CN104063323A - Mobile terminal and equipment controlling method and system thereof - Google Patents

Mobile terminal and equipment controlling method and system thereof Download PDF

Info

Publication number
CN104063323A
CN104063323A CN201410315240.0A CN201410315240A CN104063323A CN 104063323 A CN104063323 A CN 104063323A CN 201410315240 A CN201410315240 A CN 201410315240A CN 104063323 A CN104063323 A CN 104063323A
Authority
CN
China
Prior art keywords
mobile terminal
enciphered message
information
equipment
finger print
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410315240.0A
Other languages
Chinese (zh)
Other versions
CN104063323B (en
Inventor
谭强
丁国栋
蒋亚兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ofilm Microelectronics Technology Co ltd
Nanchang OFilm Tech Co Ltd
Suzhou OFilm Tech Co Ltd
OFilm Group Co Ltd
Jiangxi OMS Microelectronics Co Ltd
Original Assignee
Nanchang OFilm Tech Co Ltd
Suzhou OFilm Tech Co Ltd
Nanchang OFilm Biometric Identification Technology Co Ltd
Shenzhen OFilm Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanchang OFilm Tech Co Ltd, Suzhou OFilm Tech Co Ltd, Nanchang OFilm Biometric Identification Technology Co Ltd, Shenzhen OFilm Tech Co Ltd filed Critical Nanchang OFilm Tech Co Ltd
Priority to CN201410315240.0A priority Critical patent/CN104063323B/en
Publication of CN104063323A publication Critical patent/CN104063323A/en
Application granted granted Critical
Publication of CN104063323B publication Critical patent/CN104063323B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention provides a mobile terminal and an equipment controlling method and system of the mobile terminal. The method includes the steps that (a) the mobile terminal collects fingerprint information of a user, the fingerprint information is encrypted to form first encrypted information, and the first encrypted information is sent to equipment; (b) the first encrypted information is encrypted for the second time through the equipment to form second encrypted information; (c) the equipment compares the second encrypted information with the first encrypted information, and the comparison information is obtained from the original fingerprint information through second encryption; (d) if the second encrypted information is consistent with the comparison information, the equipment executes an instruction. By means of the fingerprint recognition technique of the mobile terminal, safety control of the equipment is achieved.

