CN105278686A - Safety prompt method and device for smart wearable device - Google Patents

Safety prompt method and device for smart wearable device Download PDF

Info

Publication number
CN105278686A
CN105278686A CN201510644115.9A CN201510644115A CN105278686A CN 105278686 A CN105278686 A CN 105278686A CN 201510644115 A CN201510644115 A CN 201510644115A CN 105278686 A CN105278686 A CN 105278686A
Authority
CN
China
Prior art keywords
worn device
intelligent worn
user
target terminal
terminal equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510644115.9A
Other languages
Chinese (zh)
Other versions
CN105278686B (en
Inventor
陈祥
尚飞
任锴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201510644115.9A priority Critical patent/CN105278686B/en
Publication of CN105278686A publication Critical patent/CN105278686A/en
Application granted granted Critical
Publication of CN105278686B publication Critical patent/CN105278686B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention provides a safety prompt method for a smart wearable device and a safety prompt device for the smart wearable device. The safety prompt method for the smart wearable device comprises steps of acquiring identity recognition information of a current user of the smart wearable device; detecting, according to the identity recognition information, whether the current user is an authorized user of the smart wearable device; and determining, according to a detection result, whether to enable an automatic networking communication function of the smart wearable device so as to determine whether to send safety prompt information to a target terminal device associated with the smart wearable device. The method can remind the user in time that the current user of the smart wearable device is an unauthorized user, can help to retrieve the smart wearable device and disables some functions remotely, so as to effectively prevent the private data of the user from leaking, so that the use safety experience of the user is improved.

Description

The safety instruction method of Intelligent worn device and device
Technical field
The present invention relates to Intelligent worn device technical field, in particular to a kind of safety instruction method for Intelligent worn device and a kind of safety reminding device for Intelligent worn device.
Background technology
At present, Intelligent worn device, as the potentiality of new user entry, has started to become the new focus attracting market attention after smart mobile phone, panel computer.Due to the fast development of Intelligent worn device, nowadays possesses communication function.Such as: market has existed the outward appearance having traditional watch, also have the intelligent watch of the multinomial intelligent reminding functions such as incoming call, note, social media concurrently simultaneously, moreover, this intelligent watch or one " personal health house keeper ", it by in-built motion sensor record motion conditions, and can detect the situation in the human body such as heart rate, air pressure and the external world.
But when Intelligent worn device is lost accidentally, general being difficult to is given for change again, will bring loss like this to user, and the private datas such as the personal information of user, account number cipher also can be caused except property loss to reveal.
Therefore, the how in time current use user of reminding user Intelligent worn device unauthorized use user, and search assisting Intelligent worn device remote control closed portion function simultaneously, effectively to avoid the private data of user to reveal, thus the use safety experience promoting user becomes technical matters urgently to be resolved hurrily.
Summary of the invention
The present invention is just based on above-mentioned technical matters, propose a kind of new technical scheme, can the current use user of reminding user Intelligent worn device unauthorized use user in time, and carry the information of positional information with search assisting Intelligent worn device by starting the transmission of automatic coupling Network Communication function, remote control closes the partial function of Intelligent worn device simultaneously, effectively to avoid the private data of user to reveal, thus the use safety promoting user is experienced.
In view of this, a first aspect of the present invention, proposes a kind of safety instruction method for Intelligent worn device, comprising: the identity identification information obtaining the current use user of Intelligent worn device; That detects whether described current use user belong to described Intelligent worn device according to described identity identification information licenses user; The automatic coupling Network Communication function of opening described Intelligent worn device is determined whether, to determine whether that the target terminal equipment to being associated with described Intelligent worn device sends safety instruction information according to testing result.
In this technical scheme, Intelligent worn device (such as intelligent watch, Intelligent bracelet etc.) current use user can be detected according to the identity identification information of the current use user got and whether belong to it and license user's (comprising one or more), wherein, identity identification information can be the iris information of user, finger print information and bio-impedance information etc., this identity identification information can be obtained particularly by the corresponding sensor be arranged in Intelligent worn device, then the automatic coupling Network Communication function of opening Intelligent worn device is determined whether according to testing result, such as, by opening SoftSIM (can automatically access local carrier network without the need to SIM card) to realize networking automatically and obtaining communication ability, and then determine whether that sending safety instruction information (now networks due to this Intelligent worn device to the target terminal equipment be associated with Intelligent worn device and have communication function, then this safety instruction information can be sent to any pre-set terminal device, as mobile phone etc.), what namely judge whether to send Intelligent worn device to the target terminal equipment be associated with Intelligent worn device currently uses user not to be the safety instruction information of validated user, so, can the current use user of reminding user (i.e. the holder of target terminal equipment) Intelligent worn device unauthorized use user in time, and safety instruction information can be sent with search assisting Intelligent worn device by starting automatic coupling Network Communication function, thus the safe handling promoting user is experienced.
In addition, safety instruction information can be form, the binding APP (Application of SMS/MMS, third party application) state to remind in form and social status information reminding form one or a combination set of, thus make the mode sending safety instruction information more diversified, with the ground reminding user that assures success.
In technique scheme, preferably, describedly determine whether the automatic coupling Network Communication function of opening described Intelligent worn device according to testing result, to determine whether that sending safety instruction information to the target terminal equipment be associated with described Intelligent worn device specifically comprises: when detect described current use user belong to described in license user time, keep the closed condition of described automatic coupling Network Communication function, to forbid sending described safety instruction information to described target terminal equipment; When detect described active user do not belong to described in license user time, open described automatic coupling Network Communication function, and send described safety instruction information to described target terminal equipment, to point out described Intelligent worn device not in controlled range.
In this technical scheme, when detect current use user belong to license user time, the closed condition of automatic coupling Network Communication function keeping Intelligent worn device can be continued, to avoid the power consumption increasing Intelligent worn device, avoid false alert simultaneously, and when detect active user do not belong to license user time, such as, Intelligent worn device may cause due to unexpected loss by other people pickup, then automatically can open automatic coupling Network Communication function obtaining communication ability, send safety instruction information to the target terminal equipment be associated with Intelligent worn device simultaneously, with reminding user Intelligent worn device not in controlled range, such as, safety instruction information can be " detect that the current use user of Intelligent worn device is unauthorized use user, be confirmed whether to lose " etc., so, so, can the current use user of reminding user Intelligent worn device unauthorized use user in time, and safety instruction information can be sent with search assisting Intelligent worn device by starting automatic coupling Network Communication function.
In above-mentioned arbitrary technical scheme, preferably, detect described active user do not belong to described in license user time, also comprise: the real-time position information obtaining described Intelligent worn device; After the described automatic coupling Network Communication function of unlatching, described real-time position information is sent to described target terminal equipment every Preset Time, recovers described Intelligent worn device to make the holder of described target terminal equipment according to described real-time position information.
In this technical scheme, when detect active user do not belong to license user time, obtain the real-time position information of Intelligent worn device simultaneously, and this real-time position information just can be sent once to point out user to target terminal equipment every Preset Time, and avoid the user when intelligent terminal position changes to know, preferably this real-time position information can be placed in safety instruction information and send to target terminal equipment by the cycle, certainly, this real-time position information also can be sent in target terminal equipment by the cycle separately, thus make the holder of target terminal, i.e. the licensing user and can recover Intelligent worn device in time according to real-time position information of Intelligent worn device, avoid and bring loss due to the loss of Intelligent worn device to user, thus improve the safety in utilization of Intelligent worn device, improve Consumer's Experience.
In above-mentioned arbitrary technical scheme, preferably, described detect whether described current use user belong to described Intelligent worn device according to described identity identification information license user, specifically comprise: judge whether the mandate identity information that described identity identification information and described Intelligent worn device prestore mates; When judging that described identity identification information mates with described mandate identity information, determine that described current use user licenses user described in belonging to, otherwise, determine that described current use user licenses user described in not belonging to.
In this technical scheme, user profile of licensing belonging to Intelligent worn device can be pre-stored in Intelligent worn device as mandate identity information, then determine that the current of this Intelligent worn device uses user whether legal by judging that whether the identity identification information of current use user mates with this mandate identity information, if judge coupling, then illustrate that current use user belongs to and license user, otherwise, namely determine that current use user does not belong to and license user, so, effectively can judge the legitimacy of Intelligent worn device current use user, be illegally used to avoid Intelligent worn device, similarly, this licenses iris information, finger print information and bio-impedance information etc. that user profile can be user, can obtain this particularly license user profile by the corresponding sensor be arranged in target terminal equipment.
In above-mentioned arbitrary technical scheme, preferably, after determining to send described safety instruction information to the described target terminal equipment be associated with described Intelligent worn device, also comprise: receive the steering order from described target terminal equipment; The objective function of described Intelligent worn device is closed according to described steering order.
In this technical scheme, after sending safety instruction information to target terminal equipment, Intelligent worn device can close the objective function of Intelligent worn device according to the steering order from the target terminal equipment associated with it received, such as, close note, call, healthy house keeper, Alipays etc. relate to the function of user's property or personal secrets, so, can effectively avoid causing the private data of user to be revealed because of the loss of Intelligent worn device, namely the partial function of Intelligent worn device is closed by remote control, reveal effectively to avoid the private data of user, improve the safety in utilization of Intelligent worn device further.
In addition, safety instruction information in this technical scheme can send to pre-set any terminal device by Intelligent worn device, i.e. target terminal equipment, but Intelligent worn device can only receive the steering order of the target terminal equipment from (namely mating) associated with it, to avoid maloperation.
According to a second aspect of the invention, propose a kind of safety reminding device for Intelligent worn device, comprising: acquisition module, for obtaining the identity identification information of the current use user of Intelligent worn device; Detection module, licenses user for what detect according to described identity identification information whether described current use user belong to described Intelligent worn device; Control module, for determining whether the automatic coupling Network Communication function of opening described Intelligent worn device according to testing result, to determine whether that the target terminal equipment to being associated with described Intelligent worn device sends safety instruction information.
In this technical scheme, Intelligent worn device (such as intelligent watch, Intelligent bracelet etc.) current use user can be detected according to the identity identification information of the current use user got and whether belong to it and license user's (comprising one or more), wherein, identity identification information can be the iris information of user, finger print information and bio-impedance information etc., this identity identification information can be obtained particularly by the corresponding sensor be arranged in Intelligent worn device, then the automatic coupling Network Communication function of opening Intelligent worn device is determined whether according to testing result, such as, by opening SoftSIM (can automatically access local carrier network without the need to SIM card) to realize networking automatically and obtaining communication ability, and then determine whether that sending safety instruction information (now networks due to this Intelligent worn device to the target terminal equipment be associated with Intelligent worn device and have communication function, then this safety instruction information can be sent to any pre-set terminal device, as mobile phone etc.), what namely judge whether to send Intelligent worn device to the target terminal equipment be associated with Intelligent worn device currently uses user not to be the safety instruction information of validated user, so, can the current use user of reminding user (i.e. the holder of target terminal equipment) Intelligent worn device unauthorized use user in time, and safety instruction information can be sent with search assisting Intelligent worn device by starting automatic coupling Network Communication function, thus the safe handling promoting user is experienced.
In addition, safety instruction information can be form, the binding APP (Application of SMS/MMS, third party application) state to remind in form and social status information reminding form one or a combination set of, thus make the mode sending safety instruction information more diversified, with the ground reminding user that assures success.
In technique scheme, preferably, described control module specifically for: when detect described current use user belong to described in license user time, control to keep the closed condition of described automatic coupling Network Communication function, to forbid sending described safety instruction information to described target terminal equipment; When detect described active user do not belong to described in license user time, control open described automatic coupling Network Communication function, and control send described safety instruction information to described target terminal equipment, to point out described Intelligent worn device not in controlled range.
In this technical scheme, when detect current use user belong to license user time, the closed condition of automatic coupling Network Communication function keeping Intelligent worn device can be continued, to avoid the power consumption increasing Intelligent worn device, avoid false alert simultaneously, and when detect active user do not belong to license user time, such as, Intelligent worn device may cause due to unexpected loss by other people pickup, then automatically can open automatic coupling Network Communication function obtaining communication ability, send safety instruction information to the target terminal equipment be associated with Intelligent worn device simultaneously, with reminding user Intelligent worn device not in controlled range, such as, safety instruction information can be " detect that the current use user of Intelligent worn device is unauthorized use user, be confirmed whether to lose " etc., so, so, can the current use user of reminding user Intelligent worn device unauthorized use user in time, and safety instruction information can be sent with search assisting Intelligent worn device by starting automatic coupling Network Communication function.
In above-mentioned arbitrary technical scheme, preferably, also comprise: locating module, for detect described active user do not belong to described in license user time, obtain the real-time position information of described Intelligent worn device; And described control module concrete also for: after described automatic coupling Network Communication function is opened in control, control described real-time position information to be sent to described target terminal equipment every Preset Time, recover described Intelligent worn device to make the holder of described target terminal equipment according to described real-time position information.
In this technical scheme, when detect active user do not belong to license user time, obtain the real-time position information of Intelligent worn device simultaneously, and this real-time position information just can be sent once to point out user to target terminal equipment every Preset Time, and avoid the user when intelligent terminal position changes to know, preferably this real-time position information can be placed in safety instruction information and send to target terminal equipment by the cycle, , certainly, this real-time position information also can be sent in target terminal equipment by the cycle separately, thus make the holder of target terminal, i.e. the licensing user and can recover Intelligent worn device in time according to real-time position information of Intelligent worn device, avoid and bring loss due to the loss of Intelligent worn device to user, thus improve the safety in utilization of Intelligent worn device, improve Consumer's Experience.
In above-mentioned arbitrary technical scheme, preferably, described detection module specifically comprises: judge submodule, for judging whether the mandate identity information that described identity identification information and described Intelligent worn device prestore mates; Determining submodule, for when judging that described identity identification information mates with described mandate identity information, determining that described current use user licenses user described in belonging to, otherwise, determine that described current use user licenses user described in not belonging to.
In this technical scheme, user profile of licensing belonging to Intelligent worn device can be pre-stored in Intelligent worn device as mandate identity information, then determine that the current of this Intelligent worn device uses user whether legal by judging that whether the identity identification information of current use user mates with this mandate identity information, if judge coupling, then illustrate that current use user belongs to and license user, otherwise, namely determine that current use user does not belong to and license user, so, effectively can judge the legitimacy of Intelligent worn device current use user, be illegally used to avoid Intelligent worn device, similarly, this licenses iris information, finger print information and bio-impedance information etc. that user profile can be user, can obtain this particularly license user profile by the corresponding sensor be arranged in target terminal equipment.
In above-mentioned arbitrary technical scheme, preferably, also comprise: receiver module, for after determining to send described safety instruction information to the described target terminal equipment be associated with described Intelligent worn device, receive the steering order from described target terminal equipment; And described control module concrete also for: control the objective function of closing described Intelligent worn device according to described steering order.
In this technical scheme, after sending safety instruction information to target terminal equipment, Intelligent worn device can close the objective function of Intelligent worn device according to the steering order from the target terminal equipment associated with it received, such as, close note, call, healthy house keeper, Alipays etc. relate to the function of user's property or personal secrets, so, can effectively avoid causing the private data of user to be revealed because of the loss of Intelligent worn device, namely the partial function of Intelligent worn device is closed by remote control, reveal effectively to avoid the private data of user, improve the safety in utilization of Intelligent worn device further.
In addition, safety instruction information in this technical scheme can send to pre-set any terminal device by Intelligent worn device, i.e. target terminal equipment, but Intelligent worn device can only receive the steering order of the target terminal equipment from (namely mating) associated with it, to avoid maloperation.
A third aspect of the present invention, propose a kind of Intelligent worn device, comprise the safety reminding device for Intelligent worn device according to any one of technique scheme, therefore, this Intelligent worn device has and the technique effect identical for the safety reminding device of Intelligent worn device according to any one of technique scheme, does not repeat them here.
By above technical scheme, can the current use user of reminding user Intelligent worn device unauthorized use user in time, and carry the information of positional information with search assisting Intelligent worn device by starting the transmission of automatic coupling Network Communication function, remote control closes the partial function of Intelligent worn device simultaneously, effectively to avoid the private data of user to reveal, thus the use safety promoting user is experienced.
Accompanying drawing explanation
Fig. 1 shows the schematic flow sheet of the safety instruction method for Intelligent worn device according to an embodiment of the invention;
Fig. 2 shows the block diagram of the safety reminding device for Intelligent worn device according to an embodiment of the invention;
Fig. 3 shows the block diagram of Intelligent worn device according to an embodiment of the invention;
Fig. 4 shows the schematic flow sheet of the safety instruction method for Intelligent worn device according to another embodiment of the invention.
Embodiment
In order to more clearly understand above-mentioned purpose of the present invention, feature and advantage, below in conjunction with the drawings and specific embodiments, the present invention is further described in detail.It should be noted that, when not conflicting, the feature in the embodiment of the application and embodiment can combine mutually.
Set forth a lot of detail in the following description so that fully understand the present invention; but; the present invention can also adopt other to be different from other modes described here and implement, and therefore, protection scope of the present invention is not by the restriction of following public specific embodiment.
Fig. 1 shows the schematic flow sheet of the safety instruction method for Intelligent worn device according to an embodiment of the invention.
As shown in Figure 1, safety instruction method according to an embodiment of the invention, comprising: step 102, obtains the identity identification information of the current use user of Intelligent worn device; Step 104, that detects whether described current use user belong to described Intelligent worn device according to described identity identification information licenses user; Step 106, determines whether the automatic coupling Network Communication function of opening described Intelligent worn device according to testing result, to determine whether that the target terminal equipment to being associated with described Intelligent worn device sends safety instruction information.
In this technical scheme, Intelligent worn device (such as intelligent watch, Intelligent bracelet etc.) current use user can be detected according to the identity identification information of the current use user got and whether belong to it and license user's (comprising one or more), wherein, identity identification information can be the iris information of user, finger print information and bio-impedance information etc., this identity identification information can be obtained particularly by the corresponding sensor be arranged in Intelligent worn device, then the automatic coupling Network Communication function of opening Intelligent worn device is determined whether according to testing result, such as, by opening SoftSIM (can automatically access local carrier network without the need to SIM card) to realize networking automatically and obtaining communication ability, and then determine whether that sending safety instruction information (now networks due to this Intelligent worn device to the target terminal equipment be associated with Intelligent worn device and have communication function, then this safety instruction information can be sent to any pre-set terminal device, as mobile phone etc.), what namely judge whether to send Intelligent worn device to the target terminal equipment be associated with Intelligent worn device currently uses user not to be the safety instruction information of validated user, so, can the current use user of reminding user (i.e. the holder of target terminal equipment) Intelligent worn device unauthorized use user in time, and safety instruction information can be sent with search assisting Intelligent worn device by starting automatic coupling Network Communication function, thus the safe handling promoting user is experienced.
In addition, safety instruction information can be form, the binding APP (Application of SMS/MMS, third party application) state to remind in form and social status information reminding form one or a combination set of, thus make the mode sending safety instruction information more diversified, with the ground reminding user that assures success.
In technique scheme, preferably, described automatic coupling Network Communication functional steps 106 specifically comprises: when detect described current use user belong to described in license user time, keep the closed condition of described automatic coupling Network Communication function, to forbid sending described safety instruction information to described target terminal equipment; When detect described active user do not belong to described in license user time, open described automatic coupling Network Communication function, and send described safety instruction information to described target terminal equipment, to point out described Intelligent worn device not in controlled range.
In this technical scheme, when detect current use user belong to license user time, the closed condition of automatic coupling Network Communication function keeping Intelligent worn device can be continued, to avoid the power consumption increasing Intelligent worn device, avoid false alert simultaneously, and when detect active user do not belong to license user time, such as, Intelligent worn device may cause due to unexpected loss by other people pickup, then automatically can open automatic coupling Network Communication function obtaining communication ability, send safety instruction information to the target terminal equipment be associated with Intelligent worn device simultaneously, with reminding user Intelligent worn device not in controlled range, such as, safety instruction information can be " detect that the current use user of Intelligent worn device is unauthorized use user, be confirmed whether to lose " etc., so, so, can the current use user of reminding user Intelligent worn device unauthorized use user in time, and safety instruction information can be sent with search assisting Intelligent worn device by starting automatic coupling Network Communication function.
In above-mentioned arbitrary technical scheme, preferably, detect described active user do not belong to described in license user time, also comprise: the real-time position information obtaining described Intelligent worn device; After the described automatic coupling Network Communication function of unlatching, described real-time position information is sent to described target terminal equipment every Preset Time, recovers described Intelligent worn device to make the holder of described target terminal equipment according to described real-time position information.
In this technical scheme, when detect active user do not belong to license user time, obtain the real-time position information of Intelligent worn device simultaneously, and this real-time position information just can be sent once to point out user to target terminal equipment every Preset Time, and avoid the user when intelligent terminal position changes to know, preferably this real-time position information can be placed in safety instruction information and send to target terminal equipment by the cycle, , certainly, this real-time position information also can be sent in target terminal equipment by the cycle separately, thus make the holder of target terminal, i.e. the licensing user and can recover Intelligent worn device in time according to real-time position information of Intelligent worn device, avoid and bring loss due to the loss of Intelligent worn device to user, thus improve the safety in utilization of Intelligent worn device, improve Consumer's Experience.
In above-mentioned arbitrary technical scheme, preferably, described detect whether described current use user belong to described Intelligent worn device according to described identity identification information license user, specifically comprise: judge whether the mandate identity information that described identity identification information and described Intelligent worn device prestore mates; When judging that described identity identification information mates with described mandate identity information, determine that described current use user licenses user described in belonging to, otherwise, determine that described current use user licenses user described in not belonging to.
In this technical scheme, user profile of licensing belonging to Intelligent worn device can be pre-stored in Intelligent worn device as mandate identity information, then determine that the current of this Intelligent worn device uses user whether legal by judging that whether the identity identification information of current use user mates with this mandate identity information, if judge coupling, then illustrate that current use user belongs to and license user, otherwise, namely determine that current use user does not belong to and license user, so, effectively can judge the legitimacy of Intelligent worn device current use user, be illegally used to avoid Intelligent worn device, similarly, this licenses iris information, finger print information and bio-impedance information etc. that user profile can be user, can obtain this particularly license user profile by the corresponding sensor be arranged in target terminal equipment.
In above-mentioned arbitrary technical scheme, preferably, after determining to send described safety instruction information to the described target terminal equipment be associated with described Intelligent worn device, also comprise: receive the steering order from described target terminal equipment; The objective function of described Intelligent worn device is closed according to described steering order.
In this technical scheme, after sending safety instruction information to target terminal equipment, Intelligent worn device can close the objective function of Intelligent worn device according to the steering order from the target terminal equipment associated with it received, such as, close note, call, healthy house keeper, Alipays etc. relate to the function of user's property or personal secrets, so, can effectively avoid causing the private data of user to be revealed because of the loss of Intelligent worn device, namely the partial function of Intelligent worn device is closed by remote control, reveal effectively to avoid the private data of user, improve the safety in utilization of Intelligent worn device further.
In addition, safety instruction information in this technical scheme can send to pre-set any terminal device by Intelligent worn device, i.e. target terminal equipment, but Intelligent worn device can only receive the steering order of the target terminal equipment from (namely mating) associated with it, to avoid maloperation.
Fig. 2 shows the block diagram of the safety reminding device for Intelligent worn device according to an embodiment of the invention.
As shown in Figure 2, safety reminding device 200 according to an embodiment of the invention, comprising: acquisition module 202, detection module 204 and control module 206.
Wherein, acquisition module 202, for obtaining the identity identification information of the current use user of Intelligent worn device; Detection module 204, licenses user for what detect according to described identity identification information whether described current use user belong to described Intelligent worn device; Control module 206, for determining whether the automatic coupling Network Communication function of opening described Intelligent worn device according to testing result, to determine whether that the target terminal equipment to being associated with described Intelligent worn device sends safety instruction information.
In this technical scheme, Intelligent worn device (such as intelligent watch, Intelligent bracelet etc.) current use user can be detected according to the identity identification information of the current use user got and whether belong to it and license user's (comprising one or more), wherein, identity identification information can be the iris information of user, finger print information and bio-impedance information etc., this identity identification information can be obtained particularly by the corresponding sensor be arranged in Intelligent worn device, then the automatic coupling Network Communication function of opening Intelligent worn device is determined whether according to testing result, such as, by opening SoftSIM (can automatically access local carrier network without the need to SIM card) to realize networking automatically and obtaining communication ability, and then determine whether that sending safety instruction information (now networks due to this Intelligent worn device to the target terminal equipment be associated with Intelligent worn device and have communication function, then this safety instruction information can be sent to any pre-set terminal device, as mobile phone etc.), what namely judge whether to send Intelligent worn device to the target terminal equipment be associated with Intelligent worn device currently uses user not to be the safety instruction information of validated user, so, can the current use user of reminding user (i.e. the holder of target terminal equipment) Intelligent worn device unauthorized use user in time, and safety instruction information can be sent with search assisting Intelligent worn device by starting automatic coupling Network Communication function, thus the safe handling promoting user is experienced.
In addition, safety instruction information can be form, the binding APP (Application of SMS/MMS, third party application) state to remind in form and social status information reminding form one or a combination set of, thus make the mode sending safety instruction information more diversified, with the ground reminding user that assures success.
In technique scheme, preferably, described control module 206 specifically for: when detect described current use user belong to described in license user time, control the closed condition keeping described automatic coupling Network Communication function, to forbid sending described safety instruction information to described target terminal equipment; When detect described active user do not belong to described in license user time, control open described automatic coupling Network Communication function, and control send described safety instruction information to described target terminal equipment, to point out described Intelligent worn device not in controlled range.
In this technical scheme, when detect current use user belong to license user time, the closed condition of automatic coupling Network Communication function keeping Intelligent worn device can be continued, to avoid the power consumption increasing Intelligent worn device, avoid false alert simultaneously, and when detect active user do not belong to license user time, such as, Intelligent worn device may cause due to unexpected loss by other people pickup, then automatically can open automatic coupling Network Communication function obtaining communication ability, send safety instruction information to the target terminal equipment be associated with Intelligent worn device simultaneously, with reminding user Intelligent worn device not in controlled range, such as, safety instruction information can be " detect that the current use user of Intelligent worn device is unauthorized use user, be confirmed whether to lose " etc., so, so, can the current use user of reminding user Intelligent worn device unauthorized use user in time, and safety instruction information can be sent with search assisting Intelligent worn device by starting automatic coupling Network Communication function.
In above-mentioned arbitrary technical scheme, preferably, also comprise: locating module 208, for detect described active user do not belong to described in license user time, obtain the real-time position information of described Intelligent worn device; And described control module 206 concrete also for: after described automatic coupling Network Communication function is opened in control, control described real-time position information to be sent to described target terminal equipment every Preset Time, recover described Intelligent worn device to make the holder of described target terminal equipment according to described real-time position information.
In this technical scheme, when detect active user do not belong to license user time, obtain the real-time position information of Intelligent worn device simultaneously, and this real-time position information just can be sent once to point out user to target terminal equipment every Preset Time, and avoid the user when intelligent terminal position changes to know, preferably this real-time position information can be placed in safety instruction information and send to target terminal equipment by the cycle, , certainly, this real-time position information also can be sent in target terminal equipment by the cycle separately, thus make the holder of target terminal, i.e. the licensing user and can recover Intelligent worn device in time according to real-time position information of Intelligent worn device, avoid and bring loss due to the loss of Intelligent worn device to user, thus improve the safety in utilization of Intelligent worn device, improve Consumer's Experience.
In above-mentioned arbitrary technical scheme, preferably, described detection module 204 specifically comprises: judge submodule 2042 and determine submodule 2044.
Wherein, judge submodule 2042, for judging whether the mandate identity information that described identity identification information and described Intelligent worn device prestore mates; Determining submodule 2044, for when judging that described identity identification information mates with described mandate identity information, determining that described current use user licenses user described in belonging to, otherwise, determine that described current use user licenses user described in not belonging to.
In this technical scheme, user profile of licensing belonging to Intelligent worn device can be pre-stored in Intelligent worn device as mandate identity information, then determine that the current of this Intelligent worn device uses user whether legal by judging that whether the identity identification information of current use user mates with this mandate identity information, if judge coupling, then illustrate that current use user belongs to and license user, otherwise, namely determine that current use user does not belong to and license user, so, effectively can judge the legitimacy of Intelligent worn device current use user, be illegally used to avoid Intelligent worn device, similarly, this licenses iris information, finger print information and bio-impedance information etc. that user profile can be user, can obtain this particularly license user profile by the corresponding sensor be arranged in target terminal equipment.
In above-mentioned arbitrary technical scheme, preferably, also comprise: receiver module 210, for after determining to send described safety instruction information to the described target terminal equipment be associated with described Intelligent worn device, receive the steering order from described target terminal equipment; And described control module 206 concrete also for: control the objective function of closing described Intelligent worn device according to described steering order.
In this technical scheme, after sending safety instruction information to target terminal equipment, Intelligent worn device can close the objective function of Intelligent worn device according to the steering order from the target terminal equipment associated with it received, such as, close note, call, healthy house keeper, Alipays etc. relate to the function of user's property or personal secrets, so, can effectively avoid causing the private data of user to be revealed because of the loss of Intelligent worn device, namely the partial function of Intelligent worn device is closed by remote control, reveal effectively to avoid the private data of user, improve the safety in utilization of Intelligent worn device further.
In addition, safety instruction information in this technical scheme can send to pre-set any terminal device by Intelligent worn device, i.e. target terminal equipment, but Intelligent worn device can only receive the steering order of the target terminal equipment from (namely mating) associated with it, to avoid maloperation.
Fig. 3 shows the block diagram of the Intelligent worn device for Intelligent worn device according to an embodiment of the invention.
As shown in Figure 3, Intelligent worn device 300 according to an embodiment of the invention, comprise the safety reminding device 200 for Intelligent worn device according to any one of technique scheme, therefore, this Intelligent worn device 300 has and the technique effect identical for the safety reminding device 200 of Intelligent worn device according to any one of technique scheme, does not repeat them here.
Fig. 4 shows the schematic flow sheet of the safety instruction method for Intelligent worn device according to another embodiment of the invention.
As shown in Figure 4, safety instruction method according to another embodiment of the invention, comprising:
Step 402, Intelligent worn device obtains the identity identification information of current use user, includes but not limited to: iris information, finger print information, bio-impedance information etc.
According to identity identification information, step 404, judges whether current use user belongs to the authorized user group membership (licensing user) of Intelligent worn device, if be judged to be no, then enters step 406, otherwise, directly terminate.
Step 406, Intelligent worn device is opened SoftSIM (automatic coupling Network Communication function) and is accessed local Operation Network obtaining communication ability.
Step 408, Intelligent worn device can by the signal (safety instruction information) of various forms transmission with its positional information (real-time position information), to designated equipment (terminal or server, namely the target terminal equipment be associated with Intelligent worn device) possessor reminds this Intelligent worn device not in the controlled range of equipment possessor, wherein, signal transmission form of reminding includes but not limited to: SMS/MMS, the prompting of binding APP state, social status information reminding etc.
Step 410, equipment possessor obtains signal, gives equipment for change according to the positional information of carrying in signal (real-time position information), and Long-distance Control can forbid the partial function of this equipment.
By technique scheme, the Intelligent worn device of band communication function detects the artificial unauthorized user group membership of current use user, by automatically opening SoftSIM networking, notifying designated contact and closed portion function, improving Consumer's Experience.
More than be described with reference to the accompanying drawings technical scheme of the present invention, can the current use user of reminding user Intelligent worn device unauthorized use user in time, and carry the information of positional information with search assisting Intelligent worn device by starting the transmission of automatic coupling Network Communication function, remote control closes the partial function of Intelligent worn device simultaneously, effectively to avoid the private data of user to reveal, thus the use safety promoting user is experienced.
The foregoing is only the preferred embodiments of the present invention, be not limited to the present invention, for a person skilled in the art, the present invention can have various modifications and variations.Within the spirit and principles in the present invention all, any amendment done, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1., for a safety instruction method for Intelligent worn device, it is characterized in that, comprising:
Obtain the identity identification information of the current use user of Intelligent worn device;
That detects whether described current use user belong to described Intelligent worn device according to described identity identification information licenses user;
The automatic coupling Network Communication function of opening described Intelligent worn device is determined whether, to determine whether that the target terminal equipment to being associated with described Intelligent worn device sends safety instruction information according to testing result.
2. the safety instruction method for Intelligent worn device according to claim 1, it is characterized in that, describedly determine whether the automatic coupling Network Communication function of opening described Intelligent worn device according to testing result, to determine whether that sending safety instruction information to the target terminal equipment be associated with described Intelligent worn device specifically comprises:
When detect described current use user belong to described in license user time, keep the closed condition of described automatic coupling Network Communication function, to forbid sending described safety instruction information to described target terminal equipment;
When detect described active user do not belong to described in license user time, open described automatic coupling Network Communication function, and send described safety instruction information to described target terminal equipment, to point out described Intelligent worn device not in controlled range.
3. the safety instruction method for Intelligent worn device according to claim 2, is characterized in that, detect described active user do not belong to described in license user time, also comprise:
Obtain the real-time position information of described Intelligent worn device;
After the described automatic coupling Network Communication function of unlatching, described real-time position information is sent to described target terminal equipment every Preset Time, recovers described Intelligent worn device to make the holder of described target terminal equipment according to described real-time position information.
4. the safety instruction method for Intelligent worn device according to claim 1, is characterized in that, described detect whether described current use user belong to described Intelligent worn device according to described identity identification information license user, specifically comprise:
Judge whether the mandate identity information that described identity identification information and described Intelligent worn device prestore mates;
When judging that described identity identification information mates with described mandate identity information, determine that described current use user licenses user described in belonging to, otherwise, determine that described current use user licenses user described in not belonging to.
5. the safety instruction method for Intelligent worn device according to Claims 2 or 3, is characterized in that, after determining to send described safety instruction information to the described target terminal equipment be associated with described Intelligent worn device, also comprises:
Receive the steering order from described target terminal equipment;
The objective function of described Intelligent worn device is closed according to described steering order.
6. for a safety reminding device for Intelligent worn device, it is characterized in that, comprising:
Acquisition module, for obtaining the identity identification information of the current use user of Intelligent worn device;
Detection module, licenses user for what detect according to described identity identification information whether described current use user belong to described Intelligent worn device;
Control module, for determining whether the automatic coupling Network Communication function of opening described Intelligent worn device according to testing result, to determine whether that the target terminal equipment to being associated with described Intelligent worn device sends safety instruction information.
7. the safety reminding device for Intelligent worn device according to claim 6, is characterized in that, described control module specifically for:
When detect described current use user belong to described in license user time, control to keep the closed condition of described automatic coupling Network Communication function, to forbid sending described safety instruction information to described target terminal equipment;
When detect described active user do not belong to described in license user time, control open described automatic coupling Network Communication function, and control send described safety instruction information to described target terminal equipment, to point out described Intelligent worn device not in controlled range.
8. the safety reminding device for Intelligent worn device according to claim 7, is characterized in that, also comprise:
Locating module, for detect described active user do not belong to described in license user time, obtain the real-time position information of described Intelligent worn device; And
Described control module concrete also for:
After described automatic coupling Network Communication function is opened in control, control described real-time position information to be sent to described target terminal equipment every Preset Time, recover described Intelligent worn device to make the holder of described target terminal equipment according to described real-time position information.
9. the safety reminding device for Intelligent worn device according to claim 6, is characterized in that, described detection module specifically comprises:
Judge submodule, for judging whether the mandate identity information that described identity identification information and described Intelligent worn device prestore mates;
Determining submodule, for when judging that described identity identification information mates with described mandate identity information, determining that described current use user licenses user described in belonging to, otherwise, determine that described current use user licenses user described in not belonging to.
10. the safety reminding device for Intelligent worn device according to claim 7 or 8, is characterized in that, also comprise:
Receiver module, for after determining to send described safety instruction information to the described target terminal equipment be associated with described Intelligent worn device, receives the steering order from described target terminal equipment; And
Described control module concrete also for: control the objective function of closing described Intelligent worn device according to described steering order.
CN201510644115.9A 2015-09-30 2015-09-30 The security prompt method and device of intelligent wearable device Active CN105278686B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510644115.9A CN105278686B (en) 2015-09-30 2015-09-30 The security prompt method and device of intelligent wearable device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510644115.9A CN105278686B (en) 2015-09-30 2015-09-30 The security prompt method and device of intelligent wearable device

Publications (2)

Publication Number Publication Date
CN105278686A true CN105278686A (en) 2016-01-27
CN105278686B CN105278686B (en) 2019-08-02

Family

ID=55147839

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510644115.9A Active CN105278686B (en) 2015-09-30 2015-09-30 The security prompt method and device of intelligent wearable device

Country Status (1)

Country Link
CN (1) CN105278686B (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106407852A (en) * 2016-09-29 2017-02-15 捷开通讯(深圳)有限公司 Anti-lost method and systems of wearable terminal, and wearable terminal
CN106535048A (en) * 2016-12-27 2017-03-22 广东小天才科技有限公司 Method for processing sound effect sound and wearable equipment
CN108377563A (en) * 2016-11-08 2018-08-07 北京京东尚科信息技术有限公司 Manage method, server-side and the client of wearable device
CN108471406A (en) * 2018-03-13 2018-08-31 广东小天才科技有限公司 A kind of network attack monitoring method, device, equipment and storage medium
CN109379487A (en) * 2018-09-27 2019-02-22 西安易朴通讯技术有限公司 Electronic equipment and its control method
CN110049490A (en) * 2019-04-23 2019-07-23 广东小天才科技有限公司 Safety protecting method, device, wearable device and the medium of wearable device
CN110968326A (en) * 2019-11-22 2020-04-07 连尚(新昌)网络科技有限公司 Function processing method, device and computer storage medium
WO2020258556A1 (en) * 2019-06-28 2020-12-30 北京小米移动软件有限公司 Prompting method and device, and medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101655916A (en) * 2009-07-29 2010-02-24 曾超宁 Personal identity verification and transformation system
CN103838159A (en) * 2014-03-17 2014-06-04 联想(北京)有限公司 Control method and device and electronic equipment
CN104346548A (en) * 2013-08-01 2015-02-11 华为技术有限公司 Wearable equipment and authentication method thereof
US20150065082A1 (en) * 2013-08-27 2015-03-05 Akhil SEHGAL Personal safety device, system and a method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101655916A (en) * 2009-07-29 2010-02-24 曾超宁 Personal identity verification and transformation system
CN104346548A (en) * 2013-08-01 2015-02-11 华为技术有限公司 Wearable equipment and authentication method thereof
US20150065082A1 (en) * 2013-08-27 2015-03-05 Akhil SEHGAL Personal safety device, system and a method
CN103838159A (en) * 2014-03-17 2014-06-04 联想(北京)有限公司 Control method and device and electronic equipment

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106407852A (en) * 2016-09-29 2017-02-15 捷开通讯(深圳)有限公司 Anti-lost method and systems of wearable terminal, and wearable terminal
CN108377563A (en) * 2016-11-08 2018-08-07 北京京东尚科信息技术有限公司 Manage method, server-side and the client of wearable device
CN108377563B (en) * 2016-11-08 2021-08-20 北京京东尚科信息技术有限公司 Method for managing wearable equipment, server and client
CN106535048B (en) * 2016-12-27 2019-06-04 广东小天才科技有限公司 A kind of processing method and wearable device of audio sound
CN106535048A (en) * 2016-12-27 2017-03-22 广东小天才科技有限公司 Method for processing sound effect sound and wearable equipment
CN108471406B (en) * 2018-03-13 2021-06-04 广东小天才科技有限公司 Network attack monitoring method, device, equipment and storage medium
CN108471406A (en) * 2018-03-13 2018-08-31 广东小天才科技有限公司 A kind of network attack monitoring method, device, equipment and storage medium
CN109379487A (en) * 2018-09-27 2019-02-22 西安易朴通讯技术有限公司 Electronic equipment and its control method
CN110049490A (en) * 2019-04-23 2019-07-23 广东小天才科技有限公司 Safety protecting method, device, wearable device and the medium of wearable device
WO2020258556A1 (en) * 2019-06-28 2020-12-30 北京小米移动软件有限公司 Prompting method and device, and medium
US11586246B2 (en) 2019-06-28 2023-02-21 Beijing Xiaomi Mobile Software Co., Ltd. Method and apparatus for providing notification regarding wearable device
CN110968326A (en) * 2019-11-22 2020-04-07 连尚(新昌)网络科技有限公司 Function processing method, device and computer storage medium
CN110968326B (en) * 2019-11-22 2024-01-30 连尚(新昌)网络科技有限公司 Function processing method, device and computer storage medium

Also Published As

Publication number Publication date
CN105278686B (en) 2019-08-02

Similar Documents

Publication Publication Date Title
CN105278686A (en) Safety prompt method and device for smart wearable device
CN103763391B (en) The anti-lost method for realizing the anti-lost function of mobile device based on Context awareness
US20130137376A1 (en) Systems and methods for recovering low power devices
CN101673422A (en) Household security system and household security method
CN104978834B (en) A kind of reminiscences and method preventing article loss
CN107690772A (en) Via the invisible instruction stress of wearable device
CN105844744A (en) Password authentication method and password lock
CN103780728B (en) Realize the cable of the anti-lost function of mobile device
CN206522020U (en) A kind of intelligent door lock and system
WO2015021624A1 (en) Wearable device and data transmission method
CN105224847A (en) A kind of method of intelligent watch safe early warning and device
CN107749097A (en) A kind of blue-tooth intelligence door lock awakening method and method for unlocking
CN105376711A (en) Position prompting method and apparatus of wearable device, and wearable device
CN103577220A (en) System and method for opening private application or private data through NFC (near field communication) label
CN110049490B (en) Safety protection method and device for wearable equipment, wearable equipment and medium
CN105635093A (en) Access method, wearable intelligent device, authentication method and terminal
CN109934976A (en) Access control management method, device, system, electronic equipment and storage medium
CN204189213U (en) A kind of phone number and fingerprint recognition entrance guard device
CN104574616B (en) Intelligent electronic door lock control method and control device
CN107729781A (en) The anti-lost method of mobile terminal, mobile terminal and computer-readable recording medium
CN109040469A (en) Call processing method, mobile terminal and computer readable storage medium
CN108537058A (en) The polygonal color application method and device, computer readable storage medium, terminal of terminal
CN205100755U (en) Intelligence safe deposit box device
CN104407708A (en) Notice prompting method, notice prompting device, terminal and notice prompting system
CN106097500A (en) A kind of method and system responding user's entrance

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant