CN105530360B - Dual-system switching method and terminal - Google Patents

Dual-system switching method and terminal Download PDF

Info

Publication number
CN105530360B
CN105530360B CN201410507823.3A CN201410507823A CN105530360B CN 105530360 B CN105530360 B CN 105530360B CN 201410507823 A CN201410507823 A CN 201410507823A CN 105530360 B CN105530360 B CN 105530360B
Authority
CN
China
Prior art keywords
terminal
binding
server
check information
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201410507823.3A
Other languages
Chinese (zh)
Other versions
CN105530360A (en
Inventor
朱海锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201410507823.3A priority Critical patent/CN105530360B/en
Publication of CN105530360A publication Critical patent/CN105530360A/en
Application granted granted Critical
Publication of CN105530360B publication Critical patent/CN105530360B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses a dual-system switching method and a terminal. The dual-system switching method comprises the following steps: the first terminal is bound with the second terminal; and the first terminal performs system switching when detecting the second terminal signal or when not detecting the second terminal signal. According to the invention, the first terminal is bound with the second terminal, and if the first terminal performs system switching when detecting a second terminal signal, the possibility that the first terminal is cracked to the system password is effectively avoided by binding the second terminal; the safety of the system is improved; if the first terminal does not detect the second terminal signal, the system switching can be prohibited at a specific position by setting the position of the second terminal.

