described Wearable equipment, described information processing toggle area is sent trigger pip;
If so, meet default facility information and process trigger condition.
Preferably, according to described grant triggers signal, send authority checking indication, comprising:
According to default, arrange, the authority checking indication of at every turn sending is identical instruction content; Or,
According to grant triggers signal, generate at random authority checking indication.
Preferably, described authority checking indication comprises: the action that identifying code or regulation wearer are made; The mode that the described action that wherein said identifying code or regulation wearer are made shows comprises following one: be directly presented on described Wearable equipment; By note, micro-letter or mail, send to described wearer; On the web interface of specifying, show.
Preferably, described method also comprises: detect when described wearer exits current messaging model, remove wearer the mandate when time information processing of described Wearable equipment is allowed.
The embodiment of the present invention also provides the signal conditioning package of Wearable equipment, comprising:
Trigger module, processes trigger condition for detection of whether meeting default facility information; If meet, produce grant triggers signal;
Checking indicating module, for sending authority checking indication according to described grant triggers signal;
Authorization module, for within default effective time, whether the feedback information that detects Wearable equipment wearer meets described authority checking indication, if meet, produce activation signal, wherein said Wearable equipment enters messaging model according to described activation signal information is processed.
Preferably, described trigger module, described checking indicating module and described authorization module are all arranged in Wearable equipment.
Preferably, described trigger module is arranged in Wearable equipment, and described checking indicating module and described authorization module are arranged in user terminal.
Preferably, described authorization module comprises:
For detect the sensing element of wearer feedback action data within default effective time, wherein said sensing element comprises: one or more in acceleration transducer, gyroscope and positioning chip;
For verifying whether described feedback action data meet the authentication unit of described authority checking indication;
For produce the activation unit of activation signal when the described feedback action data of checking meet described authority checking indication, wherein said Wearable equipment enters messaging model according to described activation signal information is processed.
Information processing method and the device of the Wearable equipment that the embodiment of the present invention provides, at Wearable equipment, enter before messaging model processes information, first detect Wearable equipment and whether meet the facility information processing trigger condition arranging, whether whether for example respond to Wearable equipment is correctly dressed or is correctly used, when meeting facility information processing trigger condition, produce grant triggers signal, and send authority checking indication according to the grant triggers signal producing, the authority checking indication generating is shown to wearer, the wearer of Wearable equipment returns to corresponding feedback information according to authority checking indication, when feedback information meets authority checking indication, produce activation signal, Wearable equipment enters into corresponding messaging model according to activation signal information is processed.Can find out that the information processing method of Wearable equipment of the embodiment of the present invention is in the mandate that utilizes Wearable equipment first to obtain wearer before carrying out information processing, only after the mandate of obtaining wearer, it just can enter messaging model information is processed, so overcome Wearable equipment in correlation technique and be worn the rear messaging model that automatically enters, the technical matters that likely causes wearer relevant information to reveal.Therefore the information processing method of the Wearable equipment of the embodiment of the present invention and device more can meet user's actual demand.
Accompanying drawing explanation
Fig. 1 shows the process flow diagram of the information processing method of Wearable equipment in the embodiment of the present invention;
Fig. 2 shows the structural representation of the signal conditioning package of Wearable equipment in the embodiment of the present invention.
Embodiment
Below by specific embodiment, also by reference to the accompanying drawings the present invention is described in further detail.
A kind of information processing method of Wearable equipment is provided in the embodiment of the present invention, and as shown in Figure 1, main treatment scheme comprises:
Step S11: detect and whether meet default facility information processing trigger condition;
Step S12: if meet, produce grant triggers signal;
Step S13: send authority checking indication according to grant triggers signal;
Step S14: within default effective time, whether the feedback information that detects Wearable equipment wearer meets authority checking indication, if meet, produces activation signal, wherein, Wearable equipment enters messaging model according to activation signal information is processed.
The information processing method of the Wearable equipment of the embodiment of the present invention, at Wearable equipment, enter before messaging model processes information, first detect Wearable equipment and whether meet the facility information processing trigger condition arranging, whether whether for example respond to Wearable equipment is correctly dressed or is correctly used, when meeting facility information processing trigger condition, produce grant triggers signal, and send authority checking indication according to the grant triggers signal producing, the authority checking indication generating is shown to wearer, the wearer of Wearable equipment returns to corresponding feedback information according to authority checking indication, when feedback information meets authority checking indication, produce activation signal, Wearable equipment enters into corresponding messaging model according to activation signal information is processed.Can find out that the information processing method of Wearable equipment of the embodiment of the present invention is in the mandate that utilizes Wearable equipment first to obtain wearer before carrying out information processing, only after the mandate of obtaining wearer, it just can enter messaging model information is processed, so overcome Wearable equipment in correlation technique and be worn the rear messaging model that automatically enters, the technical matters that likely causes wearer relevant information to reveal.Therefore the information processing method of the Wearable equipment of the embodiment of the present invention more can meet user's actual demand.
In the embodiment of the present invention, the mode whether detection meets default facility information processing trigger condition has multiple, can comprise particularly: whether the information processing toggle area that detects Wearable equipment sends trigger pip, wherein, when the regulation position of wearer is positioned at the specified parts connection of information processing toggle area and/or Wearable equipment, information processing toggle area is sent trigger pip; If so, meet default facility information and process trigger condition.
Wherein, the information processing region that the regulation position of wearer is positioned at Wearable equipment refers to, for Wearable equipment, when it is correctly dressed, certain region of Wearable equipment or Zone Full can contact with the body part of wearer, thereby in the relevant position of Wearable equipment, producing corresponding pressure changes, temperature variation or other variation, the variation of the corresponding data that can produce while utilizing Wearable equipment correctly to be dressed can be used as the condition of device trigger, so can make when Wearable equipment is correctly dressed, the information processing toggle area of Wearable equipment is sent trigger pip.
The specified parts of Wearable equipment connects can make information processing toggle area send trigger pip, for example, for intelligent bracelet, sends trigger pip when the two ends of intelligent bracelet are fastened and connected.
Further, when the regulation position of wearer is positioned at the specified parts connection of information processing toggle area while Wearable equipment, information processing toggle area is sent trigger pip, for example, for intelligent bracelet, when it is placed on the arm of wearer and the two ends of intelligent bracelet and is fastened and connected, information processing toggle area is sent trigger pip.
Wearable equipment meets after facility information treatment conditions enter triggering state can produce grant triggers signal, according to the grant triggers signal producing, can generate corresponding authority checking indication.
Particularly, according to grant triggers signal, send authority checking indication, comprising: according to default, arrange, the authority checking indication of at every turn sending is identical instruction content; Or, according to grant triggers signal, generate at random authority checking indication.
That is, that sends can all have identical instruction content according to grant triggers signal at every turn, also can generate at random authority checking indication, so can more meet user's actual demand.
Preferably, the authority checking indication generating in the embodiment of the present invention comprises: the action that identifying code or regulation wearer are made; The mode that the described action that wherein identifying code or regulation wearer are made shows comprises following one: be directly presented on described Wearable equipment; By note, micro-letter or mail, send to described wearer; On the web interface of specifying, show.
Further, the information processing method of the Wearable equipment in the embodiment of the present invention also comprises: detect when wearer exits current messaging model, remove wearer the mandate when time information processing of Wearable equipment is allowed.In the time of so can realizing Wearable equipment and correctly worn at every turn, all enter licensing mode, after authorized, enter messaging model, when wearer exits current messaging model, remove wearer the mandate of Wearable equipment allowed, guarantee that each information processing of Wearable equipment all obtains the authorization of wearer, avoid Wearable equipment once to authorize after by malicious exploitation.
The signal conditioning package that a kind of Wearable equipment is also provided in the embodiment of the present invention, as shown in Figure 2, comprising:
Trigger module 21, processes trigger condition for detection of whether meeting default facility information; If meet, produce grant triggers signal;
Checking indicating module 22, for sending authority checking indication according to grant triggers signal;
Authorization module 23, for within default effective time, whether the feedback information that detects Wearable equipment wearer meets authority checking indication, if meet, produce activation signal, wherein Wearable equipment enters messaging model according to activation signal information is processed.
The signal conditioning package of the Wearable equipment in the embodiment of the present invention can have multiple implementation, and for example trigger module 21, checking indicating module 22 and authorization module 23 are all arranged in Wearable equipment.
Trigger module 21, checking indicating module 22 and authorization module 23 are all arranged in Wearable equipment and can make the process of mandate realize in Wearable equipment, and the mandate to the processing of Wearable facility information is known, replied in time to wearer in time.
Preferably, authorization module comprises: for detect the sensing element of wearer feedback action data within default effective time, wherein sensing element comprises one or more in acceleration transducer, gyroscope and positioning chip; For verifying whether feedback action data meet the authentication unit of authority checking indication; For produce the activation unit of activation signal when checking feedback action data meet authority checking indication, wherein Wearable equipment enters messaging model according to activation signal information is processed.
The another kind of implementation of the signal conditioning package of Wearable equipment is that trigger module 21 is arranged in Wearable equipment, verifies that indicating module 22 and authorization module 23 are arranged in user terminal.So, after the correct wearing of the Wearable equipment person of being worn, the trigger module 21 being arranged in Wearable equipment produces grant triggers signal, the grant triggers signal producing is sent to the checking indicating module 22 being arranged in user terminal, checking indicating module 22 sends authority checking indication according to grant triggers signal, in user terminal, authorization module 23 is within default effective time, whether the feedback information that detects Wearable equipment wearer meets authority checking indication, if meet, produce activation signal, wherein Wearable equipment enters messaging model according to activation signal information is processed.
In the embodiment of the present invention, it is the prerequisite that whole authorization flow is carried out that Wearable equipment is correctly worn, and is only wearing next step that just can enter authorization flow under state.The state of wearing can, by detecting wearer, only correctly be worn and just can be received signal at equipment.
If other people wear this equipment or forgery and wear signal and realized mandate according to this method, equipment sense again worn or equipment reopening machine after, former mandate was lost efficacy, and need to again authorize.
Whether the feedback information of verifying wearer in the embodiment of the present invention meets authority checking, and to indicate whether that consistent mode has multiple, for example, can generate accidental validation information, also can send the authorization information of immobilized substance.
For the accidental validation information generating, wear after signal receiving, generate and show the authorization information that requires wearer to make; For the authorization information of fixing checking content, wear after signal receiving, wearer carries out subsequent operation according to the authorization information in Default Value.
In the embodiment of the present invention, further the information processing method to Wearable equipment and device carry out concrete example.
Example 1: generate at random authority checking indication example.
Originally be exemplified as the function that realizes checking indicating module and authorization module by mobile phone A PP, wearable device is containing GPS module.Starting hand-set APP also starts authority checking, and after the correct wearable device of wearer, mobile phone receives wears signal (being grant triggers signal), and APP generates action to be verified at random, as: " wearing this equipment to 10 meters of positive north walkings ".On APP, show " please wear this equipment to 10 meters of positive north walkings ".
The gps data of GPS module records wearer in Wearable equipment, and transfer to mobile phone A PP;
APP judges whether to meet authority checking indication according to related algorithm and tolerance rate to wearer's action, while meeting, produces activation signal, and Wearable equipment enters messaging model according to the activation signal producing.
Example 2: the authority checking indication example of immobilized substance.
In this example, in Worn type equipment, authorization module is set, its authorization module comprises acceleration transducer and gyroscope, and in addition, the authority checking generating in Wearable equipment starts proof procedure after being designated as and requiring wearable device, checking is moved, " 2 meters of normal walkings after jumping once ".
When the wearer of Wearable equipment completes the action requiring in authority checking indication, induction module can be caught image, sound by flutterring, record coordinate and movement locus, one or more methods such as induction acceleration sensor, collection wearer's body status information, are converted to corresponding signal by wearer's action or sound etc.
Through processing and the conversion of the feedback action signal to the wearer receiving, under certain tolerance rate, the action that judges wearer whether with in authority checking indication, require consistent, wherein, tolerance rate can be carried out experience test or theory calculates for distinct device.
Data processing in the embodiment of the present invention in Wearable equipment and judge module by the data of sensor collection under certain tolerance rate allows with equipment in the value set compare judgement.Judgement, in error range, enters next step.
Wherein, the authority checking indication of generation can be a weight or multiple, and only completing whole checkings could ultimate authority.
Wearable equipment is before mandate, and the information processing function of Wearable equipment is limited at and does not collect, do not store, do not send, do not share in any scope that may relate to wearer's privacy and personal information.After equipment is authorized, allow to use the information processing function of Wearable equipment.
In the embodiment of the present invention, to the mandate of Wearable equipment, for effective when time mandate, while exiting messaging model, the current mandate of wearer was lost efficacy at every turn.
Wherein authorize the mode losing efficacy can have different triggering modes, comprise and only in equipment certain hour, do not receive the signal that just can receive wearing state, or equipment is disconnected, equipment reenters treats licensing status.Authorize after inefficacy, the function of equipment is defined.
Preferably, can in the signal conditioning package of Wearable equipment, can bind the communication mode of specifying wearer, for example, mailbox, mobile phone, micro-letter, APP etc., communication mode by binding sends checking indication to wearer, or, the information that reception wearer sends etc.
Obviously, those skilled in the art should be understood that, above-mentioned of the present invention each module or each step can realize with general calculation element, they can concentrate on single calculation element, or be distributed on the network that multiple calculation elements form, alternatively, they can be realized with the executable program code of calculation element, thereby, they can be stored in memory storage and be carried out by calculation element, or they are made into respectively to each integrated circuit modules, or the multiple modules in them or step are made into single integrated circuit module to be realized.Like this, the present invention is not restricted to any specific hardware and software combination.
The foregoing is only the preferred embodiments of the present invention, be not limited to the present invention, for a person skilled in the art, the present invention can have various modifications and variations.Within the spirit and principles in the present invention all, any modification of doing, be equal to replacement, improvement etc., within all should being included in protection scope of the present invention.

Claims (9)

1. the information processing method of Wearable equipment, is characterized in that, comprising:
Detect and whether meet default facility information processing trigger condition;
If meet, produce grant triggers signal;
According to described grant triggers signal, send authority checking indication;
Within default effective time, whether the feedback information that detects Wearable equipment wearer meets described authority checking indication, if meet, produces activation signal, wherein, described Wearable equipment enters messaging model according to described activation signal information is processed.
2. method according to claim 1, is characterized in that, whether described detection meets default facility information is processed trigger condition, comprising:
Detect the information processing toggle area of described Wearable equipment and whether send trigger pip, wherein, when the regulation position of described wearer is positioned at the specified parts connection of described information processing toggle area and/or described Wearable equipment, described information processing toggle area is sent trigger pip;
If so, meet default facility information and process trigger condition.
3. method according to claim 1, is characterized in that, according to described grant triggers signal, sends authority checking indication, comprising:
According to default, arrange, the authority checking indication of at every turn sending is identical instruction content; Or,
According to grant triggers signal, generate at random authority checking indication.
4. method according to claim 1, is characterized in that, described authority checking indication comprises:
The action that identifying code or regulation wearer are made;
The mode that the described action that wherein said identifying code or regulation wearer are made shows comprises following one:
Directly be presented on described Wearable equipment;
By note, micro-letter or mail, send to described wearer;
On the web interface of specifying, show.
5. method according to claim 1, is characterized in that, described method also comprises: detect when described wearer exits current messaging model, remove wearer the mandate when time information processing of described Wearable equipment is allowed.
6. the signal conditioning package of Wearable equipment, is characterized in that, comprising:
Trigger module, processes trigger condition for detection of whether meeting default facility information; If meet, produce grant triggers signal;
Checking indicating module, for sending authority checking indication according to described grant triggers signal;
Authorization module, for within default effective time, whether the feedback information that detects Wearable equipment wearer meets described authority checking indication, if meet, produce activation signal, wherein said Wearable equipment enters messaging model according to described activation signal information is processed.
7. device according to claim 6, is characterized in that, described trigger module, described checking indicating module and described authorization module are all arranged in Wearable equipment.
8. device according to claim 6, is characterized in that, described trigger module is arranged in Wearable equipment, and described checking indicating module and described authorization module are arranged in user terminal.
9. device according to claim 7, is characterized in that, described authorization module comprises:
For detect the sensing element of wearer feedback action data within default effective time, wherein said sensing element comprises: one or more in acceleration transducer, gyroscope and positioning chip;
For verifying whether described feedback action data meet the authentication unit of described authority checking indication;
For produce the activation unit of activation signal when the described feedback action data of checking meet described authority checking indication, wherein said Wearable equipment enters messaging model according to described activation signal information is processed.
CN201410036573.XA 2014-01-24 2014-01-24 Information processing method and device for wearable devices Pending CN103745142A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410036573.XA CN103745142A (en) 2014-01-24 2014-01-24 Information processing method and device for wearable devices

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410036573.XA CN103745142A (en) 2014-01-24 2014-01-24 Information processing method and device for wearable devices

Publications (1)

Publication Number Publication Date
CN103745142A true CN103745142A (en) 2014-04-23

Family

ID=50502159

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410036573.XA Pending CN103745142A (en) 2014-01-24 2014-01-24 Information processing method and device for wearable devices

Country Status (1)

Country Link
CN (1) CN103745142A (en)

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104038489A (en) * 2014-06-06 2014-09-10 北京智谷睿拓技术服务有限公司 Biological authentication method and biological authentication device
CN104050402A (en) * 2014-06-12 2014-09-17 深圳市汇顶科技股份有限公司 Mobile terminal security certification method and system and mobile terminal
CN104238752A (en) * 2014-09-18 2014-12-24 联想(北京)有限公司 Information processing method and first wearable equipment
CN104283876A (en) * 2014-09-29 2015-01-14 小米科技有限责任公司 Operation authorization method and device
CN104978027A (en) * 2015-06-19 2015-10-14 联想(北京)有限公司 Information processing method and wearable electronic device
CN105096430A (en) * 2015-08-31 2015-11-25 宇龙计算机通信科技(深圳)有限公司 Car door open control method, device and system
WO2015184942A1 (en) * 2014-06-06 2015-12-10 Beijing Zhigu Rui Tuo Tech Co., Ltd Biometric authentication, and near-eye wearable device
CN105373715A (en) * 2015-12-01 2016-03-02 深圳还是威健康科技有限公司 Wearable device based data access method and apparatus
CN105577527A (en) * 2015-12-28 2016-05-11 歌尔声学股份有限公司 Interaction method between smartwatch and wechat platform, interaction device and smartwatch
CN106462778A (en) * 2014-05-13 2017-02-22 惠普发展公司,有限责任合伙企业 Wearable authentication
CN106485103A (en) * 2016-11-28 2017-03-08 中国工商银行股份有限公司 A kind of Wearable mobile authorization device, system and method
CN106934262A (en) * 2015-12-30 2017-07-07 阿里巴巴集团控股有限公司 A kind of wearable device and its user authen method
CN107025391A (en) * 2016-01-29 2017-08-08 李明 The authorization management method and wearable device of a kind of wearable device
CN107026737A (en) * 2016-01-29 2017-08-08 李明 A kind of system that Password Management is carried out by wearable device
CN107368723A (en) * 2017-06-06 2017-11-21 深圳市科迈爱康科技有限公司 A kind of identity identifying method, wearable device and computer-readable recording medium
US9892249B2 (en) 2014-09-29 2018-02-13 Xiaomi Inc. Methods and devices for authorizing operation
CN108573139A (en) * 2018-04-24 2018-09-25 亮风台(上海)信息科技有限公司 Identity identifying method, device, equipment and the storage medium of head-mounted display apparatus
CN109890285A (en) * 2016-08-10 2019-06-14 埃尔瓦有限公司 The system and method for carrying out individual identification and authorization using conformal electronic device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060294017A1 (en) * 2003-06-25 2006-12-28 Sony Corporation Information server, information device, information processing system, information processing method, and informaiton processing program
CN103310142A (en) * 2013-05-22 2013-09-18 复旦大学 Man-machine fusion security authentication method based on wearable equipment
CN103532982A (en) * 2013-11-04 2014-01-22 祝贺 Wearable device based authorization method, device and system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060294017A1 (en) * 2003-06-25 2006-12-28 Sony Corporation Information server, information device, information processing system, information processing method, and informaiton processing program
CN103310142A (en) * 2013-05-22 2013-09-18 复旦大学 Man-machine fusion security authentication method based on wearable equipment
CN103532982A (en) * 2013-11-04 2014-01-22 祝贺 Wearable device based authorization method, device and system

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106462778A (en) * 2014-05-13 2017-02-22 惠普发展公司,有限责任合伙企业 Wearable authentication
US10055564B2 (en) 2014-06-06 2018-08-21 Beijing Zhigu Rui Tuo Tech Co., Ltd Biometric authentication, and near-eye wearable device
US10037461B2 (en) 2014-06-06 2018-07-31 Beijing Zhigu Rui Tuo Tech Co., Ltd Biometric authentication, and near-eye wearable device
CN104038489A (en) * 2014-06-06 2014-09-10 北京智谷睿拓技术服务有限公司 Biological authentication method and biological authentication device
WO2015184944A1 (en) * 2014-06-06 2015-12-10 Beijing Zhigu Rui Tuo Tech Co., Ltd Biometric authentication, and near-eye wearable device
WO2015184942A1 (en) * 2014-06-06 2015-12-10 Beijing Zhigu Rui Tuo Tech Co., Ltd Biometric authentication, and near-eye wearable device
CN104050402A (en) * 2014-06-12 2014-09-17 深圳市汇顶科技股份有限公司 Mobile terminal security certification method and system and mobile terminal
US10390225B2 (en) 2014-06-12 2019-08-20 Shenzhen GOODIX Technology Co., Ltd. Mobile terminal security authentication method and system and mobile terminal
CN104238752A (en) * 2014-09-18 2014-12-24 联想(北京)有限公司 Information processing method and first wearable equipment
CN104283876A (en) * 2014-09-29 2015-01-14 小米科技有限责任公司 Operation authorization method and device
US9892249B2 (en) 2014-09-29 2018-02-13 Xiaomi Inc. Methods and devices for authorizing operation
CN104978027A (en) * 2015-06-19 2015-10-14 联想(北京)有限公司 Information processing method and wearable electronic device
CN105096430A (en) * 2015-08-31 2015-11-25 宇龙计算机通信科技(深圳)有限公司 Car door open control method, device and system
CN105373715A (en) * 2015-12-01 2016-03-02 深圳还是威健康科技有限公司 Wearable device based data access method and apparatus
CN105577527A (en) * 2015-12-28 2016-05-11 歌尔声学股份有限公司 Interaction method between smartwatch and wechat platform, interaction device and smartwatch
CN106934262A (en) * 2015-12-30 2017-07-07 阿里巴巴集团控股有限公司 A kind of wearable device and its user authen method
CN107025391A (en) * 2016-01-29 2017-08-08 李明 The authorization management method and wearable device of a kind of wearable device
CN107026737B (en) * 2016-01-29 2021-02-09 李明 System for managing passwords through wearable equipment
CN107026737A (en) * 2016-01-29 2017-08-08 李明 A kind of system that Password Management is carried out by wearable device
CN109890285A (en) * 2016-08-10 2019-06-14 埃尔瓦有限公司 The system and method for carrying out individual identification and authorization using conformal electronic device
CN106485103A (en) * 2016-11-28 2017-03-08 中国工商银行股份有限公司 A kind of Wearable mobile authorization device, system and method
CN107368723A (en) * 2017-06-06 2017-11-21 深圳市科迈爱康科技有限公司 A kind of identity identifying method, wearable device and computer-readable recording medium
WO2018223504A1 (en) * 2017-06-06 2018-12-13 深圳市科迈爱康科技有限公司 Identity authentication method, wearable device, and computer readable storage medium
CN108573139A (en) * 2018-04-24 2018-09-25 亮风台(上海)信息科技有限公司 Identity identifying method, device, equipment and the storage medium of head-mounted display apparatus

Similar Documents

Publication Publication Date Title
CN103745142A (en) Information processing method and device for wearable devices
US10643414B2 (en) Electronic key device utilizing user input to facilitate access by authorized persons
US10754433B2 (en) Multi-device authentication
CN106339073B (en) Motion-related control system for controlling communication of wearable device
US9428127B2 (en) System and method for implementing a vehicle configuration based on parameters that are specified by a mobile computing device when outside of a vehicle
CN106068640B (en) It selectively redirects and notifies to wearable computing devices
US20160065572A1 (en) Authentication Method and Apparatus Using Biometric Information and Context Information
US20160019495A1 (en) System and method for context-sensitive delivery notification
CN105388447A (en) Mobile apparatus for generating beacon signal and service method using the same
JP6488754B2 (en) Information processing apparatus, control method, and program
DK2880585T3 (en) BIOMETRIC AUTHENTICATION OF A PERSON
US9019080B2 (en) User communication device based card presence monitoring and account status control
JP6708958B2 (en) Information processing terminal, information processing system, program, and control method
CN105493160A (en) Mobile-device security
US20140181954A1 (en) System for conveying an identity and method of doing the same
CN106028284B (en) The method and smart machine of relative position between identification intelligent equipment
CN105992125B (en) Method and device for protecting safety of electronic equipment
CN106102031A (en) Personnel protection method with the linkage of smart mobile phone shell
WO2015077664A1 (en) System and method for implementing a vehicle configuration based on parameters that are specified by a mobile computing device when outside of a vehicle
CN103476024A (en) Smart watch and communication management method thereof
KR101874075B1 (en) Method and application for opening smart door-lock
US10872327B2 (en) Mobile payment systems and mobile payment methods thereof
US9082099B1 (en) System and method for context-sensitive delivery notification
CN107710714A (en) Dispose the risk case of mobile device
CN107615290A (en) unlocking method, device and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20140423