CN104700019A - Smart wearable device and control method and device thereof - Google Patents

Smart wearable device and control method and device thereof Download PDF

Info

Publication number
CN104700019A
CN104700019A CN201510145823.8A CN201510145823A CN104700019A CN 104700019 A CN104700019 A CN 104700019A CN 201510145823 A CN201510145823 A CN 201510145823A CN 104700019 A CN104700019 A CN 104700019A
Authority
CN
China
Prior art keywords
intelligent worn
worn device
biological information
validated user
database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510145823.8A
Other languages
Chinese (zh)
Other versions
CN104700019B (en
Inventor
李成钢
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
SHENZHEN OPPO COMMUNICATION SOFTWARE Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHENZHEN OPPO COMMUNICATION SOFTWARE Co Ltd filed Critical SHENZHEN OPPO COMMUNICATION SOFTWARE Co Ltd
Priority to CN201711245445.6A priority Critical patent/CN107798232A/en
Priority to CN201510145823.8A priority patent/CN104700019B/en
Publication of CN104700019A publication Critical patent/CN104700019A/en
Application granted granted Critical
Publication of CN104700019B publication Critical patent/CN104700019B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The invention discloses a smart wearable device and a control method and device thereof and aims to improve safety of the smart wearable device and of a wearer. The method includes: acquiring biological feature information of a current wearer of the smart wearable device; matching the acquired biological feature information in a database; judging whether or not biological feature information of a legal user of the smart wearable device is matched from the database; if yes, transmitting an unlocking control command to a power mechanism. The smart wearable device and the control method and device thereof have the advantages that chance that the smart wearable device is completely lost are slimmed, safety of the smart wearable device is partly improved, the outlaw can be avoided removing the smart wearable device, having the positioning or loss-safe function, from the user, especially specific people, and physical safety of the legal user of the smart wearable device is greatly improved.

Description

Control method, device and a kind of Intelligent worn device that Intelligent worn device is dressed
Technical field
The invention belongs to Intelligent worn device field, particularly relate to the method, device and a kind of Intelligent worn device that control Intelligent worn device and dress.
Background technology
Intelligent worn device is that application wearable technology carries out intelligentized design to daily wearing, develops the general name of the equipment that can dress, such as glasses, gloves, wrist-watch, dress ornament and shoes etc.The Intelligent worn device of broad sense comprise function complete, smart mobile phone can not be relied on realize function that is complete or part, such as intelligent watch or intelligent glasses etc., and be only absorbed in a certain class application function, need and miscellaneous equipment such as smart mobile phone with the use of, such as, all kinds ofly the Intelligent bracelet of sign monitoring, intelligent jewellery etc. are carried out.Along with the progress of technology and the transition of user's request, the form of Intelligent worn device is also constantly changing with application focus.
As previously mentioned, intelligent watch and Intelligent bracelet are two kinds of conventional Intelligent worn device.The Intelligent worn device such as existing intelligent watch and Intelligent bracelet, it is all the lock and unlock being carried out wrist strap by button design, namely, all with a snap close on the wrist strap of these Intelligent worn device, when user puts on these Intelligent worn device, by locking to the snap close on wrist strap, then Intelligent worn device is worn in user's wrist, by unlocking the snap close on wrist strap, then Intelligent worn device is freed from user's wrist.
Obviously, the unblock of above-mentioned existing Intelligent worn device and locking not can only the user of Intelligent worn device and lawful owner could operate, and any people with basic operational capability can unlock Intelligent worn device and lock.On the one hand, when these Intelligent worn device are lost, any pick up this Intelligent worn device can continue per capita use, this reduce the possibility that the person of picking up gives back this Intelligent worn device, be finally equivalent to increase the probability that this Intelligent worn device is thoroughly lost; On the other hand, Intelligent worn device arbitrarily can be unlocked by anyone, reduces the security of this Intelligent worn device validated user to a certain extent, such as, the Intelligent worn device with location or anti-function of wandering away is taken off from child by lawless person with it, thus child is abducted.
Therefore, no matter from which aspect, existing Intelligent worn device has the defect of security deficiency.
Summary of the invention
The invention provides the method, device and a kind of Intelligent worn device that control Intelligent worn device and dress, to improve the security of Intelligent worn device itself and wearer.
First aspect present invention provides a kind of method controlling Intelligent worn device and dress, and comprising:
Gather the biological information of the current wearer of Intelligent worn device;
From the biological information gathered described in database matching, described database preserves the biological information of the validated user of described Intelligent worn device;
Judge whether the biological information from described database matching to described Intelligent worn device validated user;
If from described database matching to the biological information of described Intelligent worn device validated user, then send to actuating unit and unlock steering order, perform to make described actuating unit the snap close that described unblock steering order unties described Intelligent worn device.
In conjunction with first aspect, in the first possible implementation of first aspect, described biological information comprises finger print information, the biological information of the current wearer of described collection Intelligent worn device, comprising: the integrated fingerprint sensor of described Intelligent worn device responds to the finger print information of the current wearer of described Intelligent worn device.
In conjunction with first aspect, in the implementation that the second of first aspect is possible, described biological information comprises human face image information, the biological information of the current wearer of described collection Intelligent worn device, comprising: the integrated camera of described Intelligent worn device absorbs the human face image information of the current wearer of described Intelligent worn device.
In conjunction with the implementation that the first the second that is possible or first aspect of first aspect, first aspect is possible, in the third possible implementation of first aspect, the described biological information from gathering described in database matching, comprising: by the biological information comparison one by one of preserving in the biological information of described collection and described database;
The described biological information judged whether from described database matching to described Intelligent worn device validated user, comprise: if the result of described comparison is one by one the threshold value that the biological information of described collection and the biological information difference degree of described validated user are no more than setting, then determine the biological information from described database matching to described Intelligent worn device validated user.
In conjunction with the implementation that the first the second that is possible or first aspect of first aspect, first aspect is possible, in the 4th kind of possible implementation of first aspect, described method also comprises:
On described Intelligent worn device validated user is dressed after described Intelligent worn device, send to described actuating unit steering order of locking, with make described actuating unit perform described in steering order of locking pin the snap close of described Intelligent worn device.
Second aspect present invention provides a kind of device controlling Intelligent worn device and dress, and comprising:
Collection apparatus module, for gathering the biological information of the current wearer of Intelligent worn device;
Matching module, for from the biological information gathered described in database matching, described database preserves the biological information of the validated user of described Intelligent worn device;
Judge module, for judging that whether described matching module is from described database matching to the biological information of described Intelligent worn device validated user;
Unlock command sending module, if the judged result for described judge module is the biological information from described database matching to described Intelligent worn device validated user, then send to actuating unit and unlock steering order, perform to make described actuating unit the snap close that described unblock steering order unties described Intelligent worn device.
In conjunction with second aspect, in the first possible implementation of second aspect, described biological information comprises finger print information, described collection apparatus module comprises the fingerprint sensor being integrated in described Intelligent worn device, and described fingerprint sensor is for responding to the finger print information of the current wearer of described Intelligent worn device.
In conjunction with second aspect, in the implementation that the second of second aspect is possible, described biological information comprises human face image information, described collection apparatus module comprises the camera being integrated in described Intelligent worn device, and described camera is for absorbing the human face image information of the current wearer of described Intelligent worn device.
In conjunction with the implementation that the first the second that is possible or second aspect of second aspect, second aspect is possible, in the third possible implementation of second aspect, described matching module comprises comparing unit, and described judge module comprises determining unit;
Described comparing unit, for the biological information comparison one by one of will preserve in the biological information of described collection and described database;
Described determining unit, if be the threshold value that the biological information of described collection and the biological information difference degree of described validated user are no more than setting for the result of described comparing unit comparison one by one, then determine the biological information from described database matching to described Intelligent worn device validated user.
In conjunction with the implementation that the first the second that is possible or second aspect of second aspect, second aspect is possible, in the 4th kind of possible implementation of second aspect, described device also comprises:
To lock instruction sending module, after dressing described Intelligent worn device at described Intelligent worn device validated user, send to described actuating unit steering order of locking, with make described actuating unit perform described in steering order of locking pin the snap close of described Intelligent worn device.