Description

Dual-system switching method and terminal
Technical Field
The present invention relates to the field of data security technologies, and in particular, to a dual-system switching method and a terminal.
Background
At present, the role played by an intelligent terminal in life, study and work of people is more and more important, for example, a mobile phone becomes an essential device for life and entertainment of people. Along with the intellectualization of the mobile phone, the function of the mobile phone is more and more powerful, so that the mobile phone can play a role in work.
Some existing terminals include two systems, one is a normal system for normal use by a user at ordinary times, and the other is a security system for work by the user. Thus, some very important data may be stored in the security system, and the data security becomes an important solution.
The existing technical scheme for switching the dual systems is to enter the other system through graphical unlocking, button or system restarting. When a common system is converted into a security system, the identity of a user needs to be confirmed by a graphic digital password or fingerprint identification and the like.
The defects of the existing scheme are as follows:
(1) the verification mode in the switching process is single, and the switching can only be carried out in a digital or graphic password mode, so that a person familiar with a user can violently crack the password in a guessing mode, and the safety of the safety system cannot be guaranteed.
(2) The switching process is troublesome, and the verification password must be manually input during switching.
(3) The existing scheme can not limit the places where the system switching is forbidden.
(4) The existing scheme cannot lock the terminal or clear data after the terminal is lost, and potential safety hazards of the data exist.
Disclosure of Invention
The technical problem to be solved by the invention is to provide a dual-system switching method and a terminal, which are used for solving the problem of unsafe dual-system switching process in the prior art.
To solve the above technical problem, in one aspect, the present invention provides a dual system handover method, including:
the first terminal is bound with the second terminal;
and the first terminal performs system switching when detecting the second terminal signal or when not detecting the second terminal signal.
Further, the first terminal automatically switches the system when detecting the signal of the second terminal, or prompts a user to switch the system.
Further, the first terminal automatically performs system switching when the second terminal signal is not detected, or prompts a user to perform system switching.
Further, the binding of the first terminal and the second terminal specifically includes:
the method comprises the steps that a first terminal and a second terminal are in password pairing and respectively store verification information, wherein the verification information stored in each terminal comprises unique identification codes of both sides;
the first terminal and the second terminal respectively send the check information stored in the first terminal and the second terminal to the server, and when the check information sent by the two terminals is the same, the two terminals are successfully bound.
Further, after the first terminal and the second terminal are successfully bound, the method further includes:
the first terminal sends the set first safety control password to the server, the second terminal also sends the set second safety control password to the server, and when the first safety control password is the same as the second safety control password, the setting is successful.
Further, when the data on the first terminal is judged to be possible to leak, the second security control password is sent to the server through the second terminal;
when the first terminal is connected with the server, the server issues a control instruction to the first terminal to perform safety control on the first terminal.
Further, the safety control includes:
locking a system of the first terminal; alternatively, the first and second electrodes may be,
destroying data of the first terminal; alternatively, the first and second electrodes may be,
after the system of the first terminal is locked, whether an unlocking instruction is received within a set time threshold value is judged, if yes, the locking of the system of the first terminal is released, and if not, the data of the first terminal is destroyed.
In another aspect, the present invention provides a dual system terminal, including:
the first binding module is used for binding with the second terminal;
and the switching module is used for carrying out system switching when the second terminal signal is detected or the second terminal signal is not detected.
Further, the switching module automatically switches the system when detecting the second terminal signal, or prompts a user to switch the system.
Further, the switching module automatically switches the system when the second terminal signal is not detected, or prompts a user to switch the system.
Further, the first binding module is further configured to:
carrying out password pairing with the second terminal and storing verification information, wherein the verification information comprises unique identification codes of both sides;
and sending the stored check information to the server, and successfully binding the uploaded check information when the uploaded check information is the same as the uploaded check information of the second terminal.
Further, the dual system terminal further includes:
the security control module is used for sending a first security control password set by the first terminal to the server; and when the first terminal is connected with the server, receiving a control instruction issued by the server to the first terminal, and performing safety control on the first terminal.
Further, the safety control includes:
locking a system of the first terminal; alternatively, the first and second electrodes may be,
destroying data of the first terminal; alternatively, the first and second electrodes may be,
after the system of the first terminal is locked, whether an unlocking instruction is received within a set time threshold is judged, if yes, the locking of the system of the first terminal is released, and if not, the data of the first terminal is destroyed.
In yet another aspect, the present invention provides a terminal, including:
the second binding module is used for pairing with the first terminal and storing verification information, wherein the verification information comprises unique identification codes of both sides; sending the stored check information to a server, and successfully binding the uploaded check information and the check information uploaded by the first terminal when the uploaded check information is the same as the check information uploaded by the first terminal;
and the security control password sending module is used for sending a second security control password to the server when judging that the data on the first terminal is possible to leak.
In another aspect, the present invention provides a dual system switching system, wherein the dual system switching system uses the dual system terminal as a first terminal; the terminal described above is employed as the second terminal.
The invention has the following beneficial effects:
according to the invention, the first terminal is bound with the second terminal, and if the first terminal performs system switching when detecting a second terminal signal, the possibility that the first terminal is cracked to the system password is effectively avoided by binding the second terminal; the safety of the system is improved; if the first terminal does not detect the second terminal signal, the system switching can be prohibited at a specific position by setting the position of the second terminal.
Drawings
FIG. 1 is a flow chart of a dual system handover method in an embodiment of the present invention;
FIG. 2 is a schematic structural diagram of a dual system switching system according to an embodiment of the present invention;
fig. 3 is a flowchart illustrating a mobile phone binding with an intelligent wearable device via bluetooth in an embodiment of the present invention.
Detailed Description
The present invention will be described in further detail below with reference to the drawings and examples. It should be understood that the specific embodiments described herein are merely illustrative of the invention and do not limit the invention.
As shown in fig. 1, an embodiment of the present invention relates to a dual system handover method, including:
step S101, a first terminal and a second terminal are bound;
in this step, the first terminal has two systems, for example, one system is an Android (Android, Android Phone operating system) system, the other system is a WP (Windows Phone, microsoft Phone operating system) system, and the first terminal may also be two versions of the Android system.
The binding of the first terminal and the second terminal means that the first terminal and the second terminal establish communication connection and can identify each other. The communication connection may be wired or wireless, for example, using bluetooth, infrared, ZigBee (ZigBee protocol), and other protocols. The specific binding method comprises the following steps:
the method comprises the steps that a first terminal and a second terminal are in password pairing and respectively store verification information, wherein the verification information stored by the first terminal and the second terminal comprises unique identification codes of both sides; generally, hardware of the intelligent device has a unique hardware code, the identification code can be verified, and after the two devices pass verification, first-layer security identification is guaranteed. The unique identification code may be an IMEI (International Mobile Equipment Identity) of the terminal, an MEID (Mobile Equipment Identity), an ESN (electronic serial Number), or a MAC (Medium/media access Control) address. These identification codes are unique and can identify the terminal.
The first terminal and the second terminal respectively send the check information stored in the first terminal and the second terminal to the server, and when the check information sent by the two terminals is the same, the two terminals are successfully bound.
In addition, after the first terminal and the second terminal are successfully bound, a security control password can be set, which specifically comprises the following steps:
the first terminal sends the set first safety control password to the server, the second terminal also sends the set second safety control password to the server, and when the first safety control password is the same as the second safety control password, the setting is successful.
And step S102, the first terminal performs system switching when detecting the second terminal signal or when not detecting the second terminal signal.
In this step, the system switching of the first terminal means that the first terminal is switched from a currently used system (a normal system) to a security system (a system used for working or storing important data).
The first terminal performs system switching when detecting the second terminal signal, which can realize that the first terminal can only perform system switching in a specific area (within the signal coverage range of the second terminal). When the double systems are switched by clicking, whether two bound terminals are within a certain range is detected firstly. Namely, whether the first terminal can detect the signal sent by the second terminal, and whether the dual-system switching is carried out can be judged only when the first terminal can detect the signal of the second terminal, and at this time, the user is prompted whether the system switching is carried out or not, and the password is verified. In addition, the switching can also be automatic, the first terminal detects the received signal, judges whether the signal of the bound device (the second terminal) exists, and enforces the system switching without the user authentication if the signal of the bound device exists.
The first terminal performs system switching when the second terminal signal is not detected, so that the first terminal is prohibited from performing system switching in a specific area (within the signal coverage range of the second terminal). When the double systems are switched by clicking, whether two bound terminals are within a certain range is detected firstly. The first terminal can not detect the signal sent by the second terminal, the first terminal is forbidden to carry out system switching as long as the first terminal can detect the signal of the second terminal, and the user is prompted whether to carry out system switching or not and carry out password verification only when the first terminal cannot detect the signal of the second terminal. In addition, the switching can also be automatic, the first terminal detects the received signal, judges whether the signal of the bound device (the second terminal) exists, if so, forbids the first terminal to carry out the system switching, if not, enforces the system switching, and does not need the authentication of the user.
In addition, there is a possibility that the data on the first terminal is leaked, for example, the first terminal is lost, or an employee leaves the first terminal, so that the data of the first terminal needs to be processed safely to prevent the data from being leaked. The method comprises the following specific steps:
and when the data on the first terminal is judged to be possible to leak, sending a second security control password to the server through the second terminal. The server stores the check information of the first terminal and the second terminal before, so that when a second control password sent by the second terminal is received, the second terminal can be determined to be bound with the first terminal according to the unique identifier of the second terminal, whether the second security control password is the same as a first security control password sent by the first terminal is further judged, and if yes, a control instruction is issued to the first terminal when the first terminal is networked according to a preset security processing rule; if not, ending the process.
If the first terminal is not networked all the time, when the first terminal actively switches the system, (the background) is automatically connected with the server, and the server sends a control instruction to the first terminal to safely control the first terminal. The safety control includes:
locking a system of the first terminal; alternatively, the first and second electrodes may be,
destroying data of the first terminal; alternatively, the first and second electrodes may be,
after the system of the first terminal is locked, whether an unlocking instruction is received within a set time threshold value is judged, if yes, the locking of the system of the first terminal is released, and if not, the data of the first terminal is destroyed.
As shown in fig. 2, an embodiment of the present invention relates to a dual system handover system, including a dual system terminal (first terminal) and a second terminal,
the dual system terminal includes:
the first binding module is used for binding with the second terminal;
and the switching module is used for carrying out system switching when the second terminal signal is detected or the second terminal signal is not detected.
And the switching module automatically switches the system when detecting the second terminal signal or prompts a user to switch the system. And the switching module automatically switches the system when the second terminal signal cannot be detected, or prompts a user to switch the system.
The first binding module is further configured to:
carrying out password pairing with the second terminal and storing verification information, wherein the verification information comprises unique identification codes of both sides; and sending the stored check information to the server, and successfully binding the uploaded check information when the uploaded check information is the same as the uploaded check information of the second terminal.
The dual system terminal further includes:
the security control module is used for sending a security control password set by the first terminal to the server; and when the first terminal carries out system switching, receiving a control instruction issued to the first terminal by the server, and carrying out safety control on the first terminal. The safety control includes:
locking a system of the first terminal; alternatively, the first and second electrodes may be,
destroying data of the first terminal; alternatively, the first and second electrodes may be,
after the system of the first terminal is locked, whether an unlocking instruction is received within a set time threshold is judged, if yes, the locking of the system of the first terminal is released, and if not, the data of the first terminal is destroyed.
The second terminal includes:
the second binding module is used for pairing with the first terminal and storing verification information, wherein the verification information comprises unique identification codes of both sides; sending the stored check information to a server, and successfully binding the uploaded check information and the check information uploaded by the first terminal when the uploaded check information is the same as the check information uploaded by the first terminal;
and the security control password sending module is used for sending a second security control password to the server when judging that the data on the first terminal is possible to leak.
In this embodiment, the first terminal may be a mobile phone, a tablet computer, or a notebook computer, and the second terminal may be a slave machine, a mobile phone, an intelligent wearable device, a server, or a computer of the first terminal, or even may be an intelligent household appliance in an intelligent home.
In the following, the first terminal is a mobile phone, and the second terminal is a smart watch (smart wearable device) connected via bluetooth, for example, which will be described in detail.
Step S301, the mobile phone and the smart watch are paired through Bluetooth, appointed pairing passwords are sent to each other for pairing and identification, and the two devices store binding verification information (pairing information) of the two devices.
And step S302, judging whether the pairing is successful, if so, turning to step S303, and if not, turning to step S309 to finish. If the binding is continued, the flow needs to be reinitiated and the pairing needs to be conducted again. The pairing procedure of bluetooth belongs to the prior art, and the present invention is not described in detail.
And step S303, the mobile phone and the smart watch respectively upload the stored pairing information to an uploading server.
And step S304, the server judges whether the pairing information uploaded by the server and the pairing information uploaded by the server are the same, if so, the step S305 is carried out, and if not, the step S309 is carried out, and the operation is finished.
And S305, respectively setting a security control password for the mobile phone and the smart watch, and uploading the security control password to a server.
In step S306, the server determines whether the security control passwords uploaded by the two are the same, if yes, the step S307 is performed, and if not, the step S305 is performed.
Step S307, setting a binding mode, and setting whether the relation between the mobile phone and the smart watch is forward binding or reverse binding. The forward binding means that the mobile phone cannot perform dual-system switching when leaving the signal coverage range of the smart watch, that is, the mobile phone can only perform system switching within the signal coverage range of the smart watch. And reverse binding is performed, and the dual-system switching can be performed only after the mobile phone leaves the signal coverage range of the intelligent device, namely, the mobile phone can not perform system switching in the signal coverage range of the intelligent watch.
Step S308, binding is successful.
Step S309 ends.
And after the mobile phone is successfully bound, performing system switching according to the rule corresponding to the binding mode.
When the data in the mobile phone has a potential safety hazard, the mobile phone cannot be directly processed, for example, the mobile phone is lost. A security control password (second security control password) is sent to the server through the smart watch. After receiving the security control password, the server judges whether the security control password is the same as a security control password (a first security control password) sent before the mobile phone, if not, the server does not process the security control password, if so, a control instruction is sent to the first terminal when the first terminal is connected with the server to instruct the first terminal to carry out system locking or destroy data, or the first terminal carries out system locking first, and if not, the server destroys the data of the first terminal within a set time; and if so, unlocking the first terminal system.
It can be seen from the above embodiments that the present invention controls the dual-system terminal to perform system switching by binding other intelligent devices, and can control which areas can be switched, and those areas are prohibited from switching, so that data security is greatly increased, and even if a device is lost, the risk of data outsourcing caused by the fact that the system password is cracked in the terminal can be effectively reduced, and data security can be ensured by locking the device or destroying data. The terminal can also automatically perform system switching, so that the operation is reduced, and the user experience is improved.
Although the preferred embodiments of the present invention have been disclosed for illustrative purposes, those skilled in the art will appreciate that various modifications, additions and substitutions are possible, and the scope of the invention should not be limited to the embodiments described above.