Description

The method and system of mobile terminal and opertaing device thereof
Technical field
The present invention relates to terminal control field, particularly a kind of method and system of utilizing the fingerprint recognition opertaing device of mobile terminal.
Background technology
Along with the widespread use of infotech in people's daily life, its correlation technique also moves to maturity gradually.For example, in intelligent appliance field, user can utilize mobile terminal to control various household electrical appliances, utilizes short distance communication or telecommunication can also realize at home or Long-distance Control.Again for example, in field of automobile control, user can utilize mobile terminal to pin or solution locks door.The function of utilizing mobile terminal to control other equipment has facilitated user.But such method, when providing more conveniences for user, has also caused some potential safety hazards.If user's mobile terminal is lost or fallen into other staff, this user's automobile, household electrical appliances also have the risk of being stolen so, to user, cause damage, and make troubles.Therefore, on mobile terminal, do some settings aspect secret and seem very necessary.
The function of keeping secret of traditional mobile terminal is nothing but to arrange as software functions such as keypad lock on mobile terminal, and realizes secret by input password.When realizing when secret by input password, all to input password at every turn, therefore seem cumbersome.And the password of mobile terminal is easily cracked and causes function of keeping secret to lose efficacy, therefore non-user can directly use this user's mobile terminal to control this user's automobile, household electrical appliances etc. after decryption, and then causes the unnecessary loss of user.
Summary of the invention
The object of the invention is to utilize fingerprint identification technology that a kind of method and system that passes through mobile terminal opertaing device with higher-security is provided.
Additional aspect of the present invention and advantage will partly be set forth in the following description, and partly will from describe, become obviously, or can the acquistion by practice of the present invention.
The invention provides a kind of method of mobile terminal opertaing device of passing through, comprising: described in a., mobile terminal gathers user's finger print information, and described finger print information is encrypted to form the first enciphered message and is sent to described equipment; B. described equipment is encrypted for the second time to described the first enciphered message, to form the second enciphered message; C. described equipment is compared described the second enciphered message and a comparison information, and described comparison information is obtained via superencipher by an original fingerprint information; And if described the second enciphered message of d. is consistent with described comparison information, described equipment is carried out an instruction.
Preferably, also comprise before described step b: described mobile terminal and described equipment are set up wireless connections to carry out communication, and described wireless connections mode comprises: bluetooth, infrared, LAN (Local Area Network), internet or radio frequency.
Preferably, described step c also comprises: described equipment is sent to a background server by described the second enciphered message, described background server is compared described the second enciphered message and described comparison information, and wherein, described comparison information is stored in described background server.
Preferably, described instruction is pre-stored in described equipment; Or described instruction, after mobile terminal is selected or edited, sends to described equipment.
Preferably, described instruction comprises: open or close described equipment; Feed back the status information of described equipment; Or described equipment is arranged.
Preferably, described equipment comprises household electrical appliances or automobile.
The present invention also provides a kind of mobile terminal for opertaing device, comprising: fingerprint acquisition device, for gathering user's finger print information; The first encryption device, for being encrypted to generate the first enciphered message to described finger print information; The first dispensing device, for described the first enciphered message is sent to described equipment, described the first enciphered message is compared with a comparison information after described equipment place carries out superencipher.
Preferably, described mobile terminal has touch display screen, and described fingerprint acquisition device is arranged at viewing area or the non-display area of described touch display screen.
Preferably, described fingerprint acquisition device is arranged at a button place of described mobile terminal.
Preferably, described mobile terminal also comprises one first communication device, described the first communication device has a kind of in bluetooth module, infrared module, LAN (Local Area Network) access module, internet access module or radio frequency transmission module, and described equipment has the second communication device adapting with described the first communication device.
Preferably, described equipment comprises household electrical appliances or automobile.
It is a kind of by the system of mobile terminal opertaing device that the present invention also provides, and at described mobile terminal, place comprises: fingerprint acquisition device, for gathering user's finger print information; The first encryption device, for being encrypted to generate the first enciphered message to described finger print information; The first dispensing device, for being sent to described equipment by described the first enciphered message.At described equipment, place comprises: first receiving device, for receiving described the first enciphered message; The second encryption device, for encrypting to generate the second enciphered message by described the first enciphered message; Comparison device, for described the second enciphered message and a comparison information are compared, wherein, described comparison information is obtained via superencipher by an original fingerprint information; Treating apparatus, for when described the second enciphered message is consistent with described comparison information, carries out an instruction.
Preferably, also comprise a background server, described comparison device is sent to described background server to compare with a comparison information by described the second enciphered message.The present invention can realize technique effect and comprise:
1) utilize fingerprint identification technology to strengthen the security of mobile terminal opertaing device, prevent that other people from utilizing this mobile terminal to damage, steal or control corresponding equipment.
2) when finger print information transmits, be encrypted, while preventing finger print information transmission, be stolen.
3), while comparing operation by equipment, the original fingerprint information that equipment place prestores and encrypts, prevents because the security performance lower original fingerprint information that makes in equipment place is stolen.
4) by background server, compared when operation, respectively at mobile terminal place and equipment place carry out twice encryption, and the information after encrypting is sent to a background server, by background server, carried out the operation of comparison.Further guaranteed the security of finger print information in two transmission paths.In addition, background server stores and receives the finger print information after encrypting, to prevent that finger print information from being revealed.
