CN104507035A - Data transmission method and communication terminal - Google Patents

Data transmission method and communication terminal Download PDF

Info

Publication number
CN104507035A
CN104507035A CN201410743032.0A CN201410743032A CN104507035A CN 104507035 A CN104507035 A CN 104507035A CN 201410743032 A CN201410743032 A CN 201410743032A CN 104507035 A CN104507035 A CN 104507035A
Authority
CN
China
Prior art keywords
data
communication terminal
communication
transmission method
acknowledge message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410743032.0A
Other languages
Chinese (zh)
Inventor
王国芳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Golden Vast Macao Commercial Offshore Ltd
Original Assignee
Golden Vast Macao Commercial Offshore Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Golden Vast Macao Commercial Offshore Ltd filed Critical Golden Vast Macao Commercial Offshore Ltd
Priority to CN201410743032.0A priority Critical patent/CN104507035A/en
Publication of CN104507035A publication Critical patent/CN104507035A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the invention provides a data transmission method and a communication terminal. The data transmission method comprises the following steps: receiving data transmitted by a first communication terminal in a wireless communication manner; verifying the data; transmitting the verified data to a second communication terminal. According to the data transmission method and the communication terminal provided by the embodiment of the invention, the data is verified firstly before being transmitted from the communication terminal to other communication terminals, so that only the data illegally authorized by a user can be transmitted to another communication terminal, and thus the safety of the data can be guaranteed.

Description

A kind of data transmission method and communication terminal
Technical field
The present invention relates to communication technical field, be specifically related to a kind of data transmission method and communication terminal.
Background technology
Along with widely using of mobile terminal (such as mobile phone, panel computer, wearable device etc.), the transfer of data between communication terminal is more and more frequent.
At present, the transfer of data between mobile terminal adopts point-to-point mode to carry out usually, and in point-to-point transmission mode, data are directly transferred to the second terminal by first terminal.Such as; mobile terminal and be mated use wearable device composition telecommunication transmission system in; some data is protected at mobile terminal; but when carrying out transfer of data between mobile terminal and wearable device; these protected datas are unrestrictedly transferred to wearable device, cause leaking data.
Summary of the invention
For solving the problems of the technologies described above, the embodiment of the present invention provides a kind of data transmission method and communication terminal, with the safety of protected data in the process ensureing to carry out transfer of data between communication terminal.
On the one hand, the embodiment of the present invention provides a kind of data transmission method, and this data transmission method comprises:
Receive the data that the first communication terminal is sent by communication;
Described data are verified;
Second communication terminal is sent to by by the described data after checking.
Preferably, describedly checking carried out to described data comprise:
By application program, the relevant information of described data is presented on the display screen of described first communication terminal;
Receive the acknowledge message that user sends, described acknowledge message identifies described data by checking.
Preferably, described acknowledge message is generated by triggering the biometrics readers be arranged on described first communication terminal by described user.
Preferably, the relevant information of described data comprises the descriptor of described data itself or described data.
Preferably, described communication comprise following any one or multiple: bluetooth, WIFI, wireless near field communication.
On the other hand, the embodiment of the present invention also provides a kind of communication terminal, comprises power supply, memory, controller, and described communication terminal also comprises:
First transmitting element, for sending data to authentication unit by communication;
Authentication unit, verifies for the data sent described first transmitting element;
Second transmitting element, for being sent to other communication terminals by the described data after described authentication unit checking.
Preferably, described communication terminal also comprises display screen, and described display screen is for being presented at described first communication terminal by application program by the relevant information of described data;
Described authentication unit also comprises receiving element, the acknowledge message that described receiving element sends for receiving user, and described acknowledge message identifies described data by checking.
Preferably, described communication terminal also comprises biometrics readers, and described biometrics readers is used for described user and triggers the described acknowledge message of generation.
Preferably, the relevant information of described data comprises the descriptor of described data itself or described data.
Preferably, described communication terminal also comprises integrated chip, described integrated chip for collect described communication terminal can described communication, described communication comprise following any one or multiple: bluetooth, WIFI, wireless near field communication.
The data transmission method that the embodiment of the present invention provides and communication terminal, before data are sent to other communication terminals by this communication terminal, first data are verified, make to only have the data through user's legal authorization just can be sent to other communication terminals, thus the safety of data can be ensured.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, be briefly described to the accompanying drawing used required in embodiment or description of the prior art below, apparently, accompanying drawing in the following describes is some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
The flow chart of the data transmission method that Fig. 1 provides for the embodiment of the present invention;
The verification step flow chart of the data transmission method that Fig. 2 provides for the embodiment of the present invention;
The structured flowchart of the communication terminal that Fig. 3 provides for the embodiment of the present invention;
Fig. 4 is the schematic diagram that the embodiment of the present invention adopts application program verification.
Embodiment
For making the object of the embodiment of the present invention, technical scheme and advantage clearly, below in conjunction with the accompanying drawing in the embodiment of the present invention, technical scheme in the embodiment of the present invention is clearly and completely described, obviously, described embodiment is the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
As shown in Figure 1, one embodiment of the invention provides a kind of data transmission method, and this data transmission method can comprise the following steps:
Step S12: receive the data that the first communication terminal is sent by communication.
Data in the present embodiment can be any type of data can transmitted by communication, such as, in word, numeral, picture, video etc. one or more, can be and for example note, multimedia message, voice etc.
First communication terminal is the terminal with communication function, and can be such as mobile phone, panel computer, notebook computer etc., can also be wearable device.Communication comprise in bluetooth (Bluetooth), WIFI, wireless near field communication (Near Field Communication, NFC) etc. one or more.
Integrated chip can be provided with in first communication terminal, this integrated chip can collect or obtain this first communication terminal can communication for this first communication terminal select adopt, such as, communication in the first communication terminal periphery predetermined distance range.
Step S14: the data received are verified.
This step can adopt mode as shown in Figure 2 to complete, and comprises the following steps:
Step S142: the relevant information of data is presented on the display screen of the first communication terminal;
Here, the relevant information of data can be data itself, and namely the relevant information of the data data that can be sent by communication with the first communication terminal are completely the same; It can be the descriptor of data, user can obtain the content of primary data by the descriptor of these data, the descriptor of these data can be such as the word, numeral, picture etc. that can identify these data, can be a part for data, or the summary content of data.
Can with the relevant information of the mode of voice in the loud speaker played data of communication terminal, the relevant information of data is preferably presented on the display screen of the first communication terminal by the embodiment of the present invention, such as note, multimedia message, video etc.In the embodiment of the present invention, the mode of application program is preferably adopted the relevant information of data to be presented on the display screen of the first communication terminal.
Step S144: receive the acknowledge message that user sends, this acknowledge message identifies these data by checking.
User sends acknowledge message, then represent that these data are by checking, user agrees to that these data are sent to second communication terminal from the first communication terminal; If user does not send acknowledge message or message is denied in transmission, then represent these data not by checking, user does not agree to that these data are sent to second communication terminal from the first communication terminal.
The relevant information of the data that user can show according to the display screen of the first communication terminal determines whether that agreement sends data to second communication terminal, if agree to, then generates acknowledge message.In one embodiment, this acknowledge message can be generated and sent by triggering the biometrics readers be arranged on the first communication terminal by user, and this biometrics readers can be such as Fingerprint Identification Unit, face recognizer, speech recognition device, gesture recognition etc.
User can send acknowledge message in several ways, such as note, multimedia message, voice etc.In the embodiment of the present invention, the mode of application program is preferably adopted to send acknowledge message.
In one embodiment, if receive the acknowledge message of user's transmission in the given time, then these data are by checking, can be sent to second communication terminal; If do not receive the acknowledge message that user sends within this scheduled time, then these data are not by checking, can not be sent to second communication terminal.
Step S16: be sent to second communication terminal by by the data after checking.
Second communication terminal is the terminal with communication function, and can be such as mobile phone, panel computer, notebook computer etc., can also be wearable device.
In the embodiment of the present invention, communication can be adopted to be sent to second communication terminal by by the data after checking.Communication can comprise in bluetooth (Bluetooth), WIFI, wireless near field communication (Near Field Communication, NFC) etc. one or more.
The data transmission method that the embodiment of the present invention provides, before data are sent to second communication terminal by the first communication terminal, first data are verified, make to only have the data through user's legal authorization just can be sent to second communication terminal, thus ensure the safety of data.
On the other hand, as shown in Figure 3, the embodiment of the present invention also provides a kind of communication terminal, the data transfer means transfers data that this communication terminal can be provided by the above embodiment of the present invention.
This communication terminal can comprise power supply 31, memory 32, controller 33, in addition, this communication terminal can comprise the first transmitting element 34, authentication unit 35, second transmitting element 36.
This communication terminal is the terminal with communication function, and can be such as mobile phone, panel computer, notebook computer etc., can also be wearable device.
Wherein, the first transmitting element 34, for sending data to authentication unit by communication.
Data in the embodiment of the present invention can be any type of data can transmitted by communication, such as, in word, numeral, picture, video etc. one or more.
Communication can comprise bluetooth (Bluetooth), WIFI, wireless near field communication (NearField Communication, etc. NFC) one or more in, can also comprise other communication modes that other do not list.
Authentication unit 35, verifies for the data sent the first transmitting element.
This authentication unit 35 can also comprise receiving element (not shown), and this receiving element may be used for the acknowledge message receiving user's transmission, and wherein this acknowledge message identifies the data of the first transmitting element transmission by checking.
User sends acknowledge message, then represent that these data are by checking, user agrees to that these data are sent to other communication terminals from communication terminal 30; If user does not send acknowledge message or message is denied in transmission, then represent these data not by checking, user does not agree to that these data are sent to other communication terminals from communication terminal 30.
In addition, communication terminal 30 can also comprise display screen 37, and display screen 37 may be used for the relevant information by application program display data.
Here, the relevant information of data can be data itself, and namely the relevant information of the data data that can be sent by communication with communication terminal 30 are completely the same; It can be the descriptor of data, user can obtain the content of primary data by the descriptor of these data, the descriptor of these data can be such as the word, numeral, picture etc. that can identify these data, can be a part for data, or the summary content of data.
Can with the relevant information of the mode of voice in the loud speaker played data of communication terminal, the relevant information of data is preferably presented on the display screen of communication terminal 30 by the embodiment of the present invention, such as note, multimedia message, video etc.In the embodiment of the present invention, the mode of application program is preferably adopted the relevant information of data to be presented on the display screen of communication terminal 30.
According to the relevant information of the data of this display screen 37 display, user can determine whether that agreement sends data to other communication terminals, if agree to, then generate acknowledge message.In one embodiment, this acknowledge message can be generated and sent by triggering the biometrics readers be arranged on communication terminal 30 by user, and this biometrics readers can be such as Fingerprint Identification Unit, face recognizer, speech recognition device, gesture recognition etc.
User can send acknowledge message in several ways, such as note, multimedia message, voice etc.In the embodiment of the present invention, the mode of application program is preferably adopted to send acknowledge message.
Transmitting element 36, for being sent to other communication terminals by by the data after authentication unit checking 35.
Here other communication terminals can be the terminals with communication function, and can be such as mobile phone, panel computer, notebook computer etc., can also be wearable device.
Other communication terminals can be sent to by by the data after authentication unit checking 35 by communication.Communication can comprise in bluetooth (Bluetooth), WIFI, wireless near field communication (NearField Communication, NFC) etc. one or more.
Wherein, integrated chip (not shown) can be provided with in this communication terminal, this integrated chip can collect or obtain this communication terminal can communication for this communication terminal select adopt, such as, communication in this communication terminal periphery predetermined distance range.
The communication terminal that the embodiment of the present invention provides, before data are sent to other communication terminals by this communication terminal, first data are verified, make to only have the data through user's legal authorization just can be sent to other communication terminals, thus the safety of data can be ensured.
The communication terminal that the embodiment of the present invention provides, integrated chip or integrating device and biometrics readers can be configured with, integrated chip or integrating device for collect or obtaining communication terminal can communication, biometrics readers generates and sends the acknowledge message of identification data by checking for facilitating user to trigger, thus the convenient data through user's legal authorization are sent to other communication terminals by communication, and then ensure the safety of data.
As shown in Figure 4, in one embodiment of the invention, preferably adopt the application program be arranged on communication terminal 30 to verify data, Fig. 4 shows an interface 40 of application program.
After receiving the data that communication terminal 30 sent by communication, trigger the application program of opening installation on communication terminal 30, now the interface 40 of application program can as shown in Figure 4: region 401 shows the relevant information of data, and region 402 is for user's input validation message.User understands the relevant information that will be sent to the data of other communication terminals by the region 401 on Application Program Interface, by respective regions input validation message or can deny message afterwards.In one embodiment, region 402 can correspond to Fingerprint Identification Unit, if the fingerprint of user's input is identical with the fingerprint of the user of communication terminal 30 storage inside, then generates acknowledge message, identifies these data and can be sent to other communication terminals; If the fingerprint of the user that the fingerprint of user's input stores with communication terminal 30 is not identical, then generates and deny message, identify these data and cannot be sent to other communication terminals.In addition, above-mentioned Fingerprint Identification Unit can also replace with the biometrics readers of the other types such as face recognizer, speech recognition device, gesture recognition.
Above-described embodiment is illustrated to carry out transfer of data at two communication terminals, but the technical scheme of the embodiment of the present invention can also be applied to the transfer of data between more than three or three communication terminals.
Although describe the preferred embodiments of the present invention, those skilled in the art are once obtain the basic creative concept of cicada, then can make other change and amendment to these embodiments, this also comprises other embodiments obtained after above-described embodiment combines.So claims are intended to be interpreted as comprising preferred embodiment and falling into all changes and the amendment of the scope of the invention.
Obviously, those skilled in the art can carry out various change and modification to the present invention and not depart from the spirit and scope of the present invention.Like this, if these amendments of the present invention and modification belong within the scope of the claims in the present invention and equivalent technologies thereof, then the present invention is also intended to comprise these change and modification.

Claims (10)

1. a data transmission method, is characterized in that, described data transmission method comprises:
Receive the data that the first communication terminal is sent by communication;
Described data are verified;
Second communication terminal is sent to by by the described data after checking.
2. data transmission method according to claim 1, is characterized in that, describedly carries out checking to described data and comprises:
By application program, the relevant information of described data is presented on the display screen of described first communication terminal;
Receive the acknowledge message that user sends, described acknowledge message identifies described data by checking.
3. data transmission method according to claim 2, is characterized in that, described acknowledge message is generated by triggering the biometrics readers be arranged on described first communication terminal by described user.
4. data transmission method according to claim 2, is characterized in that, the relevant information of described data comprises the descriptor of described data itself or described data.
5. the data transmission method according to any one of claim 1-4, is characterized in that, described communication comprise following any one or multiple: bluetooth, WIFI, wireless near field communication.
6. a communication terminal, comprises power supply, memory, controller, it is characterized in that, described communication terminal also comprises:
First transmitting element, for sending data to authentication unit by communication;
Authentication unit, verifies for the data sent described first transmitting element;
Second transmitting element, for being sent to other communication terminals by the described data after described authentication unit checking.
7. communication terminal according to claim 6, is characterized in that,
Described communication terminal also comprises display screen, and described display screen is for being presented at described first communication terminal by application program by the relevant information of described data;
Described authentication unit also comprises receiving element, the acknowledge message that described receiving element sends for receiving user, and described acknowledge message identifies described data by checking.
8. communication terminal according to claim 7, is characterized in that, described communication terminal also comprises biometrics readers, and described biometrics readers is used for described user and triggers the described acknowledge message of generation.
9. communication terminal according to claim 7, is characterized in that, the relevant information of described data comprises the descriptor of described data itself or described data.
10. the communication terminal according to any one of claim 6-9, is characterized in that,
Described communication terminal also comprises integrated chip, described integrated chip for collect described communication terminal can described communication, described communication comprise following any one or multiple: bluetooth, WIFI, wireless near field communication.
CN201410743032.0A 2014-12-05 2014-12-05 Data transmission method and communication terminal Pending CN104507035A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410743032.0A CN104507035A (en) 2014-12-05 2014-12-05 Data transmission method and communication terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410743032.0A CN104507035A (en) 2014-12-05 2014-12-05 Data transmission method and communication terminal

Publications (1)

Publication Number Publication Date
CN104507035A true CN104507035A (en) 2015-04-08

Family

ID=52948737

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410743032.0A Pending CN104507035A (en) 2014-12-05 2014-12-05 Data transmission method and communication terminal

Country Status (1)

Country Link
CN (1) CN104507035A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116052669A (en) * 2023-03-29 2023-05-02 中瑞科技术有限公司 Correction transmission system for intercom data

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101305565A (en) * 2005-09-19 2008-11-12 高通股份有限公司 Packet routing in a wireless communications environment
CN101526950A (en) * 2009-04-09 2009-09-09 酷派软件技术(深圳)有限公司 Method and system of automatic synchronization of data and terminal
CN103200325A (en) * 2013-03-28 2013-07-10 金硕澳门离岸商业服务有限公司 Peripheral device for mobile terminal and communication method for mobile terminal and peripheral device
CN103440095A (en) * 2013-06-17 2013-12-11 华为技术有限公司 File transmission method and terminal
WO2013189386A2 (en) * 2013-06-20 2013-12-27 中兴通讯股份有限公司 Near field communication-based peer-to-peer communication method and near field communication terminal
CN104104657A (en) * 2013-04-07 2014-10-15 腾讯科技(深圳)有限公司 Information validation method, server, terminal and system
CN104159228A (en) * 2014-08-20 2014-11-19 广东欧珀移动通信有限公司 A Wi-Fi display and connecting method and system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101305565A (en) * 2005-09-19 2008-11-12 高通股份有限公司 Packet routing in a wireless communications environment
CN101526950A (en) * 2009-04-09 2009-09-09 酷派软件技术(深圳)有限公司 Method and system of automatic synchronization of data and terminal
CN103200325A (en) * 2013-03-28 2013-07-10 金硕澳门离岸商业服务有限公司 Peripheral device for mobile terminal and communication method for mobile terminal and peripheral device
CN104104657A (en) * 2013-04-07 2014-10-15 腾讯科技(深圳)有限公司 Information validation method, server, terminal and system
CN103440095A (en) * 2013-06-17 2013-12-11 华为技术有限公司 File transmission method and terminal
WO2013189386A2 (en) * 2013-06-20 2013-12-27 中兴通讯股份有限公司 Near field communication-based peer-to-peer communication method and near field communication terminal
CN104159228A (en) * 2014-08-20 2014-11-19 广东欧珀移动通信有限公司 A Wi-Fi display and connecting method and system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116052669A (en) * 2023-03-29 2023-05-02 中瑞科技术有限公司 Correction transmission system for intercom data

Similar Documents

Publication Publication Date Title
US10361857B2 (en) Electronic stamp system for security intensification, control method thereof, and non-transitory computer readable storage medium having computer program recorded thereon
KR102216877B1 (en) Authentication method and apparatus based on biometric information in a electronic device
CN104156651A (en) Access control method and device for terminal
EP3175635B1 (en) Device activity control
CN104158665A (en) Method and device of verification
CN105577375A (en) Identity authentication method and device
CN113743929A (en) Data processing method, terminal equipment and data processing system
CN104636916A (en) Mobile payment method and system and related equipment
CN105516136A (en) Authority management method, device and system
KR20160058375A (en) A Protected Communication with an Embedded Secure Element
CN105743651A (en) Method and apparatus for utilizing card application in chip security domain, and application terminal
CN104915824A (en) Method and user terminal for creating calendar event
CN107004082A (en) Verify system and method
CN105574400A (en) Information processing method and electronic device
CN104507035A (en) Data transmission method and communication terminal
CN105813076A (en) Communication method and device
CN104765538A (en) Information handling method and terminal
KR20230147085A (en) Establishing Certification Continuity
CN103971422A (en) Check-in method and device based on electronic business card adopting NFC (Near Field Communication) technology
KR102172855B1 (en) Method for Providing Server Type One Time Code for Medium Separation by using User’s Handheld type Medium
KR102403759B1 (en) System for providing electronic payment by authenticating patient and using card information, method thereof and non-transitory computer readable medium having computer program recorded thereon
CN106066965B (en) Encryption method, encryption device and encryption system
CN105636036A (en) Wi-Fi connection control method, terminal and Wi-Fi device
CN105574375B (en) Safe operation method and device
KR101542653B1 (en) Method for Creating One Time Password based on Time Verification by using Near Field Communication

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20150408