Claims (5)

1. A dual system handover method, comprising:
the first terminal is bound with the second terminal;
the first terminal performs system switching when detecting the second terminal signal or when not detecting the second terminal signal;
the first terminal sets a binding relationship with the second terminal as forward binding or reverse binding; the forward binding means that the first terminal automatically performs system switching when detecting a second terminal signal, or prompts a user to perform system switching; the reverse binding means that the first terminal automatically performs system switching when the second terminal signal cannot be detected, or prompts a user to perform system switching;
the method for binding the first terminal and the second terminal specifically comprises the following steps:
the method comprises the steps that a first terminal and a second terminal are in password pairing and respectively store verification information, wherein the verification information stored in each terminal comprises unique identification codes of both sides;
the first terminal and the second terminal respectively send the check information stored in the first terminal and the second terminal to the server, and when the check information sent by the first terminal and the check information sent by the second terminal are the same, the first terminal and the second terminal are successfully bound;
after the first terminal is bound with the second terminal, a security control password can be set, and the method further comprises the following steps:
the first terminal sends the set first safety control password to the server, the second terminal also sends the set second safety control password to the server, and when the first safety control password is the same as the second safety control password, the setting is successful.
2. The dual system handover method of claim 1,
when the data on the first terminal is judged to be possible to leak, the second security control password is sent to the server through the second terminal;
when the first terminal is connected with the server, the server issues a control instruction to the first terminal to perform safety control on the first terminal.
3. The dual system handover method of claim 2, wherein the security control comprises:
locking a system of the first terminal; alternatively, the first and second electrodes may be,
destroying data of the first terminal; alternatively, the first and second electrodes may be,
after the system of the first terminal is locked, whether an unlocking instruction is received within a set time threshold value is judged, if yes, the locking of the system of the first terminal is released, and if not, the data of the first terminal is destroyed.
4. A dual system switching system includes a dual system terminal and a second terminal, wherein the dual system terminal includes:
the first binding module is used for binding with the second terminal;
the switching module is used for carrying out system switching when the second terminal signal is detected or the second terminal signal cannot be detected;
the first binding module is further configured to:
carrying out password pairing with the second terminal and storing verification information, wherein the verification information comprises unique identification codes of both sides; sending the stored check information to the server, and successfully binding the uploaded check information and the check information uploaded by the second terminal when the uploaded check information is the same as the uploaded check information; the first binding module sets the binding relationship with the second terminal to be forward binding or reverse binding; the forward binding means that the switching module automatically switches the system when detecting the second terminal signal, or prompts a user to switch the system; the reverse binding means that the switching module automatically switches the system when the second terminal signal cannot be detected, or prompts a user to switch the system;
after the first terminal is bound with the second terminal, a security control password can be set, and the method further comprises the following steps:
the first terminal sends a first safety control password set by the first terminal to the server, the second terminal also sends a second safety control password set by the second terminal to the server, and when the first safety control password is the same as the second safety control password, the setting is successful;
the dual-system terminal also comprises a security control module used for sending the security control password set by the first terminal to the server; when the first terminal carries out system switching, receiving a control instruction issued to the first terminal by the server, and carrying out safety control on the first terminal;
the second terminal comprises a second binding module which is used for pairing with the first terminal and storing verification information, wherein the verification information comprises unique identification codes of both sides; sending the stored check information to a server, and successfully binding the uploaded check information and the check information uploaded by the first terminal when the uploaded check information is the same as the check information uploaded by the first terminal;
the second terminal also comprises a security control password sending module used for sending a second security control password to the server when judging that the data on the first terminal is possible to leak.
5. The dual-system terminal as claimed in claim 4, wherein the security control comprises:
locking a system of the first terminal; alternatively, the first and second electrodes may be,
destroying data of the first terminal; alternatively, the first and second electrodes may be,
after the system of the first terminal is locked, whether an unlocking instruction is received within a set time threshold is judged, if yes, the locking of the system of the first terminal is released, and if not, the data of the first terminal is destroyed.
CN201410507823.3A 2014-09-28 2014-09-28 Dual-system switching method and terminal Active CN105530360B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410507823.3A CN105530360B (en) 2014-09-28 2014-09-28 Dual-system switching method and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410507823.3A CN105530360B (en) 2014-09-28 2014-09-28 Dual-system switching method and terminal

Publications (2)

Publication Number Publication Date
CN105530360A CN105530360A (en) 2016-04-27
CN105530360B true CN105530360B (en) 2020-04-07

Family

ID=55772330

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410507823.3A Active CN105530360B (en) 2014-09-28 2014-09-28 Dual-system switching method and terminal

Country Status (1)

Country Link
CN (1) CN105530360B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107992336A (en) * 2017-11-28 2018-05-04 深圳市筑泰防务智能科技有限公司 A kind of dual system switching method of enterprises mobile terminal
CN109190355B (en) * 2018-07-02 2021-02-12 北京奇艺世纪科技有限公司 User login method, device and equipment
CN114691219A (en) * 2020-12-31 2022-07-01 成都鼎桥通信技术有限公司 System switching method and device, wearable device and user terminal