5) method and system provided by the invention can be suitable for different application scenarioss, and realize diversified function.
Accompanying drawing explanation
By describe its example embodiment in detail with reference to accompanying drawing, above-mentioned and further feature of the present invention and advantage will become more obvious.
Fig. 1 illustrates the process flow diagram of the method by mobile terminal opertaing device of the present invention;
Fig. 2 illustrates the module map of the system by mobile terminal opertaing device of the present invention;
Fig. 3 illustrates the mobile terminal of the embodiment of the present invention;
Fig. 4 illustrates a kind of topological diagram of controlling the system of household electrical appliances by mobile terminal of the embodiment of the present invention; And
Fig. 5 illustrates the another kind of the embodiment of the present invention and by mobile terminal, controls the topological diagram of the system of household electrical appliances.
Embodiment
Referring now to accompanying drawing, example embodiment is more fully described.Yet example embodiment can be implemented in a variety of forms, and should not be understood to be limited to embodiment set forth herein; On the contrary, provide these embodiments to make the present invention by comprehensive and complete, and the design of example embodiment is conveyed to those skilled in the art all sidedly.Identical in the drawings Reference numeral represents same or similar structure, thereby will omit being repeated in this description them.
Described feature, structure or characteristic can be combined in one or more embodiments in any suitable manner.In the following description, thus provide many details to provide fully understanding embodiments of the present invention.Yet, one of ordinary skill in the art would recognize that there is no one or more in described specific detail, or adopt other method, constituent element, material etc., also can put into practice technical scheme of the present invention.In other cases, be not shown specifically or describe known configurations, material or operation to avoid fuzzy the present invention.
Block scheme shown in accompanying drawing is only functional entity, not necessarily must be with physically independently entity is corresponding.That is, can adopt form of software to realize these functional entitys, or realize these functional entitys in one or more integrated circuit, or realize these functional entitys in heterogeneous networks and/or processor device and/or microcontroller device.
Fig. 1 illustrates the process flow diagram of the method by mobile terminal opertaing device of the present invention.Fig. 1 shows 4 steps altogether:
Step S101, mobile terminal gathers user's finger print information, and finger print information is encrypted to form the first enciphered message and is sent to equipment.
User's fingerprint can gather by scratching formula or push type, and can be in several ways, fingerprint is converted into signal input mobile terminal and further produces a fingerprint image, according to this fingerprint image can take the fingerprint feature as finger print information for follow-up encryption and comparison operation.Preferably, the present invention adopts condenser type that fingerprint is converted into signal.Particularly, when finger finger tip scratching or press the capacitive transducer of a sensing fingerprint, the capacitance signal that this capacitive transducer produces according to the fingerprint ridge of fingerprint and fingerprint paddy changes to provide fingerprint image.
Now, the fingerprint image obtaining is the gray level image that a width contains more noise.Therefore, also need this fingerprint image to carry out pre-service to improve the quality of fingerprint image, strengthen the contrast of fingerprint ridge and fingerprint paddy, it is become to width point and line chart clearly, so that carry out feature extraction.The pre-service of fingerprint image includes that normalization, image are cut apart, enhancing, binaryzation and refinement.According to different application scenarioss, can choose corresponding pre-treatment step, not repeat them here.
Pretreated fingerprint image is carried out to feature extraction, and using a plurality of features of extracting and the corresponding position of each feature as finger print information.The cryptographic algorithm for the first time of finger print information can be a kind of in RSA, AES, DES, not as limit.
Step S102, equipment is encrypted for the second time to the first enciphered message, to form the second enciphered message.
Wherein, cryptographic algorithm can be with cryptographic algorithm be identical for the first time for the second time, can be also and cryptographic algorithm is different for the first time cryptographic algorithm.
Step S103, equipment is compared the second enciphered message and a comparison information, and comparison information is obtained via superencipher by an original fingerprint information.
Wherein, user's original fingerprint gathers by scratching formula or push type, and produces a fingerprint image, according to this fingerprint image further take the fingerprint feature as original fingerprint information for follow-up cryptographic operation.
Comparison information is obtained via cryptographic algorithm for the first time and cryptographic algorithm for the second time by original fingerprint information, and twice cryptographic algorithm is herein identical with twice cryptographic algorithm of above-mentioned finger print information to be compared.
In a variation example, equipment is compared the second enciphered message and this comparison information by a background server.That is to say, equipment is sent to this background server to compare with the comparison information storing with this background server by the second enciphered message.
Step S104, if the second enciphered message is consistent with comparison information, equipment is carried out an instruction.
If the second enciphered message is consistent with comparison information, this means, the new finger print information gathering is consistent with original fingerprint information, and the user that now wish operates mobile terminal is the user of input original fingerprint.User is by fingerprint authentication, and equipment is carried out an instruction.This instruction can be stored in equipment in advance, also can select or editor and sending via mobile terminal.Particularly, if instruction is single, this instruction preferably, is pre-stored in equipment; If the comparatively changeable complexity of instruction, this instruction is sent by mobile terminal.
Particularly, before step S101, mobile terminal and equipment are set up wireless connections to carry out communication, and wireless connections mode comprises bluetooth, infrared, LAN (Local Area Network), internet or radio frequency.The applicable different application scenarios of different wireless connections modes, does not repeat them here particularly.
Fig. 2 illustrates the module map of the system by mobile terminal opertaing device of the present invention.Fig. 2 shows respectively mobile terminal 1 and equipment 3.
Mobile terminal 1 comprises fingerprint acquisition device 11, the first encryption device 13 and the first dispensing device 15.Fingerprint acquisition device 11 is for gathering user's finger print information.The first encryption device 13 is for being encrypted to generate the first enciphered message to finger print information.The first dispensing device 15 is for being sent to equipment 3 by the first enciphered message.
Equipment 3 comprises first receiving device 31, the second encryption device 33, comparison device 35 and treating apparatus 37.First receiving device 31 is for receiving the first enciphered message.The second encryption device 33 is for encrypting to generate the second enciphered message by the first enciphered message.Comparison device 35 is for comparing the second enciphered message and a comparison information, and wherein, comparison information is obtained via superencipher by an original fingerprint information.Treating apparatus 37, for when the second enciphered message is consistent with comparison information, is carried out an instruction.According to some embodiment, comparison device 35 will be compared after enciphered message deciphering again.
In a variation example, equipment 3 is compared by a background server (not shown), comparison device 35 is sent to background server by the second enciphered message, by background server, the second enciphered message and is stored with the comparison information of background server and is compared.If compare successfully, background server returns to the successful information of comparison to equipment 3.
Mobile terminal 1 also comprises one first communication device 17.Equipment 3 correspondingly comprises one second communication device 39.The first communication device 17 and the second communication device 39 carry out wireless connections by bluetooth, infrared, LAN (Local Area Network), internet or RF-wise and carry out wireless telecommunications for mobile terminal 1 and equipment 3.Wherein, the first communication device 17 has one or more in bluetooth module, infrared module, LAN (Local Area Network) access module, internet access module or radio frequency transmission module, and the second communication device 39 at least has the module adapting with the first communication device 17.
Below in conjunction with the system shown in Fig. 2, method provided by the invention is described.
First, the first communication device 17 and the second communication device 39 are set up wireless connections so that mobile terminal 1 can carry out wireless telecommunications with equipment 3.Afterwards, the fingerprint acquisition device 11 of mobile terminal 1 gathers user's finger print information.Particularly, fingerprint acquisition device 11 gathers users' fingerprint to obtain a fingerprint image, to this fingerprint image carry out taking the fingerprint after pre-service feature as finger print information for follow-up encryption and comparison operation.The finger print information that the first 13 pairs of encryption devices fingerprint acquisition device 11 gathers is encrypted to generate the first enciphered message.The cryptographic algorithm of herein encrypting for the first time can be a kind of in RSA, AES, DES.The first dispensing device 15 is encrypted by the first encryption device 13 the first enciphered message generating and is sent to equipment 3.The first receiving device 31 of equipment 3 receives the first enciphered message that the first dispensing device 15 sends.The first enciphered message that the second encryption device 33 receives first receiving device 31 encrypts to generate the second enciphered message.The cryptographic algorithm of herein encrypting for the second time can be identical with the cryptographic algorithm of the first encryption.Comparison device 35 is encrypted by the second encryption device 33 the second enciphered message and the comparison information that generate and is compared.When the second enciphered message is consistent with comparison information, treating apparatus 37 is carried out an instruction.
In one embodiment, mobile terminal 1 also has touch display screen, and fingerprint acquisition device 11 can be arranged at viewing area or the non-display area of touch display screen.For example, mobile terminal 1 is one to have the Android mobile phone of touch display screen, and fingerprint acquisition device 11 can be arranged at the operating area (non-display area 200 as shown in Figure 3) of the below, viewing area of Android mobile phone.Fingerprint acquisition device 11 can also be arranged at the viewing area (viewing area 400 as shown in Figure 3) of Android mobile phone.In addition, fingerprint acquisition device 11 can also be arranged at a specific keys place of mobile terminal 1, in the mode of user's finger presses, gathers user fingerprints, for example, utilizes the HOME key of i Phone to gather fingerprint; Or in this specific keys, sentence the mode of scratching, gather user fingerprints.The fingerprint recognition mode of fingerprint acquisition device 11 can be scratching formula, push type, active condenser type or passive condenser type etc.
A kind of implementation of fingerprint acquisition device 11 has below only been described, but not as limit.
According to of the present invention, by the method for mobile terminal opertaing device, equipment can be automobile, household electrical appliances.To by mobile terminal, control the method and system of different equipment with two embodiment explanations below.
Embodiment 1
Below with reference to Fig. 4 and Fig. 5, illustrate when equipment is household electrical appliances, mobile terminal is controlled the method for household electrical appliances by fingerprint recognition.
Fig. 4 illustrates a kind of topological diagram of controlling the system of household electrical appliances by mobile terminal of the embodiment of the present invention.Mobile terminal 1 passes through respectively its built-in internet accessing device accessing Internet with household electrical appliances 5a, 5b.Preferably, user can be selected to control household electrical appliances 5a, controlled household electrical appliances 5b or control household electrical appliances 5a and 5b simultaneously by mobile terminal 1.The user of take selects to control household electrical appliances 5a as example, and mobile terminal 1 is set up communication with household electrical appliances 5a and is connected, and the information of transmitting thereafter or data are all followed http protocol and transmitted.Mobile terminal 1 gathers user fingerprints information, and is transferred to household electrical appliances 5a after finger print information is encrypted for the first time.Household electrical appliances 5a receives the finger print information of encrypting via for the first time, and this finger print information is encrypted for the second time.Household electrical appliances 5a by the finger print information through encrypting for the second time with via the original fingerprint information of twice encryption, compare equally.If finger print information and original fingerprint information are compared successfully, household electrical appliances 5a sends feedback ratio to successful information to mobile terminal 1, and indicating mobile terminal 1 can send instruction so that household electrical appliances 5a carries out this instruction to household electrical appliances 5a.For example, mobile terminal 1 can send to household electrical appliances 5a open, close, the instruction such as feedback states information.Particularly, when household electrical appliances 5a is air-conditioning, user can, by the fingerprint recognition at mobile terminal 1, realize and on the way just open the air-conditioning in family.Household electrical appliances 5a can also be other home electronicss such as lamp, TV.If finger print information and original fingerprint information are compared failure, household electrical appliances 5a is to mobile terminal 1 feedback ratio to failure information, and indicating mobile terminal 1 re-starts fingerprint collecting or abandons controlling household electrical appliances 5a.
Fig. 5 illustrates the another kind of the embodiment of the present invention and by mobile terminal, controls the topological diagram of the system of household electrical appliances.Mobile terminal 1 passes through respectively its built-in internet accessing device accessing Internet with household electrical appliances intelligent management system 7.Household electrical appliances intelligent management system 7 and household electrical appliances 5a, 5b are in same LAN (Local Area Network).Preferably, user can carry out communication to control household electrical appliances 5a and 5b by mobile terminal 1 and household electrical appliances intelligent management system 7.First, mobile terminal 1 is set up communication with household electrical appliances intelligent management system 7 and is connected.Mobile terminal 1 gathers user fingerprints information, and is transferred to household electrical appliances intelligent management system 7 after finger print information is encrypted for the first time.Household electrical appliances intelligent management system 7 receives the finger print information of encrypting via for the first time, and this finger print information is encrypted for the second time.Household electrical appliances intelligent management system 7 by the finger print information through encrypting for the second time with via the original fingerprint information of twice encryption, compare equally.
If finger print information and original fingerprint information are compared successfully, household electrical appliances intelligent management system 7 sends feedback ratio to successful information to mobile terminal 1, and indicating mobile terminal 1 can send instruction so that household electrical appliances 5a or 5b carry out this instruction to household electrical appliances 5a or 5b by household electrical appliances intelligent management system 7.For example, the household electrical appliances that household electrical appliances intelligent management system 7 can be controlled to mobile terminal 1 feedback and the instruction that can carry out.Particularly, household electrical appliances 5a is air-conditioning, and household electrical appliances 5b is TV, and first household electrical appliances intelligent management system 7 feeds back the household electrical appliances that can control and comprise air-conditioning and TV.User can select to control air-conditioning or TV by mobile terminal 1.If mobile terminal 1 selects to control air-conditioning, the instruction that household electrical appliances intelligent management system 7 can be carried out to system terminal feedback further comprises unlatching, closes, arranges pattern, set temperature and time switch.User can send instruction to household electrical appliances intelligent management system 7 according to demand, and household electrical appliances intelligent management system 7 is controlled with its air-conditioning in same local network and carried out this instruction according to the instruction receiving.
If finger print information and original fingerprint information are compared failure, household electrical appliances 5a is to mobile terminal 1 feedback ratio to failure information, and indicating mobile terminal 1 re-starts fingerprint collecting or abandons controlling household electrical appliances 5a.
Embodiment 2
To illustrate that user is by carrying out fingerprint recognition to control the embodiment of automobile at mobile terminal below.Particularly, this automobile has an automotive control system.
First, mobile terminal is set up communication with automotive control system and is connected.Generally speaking, automotive control system is controlled to (for example, controlling locking and the release of car door), user can from automobile the place close to automotive control system is controlled.Therefore, now mobile terminal can carry out communication with automotive control system by short distance communication modes such as bluetooth, infrared, less radio-frequencies and is connected.Mobile terminal and automotive control system are set up after communication is connected, and mobile terminal gathers user fingerprints information, and is transferred to automotive control system after finger print information is encrypted for the first time.Automotive control system receives the finger print information of encrypting via for the first time, and this finger print information is encrypted for the second time.Automotive control system by the finger print information through encrypting for the second time with via the original fingerprint information of twice encryption, compare equally.
If finger print information and original fingerprint information are compared successfully, automotive control system is directly carried out to prestore and is stored in the instruction of automotive control system, namely car door is locked or release.Particularly, if automotive control system detects car door, be lock-out state, carry out unlock command; If it is released state that automotive control system detects car door, carry out lock instruction.
At one, change in example, if finger print information and original fingerprint information are compared successfully, automotive control system can also send feedback ratio to successful information to mobile terminal, and indicating mobile terminal can send instruction so that automobile is carried out this instruction by automotive control system.For example, mobile terminal sends enabled instruction to automotive control system, and automotive control system is controlled automobile starting.Again for example, user is parked in parking lot by automobile, while can not find car because parking lot is excessive, can to automotive control system, send instruction by mobile terminal, indicates its orientation of returning to automobile, or indicates it to send tucket so that user finds its automobile as early as possible.Particularly, the orientation of automobile can for example, by the title of parking stall, automobile place (A32, parking stall, the 32nd, A district) represent, also can by concrete direction and distance (for example, 400 meters, due east) represent, can also be a secondary concrete image that includes mobile terminal and automobile position, not as limit.
If finger print information and original fingerprint information are compared failure, automotive control system is to mobile terminal feedback ratio to failure information, and indicating mobile terminal re-starts fingerprint collecting or abandons controlling automobile.
Through the above description of the embodiments, those skilled in the art's easy to understand, disclosure embodiment can realize by hardware, also can the mode in conjunction with necessary hardware realize by software.Therefore, the technical scheme of disclosure embodiment can embody with the form of software product, it (can be CD-ROM that this software product can be stored in a non-volatile memory medium, USB flash disk, portable hard drive etc.), in, comprise that some instructions are used so that a computing equipment (can be personal computer, server, mobile terminal or the network equipment etc.) is carried out according to the method for disclosure embodiment.
It will be understood by those skilled in the art that accompanying drawing is the schematic diagram of example embodiment, the module in accompanying drawing or flow process might not be that the enforcement disclosure is necessary, therefore can not be for limiting protection domain of the present disclosure.
It will be appreciated by those skilled in the art that above-mentioned each module can be distributed in device according to the description of embodiment, also can carry out respective change and be arranged in the one or more devices that are different from the present embodiment.The module of above-described embodiment can be merged into a module, also can further split into a plurality of submodules.
Below illustrate particularly and described illustrative embodiments of the present invention.Should be appreciated that, the invention is not restricted to disclosed embodiment, on the contrary, the invention is intended to contain the various modifications and the equivalent replacement that comprise within the scope of the appended claims.

Claims (13)

1. by a method for mobile terminal opertaing device, it is characterized in that, comprising:
A. described mobile terminal gathers user's finger print information, and described finger print information is encrypted to form the first enciphered message and is sent to described equipment;
B. described equipment is encrypted for the second time to described the first enciphered message, to form the second enciphered message;
C. described equipment is compared described the second enciphered message and a comparison information, and described comparison information is obtained via superencipher by an original fingerprint information; And
If d. described the second enciphered message is consistent with described comparison information, described equipment is carried out an instruction.
2. method according to claim 1, is characterized in that, before described step b, also comprises:
Described mobile terminal and described equipment are set up wireless connections to carry out communication, and described wireless connections mode comprises: bluetooth, infrared, LAN (Local Area Network), internet or radio frequency.
3. method according to claim 1, is characterized in that, described step c also comprises:
Described equipment is sent to a background server by described the second enciphered message, and described background server is compared described the second enciphered message and described comparison information, and wherein, described comparison information is stored in described background server.
4. method according to claim 1, is characterized in that,
Described instruction is pre-stored in described equipment; Or
Described instruction, after mobile terminal is selected or edited, sends to described equipment.
5. method according to claim 4, is characterized in that, described instruction comprises:
Open or close described equipment;
Feed back the status information of described equipment; Or
Described equipment is arranged.
6. method according to claim 1, is characterized in that, described equipment comprises household electrical appliances or automobile.
7. for a mobile terminal for opertaing device, it is characterized in that, comprising:
Fingerprint acquisition device, for gathering user's finger print information;
The first encryption device, for being encrypted to generate the first enciphered message to described finger print information;
The first dispensing device, for described the first enciphered message is sent to described equipment, so that described equipment carries out described the first enciphered message to compare with a comparison information and carry out an instruction according to comparison result after superencipher.
8. mobile terminal according to claim 7, is characterized in that, described mobile terminal has touch display screen, and described fingerprint acquisition device is arranged at viewing area or the non-display area of described touch display screen.
9. mobile terminal according to claim 7, is characterized in that, described fingerprint acquisition device is arranged at a button place of described mobile terminal.
10. mobile terminal according to claim 7, it is characterized in that, described mobile terminal also comprises one first communication device, and described the first communication device has one or more in bluetooth module, infrared module, LAN (Local Area Network) access module, internet access module or radio frequency transmission module.
11. mobile terminals according to claim 7, is characterized in that, described equipment comprises household electrical appliances or automobile.
12. 1 kinds are passed through the system of mobile terminal opertaing device, it is characterized in that,
At described mobile terminal, place comprises:
Fingerprint acquisition device, for gathering user's finger print information;
The first encryption device, for being encrypted to generate the first enciphered message to described finger print information;
The first dispensing device, for described the first enciphered message is sent to described equipment, at described equipment, place comprises:
First receiving device, for receiving described the first enciphered message;
The second encryption device, for encrypting to generate the second enciphered message by described the first enciphered message;
Comparison device, for described the second enciphered message and a comparison information are compared, wherein, described comparison information is obtained via superencipher by an original fingerprint information;
Treating apparatus, for when described the second enciphered message is consistent with described comparison information, carries out an instruction.
13. systems according to claim 12, is characterized in that, also comprise a background server, and described comparison device is sent to described background server to compare with a comparison information by described the second enciphered message.
CN201410315240.0A 2014-07-03 2014-07-03 The method and system of mobile terminal and its control device Active CN104063323B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410315240.0A CN104063323B (en) 2014-07-03 2014-07-03 The method and system of mobile terminal and its control device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410315240.0A CN104063323B (en) 2014-07-03 2014-07-03 The method and system of mobile terminal and its control device

Publications (2)

Publication Number Publication Date
CN104063323A true CN104063323A (en) 2014-09-24
CN104063323B CN104063323B (en) 2017-09-15

Family

ID=51551045

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410315240.0A Active CN104063323B (en) 2014-07-03 2014-07-03 The method and system of mobile terminal and its control device

Country Status (1)

Country Link
CN (1) CN104063323B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018014262A1 (en) * 2016-07-20 2018-01-25 张志慧 Communication system
WO2018014255A1 (en) * 2016-07-20 2018-01-25 张志慧 Security control system for smart humidifier based on palmprint and cloud
WO2018014263A1 (en) * 2016-07-20 2018-01-25 张志慧 Control method for intelligent humidifier
WO2018014265A1 (en) * 2016-07-20 2018-01-25 张志慧 Control system for smart humidifier
CN112422731A (en) * 2019-08-22 2021-02-26 上海博泰悦臻电子设备制造有限公司 Unlocking method, mobile terminal and computer storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7610625B2 (en) * 2001-08-07 2009-10-27 Nec Corporation Program control system, program control method and information control program
CN101800639A (en) * 2009-02-09 2010-08-11 华为终端有限公司 Method, system and device for realizing ebanking services
CN103078841A (en) * 2012-12-03 2013-05-01 厦门市美亚柏科信息股份有限公司 Method and system for preventive electronic data security
CN103268288A (en) * 2013-06-18 2013-08-28 北京云测信息技术有限公司 Remote real machine debugging method and system of mobile terminal application software
CN103825926A (en) * 2012-11-19 2014-05-28 五甲(大连)计算机系统研发有限公司 Intelligent household electrical appliance remote control system in which mobile phone is used as fingerprint encryption recognition terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7610625B2 (en) * 2001-08-07 2009-10-27 Nec Corporation Program control system, program control method and information control program
CN101800639A (en) * 2009-02-09 2010-08-11 华为终端有限公司 Method, system and device for realizing ebanking services
CN103825926A (en) * 2012-11-19 2014-05-28 五甲(大连)计算机系统研发有限公司 Intelligent household electrical appliance remote control system in which mobile phone is used as fingerprint encryption recognition terminal
CN103078841A (en) * 2012-12-03 2013-05-01 厦门市美亚柏科信息股份有限公司 Method and system for preventive electronic data security
CN103268288A (en) * 2013-06-18 2013-08-28 北京云测信息技术有限公司 Remote real machine debugging method and system of mobile terminal application software

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018014262A1 (en) * 2016-07-20 2018-01-25 张志慧 Communication system
WO2018014255A1 (en) * 2016-07-20 2018-01-25 张志慧 Security control system for smart humidifier based on palmprint and cloud
WO2018014263A1 (en) * 2016-07-20 2018-01-25 张志慧 Control method for intelligent humidifier
WO2018014265A1 (en) * 2016-07-20 2018-01-25 张志慧 Control system for smart humidifier
CN112422731A (en) * 2019-08-22 2021-02-26 上海博泰悦臻电子设备制造有限公司 Unlocking method, mobile terminal and computer storage medium

Also Published As

Publication number Publication date
CN104063323B (en) 2017-09-15

Similar Documents

Publication Publication Date Title
US10645581B2 (en) Method and apparatus for remote portable wireless device authentication
US11070364B2 (en) Secure communication method and smart lock system based thereof
TWI491790B (en) A smart lock structure and an operating method thereof
US8893234B2 (en) Method of securing access to a proximity communication module in a mobile terminal
CN110235424A (en) For providing the device and method with managing security information in a communications system
US20130183936A1 (en) Method and apparatus for remote portable wireless device authentication
CN104167029A (en) Intelligent lock and operation method thereof
US20190174304A1 (en) Universal Authentication and Data Exchange Method, System and Service
CN104063323A (en) Mobile terminal and equipment controlling method and system thereof
CN103929748A (en) Internet of things wireless terminal, configuration method thereof and wireless network access point
US11159329B2 (en) Collaborative operating system
EP2974418B1 (en) Method and apparatus for remote portable wireless device authentication
CN106789085B (en) Computer booting based on mobile phone cipher manages system and method
CN107888376B (en) NFC authentication system based on quantum communication network
CN113240836A (en) Bluetooth lock connection method adopting two-dimensional code and related configuration system
KR101674125B1 (en) Method and apparatus for connecting multi-terminal by using authentication
CN103699853A (en) Smart SD (secure digital memory card) and control system and control method thereof
KR20180132811A (en) A method for secure interaction between a user and a mobile terminal and additional instances
EP2798758A1 (en) Method and system for pairing at least two devices
Lee et al. Development of electronic locks using gesture password of smartphone base on RSA algorithm
US20240056306A1 (en) Intelligent arrangement of unlock notifications
US20240054836A1 (en) Physical access control system with secure relay
JP4841669B2 (en) Authentication system, authentication method, and authentication program
CN104618424A (en) Zigbee type automobile start control method and mobile terminal
CN203204626U (en) Handheld device having fingerprint induction and identification function

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: 330029 No. 1189 Jingdong Avenue, Nanchang high tech Zone, Jiangxi

Patentee after: Jiangxi OMS Microelectronics Co.,Ltd.

Patentee after: Nanchang OFilm Tech. Co.,Ltd.

Patentee after: Ophiguang Group Co.,Ltd.

Patentee after: SUZHOU OFILM TECH Co.,Ltd.

Address before: 330029 No. 1189 Jingdong Avenue, Nanchang high tech Zone, Jiangxi

Patentee before: OFilm Microelectronics Technology Co.,Ltd.

Patentee before: Nanchang OFilm Tech. Co.,Ltd.

Patentee before: OFilm Tech Co.,Ltd.

Patentee before: SUZHOU OFILM TECH Co.,Ltd.

Address after: 330029 No. 1189 Jingdong Avenue, Nanchang high tech Zone, Jiangxi

Patentee after: OFilm Microelectronics Technology Co.,Ltd.

Patentee after: Nanchang OFilm Tech. Co.,Ltd.

Patentee after: OFilm Tech Co.,Ltd.

Patentee after: SUZHOU OFILM TECH Co.,Ltd.

Address before: 330029 No. 1189 Jingdong Avenue, Nanchang high tech Zone, Jiangxi

Patentee before: NANCHANG OFILM BIO-IDENTIFICATION TECHNOLOGY Co.,Ltd.

Patentee before: Nanchang OFilm Tech. Co.,Ltd.

Patentee before: Shenzhen OFilm Tech Co.,Ltd.

Patentee before: SUZHOU OFILM TECH Co.,Ltd.

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20210727

Address after: 330096 No.699 Tianxiang North Avenue, Nanchang hi tech Industrial Development Zone, Nanchang City, Jiangxi Province

Patentee after: Jiangxi OMS Microelectronics Co.,Ltd.

Address before: 330029 No. 1189 Jingdong Avenue, Nanchang high tech Zone, Jiangxi

Patentee before: Jiangxi OMS Microelectronics Co.,Ltd.

Patentee before: Nanchang OFilm Tech. Co.,Ltd.

Patentee before: Ophiguang Group Co.,Ltd.

Patentee before: SUZHOU OFILM TECH Co.,Ltd.