Third aspect present invention provides a kind of Intelligent worn device, comprises actuating unit, snap close and above-mentioned second aspect and the first may the device dressed of the control Intelligent worn device that provides of implementation to the 4th kind.
From the invention described above technical scheme, steering order is unlocked owing to only just sending to actuating unit after the biological information of Intelligent worn device validated user from database matching, described actuating unit is made to perform described unblock steering order, to untie the snap close of described Intelligent worn device.Therefore, compared with the existing Intelligent worn device can untied easily with everybody, method provided by the invention increases the possibility that the person of picking up gives back this Intelligent worn device on the one hand, finally improve the probability that Intelligent worn device is thoroughly lost, improve the security of Intelligent worn device to a certain extent; On the other hand, Intelligent worn device arbitrarily can not be unlocked from Intelligent worn device validated user with it by the people except Intelligent worn device validated user, lawless person can be prevented to have the Intelligent worn device of location or anti-function of wandering away from Intelligent worn device user, especially specific crowd (such as, minor, dysnoesia personage etc.) take off with it, thus substantially increase the personal safety of Intelligent worn device validated user.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, be briefly described to the accompanying drawing used required in embodiment or description of the prior art below, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
Fig. 1 is the realization flow schematic diagram of the method for the control Intelligent worn device wearing that the embodiment of the present invention one provides;
Fig. 2 is the structural representation of the device of the control Intelligent worn device wearing that the embodiment of the present invention two provides;
Fig. 3 is the structural representation of the device of the control Intelligent worn device wearing that the embodiment of the present invention three provides;
Fig. 4 is the structural representation of the device of the control Intelligent worn device wearing that the embodiment of the present invention four provides;
Fig. 5-a is the structural representation of the device of the control Intelligent worn device wearing that the embodiment of the present invention five provides;
Fig. 5-b is the structural representation of the device of the control Intelligent worn device wearing that the embodiment of the present invention six provides;
Fig. 5-c is the structural representation of the device of the control Intelligent worn device wearing that the embodiment of the present invention seven provides;
Fig. 6-a is the structural representation of the device of the control Intelligent worn device wearing that the embodiment of the present invention eight provides;
Fig. 6-b is the structural representation of the device of the control Intelligent worn device wearing that the embodiment of the present invention nine provides;
Fig. 6-c is the structural representation of the device of the control Intelligent worn device wearing that the embodiment of the present invention ten provides.
Embodiment
For making goal of the invention of the present invention, feature, advantage can be more obvious and understandable, below in conjunction with the accompanying drawing in the embodiment of the present invention, technical scheme in the embodiment of the present invention is clearly and completely described, obviously, described embodiment is only the present invention's part embodiment, and not all embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
The embodiment of the present invention provides the method controlling Intelligent worn device and dress, and described method comprises: the biological information gathering the current wearer of Intelligent worn device; From the biological information gathered described in database matching, described database preserves the biological information of the validated user of described Intelligent worn device; Judge whether the biological information from described database matching to described Intelligent worn device validated user; If from described database matching to the biological information of described Intelligent worn device validated user, then send to actuating unit and unlock steering order, perform to make described actuating unit the snap close that described unblock steering order unties described Intelligent worn device.The embodiment of the present invention also provides corresponding and controls the device of Intelligent worn device wearing and a kind of Intelligent worn device.Below be described in detail respectively.
Referring to accompanying drawing 1, is the realization flow of the method for the control Intelligent worn device wearing that the embodiment of the present invention one provides.The method can be applicable to Intelligent worn device, such as, intelligent watch, Intelligent bracelet etc., it mainly comprises the following steps S101 to step S104:
S101, gathers the biological information of the current wearer of Intelligent worn device.
In embodiments of the present invention, biological information is the characteristic information uniquely can determining a people, and such as, biological information can be finger print information, iris information and human face image information etc.In an embodiment of the invention, biological information can be finger print information.Due to fingerprint sensor have on cost cheap, have small volume and be easy to the advantage such as integrated dimensionally, as one embodiment of the invention, when biological information is finger print information, the biological information gathering Intelligent worn device current wearer can be the finger print information of the integrated current wearer of fingerprint sensor induced intelligent wearable device of Intelligent worn device.
As previously mentioned, biological information can be human face image information.Similar with fingerprint sensor, due to camera have on cost cheap, have small volume and be easy to the advantage such as integrated dimensionally, as another embodiment of the present invention, when biological information is human face image information, the biological information gathering Intelligent worn device current wearer can be the human face image information of the integrated current wearer of camera picked-up Intelligent worn device of Intelligent worn device.
Above-mentioned human face image information and finger print information only illustrate, can also select other biological information according to actual conditions.Such as, if disregard cost factor, and consider from accuracy of identification, iris also can be selected as biological information.
S102, from the biological information that database matching gathers through step S101, wherein, database preserves the biological information of the validated user of Intelligent worn device.
In embodiments of the present invention, database preserves the biological information of the validated user of Intelligent worn device, and these biological informations can by the prior input database of the validated user of Intelligent worn device.It should be noted that, database can be Intelligent worn device local data base, and when Intelligent worn device has telecommunications functions, database also can be the database had with Intelligent worn device in the server of communication connection.
As one embodiment of the invention, from the biological information that database matching gathers through step S101, it can be the biological information comparison one by one of will preserve in the biological information gathered through step S101 and database, wherein, comparison method can adopt the algorithm that existing any efficiency is high.
S103, judges whether the biological information from database matching to Intelligent worn device validated user.
Consider from the efficiency of algorithm, not match that two objects are completely the same is only good algorithm.Therefore, as one embodiment of the invention, judge whether from database matching to the biological information of Intelligent worn device validated user can be: if the result of comparison is one by one the threshold value that the biological information difference degree of validated user that the biological information that gathers through step S101 and database are preserved is no more than setting step S102, then determine the biological information from database matching to Intelligent worn device validated user.It should be noted that, threshold value of the present invention can the efficiency of combination algorithm and matching precision set, and also can set according to other actual needs, such as, if desired higher matching precision, then can by less for the setting of this threshold value.
S104, if from database matching to the biological information of Intelligent worn device validated user, then sends to actuating unit and unlocks steering order, perform to make described actuating unit the snap close that described unblock steering order unties described Intelligent worn device.