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102411692A (en) * 2010-09-25 2012-04-11 中国移动通信有限公司 Method, system and equipment for running terminal
CN102833712A (en) * 2012-08-31 2012-12-19 北京小米科技有限责任公司 Method, device, server and system for preventing information leakage and equipment
CN103200566A (en) * 2013-02-26 2013-07-10 深圳市中兴移动通信有限公司 Implementation method and calibration method of partner mode between main device and partner device
CN103237064A (en) * 2013-04-11 2013-08-07 百度在线网络技术(北京)有限公司 Terminals, and method, system and cloud server for remote locking of terminals
CN103488932A (en) * 2013-10-16 2014-01-01 重庆邮电大学 Desktop security intercommunication system for mobile device and personal computer and implementation method thereof
CN103714285A (en) * 2013-12-20 2014-04-09 上海卓悠网络科技有限公司 NFC-based method and device for achieving mobile terminal access right control

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08129498A (en) * 1994-10-31 1996-05-21 Toshiba Corp Information storage device
US8009642B2 (en) * 2005-11-14 2011-08-30 Broadcom Corporation System for transmitting high throughput data between multiple devices
CN101399825A (en) * 2007-09-29 2009-04-01 华为技术有限公司 Method, device and system for sharing matched pair information between equipments

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102411692A (en) * 2010-09-25 2012-04-11 中国移动通信有限公司 Method, system and equipment for running terminal
CN102833712A (en) * 2012-08-31 2012-12-19 北京小米科技有限责任公司 Method, device, server and system for preventing information leakage and equipment
CN103200566A (en) * 2013-02-26 2013-07-10 深圳市中兴移动通信有限公司 Implementation method and calibration method of partner mode between main device and partner device
CN103237064A (en) * 2013-04-11 2013-08-07 百度在线网络技术(北京)有限公司 Terminals, and method, system and cloud server for remote locking of terminals
CN103488932A (en) * 2013-10-16 2014-01-01 重庆邮电大学 Desktop security intercommunication system for mobile device and personal computer and implementation method thereof
CN103714285A (en) * 2013-12-20 2014-04-09 上海卓悠网络科技有限公司 NFC-based method and device for achieving mobile terminal access right control

Also Published As

Publication number Publication date
CN105530360A (en) 2016-04-27

Similar Documents

Publication Publication Date Title
US11216549B2 (en) Security verification method and device
JP6457698B2 (en) How to control access to non-vehicle wireless networks
CN104506561B (en) Terminal profile access control method and device
US10972446B2 (en) Device pairing
EP3225054B1 (en) Method and apparatus for wlan device pairing
CN106652117A (en) Method and system for enabling dynamic passwords to realize offline unlocking, mobile terminal and server
CN104270758A (en) Method for safely establishing connection with server and conducting authorization through WIFI
EP2999250B1 (en) Method and apparatus for interconnection between terminal device and gateway device
CN104156657A (en) Information input method and information input device of terminal and terminal
CN104539806A (en) Mobile terminals and emergency unlocking method thereof
CN105491511A (en) Bluetooth device matching method, Bluetooth device and Bluetooth device matching system
CN103283268A (en) Wireless terminal and method for managing connection of network using same
CN105530360B (en) Dual-system switching method and terminal
CN105553924A (en) Safety protection method and system for smart home, and smart home
KR101729692B1 (en) System and method for computer security and energy saving using mobile device
WO2017166421A1 (en) Login account switching management method and terminal
CN109561413B (en) Bluetooth authentication and authorization method and system of BLE equipment
CN110992528A (en) Intelligent door lock binding method and equipment based on identification code and storage medium
CN105530358A (en) Bluetooth watch encryption method based on mobile terminal and Bluetooth watch
CN103067172A (en) Information safety management method and system
CN111246395A (en) Method and apparatus for wirelessly unlocking and locking an electronic device
US20190014475A1 (en) Electronic Device Connection Method
CN106304081B (en) Wireless communication method, device and application system and equipment thereof
KR101991511B1 (en) Home IOT Device Registration Method Using Portable Smart Device
CN106452742B (en) A kind of dynamic code generates and acquisition methods, terminal and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant