CN105471890A - Unlocking method based on wearable device, apparatus and system - Google Patents

Unlocking method based on wearable device, apparatus and system Download PDF

Info

Publication number
CN105471890A
CN105471890A CN201510992924.9A CN201510992924A CN105471890A CN 105471890 A CN105471890 A CN 105471890A CN 201510992924 A CN201510992924 A CN 201510992924A CN 105471890 A CN105471890 A CN 105471890A
Authority
CN
China
Prior art keywords
verified
user profile
wearable device
request
unlocking request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510992924.9A
Other languages
Chinese (zh)
Inventor
刘小桐
陈德嘉
霍东海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Technology Co Ltd
Xiaomi Inc
Original Assignee
Xiaomi Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiaomi Inc filed Critical Xiaomi Inc
Priority to CN201510992924.9A priority Critical patent/CN105471890A/en
Publication of CN105471890A publication Critical patent/CN105471890A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Abstract

The invention discloses an unlocking method based on a wearable device, an apparatus and a system, wherein the method comprises the following steps of: receiving an unlocking request, wherein the unlocking request comprises to-be-checked user information; judging whether the unlocking request is a legal request according to the to-be-checked user information; and if the unlocking request is judged as the legal request, executing unlocking. The wearable device provided in the invention completes unlocking through receiving the unlocking request transmitted by a terminal, and thus, electric signal unlocking of the wearable device is realized.

Description

Based on wearable device unlock method, Apparatus and system
Technical field
The disclosure relates to the communications field, particularly relates to based on wearable device unlock method, Apparatus and system.
Background technology
At present, children are mainly reflected in as track and localization for the demand of intelligent wearable device, prevent children loss, monitor children's surrounding environment safety and children's flash appeal etc.But, adopt current intelligent wearable device, cannot picked-off by the wearable device worn of limiting child.
Summary of the invention
For overcoming Problems existing in correlation technique, the disclosure provides a kind of based on wearable device unlock method, Apparatus and system.
According to the first aspect of disclosure embodiment, provide a kind of based on wearable device unlock method, comprising:
Receive unlocking request, described unlocking request comprises: user profile to be verified;
According to described user profile to be verified, judge whether described unlocking request is legitimate request;
If judge, described unlocking request is legitimate request, then carry out unblock process.
In conjunction with first aspect, in the first possible implementation of first aspect, described according to described user profile to be verified, judge whether described unlocking request is legitimate request, comprising:
If described user profile to be verified comprises user name to be verified and password to be verified, then inquire about white list, judge whether described user name to be verified exists in described white list;
If judge, described user name to be verified exists in described white list, then judge that whether password corresponding to the user name identical with described user name to be verified in described white list be identical with described password to be verified.
In conjunction with first aspect, in the implementation that the second of first aspect is possible, described according to described user profile to be verified, judge whether described unlocking request is legitimate request, comprising:
If described user profile to be verified comprises finger print information to be verified, then inquire about local data base, judge whether to there is the finger print information mated with described finger print information to be verified.
In conjunction with first aspect, in the third possible implementation of first aspect, described according to described user profile to be verified, judge whether described unlocking request is legitimate request, comprising:
If described user profile to be verified comprises user name to be verified and corresponding face image characteristic point to be verified, then inquire about local data base, judge the face image characteristic point of having preserved corresponding with described user name to be verified whether with described face image Feature Points Matching to be verified.
In conjunction with first aspect, in the 4th kind of possible implementation of first aspect, described according to described user profile to be verified, judge whether described unlocking request is legitimate request, comprising:
If described user profile to be verified comprises voice messaging to be verified, then inquire about local data base, judge whether to there is the voice messaging mated with described voice messaging to be verified.
According to the second aspect of disclosure embodiment, provide a kind of based on wearable device unlock method, comprising:
Receive unlock command;
According to described unlock command, obtain user profile to be verified;
Described user profile to be verified is carried in unlocking request and sends to described wearable device, for described wearable device according to the user profile to be verified in described unlocking request, judge whether described unlocking request is legitimate request, and when judging that described unlocking request is legitimate request, carry out unblock process.
In conjunction with second aspect, in the first possible implementation of second aspect, described according to described unlock command, obtain user profile to be verified, comprising:
According to described unlock command, receive user name to be verified and password to be verified; Or,
According to described unlock command, gather and obtain finger print information to be verified; Or,
According to described unlock command, gather and obtain image information to be verified, and analyzing and processing is carried out to described image information to be verified, obtain the characteristic point of corresponding image to be verified; Or,
According to described unlock command, gather and obtain voice messaging to be verified.
According to the third aspect of disclosure embodiment, a kind of wearable device is provided, comprises:
Receiver module, be configured to receive unlocking request, described unlocking request comprises: user profile to be verified;
Judge module, is configured to the user profile described to be verified received according to described receiver module, judges whether described unlocking request is legitimate request;
Unlocked state, if be configured to described judge module to judge that described unlocking request is legitimate request, then carries out unblock process.
In conjunction with the third aspect, in the first possible implementation of the third aspect, described judge module comprises:
First judges submodule, if the user profile described to be verified being configured to the reception of described receiver module comprises user name to be verified and password to be verified, then inquires about white list, judges whether described user name to be verified exists in described white list;
Second judges submodule, if be configured to described first to judge that submodule judges that described user name to be verified exists in described white list, then judge that whether password corresponding to the user name identical with described user name to be verified in described white list be identical with described password to be verified.
In conjunction with the third aspect, in the implementation that the second of the third aspect is possible, described judge module comprises:
3rd judges submodule, if the user profile described to be verified being configured to the reception of described receiver module comprises finger print information to be verified, then inquires about local data base, judges whether to there is the finger print information mated with described finger print information to be verified.
In conjunction with the third aspect, in the third possible implementation of the third aspect, described judge module comprises:
4th judges submodule, if the user profile described to be verified being configured to the reception of described receiver module comprises user name to be verified and corresponding face image characteristic point to be verified, then inquire about local data base, judge the face image characteristic point of having preserved corresponding with described user name to be verified whether with described face image Feature Points Matching to be verified.
In conjunction with the third aspect, in the 4th kind of possible implementation of the third aspect, described judge module comprises:
5th judges submodule, if the user profile described to be verified being configured to the reception of described receiver module comprises voice messaging to be verified, then inquires about local data base, judges whether to there is the voice messaging mated with described voice messaging to be verified.
According to the fourth aspect of disclosure embodiment, a kind of terminal is provided, comprises:
Receiver module, is configured to receive unlock command;
Acquisition module, is configured to the described unlock command received according to described receiver module, obtains user profile to be verified;
Sending module, the user profile described to be verified being configured to be obtained by described acquisition module is carried in unlocking request and sends to described wearable device, for described wearable device according to the user profile to be verified in described unlocking request, judge whether described unlocking request is legitimate request, and when judging that described unlocking request is legitimate request, carry out unblock process.
In conjunction with fourth aspect, in the first possible implementation of fourth aspect, described acquisition module comprises:
Obtain submodule, be configured to the described unlock command received according to described receiver module, receive user name to be verified and password to be verified; Or,
Be configured to the described unlock command received according to described receiver module, gather and obtain finger print information to be verified; Or,
Be configured to the described unlock command received according to described receiver module, gather and obtain image information to be verified, and analyzing and processing is carried out to described image information to be verified, obtain the characteristic point of corresponding image to be verified; Or,
Be configured to the described unlock command received according to described receiver module, gather and obtain voice messaging to be verified.
The technical scheme that embodiment of the present disclosure provides can comprise following beneficial effect:
In an embodiment, owing to receiving unlocking request, according to user profile to be verified, judge whether unlocking request is legitimate request, if judge, unlocking request is legitimate request, then carry out unblock process, and the signal of telecommunication realizing wearable device unlocks.Simultaneously, wearable device is verified the user profile to be verified in unlocking request, guarantee that the user that in unlocking request, user profile to be verified is corresponding has the authority unlocking wearable device, avoid that not there is the user's malice unlocking wearable device authority and unlock wearable device, improve the fail safe that wearable device unlocks.
In another embodiment, due to according to user profile to be verified, judge whether unlocking request is legitimate request by different verification modes, concrete, if user name to be verified and password to be verified can be comprised by user profile to be verified, then inquire about white list, judge whether user name to be verified exists in white list; If judge, user name to be verified exists in white list, then judge that whether password corresponding to the user name identical with user name to be verified in white list be identical with password to be verified, determine whether user name to be verified in user profile to be verified has unblock authority, and whether user name to be verified and password to be verified mate, improve the accuracy that wearable device unlocks.
In another embodiment, due to according to user profile to be verified, judge whether unlocking request is legitimate request by different verification modes, concrete, if finger print information to be verified can be comprised by user profile to be verified, then inquire about local data base, judge whether to there is the finger print information mated with finger print information to be verified, improve the accuracy that wearable device unlocks.
In another embodiment, due to according to user profile to be verified, judge whether unlocking request is legitimate request by different verification modes, concrete, if user name to be verified and corresponding face image characteristic point to be verified can be comprised by user profile to be verified, then inquire about local data base, judge the face image characteristic point of having preserved corresponding with user name to be verified whether with face image Feature Points Matching to be verified, improve the accuracy that wearable device unlocks.
In another embodiment, due to according to user profile to be verified, judge whether unlocking request is legitimate request by different verification modes, concrete, if voice messaging to be verified can be comprised by user profile to be verified, then inquire about local data base, judge whether to there is the voice messaging mated with voice messaging to be verified, improve the accuracy that wearable device unlocks.
Should be understood that, it is only exemplary and explanatory that above general description and details hereinafter describe, and can not limit the disclosure.
Accompanying drawing explanation
Accompanying drawing to be herein merged in specification and to form the part of this specification, shows embodiment according to the invention, and is used from specification one and explains principle of the present invention.
Fig. 1 is a kind of flow chart based on wearable device unlock method according to an exemplary embodiment;
Fig. 2 is a kind of flow chart based on wearable device unlock method according to another exemplary embodiment;
Fig. 3 is a kind of signaling diagram based on wearable device unlock method according to another exemplary embodiment;
Fig. 4 is the block diagram of a kind of wearable device according to an exemplary embodiment;
The block diagram of a kind of terminal of Fig. 5 according to an exemplary embodiment;
Fig. 6 is the block diagram of a kind of wearable device tripper according to an exemplary embodiment;
Fig. 7 is the block diagram of a kind of wearable device tripper according to another exemplary embodiment;
Fig. 8 is a kind of block diagram for wearable device tripper according to an exemplary embodiment.
Embodiment
Here will be described exemplary embodiment in detail, its sample table shows in the accompanying drawings.When description below relates to accompanying drawing, unless otherwise indicated, the same numbers in different accompanying drawing represents same or analogous key element.Execution mode described in following exemplary embodiment does not represent all execution modes consistent with the present invention.On the contrary, they only with as in appended claims describe in detail, the example of apparatus and method that aspects more of the present invention are consistent.
Fig. 1 is a kind of flow chart based on wearable device unlock method according to an exemplary embodiment.As shown in Figure 1, the present embodiment relate to based on wearable device unlock method in wearable device, this wearable device can be Intelligent bracelet, intelligent watch etc., should comprise the following steps based on wearable device unlock method.
In step s 11, unlocking request is received.
Wherein, unlocking request comprises: user profile to be verified.
In disclosure embodiment, when user needs to unlock the wearable device be connected with terminal, user sends unlocking request by terminal to wearable device, the unlocking request that wearable device receiving terminal sends.Wherein, wearable device can pass through Wireless Fidelity (WirelessFidelity; Be called for short: the WIFI) unlocking request of technology or Zigbee protocol or the transmission of Bluetooth technology receiving terminal.
In step s 12, according to user profile to be verified, judge whether unlocking request is legitimate request.
Under normal circumstances, include user profile to be verified in unlocking request, but unlocking request is also not all legal request, user profile to be verified is not all also the information with the authority unlocking wearable device.In disclosure embodiment, be the effective information that can unlock wearable device in order to ensure user profile to be verified, unlocking request is legitimate request, and wearable device, according to user profile to be verified, judges whether the unlocking request received is legitimate request.Wherein, wearable device judges whether unlocking request is that legitimate request is determined according to user profile to be verified, and disclosure embodiment does not carry out limiting and repeating at this.For example, if user profile to be verified comprises user name to be verified and password to be verified, then can by determining whether user name to be verified has unblock authority, and whether user name to be verified and password to be verified mate to judge whether unlocking request is legitimate request; If user profile to be verified comprises finger print information to be verified, then judge whether unlocking request is legitimate request by determining that finger print information to be verified mates with the finger print information preserved in advance; If user profile to be verified comprises user name to be verified and corresponding face image characteristic point to be verified, then by determining with the face image Feature Points Matching of having preserved in advance, whether face image characteristic point to be verified judges whether unlocking request is legitimate request; If user profile to be verified comprises voice messaging to be verified, then judge whether unlocking request is legitimate request by determining that voice messaging to be verified mates with the voice messaging preserved in advance.
In step s 13, if judge, unlocking request is legitimate request, then carry out unblock process.
In disclosure embodiment, if wearable device judges that the reception request received is legitimate request, wearable device goes out unlocking signal to the electronic lock garnishment on wearable device, and the electronic lock snapping on wearable device receives unlocking signal, ejects latch and completes unblock.
It should be noted that, wearable device be terminal function supplement, need with terminal with the use of.Wearable device refers to and can be worn at user's equipment with it, can be Intelligent bracelet, also can be intelligent watch.Wherein, the wrist strap junction of the wearable device in disclosure embodiment is provided with an electronics snap close, and electronics snap close is designed to bolt-type, and latch inserts electronics snap close then circuit ON, and now, latch automatic locking, can not transfer to unblock manually.When latch inserts electronics snap close, electronic lock buckle, in Signal reception state, can receive the signal of telecommunication that wearable device sends; When electronic lock snapping receives the unblock signal of telecommunication that wearable device sends, electronics snap close ejects latch, completes unblock.
The present embodiment based on wearable device unlock method, by receive unlocking request, according to user profile to be verified, judge whether unlocking request is legitimate request, if judge, unlocking request is legitimate request, then carry out unblock process, and the signal of telecommunication realizing wearable device unlocks.Simultaneously, wearable device is verified the user profile to be verified in unlocking request, guarantee that the user that in unlocking request, user profile to be verified is corresponding has the authority unlocking wearable device, avoid that not there is the user's malice unlocking wearable device authority and unlock wearable device, improve the fail safe that wearable device unlocks.
Further, in embodiment as above, according to user profile to be verified, judge whether unlocking request is that legitimate request comprises following several situation:
The first: if user profile to be verified comprises user name to be verified and password to be verified, then inquire about white list, judge whether user name to be verified exists in white list; If judge, user name to be verified exists in white list, then judge that whether password corresponding to the user name identical with user name to be verified in white list be identical with password to be verified.
In the disclosed embodiments, wearable device can by determining whether user name to be verified in user profile to be verified has unblock authority, and whether user name to be verified and password to be verified mate to judge whether unlocking request is legitimate request.First, wearable device adopts white list to carry out authentication, to determine whether user name to be verified has unblock authority to user name to be verified.Wherein, if user name to be verified exists in white list, then user name to be verified has unblock authority; If user name to be verified is not in white list, then user name to be verified does not have unblock authority.Secondly, whether wearable device can be identical with password to be verified by judging password corresponding to the user name identical with user name to be verified in white list, to determine whether user name to be verified and password to be verified mate.Wherein, if password corresponding to the user name identical with user name to be verified in white list is identical with password to be verified, then user name to be verified and password to be verified coupling, unlocking request is legitimate request; If password corresponding to the user name identical with user name to be verified in white list is not identical with password to be verified, then user name to be verified and password to be verified do not mate, and unlocking request is illegal request.
It should be noted that, terminal can receive the username and password having in the security set information of user's input and unlock authority in advance, and unlock the username and password of authority send to wearable device by having, the username and password of unblock authority that what terminal sent by wearable device have is stored in white list.What white list comprised is have the username and password unlocking wearable device authority, and the authority all with unblock wearable device in white list, user can unlock wearable device by the username and password of this user of input.
The second: if user profile to be verified comprises finger print information to be verified, then inquire about local data base, judges whether to there is the finger print information mated with finger print information to be verified.
In the disclosed embodiments, by determining that finger print information that finger print information to be verified and local data base have been preserved in advance mates, wearable device can judge whether unlocking request is legitimate request.Wearable device is verified, to determine that whether finger print information to be verified is effective by inquiry local data base finger print information to be verified.Wherein, if there is the finger print information mated with finger print information to be verified in local data base, then finger print information to be verified is effective, and unlocking request is legitimate request; If there is not the finger print information mated with finger print information to be verified in local data base, then finger print information to be verified is invalid, and unlocking request is illegal request.
It should be noted that, terminal can gather the user fingerprints information having and unlock authority in advance, and the user fingerprints information unlocking authority that has gathered is sent to wearable device, what terminal sent by wearable device has the user fingerprints information storage of unblock authority in the local database.
The third: is if user profile to be verified comprises user name to be verified and corresponding face image characteristic point to be verified, then inquire about local data base, judge the face image characteristic point of having preserved corresponding with user name to be verified whether with face image Feature Points Matching to be verified.
In the disclosed embodiments, wearable device can by determining that the face image Feature Points Matching whether face image characteristic point to be verified has preserved in advance with local data base judges whether unlocking request is legitimate request.Whether wearable device is verified by inquiry local data base face image characteristic point to be verified, effective to determine face image characteristic point to be verified.Wherein, if the face image characteristic point of having preserved corresponding to user name to be verified in local data base and face image Feature Points Matching to be verified, then face image characteristic point to be verified is effective, and unlocking request is legitimate request; If the face image characteristic point that what user name to be verified in local data base was corresponding preserved is not mated with face image characteristic point to be verified, then face image characteristic point to be verified is invalid, and unlocking request is illegal request.
It should be noted that, wearable device can gather the face image characteristic point with the user unlocking authority in advance, and the face image characteristic point with the user unlocking authority gathered is stored in the local database.
4th kind: if user profile to be verified comprises voice messaging to be verified, then inquire about local data base, judge whether to there is the voice messaging mated with voice messaging to be verified.
In the disclosed embodiments, by determining that voice messaging to be verified mates with the voice messaging preserved in advance, wearable device can judge whether unlocking request is legitimate request.Wearable device is verified, to determine that whether voice messaging to be verified is effective by inquiry local data base voice messaging to be verified.Wherein, if there is the voice messaging mated with voice messaging to be verified in local data base, then voice messaging to be verified is effective, and unlocking request is legitimate request; If there is not the voice messaging mated with voice messaging to be verified in local data base, then voice messaging to be verified is invalid, and unlocking request is illegal request.
It should be noted that, terminal can gather the user speech information having and unlock authority in advance, and the user speech information unlocking authority that has gathered is sent to wearable device, what terminal sent by wearable device has the user speech information storage of unblock authority in the local database.
The present embodiment based on wearable device unlock method, by receive unlocking request, according to user profile to be verified, judge whether unlocking request is legitimate request, if judge, unlocking request is legitimate request, then carry out unblock process, and the signal of telecommunication realizing wearable device unlocks.Simultaneously, wearable device is verified the user profile to be verified in unlocking request, guarantee that the user that in unlocking request, user profile to be verified is corresponding has the authority unlocking wearable device, avoid that not there is the user's malice unlocking wearable device authority and unlock wearable device, improve the fail safe that wearable device unlocks.In addition, due to according to user profile to be verified, judge whether unlocking request is legitimate request by different verification modes, improve the accuracy that wearable device unlocks.
Fig. 2 is a kind of flow chart based on wearable device unlock method according to another exemplary embodiment.As shown in Figure 2, the present embodiment relate to based on wearable device unlock method in terminal, this terminal can be mobile phone, panel computer and notebook computer etc., should comprise the following steps based on wearable device unlock method.
In the step s 21, unlock command is received.
In the disclosed embodiments, when user needs to unlock the wearable device be connected with terminal, user sends unlock command to terminal, and terminal receives the unlock command that user sends.
In step S22, according to unlock command, obtain user profile to be verified.
In disclosure embodiment, include the user profile needing checking in the unlock command that user sends, terminal obtains user profile to be verified according to unlock command.Wherein, the unlock command that the user profile to be verified that terminal obtains sends according to user and determining, disclosure embodiment does not carry out limiting and repeating at this.For example, if unlock command comprises the username and password of needs checking, then the user profile to be verified that terminal obtains comprises user name to be verified and password to be verified; If unlock command comprises the finger print information of needs checking, then the user profile to be verified that terminal obtains comprises finger print information to be verified; If unlock command comprises the image information of needs checking, then the user profile to be verified that terminal obtains comprises the characteristic point of image to be verified; If unlock command comprises the voice messaging of needs checking, then the user profile to be verified that terminal obtains comprises voice messaging to be verified.
In step S23, user profile to be verified is carried in unlocking request and sends to wearable device, for wearable device according to the user profile to be verified in unlocking request, judge whether unlocking request is legitimate request, and when judging that unlocking request is legitimate request, carry out unblock process.
In disclosure embodiment, terminal can pass through Wireless Fidelity (WirelessFidelity; Be called for short: WIFI) user profile to be verified obtained is carried in unlocking request and sends to wearable device by technology or Zigbee protocol or Bluetooth technology.
The present embodiment based on wearable device unlock method, by receiving unlock command, according to unlock command, obtain user profile to be verified, user profile to be verified is carried in unlocking request and sends to wearable device, for wearable device according to the user profile to be verified in unlocking request, judge whether unlocking request is legitimate request, and when judging that unlocking request is legitimate request, carrying out unblock process, the signal of telecommunication realizing wearable device unlocks.
Further, in embodiment as above, according to unlock command, obtain user profile to be verified and comprise following several situation:
The first: according to unlock command, receive user name to be verified and password to be verified.
The second: according to unlock command, gathers and obtains finger print information to be verified.
The third: according to unlock command, gather and obtain image information to be verified, and analyzing and processing is carried out to image information to be verified, obtain the characteristic point of corresponding image to be verified.
4th kind: according to unlock command, gather and obtain voice messaging to be verified.
The present embodiment based on wearable device unlock method, by receiving unlock command, according to unlock command, obtain user profile to be verified, user profile to be verified is carried in unlocking request and sends to wearable device, for wearable device according to the user profile to be verified in unlocking request, judge whether unlocking request is legitimate request, and when judging that unlocking request is legitimate request, carrying out unblock process, the signal of telecommunication realizing wearable device unlocks.In addition, owing to really obtaining user profile to be verified by different authentication modes, improve the accuracy that wearable device unlocks.
Fig. 3 is a kind of signaling diagram based on wearable device unlock method according to another exemplary embodiment, carry out information interaction for terminal and wearable device in the present embodiment and elaborate technical scheme of the present invention, as shown in Figure 3, should comprise the following steps based on wearable device unlock method.
In step S31, terminal receives unlock command.
In step s 32, terminal, according to unlock command, obtains user profile to be verified.
In step S33, user profile to be verified is carried in unlocking request and sends to wearable device by terminal.
In step S34, wearable device receives unlocking request.
Wherein, unlocking request comprises: user profile to be verified.
In step s 35, wearable device, according to user profile to be verified, judges whether unlocking request is legitimate request.
In step S36, if wearable device judges that unlocking request is legitimate request, then carry out unblock process.
The present embodiment based on wearable device unlock method, unlock command is received by terminal, according to unlock command, obtain user profile to be verified, user profile to be verified is carried in unlocking request and sends to wearable device, wearable device receives unlocking request, according to user profile to be verified, judge whether unlocking request is legitimate request, if judge, unlocking request is legitimate request, then carry out unblock process, the signal of telecommunication realizing wearable device unlocks.Simultaneously, wearable device is verified the user profile to be verified in unlocking request, guarantee that the user that in unlocking request, user profile to be verified is corresponding has the authority unlocking wearable device, avoid that not there is the user's malice unlocking wearable device authority and unlock wearable device, improve the fail safe that wearable device unlocks.
Fig. 4 is the block diagram of a kind of wearable device according to an exemplary embodiment.With reference to Fig. 4, this wearable device comprises: receiver module 41, judge module 42 and unlocked state 43.
This receiver module 41 is configured to receive unlocking request, and unlocking request comprises: user profile to be verified.
This judge module 42 is configured to the user profile to be verified received according to receiver module, judges whether unlocking request is legitimate request.
If this unlocked state 43 is configured to judge module and judges that unlocking request is legitimate request, then carry out unblock process.
Further, judge module comprises: first judges that submodule and second judges submodule.
If this first judge submodule be configured to receiver module receive user profile to be verified comprise user name to be verified and password to be verified, then inquire about white list, judge whether user name to be verified exists in white list.
If this second judges that submodule is configured to first and judges that submodule judges that user name to be verified exists in white list, then judge that whether password corresponding to the user name identical with user name to be verified in white list be identical with password to be verified.
Further, judge module comprises: the 3rd judges submodule.
If the 3rd judges that submodule is configured to the user profile to be verified that receiver module receives and comprises finger print information to be verified, then inquire about local data base, judge whether to there is the finger print information that mates with finger print information to be verified.
Further, judge module comprises: the 4th judges submodule.
If the 4th judges that submodule is configured to the user profile to be verified that receiver module receives and comprises user name to be verified and corresponding face image characteristic point to be verified, then inquire about local data base, judge the face image characteristic point of having preserved corresponding with user name to be verified whether with face image Feature Points Matching to be verified.
Further, judge module comprises: the 5th judges submodule.
If the 5th judges that submodule is configured to the user profile to be verified that receiver module receives and comprises voice messaging to be verified, then inquire about local data base, judge whether to there is the voice messaging that mates with voice messaging to be verified.
About the device in above-described embodiment, wherein the concrete mode of modules executable operations has been described in detail in about the embodiment of the method, will not elaborate explanation herein.
The wearable device of the present embodiment, by receiving unlocking request, according to user profile to be verified, judge whether unlocking request is legitimate request, if judge, unlocking request is legitimate request, then carry out unblock process, and the signal of telecommunication realizing wearable device unlocks.Simultaneously, wearable device is verified the user profile to be verified in unlocking request, guarantee that the user that in unlocking request, user profile to be verified is corresponding has the authority unlocking wearable device, avoid that not there is the user's malice unlocking wearable device authority and unlock wearable device, improve the fail safe that wearable device unlocks.
Fig. 5 is the block diagram of a kind of terminal according to an exemplary embodiment.With reference to Fig. 5, this terminal comprises: receiver module 51, acquisition module 52 and sending module 53.
This receiver module 51 is configured to receive unlock command.
This acquisition module 52 is configured to the unlock command received according to receiver module, obtains user profile to be verified.
This sending module 53 is configured to the user profile to be verified that acquisition module obtains to be carried in unlocking request send to wearable device, for wearable device according to the user profile to be verified in unlocking request, judge whether unlocking request is legitimate request, and when judging that unlocking request is legitimate request, carry out unblock process.
Further, acquisition module 52 comprises: obtain submodule.
This acquisition submodule is configured to the unlock command received according to receiver module 51, receives user name to be verified and password to be verified; Or,
Be configured to the unlock command received according to receiver module 51, gather and obtain finger print information to be verified; Or,
Be configured to the unlock command received according to receiver module 51, gather and obtain image information to be verified, and analyzing and processing is carried out to image information to be verified, obtain the characteristic point of corresponding image to be verified; Or,
Be configured to the unlock command received according to receiver module 51, gather and obtain voice messaging to be verified.
About the device in above-described embodiment, wherein the concrete mode of modules executable operations has been described in detail in about the embodiment of the method, will not elaborate explanation herein.
The terminal of the present embodiment, by receiving unlock command, according to unlock command, obtain user profile to be verified, user profile to be verified is carried in unlocking request and sends to wearable device, for wearable device according to the user profile to be verified in unlocking request, judge whether unlocking request is legitimate request, and when judging that unlocking request is legitimate request, carrying out unblock process, the signal of telecommunication realizing wearable device unlocks.
The foregoing describe inner function module and the structural representation of wearable device and terminal, Fig. 6 is the block diagram of a kind of wearable device tripper according to an exemplary embodiment, and as shown in Figure 6, wearable device tripper can be embodied as:
Receiver 61;
Be configured to receive unlocking request, unlocking request comprises: user profile to be verified;
Memory 62;
Be configured to the memory 62 of storage of processor 63 executable instruction;
Wherein, this processor 63 is configured to:
According to the user profile to be verified that receiver 61 receives, judge whether unlocking request is legitimate request;
Electronics snap close 64;
If be configured to processor 63 to judge that unlocking request is legitimate request, then carry out unblock process.
The wearable device tripper of the present embodiment, by receiving unlocking request, according to user profile to be verified, judge whether unlocking request is legitimate request, if judge, unlocking request is legitimate request, then carry out unblock process, and the signal of telecommunication realizing wearable device unlocks.Simultaneously, wearable device is verified the user profile to be verified in unlocking request, guarantee that the user that in unlocking request, user profile to be verified is corresponding has the authority unlocking wearable device, avoid that not there is the user's malice unlocking wearable device authority and unlock wearable device, improve the fail safe that wearable device unlocks.
Fig. 7 is the block diagram of a kind of wearable device tripper according to another exemplary embodiment, and as shown in Figure 7, wearable device tripper can be embodied as:
Receiver 71;
Be configured to receive unlock command;
Memory 72;
For the memory 72 of storage of processor 73 executable instruction;
Wherein, this processor 73 is configured to:
According to the unlock command that receiver 71 receives, obtain user profile to be verified;
Transmitter 74;
The user profile to be verified being configured to be obtained by processor 73 is carried in unlocking request and sends to wearable device, for wearable device according to the user profile to be verified in unlocking request, judge whether unlocking request is legitimate request, and when judging that unlocking request is legitimate request, carry out unblock process.
The wearable device tripper of the present embodiment, by receiving unlock command, according to unlock command, obtain user profile to be verified, user profile to be verified is carried in unlocking request and sends to wearable device, for wearable device according to the user profile to be verified in unlocking request, judge whether unlocking request is legitimate request, and when judging that unlocking request is legitimate request, carrying out unblock process, the signal of telecommunication realizing wearable device unlocks.
Fig. 8 is a kind of block diagram for wearable device tripper according to an exemplary embodiment.Such as, device 800 can be mobile phone, computer, digital broadcast terminal, messaging devices, game console, flat-panel devices, Medical Devices, body-building equipment, personal digital assistant etc.
With reference to Fig. 8, device 800 can comprise following one or more assembly: processing components 802, memory 804, electric power assembly 806, multimedia groupware 808, audio-frequency assembly 810, the interface 812 of I/O (I/O), sensor cluster 814, and communications component 816.
The integrated operation of the usual control device 800 of processing components 802, such as with display, call, data communication, camera operation and record operate the operation be associated.Processing components 802 can comprise one or more processor 820 to perform instruction, to complete all or part of step of above-mentioned method.In addition, processing components 802 can comprise one or more module, and what be convenient between processing components 802 and other assemblies is mutual.Such as, processing components 802 can comprise multi-media module, mutual with what facilitate between multimedia groupware 808 and processing components 802.
Memory 804 is configured to store various types of data to be supported in the operation of equipment 800.The example of these data comprises for any application program of operation on device 800 or the instruction of method, contact data, telephone book data, message, picture, video etc.Memory 804 can be realized by the volatibility of any type or non-volatile memory device or their combination, as static RAM (SRAM), Electrically Erasable Read Only Memory (EEPROM), Erasable Programmable Read Only Memory EPROM (EPROM), programmable read only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, disk or CD.
The various assemblies that electric power assembly 806 is device 800 provide electric power.Electric power assembly 806 can comprise power-supply management system, one or more power supply, and other and the assembly generating, manage and distribute electric power for device 800 and be associated.
Multimedia groupware 808 is included in the screen providing an output interface between device 800 and user.In certain embodiments, screen can comprise liquid crystal display (LCD) and touch panel (TP).If screen comprises touch panel, screen may be implemented as touch-screen, to receive the input signal from user.Touch panel comprises one or more touch sensor with the gesture on sensing touch, slip and touch panel.Touch sensor can the border of not only sensing touch or sliding action, but also detects the duration relevant with touch or slide and pressure.In certain embodiments, multimedia groupware 808 comprises a front-facing camera and/or post-positioned pick-up head.When equipment 800 is in operator scheme, during as screening-mode or video mode, front-facing camera and/or post-positioned pick-up head can receive outside multi-medium data.Each front-facing camera and post-positioned pick-up head can be fixing optical lens systems or have focal length and optical zoom ability.
Audio-frequency assembly 810 is configured to export and/or input audio signal.Such as, audio-frequency assembly 810 comprises a microphone (MIC), and when device 800 is in operator scheme, during as call model, logging mode and speech recognition mode, microphone is configured to receive external audio signal.The audio signal received can be stored in memory 804 further or be sent via communications component 816.In certain embodiments, audio-frequency assembly 810 also comprises a loud speaker, for output audio signal.
I/O interface 812 is for providing interface between processing components 802 and peripheral interface module, and above-mentioned peripheral interface module can be keyboard, some striking wheel, button etc.These buttons can include but not limited to: home button, volume button, start button and locking press button.
Sensor cluster 814 comprises one or more transducer, for providing the state estimation of various aspects for device 800.Such as, sensor cluster 814 can detect the opening/closing state of equipment 800, the relative positioning of assembly, such as assembly is display and the keypad of device 800, the position of all right checkout gear 800 of sensor cluster 814 or device 800 1 assemblies changes, the presence or absence that user contacts with device 800, the variations in temperature of device 800 orientation or acceleration/deceleration and device 800.Sensor cluster 814 can comprise proximity transducer, be configured to without any physical contact time detect near the existence of object.Sensor cluster 814 can also comprise optical sensor, as CMOS or ccd image sensor, for using in imaging applications.In certain embodiments, this sensor cluster 814 can also comprise acceleration transducer, gyro sensor, Magnetic Sensor, pressure sensor or temperature sensor.
Communications component 816 is configured to the communication being convenient to wired or wireless mode between device 800 and other equipment.Device 800 can access the wireless network based on communication standard, as WiFi, 2G or 3G, or their combination.In one exemplary embodiment, communications component 816 receives from the broadcast singal of external broadcasting management system or broadcast related information via broadcast channel.In one exemplary embodiment, communications component 816 also comprises near-field communication (NFC) module, to promote junction service.Such as, can based on radio-frequency (RF) identification (RFID) technology in NFC module, Infrared Data Association (IrDA) technology, ultra broadband (UWB) technology, bluetooth (BT) technology and other technologies realize.
In the exemplary embodiment, device 800 can be realized, for performing said method by one or more application specific integrated circuit (ASIC), digital signal processor (DSP), digital signal processing appts (DSPD), programmable logic device (PLD), field programmable gate array (FPGA), controller, microcontroller, microprocessor or other electronic components.
In the exemplary embodiment, additionally provide a kind of non-transitory computer-readable recording medium comprising instruction, such as, comprise the memory 804 of instruction, above-mentioned instruction can perform said method by the processor 820 of device 800.Such as, non-transitory computer-readable recording medium can be ROM, random access memory (RAM), CD-ROM, tape, floppy disk and optical data storage devices etc.
A kind of non-transitory computer-readable recording medium, when the instruction in storage medium is performed by the processor of mobile terminal, mobile terminal can be performed a kind of based on wearable device unlock method, the method comprises:
Receive unlock command;
According to unlock command, obtain user profile to be verified;
User profile to be verified is carried in unlocking request and sends to wearable device, for wearable device according to the user profile to be verified in unlocking request, judge whether unlocking request is legitimate request, and when judging that unlocking request is legitimate request, carry out unblock process.
Wherein, according to unlock command, obtain user profile to be verified, comprising:
According to unlock command, receive user name to be verified and password to be verified; Or,
According to unlock command, gather and obtain finger print information to be verified; Or,
According to unlock command, gather and obtain image information to be verified, and analyzing and processing is carried out to image information to be verified, obtain the characteristic point of corresponding image to be verified; Or,
According to unlock command, gather and obtain voice messaging to be verified.
Those skilled in the art, at consideration specification and after putting into practice invention disclosed herein, will easily expect other embodiment of the present invention.The application is intended to contain any modification of the present invention, purposes or adaptations, and these modification, purposes or adaptations are followed general principle of the present invention and comprised the undocumented common practise in the art of the disclosure or conventional techniques means.Specification and embodiment are only regarded as exemplary, and true scope of the present invention and spirit are pointed out by claim below.
Should be understood that, the present invention is not limited to precision architecture described above and illustrated in the accompanying drawings, and can carry out various amendment and change not departing from its scope.Scope of the present invention is only limited by appended claim.

Claims (14)

1. based on a wearable device unlock method, it is characterized in that, comprising:
Receive unlocking request, described unlocking request comprises: user profile to be verified;
According to described user profile to be verified, judge whether described unlocking request is legitimate request;
If judge, described unlocking request is legitimate request, then carry out unblock process.
2. method according to claim 1, is characterized in that, described according to described user profile to be verified, judges whether described unlocking request is legitimate request, comprising:
If described user profile to be verified comprises user name to be verified and password to be verified, then inquire about white list, judge whether described user name to be verified exists in described white list;
If judge, described user name to be verified exists in described white list, then judge that whether password corresponding to the user name identical with described user name to be verified in described white list be identical with described password to be verified.
3. method according to claim 1, is characterized in that, described according to described user profile to be verified, judges whether described unlocking request is legitimate request, comprising:
If described user profile to be verified comprises finger print information to be verified, then inquire about local data base, judge whether to there is the finger print information mated with described finger print information to be verified.
4. method according to claim 1, is characterized in that, described according to described user profile to be verified, judges whether described unlocking request is legitimate request, comprising:
If described user profile to be verified comprises user name to be verified and corresponding face image characteristic point to be verified, then inquire about local data base, judge the face image characteristic point of having preserved corresponding with described user name to be verified whether with described face image Feature Points Matching to be verified.
5. method according to claim 1, is characterized in that, described according to described user profile to be verified, judges whether described unlocking request is legitimate request, comprising:
If described user profile to be verified comprises voice messaging to be verified, then inquire about local data base, judge whether to there is the voice messaging mated with described voice messaging to be verified.
6. based on a wearable device unlock method, it is characterized in that, comprising:
Receive unlock command;
According to described unlock command, obtain user profile to be verified;
Described user profile to be verified is carried in unlocking request and sends to described wearable device, for described wearable device according to the user profile to be verified in described unlocking request, judge whether described unlocking request is legitimate request, and when judging that described unlocking request is legitimate request, carry out unblock process.
7. the method according to right 6, is characterized in that, described according to described unlock command, obtains user profile to be verified, comprising:
According to described unlock command, receive user name to be verified and password to be verified; Or,
According to described unlock command, gather and obtain finger print information to be verified; Or,
According to described unlock command, gather and obtain image information to be verified, and analyzing and processing is carried out to described image information to be verified, obtain the characteristic point of corresponding image to be verified; Or,
According to described unlock command, gather and obtain voice messaging to be verified.
8. a wearable device, is characterized in that, comprising:
Receiver module, be configured to receive unlocking request, described unlocking request comprises: user profile to be verified;
Judge module, is configured to the user profile described to be verified received according to described receiver module, judges whether described unlocking request is legitimate request;
Unlocked state, if be configured to described judge module to judge that described unlocking request is legitimate request, then carries out unblock process.
9. wearable device according to claim 8, is characterized in that, described judge module comprises:
First judges submodule, if the user profile described to be verified being configured to the reception of described receiver module comprises user name to be verified and password to be verified, then inquires about white list, judges whether described user name to be verified exists in described white list;
Second judges submodule, if be configured to described first to judge that submodule judges that described user name to be verified exists in described white list, then judge that whether password corresponding to the user name identical with described user name to be verified in described white list be identical with described password to be verified.
10. wearable device according to claim 8, is characterized in that, described judge module comprises:
3rd judges submodule, if the user profile described to be verified being configured to the reception of described receiver module comprises finger print information to be verified, then inquires about local data base, judges whether to there is the finger print information mated with described finger print information to be verified.
11. wearable devices according to claim 8, is characterized in that, described judge module comprises:
4th judges submodule, if the user profile described to be verified being configured to the reception of described receiver module comprises user name to be verified and corresponding face image characteristic point to be verified, then inquire about local data base, judge the face image characteristic point of having preserved corresponding with described user name to be verified whether with described face image Feature Points Matching to be verified.
12. wearable devices according to claim 8, is characterized in that, described judge module comprises:
5th judges submodule, if the user profile described to be verified being configured to the reception of described receiver module comprises voice messaging to be verified, then inquires about local data base, judges whether to there is the voice messaging mated with described voice messaging to be verified.
13. 1 kinds of terminals, is characterized in that, comprising:
Receiver module, is configured to receive unlock command;
Acquisition module, is configured to the described unlock command received according to described receiver module, obtains user profile to be verified;
Sending module, the user profile described to be verified being configured to be obtained by described acquisition module is carried in unlocking request and sends to described wearable device, for described wearable device according to the user profile to be verified in described unlocking request, judge whether described unlocking request is legitimate request, and when judging that described unlocking request is legitimate request, carry out unblock process.
14. terminals according to claim 13, is characterized in that, described acquisition module comprises:
Obtain submodule, be configured to the described unlock command received according to described receiver module, receive user name to be verified and password to be verified; Or,
Be configured to the described unlock command received according to described receiver module, gather and obtain finger print information to be verified; Or,
Be configured to the described unlock command received according to described receiver module, gather and obtain image information to be verified, and analyzing and processing is carried out to described image information to be verified, obtain the characteristic point of corresponding image to be verified; Or,
Be configured to the described unlock command received according to described receiver module, gather and obtain voice messaging to be verified.
CN201510992924.9A 2015-12-24 2015-12-24 Unlocking method based on wearable device, apparatus and system Pending CN105471890A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510992924.9A CN105471890A (en) 2015-12-24 2015-12-24 Unlocking method based on wearable device, apparatus and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510992924.9A CN105471890A (en) 2015-12-24 2015-12-24 Unlocking method based on wearable device, apparatus and system

Publications (1)

Publication Number Publication Date
CN105471890A true CN105471890A (en) 2016-04-06

Family

ID=55609160

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510992924.9A Pending CN105471890A (en) 2015-12-24 2015-12-24 Unlocking method based on wearable device, apparatus and system

Country Status (1)

Country Link
CN (1) CN105471890A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106155795A (en) * 2016-07-25 2016-11-23 深圳市文鼎创数据科技有限公司 The changing method of mode of operation, mobile terminal and bluetooth equipment
CN106983242A (en) * 2017-04-01 2017-07-28 陈宝华 A kind of police service person monitoring bracelet and its monitoring method
CN107679380A (en) * 2017-06-22 2018-02-09 国网浙江平湖市供电公司 A kind of intelligent patrol detection device and method of identity-based identification
CN111814125A (en) * 2019-04-12 2020-10-23 奇酷互联网络科技(深圳)有限公司 Terminal unlocking method, processing terminal and storage device
CN112983132A (en) * 2019-12-13 2021-06-18 清研讯科(北京)科技有限公司 Unlocking method, wearable device, unlocking device and unlocking device
CN112983133A (en) * 2019-12-13 2021-06-18 清研讯科(北京)科技有限公司 Lock catch
WO2023142748A1 (en) * 2022-01-26 2023-08-03 Oppo广东移动通信有限公司 Device unlocking method and apparatus, electronic device and computer-readable storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101639892A (en) * 2008-08-01 2010-02-03 深圳市同洲电子股份有限公司 Method, system and mobile terminal for authenticating identity
CN104093119A (en) * 2014-06-26 2014-10-08 小米科技有限责任公司 Unlocking method and device
CN104504786A (en) * 2014-12-02 2015-04-08 刘淑红 Annular intelligent positioning lock and remote control system thereof
CN104700019A (en) * 2015-03-30 2015-06-10 深圳市欧珀通信软件有限公司 Smart wearable device and control method and device thereof
US20150365825A1 (en) * 2014-06-12 2015-12-17 Sony Corporation Electronic Equipment and Method of Authenticating a User

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101639892A (en) * 2008-08-01 2010-02-03 深圳市同洲电子股份有限公司 Method, system and mobile terminal for authenticating identity
US20150365825A1 (en) * 2014-06-12 2015-12-17 Sony Corporation Electronic Equipment and Method of Authenticating a User
CN104093119A (en) * 2014-06-26 2014-10-08 小米科技有限责任公司 Unlocking method and device
CN104504786A (en) * 2014-12-02 2015-04-08 刘淑红 Annular intelligent positioning lock and remote control system thereof
CN104700019A (en) * 2015-03-30 2015-06-10 深圳市欧珀通信软件有限公司 Smart wearable device and control method and device thereof

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106155795A (en) * 2016-07-25 2016-11-23 深圳市文鼎创数据科技有限公司 The changing method of mode of operation, mobile terminal and bluetooth equipment
CN106155795B (en) * 2016-07-25 2019-11-15 深圳市文鼎创数据科技有限公司 Switching method, mobile terminal and the bluetooth equipment of operating mode
CN106983242A (en) * 2017-04-01 2017-07-28 陈宝华 A kind of police service person monitoring bracelet and its monitoring method
CN107679380A (en) * 2017-06-22 2018-02-09 国网浙江平湖市供电公司 A kind of intelligent patrol detection device and method of identity-based identification
CN107679380B (en) * 2017-06-22 2020-08-11 国网浙江平湖市供电公司 Intelligent inspection device and method based on identity recognition
CN111814125A (en) * 2019-04-12 2020-10-23 奇酷互联网络科技(深圳)有限公司 Terminal unlocking method, processing terminal and storage device
CN112983132A (en) * 2019-12-13 2021-06-18 清研讯科(北京)科技有限公司 Unlocking method, wearable device, unlocking device and unlocking device
CN112983133A (en) * 2019-12-13 2021-06-18 清研讯科(北京)科技有限公司 Lock catch
WO2023142748A1 (en) * 2022-01-26 2023-08-03 Oppo广东移动通信有限公司 Device unlocking method and apparatus, electronic device and computer-readable storage medium

Similar Documents

Publication Publication Date Title
CN104159218B (en) Internetwork connection establishing method and device
CN105471890A (en) Unlocking method based on wearable device, apparatus and system
CN104703295A (en) Network access method and network access device
CN104714414A (en) Smart home equipment control method and device and electronic equipment
CN104185304B (en) A kind of method and device accessing WI-FI network
CN104283876A (en) Operation authorization method and device
CN104503688A (en) Intelligent hardware device control achieving method and device
CN105652672A (en) Method and apparatus for controlling intelligent device
CN106097494A (en) The method for unlocking of smart lock and device
CN104158946A (en) Method and device for controlling terminal
CN104091376A (en) Intelligent lock control method and apparatus thereof
CN105513179A (en) Unlocking method and device, as well as intelligent lock
CN104468971A (en) Method and device for connecting playing source
CN103957103A (en) Safety authentication method and device and mobile terminal
CN105472771A (en) Wireless connection method and device
CN104093119B (en) unlocking method and device
CN105162889A (en) Device finding method and apparatus
CN104507034A (en) Equipment connecting method, device and terminal equipment
CN104331228A (en) Screen locking method and device
CN105550568A (en) Mobile terminal data protection method and apparatus
CN104219038A (en) Method and device for synchronizing data
CN105471814A (en) Account number management method and account number management device
CN104468581B (en) The method and device of login application program
CN105791309A (en) Method, device and system for executing business processing
CN105577213A (en) Method and device for starting emergency processing strategy of intelligent bracelet or watch

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160406

RJ01 Rejection of invention patent application after publication