If from database matching to the biological information of Intelligent worn device validated user, then illustrate that the current wearer of this Intelligent worn device is validated user.In embodiments of the present invention, actuating unit can be micro motor, magnetic dynamic device or other small power component, and the present invention can not limit actuating unit.Such as, when actuating unit is micro motor, micro motor receives and unlocks after steering order, carry out rotating, move forward or after move, thus untie the snap close of Intelligent worn device; For another example, when actuating unit is magnetic dynamic device, after magnetic dynamic device receives and unlocks steering order, magneticaction is used to form the acting force separating opening lock catch.
The method of accompanying drawing 1 example also comprises: on Intelligent worn device validated user is dressed, after described Intelligent worn device, send to actuating unit steering order of locking, with make actuating unit perform described in steering order of locking pin the snap close of Intelligent worn device.When locking, wrist strap snugly according to the wrist size of user, can be buckled, is not made user not feel well by Intelligent worn device.In the present embodiment, actuating unit also can be the actuating unit that previous embodiment unlocks snap close.
From the method that the control Intelligent worn device of above-mentioned accompanying drawing 1 example is dressed, steering order is unlocked owing to only just sending to actuating unit after the biological information of Intelligent worn device validated user from database matching, described actuating unit is made to perform described unblock steering order, to untie the snap close of described Intelligent worn device.Therefore, compared with the existing Intelligent worn device can untied easily with everybody, method provided by the invention increases the possibility that the person of picking up gives back this Intelligent worn device on the one hand, finally improve the probability that Intelligent worn device is thoroughly lost, improve the security of Intelligent worn device to a certain extent; On the other hand, Intelligent worn device arbitrarily can not be unlocked from Intelligent worn device validated user with it by the people except Intelligent worn device validated user, lawless person can be prevented to have the Intelligent worn device of location or anti-function of wandering away from Intelligent worn device user, especially specific crowd (such as, minor, dysnoesia personage etc.) take off with it, thus substantially increase the personal safety of Intelligent worn device validated user.
Referring to accompanying drawing 2, is the structural representation of the device of the control Intelligent worn device wearing that the embodiment of the present invention two provides.For convenience of explanation, illustrate only the part relevant to the embodiment of the present invention.The device of the control Intelligent worn device wearing of accompanying drawing 2 example can be the executive agent of the method for the control Intelligent worn device wearing that previous embodiment provides, and it can be a functional module in Intelligent worn device.The device that the control Intelligent worn device of accompanying drawing 2 example is dressed mainly comprises collection apparatus module 201, matching module 202, judge module 203 and unlocks instruction sending module 204, and each functional module is described in detail as follows:
Collection apparatus module 201, for gathering the biological information of the current wearer of Intelligent worn device.
In embodiments of the present invention, biological information is the characteristic information uniquely can determining a people, and such as, biological information can be finger print information, iris information and human face image information etc.
Matching module 202, for the biological information gathered from database matching collection apparatus module 201, wherein, database preserves the biological information of the validated user of Intelligent worn device.
In embodiments of the present invention, database preserves the biological information of the validated user of Intelligent worn device, and these biological informations can by the prior input database of the validated user of Intelligent worn device.It should be noted that, database can be Intelligent worn device local data base, and when Intelligent worn device has telecommunications functions, database also can be the database had with Intelligent worn device in the server of communication connection.
Judge module 203, for judging the biological information of the Intelligent worn device validated user whether matching module 202 gathers from database matching to collection apparatus module 201.
Unlock command sending module 204, if the judged result for judge module 203 is the biological information of the Intelligent worn device validated user that matching module 202 gathers from database matching to collection apparatus module 201, then send to actuating unit and unlock steering order, perform to make described actuating unit the snap close that described unblock steering order unties Intelligent worn device.
If the biological information of the Intelligent worn device validated user that matching module 202 gathers from database matching to collection apparatus module 201, then illustrate that the current wearer of this Intelligent worn device is validated user.In embodiments of the present invention, actuating unit can be micro motor, magnetic dynamic device or other small power component, and the present invention can not limit actuating unit.Such as, when actuating unit is micro motor, micro motor receives and unlocks after steering order, carry out rotating, move forward or after move, thus untie the snap close of Intelligent worn device; For another example, when actuating unit is magnetic dynamic device, after magnetic dynamic device receives and unlocks steering order, magneticaction is used to form the acting force separating opening lock catch.
It should be noted that, in the embodiment of the device of the control Intelligent worn device wearing of above accompanying drawing 2 example, the division of each functional module only illustrates, can be as required in practical application, the facility of the such as configuration requirement of corresponding hardware or the realization of software is considered, and above-mentioned functions distribution is completed by different functional modules, inner structure by the device of described control Intelligent worn device wearing is divided into different functional modules, to complete all or part of function described above.And, in practical application, corresponding functional module in the present embodiment can be by corresponding hardware implementing, also can perform corresponding software by corresponding hardware to complete, such as, aforesaid collection apparatus module can be the hardware with the biological information performing the current wearer of aforementioned collection Intelligent worn device, such as characteristic collector also can be general processor or other hardware devices that can perform corresponding computer program thus complete aforementioned function; For another example aforesaid matching module, can be the hardware performing the biological information gathered from database matching collection apparatus module (or characteristic collector), such as adaptation also can be general processor or other hardware devices (each embodiment that this instructions provides all can apply foregoing description principle) that can perform corresponding computer program thus complete aforementioned function.
From the device that the control Intelligent worn device of above-mentioned accompanying drawing 2 example is dressed, after only having matching module from database matching to the biological information of Intelligent worn device validated user, unlock command sending module just sends to actuating unit and unlocks steering order, described actuating unit is made to perform described unblock steering order, to untie the snap close of described Intelligent worn device.Therefore, compared with the existing Intelligent worn device can untied easily with everybody, method provided by the invention increases the possibility that the person of picking up gives back this Intelligent worn device on the one hand, finally improve the probability that Intelligent worn device is thoroughly lost, improve the security of Intelligent worn device to a certain extent; On the other hand, Intelligent worn device arbitrarily can not be unlocked from Intelligent worn device validated user with it by the people except Intelligent worn device validated user, lawless person can be prevented to have the Intelligent worn device of location or anti-function of wandering away from Intelligent worn device user, especially specific crowd (such as, minor, dysnoesia personage etc.) take off with it, thus substantially increase the personal safety of Intelligent worn device validated user.
In the device of the control Intelligent worn device wearing of accompanying drawing 2 example, biological information comprises finger print information, collection apparatus module 201 comprises the fingerprint sensor 301 being integrated in Intelligent worn device, the device that the control Intelligent worn device that the embodiment of the present invention three provides as shown in Figure 3 is dressed, fingerprint sensor 301 is for the finger print information of the current wearer of induced intelligent wearable device.
Due to fingerprint sensor 301 have on cost cheap, have small volume and be easy to the advantage such as integrated dimensionally, therefore, as one embodiment of the invention, when biological information is finger print information, the biological information that collection apparatus module 201 gathers the current wearer of Intelligent worn device can be the finger print information of the integrated current wearer of fingerprint sensor 301 induced intelligent wearable device of Intelligent worn device.
In the device of the control Intelligent worn device wearing of accompanying drawing 2 example, biological information comprises human face image information, collection apparatus module 201 comprises the camera 401 being integrated in Intelligent worn device, the device that the control Intelligent worn device that the embodiment of the present invention four provides as shown in Figure 4 is dressed, camera 401 is for absorbing the human face image information of the current wearer of Intelligent worn device.
As previously mentioned, biological information can be human face image information.Similar with fingerprint sensor 301, due to camera 401 have on cost cheap, have small volume and be easy to the advantage such as integrated dimensionally, as another embodiment of the present invention, when biological information is human face image information, the biological information that collection apparatus module 201 gathers the current wearer of Intelligent worn device can be the human face image information that the integrated camera 401 of Intelligent worn device absorbs the current wearer of Intelligent worn device.
The matching module 202 of the arbitrary example of accompanying drawing 2 to accompanying drawing 4 can comprise comparing unit 501, judge module 203 can comprise determining unit 502, the device that the control Intelligent worn device that the embodiment of the present invention five to embodiment seven provides as shown in accompanying drawing 5-a to accompanying drawing 5-c is dressed, wherein:
Comparing unit 501, for the biological information comparison one by one of preserving in the biological information that collection apparatus module 201 gathered and database.
Wherein, the comparison method that comparing unit 501 adopts can adopt the algorithm that existing any efficiency is high.
Determining unit 502, if the biological information that the result for comparing unit 501 comparison is one by one collection apparatus module 201 to be gathered and the biological information difference degree of validated user are no more than the threshold value of setting, then determine the biological information from database matching to Intelligent worn device validated user.
Consider from the efficiency of algorithm, not match that two objects are completely the same is only good algorithm.Therefore, as one embodiment of the invention, judge module 203 judges whether: if the biological information difference degree that the result of comparing unit 501 comparison is one by one the validated user that the biological information that gathers through collection apparatus module 201 and database are preserved is no more than the threshold value of setting, then determining unit 502 determines the biological information from database matching to Intelligent worn device validated user.It should be noted that, threshold value of the present invention can the efficiency of combination algorithm and matching precision set, and also can set according to other actual needs, such as, if desired higher matching precision, then can by less for the setting of this threshold value.
The device that the monitoring intelligent wearable device of the arbitrary example of accompanying drawing 2 to accompanying drawing 4 is dressed can also comprise instruction sending module 601 of locking, the device that the control Intelligent worn device that the embodiment of the present invention eight to embodiment ten provides as shown in accompanying drawing 6-a to accompanying drawing 6-c is dressed.Instruction sending module of locking 601, for dressing after Intelligent worn device at Intelligent worn device validated user, sends to actuating unit steering order of locking, with make described actuating unit perform described in steering order of locking pin the snap close of Intelligent worn device.When locking, wrist strap snugly according to the wrist size of user, can be buckled, is not made user not feel well by Intelligent worn device.In the present embodiment, actuating unit also can be the actuating unit that previous embodiment unlocks snap close.
The present invention also provides a kind of Intelligent worn device, the device that the control Intelligent worn device that it comprises the arbitrary example of above-mentioned accompanying drawing 2 to accompanying drawing 6-c provides is dressed.This Intelligent worn device can be intelligent watch or Intelligent bracelet etc.
It should be noted that, the content such as information interaction, implementation between each module/unit of said apparatus, due to the inventive method embodiment based on same design, its technique effect brought is identical with the inventive method embodiment, particular content see describing in the inventive method embodiment, can repeat no more herein.
Those of ordinary skill in the art can recognize, in conjunction with unit and the algorithm steps of each example of embodiment disclosed herein description, can realize with the combination of electronic hardware or computer software and electronic hardware.These functions perform with hardware or software mode actually, depend on application-specific and the design constraint of technical scheme.Professional and technical personnel can use distinct methods to realize described function to each specifically should being used for, but this realization should not thought and exceeds scope of the present invention.
Those skilled in the art can be well understood to, and for convenience and simplicity of description, the specific works process of the system of foregoing description, device and unit, with reference to the corresponding process in preceding method embodiment, can not repeat them here.
In several embodiments that the application provides, should be understood that disclosed system, apparatus and method can realize by another way.Such as, device embodiment described above is only schematic, such as, the division of described unit, be only a kind of logic function to divide, actual can have other dividing mode when realizing, such as multiple unit or assembly can in conjunction with or another system can be integrated into, or some features can be ignored, or do not perform.Another point, shown or discussed coupling each other or direct-coupling or communication connection can be by some interfaces, and the indirect coupling of device or unit or communication connection can be electrical, machinery or other form.
The described unit illustrated as separating component or can may not be and physically separates, and the parts as unit display can be or may not be physical location, namely can be positioned at a place, or also can be distributed in multiple network element.Some or all of unit wherein can be selected according to the actual needs to realize the object of the present embodiment scheme.
In addition, each functional unit in each embodiment of the present invention can be integrated in a processing unit, also can be that the independent physics of unit exists, also can two or more unit in a unit integrated.
If described function using the form of SFU software functional unit realize and as independently production marketing or use time, can be stored in a computer read/write memory medium.Based on such understanding, the part of the part that technical scheme of the present invention contributes to prior art in essence in other words or this technical scheme can embody with the form of software product, this computer software product is stored in a storage medium, comprising some instructions in order to make a computer equipment (can be personal computer, server, or the network equipment etc.) perform all or part of step of method described in each embodiment of the present invention.And aforesaid storage medium comprises: USB flash disk, portable hard drive, ROM (read-only memory) (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic disc or CD etc. various can be program code stored medium.
The above; be only the specific embodiment of the present invention, but protection scope of the present invention is not limited thereto, is anyly familiar with those skilled in the art in the technical scope that the present invention discloses; change can be expected easily or replace, all should be encompassed within protection scope of the present invention.Therefore, protection scope of the present invention should described be as the criterion with the protection domain of claim.

Claims (11)

1. control the method that Intelligent worn device is dressed, it is characterized in that, described method comprises:
Gather the biological information of the current wearer of Intelligent worn device;
From the biological information gathered described in database matching, described database preserves the biological information of the validated user of described Intelligent worn device;
Judge whether the biological information from described database matching to described Intelligent worn device validated user;
If from described database matching to the biological information of described Intelligent worn device validated user, then send to actuating unit and unlock steering order, perform to make described actuating unit the snap close that described unblock steering order unties described Intelligent worn device.
2. the method for claim 1, is characterized in that, described biological information comprises finger print information, and the biological information of the current wearer of described collection Intelligent worn device, comprising:
The integrated fingerprint sensor of described Intelligent worn device responds to the finger print information of the current wearer of described Intelligent worn device.
3. the method for claim 1, is characterized in that, described biological information comprises human face image information, and the biological information of the current wearer of described collection Intelligent worn device, comprising:
The integrated camera of described Intelligent worn device absorbs the human face image information of the current wearer of described Intelligent worn device.
4. the method as described in claims 1 to 3 any one, is characterized in that, the described biological information from gathering described in database matching, comprising: by the biological information comparison one by one of preserving in the biological information of described collection and described database;
The described biological information judged whether from described database matching to described Intelligent worn device validated user, comprise: if the result of described comparison is one by one the threshold value that the biological information of described collection and the biological information difference degree of described validated user are no more than setting, then determine the biological information from described database matching to described Intelligent worn device validated user.
5. the method as described in claims 1 to 3 any one, is characterized in that, described method also comprises:
On described Intelligent worn device validated user is dressed after described Intelligent worn device, send to described actuating unit steering order of locking, with make described actuating unit perform described in steering order of locking pin the snap close of described Intelligent worn device.
6. control the device that Intelligent worn device is dressed, it is characterized in that, described device comprises:
Collection apparatus module, for gathering the biological information of the current wearer of Intelligent worn device;
Matching module, for from the biological information gathered described in database matching, described database preserves the biological information of the validated user of described Intelligent worn device;
Judge module, for judging that whether described matching module is from described database matching to the biological information of described Intelligent worn device validated user;
Unlock command sending module, if the judged result for described judge module is the biological information from described database matching to described Intelligent worn device validated user, then send to actuating unit and unlock steering order, perform to make described actuating unit the snap close that described unblock steering order unties described Intelligent worn device.
7. device as claimed in claim 6, it is characterized in that, described biological information comprises finger print information, and described collection apparatus module comprises the fingerprint sensor being integrated in described Intelligent worn device, and described fingerprint sensor is for responding to the finger print information of the current wearer of described Intelligent worn device.
8. device as claimed in claim 6, it is characterized in that, described biological information comprises human face image information, and described collection apparatus module comprises the camera being integrated in described Intelligent worn device, and described camera is for absorbing the human face image information of the current wearer of described Intelligent worn device.
9. the device as described in claim 6 to 8 any one, is characterized in that, described matching module comprises comparing unit, and described judge module comprises determining unit;
Described comparing unit, for the biological information comparison one by one of will preserve in the biological information of described collection and described database;
Described determining unit, if be the threshold value that the biological information of described collection and the biological information difference degree of described validated user are no more than setting for the result of described comparing unit comparison one by one, then determine the biological information from described database matching to described Intelligent worn device validated user.
10. the device as described in claim 6 to 8 any one, is characterized in that, described device also comprises:
To lock instruction sending module, after dressing described Intelligent worn device at described Intelligent worn device validated user, send to described actuating unit steering order of locking, with make described actuating unit perform described in steering order of locking pin the snap close of described Intelligent worn device.
11. 1 kinds of Intelligent worn device, is characterized in that, described mobile terminal comprises the device that actuating unit, snap close and control Intelligent worn device described in claim 6 to 10 any one are dressed.
CN201510145823.8A 2015-03-30 2015-03-30 Control the method, apparatus of Intelligent worn device wearing and a kind of Intelligent worn device Expired - Fee Related CN104700019B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201711245445.6A CN107798232A (en) 2015-03-30 2015-03-30 Control the method, apparatus of Intelligent worn device wearing and a kind of Intelligent worn device
CN201510145823.8A CN104700019B (en) 2015-03-30 2015-03-30 Control the method, apparatus of Intelligent worn device wearing and a kind of Intelligent worn device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510145823.8A CN104700019B (en) 2015-03-30 2015-03-30 Control the method, apparatus of Intelligent worn device wearing and a kind of Intelligent worn device

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN201711245445.6A Division CN107798232A (en) 2015-03-30 2015-03-30 Control the method, apparatus of Intelligent worn device wearing and a kind of Intelligent worn device

Publications (2)

Publication Number Publication Date
CN104700019A true CN104700019A (en) 2015-06-10
CN104700019B CN104700019B (en) 2018-01-16

Family

ID=53347123

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201711245445.6A Pending CN107798232A (en) 2015-03-30 2015-03-30 Control the method, apparatus of Intelligent worn device wearing and a kind of Intelligent worn device
CN201510145823.8A Expired - Fee Related CN104700019B (en) 2015-03-30 2015-03-30 Control the method, apparatus of Intelligent worn device wearing and a kind of Intelligent worn device

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201711245445.6A Pending CN107798232A (en) 2015-03-30 2015-03-30 Control the method, apparatus of Intelligent worn device wearing and a kind of Intelligent worn device

Country Status (1)

Country Link
CN (2) CN107798232A (en)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104978773A (en) * 2015-06-29 2015-10-14 新乡医学院 GPS positioning-based college teaching and administrative staff attendance system
CN105022945A (en) * 2015-07-15 2015-11-04 广东欧珀移动通信有限公司 Human face biological information based screen unlocking method and mobile device
CN105224847A (en) * 2015-09-23 2016-01-06 广东小天才科技有限公司 A kind of method of intelligent watch safe early warning and device
CN105471890A (en) * 2015-12-24 2016-04-06 小米科技有限责任公司 Unlocking method based on wearable device, apparatus and system
CN105652826A (en) * 2015-07-31 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Intelligent household control method, controller, mobile terminal and system thereof
CN105656918A (en) * 2016-02-02 2016-06-08 广东小天才科技有限公司 Method and system for verifying wearer identity of wearable device
CN105678195A (en) * 2015-12-31 2016-06-15 联想(北京)有限公司 Electronic device control method and electronic device
CN105761424A (en) * 2016-02-29 2016-07-13 联想(北京)有限公司 Information authentication method and electronic device
CN105868670A (en) * 2016-04-28 2016-08-17 京东方科技集团股份有限公司 Intelligent wearable equipment and control method thereof and anti-lost system
CN106157532A (en) * 2016-08-29 2016-11-23 深圳市沃特沃德股份有限公司 Judge the method and apparatus that house pet wearable device is stolen
CN106251577A (en) * 2016-08-12 2016-12-21 乐视控股(北京)有限公司 A kind of Intelligent bracelet
WO2017000112A1 (en) * 2015-06-29 2017-01-05 Intel Corporation Pairing user with wearable computing device
CN106452485A (en) * 2016-07-13 2017-02-22 杭州致峰网络科技有限公司 Control system of intelligent wearable device
CN107203711A (en) * 2017-05-25 2017-09-26 北京小米移动软件有限公司 Control method, device and the wearable device of wearable device
CN107644157A (en) * 2016-07-21 2018-01-30 宏达国际电子股份有限公司 Portable electron device and its operating method
CN107731277A (en) * 2017-11-06 2018-02-23 广东乐心医疗电子股份有限公司 Behavior monitoring method and device and wearable device
US20180300467A1 (en) * 2015-06-29 2018-10-18 Intel Corporation Pairing a user with a wearable computing device

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108961489A (en) * 2018-05-30 2018-12-07 努比亚技术有限公司 A kind of equipment wearing control method, terminal and computer readable storage medium
US20210319782A1 (en) * 2018-08-23 2021-10-14 Huawei Technologies Co., Ltd. Speech recognition method, wearable device, and electronic device
CN112704471B (en) * 2019-10-24 2023-07-14 北京小米移动软件有限公司 Control method of wearable device, wearable device and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1296250A1 (en) * 2000-06-30 2003-03-26 Matsushita Electric Industrial Co., Ltd. User information control device
CN202842472U (en) * 2012-10-22 2013-04-03 南通纺织职业技术学院 Waistband head with alarming function
CN203166898U (en) * 2013-03-28 2013-08-28 林宝宗 Community correction watch monitor
CN104200143A (en) * 2014-09-04 2014-12-10 广东欧珀移动通信有限公司 Method and system for inputting password into intelligent mobile terminal rapidly through wearable device
CN104283876A (en) * 2014-09-29 2015-01-14 小米科技有限责任公司 Operation authorization method and device
CN104331654A (en) * 2014-10-27 2015-02-04 深圳市汇顶科技股份有限公司 Biometric feature recognition-based operating method and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1296250A1 (en) * 2000-06-30 2003-03-26 Matsushita Electric Industrial Co., Ltd. User information control device
CN202842472U (en) * 2012-10-22 2013-04-03 南通纺织职业技术学院 Waistband head with alarming function
CN203166898U (en) * 2013-03-28 2013-08-28 林宝宗 Community correction watch monitor
CN104200143A (en) * 2014-09-04 2014-12-10 广东欧珀移动通信有限公司 Method and system for inputting password into intelligent mobile terminal rapidly through wearable device
CN104283876A (en) * 2014-09-29 2015-01-14 小米科技有限责任公司 Operation authorization method and device
CN104331654A (en) * 2014-10-27 2015-02-04 深圳市汇顶科技股份有限公司 Biometric feature recognition-based operating method and device

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180300467A1 (en) * 2015-06-29 2018-10-18 Intel Corporation Pairing a user with a wearable computing device
WO2017000112A1 (en) * 2015-06-29 2017-01-05 Intel Corporation Pairing user with wearable computing device
CN104978773A (en) * 2015-06-29 2015-10-14 新乡医学院 GPS positioning-based college teaching and administrative staff attendance system
CN105022945A (en) * 2015-07-15 2015-11-04 广东欧珀移动通信有限公司 Human face biological information based screen unlocking method and mobile device
CN105022945B (en) * 2015-07-15 2018-09-04 广东欧珀移动通信有限公司 A kind of solution screen locking method and mobile device based on face biological information
CN105652826A (en) * 2015-07-31 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Intelligent household control method, controller, mobile terminal and system thereof
CN105224847A (en) * 2015-09-23 2016-01-06 广东小天才科技有限公司 A kind of method of intelligent watch safe early warning and device
CN105224847B (en) * 2015-09-23 2017-07-28 广东小天才科技有限公司 A kind of method and device of intelligent watch safe early warning
CN105471890A (en) * 2015-12-24 2016-04-06 小米科技有限责任公司 Unlocking method based on wearable device, apparatus and system
CN105678195A (en) * 2015-12-31 2016-06-15 联想(北京)有限公司 Electronic device control method and electronic device
CN105656918A (en) * 2016-02-02 2016-06-08 广东小天才科技有限公司 Method and system for verifying wearer identity of wearable device
CN105761424B (en) * 2016-02-29 2021-02-19 联想(北京)有限公司 Information verification method and electronic equipment
CN105761424A (en) * 2016-02-29 2016-07-13 联想(北京)有限公司 Information authentication method and electronic device
CN105868670A (en) * 2016-04-28 2016-08-17 京东方科技集团股份有限公司 Intelligent wearable equipment and control method thereof and anti-lost system
CN105868670B (en) * 2016-04-28 2018-05-25 京东方科技集团股份有限公司 Intelligent wearable device and its control method, anti-system of wandering away
CN106452485A (en) * 2016-07-13 2017-02-22 杭州致峰网络科技有限公司 Control system of intelligent wearable device
CN106452485B (en) * 2016-07-13 2018-07-17 杭州致峰网络科技有限公司 The control system of intelligent wearable device
CN107644157A (en) * 2016-07-21 2018-01-30 宏达国际电子股份有限公司 Portable electron device and its operating method
CN107644157B (en) * 2016-07-21 2020-06-30 宏达国际电子股份有限公司 Portable electronic device and operation method thereof
CN106251577A (en) * 2016-08-12 2016-12-21 乐视控股(北京)有限公司 A kind of Intelligent bracelet
CN106157532A (en) * 2016-08-29 2016-11-23 深圳市沃特沃德股份有限公司 Judge the method and apparatus that house pet wearable device is stolen
CN107203711A (en) * 2017-05-25 2017-09-26 北京小米移动软件有限公司 Control method, device and the wearable device of wearable device
CN107731277A (en) * 2017-11-06 2018-02-23 广东乐心医疗电子股份有限公司 Behavior monitoring method and device and wearable device

Also Published As

Publication number Publication date
CN104700019B (en) 2018-01-16
CN107798232A (en) 2018-03-13

Similar Documents

Publication Publication Date Title
CN104700019A (en) Smart wearable device and control method and device thereof
Yang et al. Deep convolutional neural networks on multichannel time series for human activity recognition.
CN101667358B (en) Identification band with secured association to wearer
CN107679613A (en) A kind of statistical method of personal information, device, terminal device and storage medium
US20180190097A1 (en) Method and smart wearable device for children's security
CN111325444B (en) Risk prevention and control decision method, device, system and equipment
CN107015745A (en) Screen operating method, device, terminal device and computer-readable recording medium
CN110309709A (en) Face identification method, device and computer readable storage medium
CN105321238B (en) Solution locking method, device and a kind of intelligent wearable device of intelligent wearable device
CN107832595A (en) A kind of locking means and relevant device
CN104573459B (en) Exchange method, interactive device and user equipment
KR20180082948A (en) Method and apparatus for authenticating a user using an electrocardiogram signal
CN110062379A (en) Identity identifying method based on channel state information under a kind of human body behavior scene
CN112966643A (en) Face and iris fusion recognition method and device based on self-adaptive weighting
CN113221717B (en) Model construction method, device and equipment based on privacy protection
Penatti et al. Human activity recognition from mobile inertial sensors using recurrence plots
CN107255941A (en) The control method and medicine box of medicine box
CN104767804A (en) Information processing method and device
CN109977730A (en) A kind of personnel's path following method, system and terminal device
Xu et al. Improved safety management system of coal mine based on iris identification and RFID technique
CN105533940A (en) Terminal adjustment reminding method and smartband
CN105681539B (en) A kind of method, apparatus and terminal of unlock processing
KR102396942B1 (en) Method and apparatus for updating authentication reference information used for electrocardiogram signal authentication
CN106778892A (en) A kind of method and terminal for testing cohesion
Botía Real time activity recognition using a cell phone’s accelerometer and wi-fi

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20170327

Address after: Changan town in Guangdong province Dongguan 523841 usha Beach Road No. 18

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: 518000 Guangdong city of Shenzhen province Nanshan District Gao Xin Road No. 013 Fu technology building B block 6 Building

Applicant before: SHENZHEN OPPO COMMUNICATION SOFTWARE Co.,Ltd.

GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Patentee after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523841 usha Beach Road No. 18

Patentee before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20180116