CN105636038A - Information security managing method of intelligent wearing device, intelligent wearing device and terminal - Google Patents

Information security managing method of intelligent wearing device, intelligent wearing device and terminal Download PDF

Info

Publication number
CN105636038A
CN105636038A CN201510467892.0A CN201510467892A CN105636038A CN 105636038 A CN105636038 A CN 105636038A CN 201510467892 A CN201510467892 A CN 201510467892A CN 105636038 A CN105636038 A CN 105636038A
Authority
CN
China
Prior art keywords
application
user profile
worn device
terminal
intelligent worn
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510467892.0A
Other languages
Chinese (zh)
Other versions
CN105636038B (en
Inventor
陈祥
张磊
张�浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Yingmu Technology Co ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201510467892.0A priority Critical patent/CN105636038B/en
Priority to PCT/CN2016/074904 priority patent/WO2017020586A1/en
Publication of CN105636038A publication Critical patent/CN105636038A/en
Application granted granted Critical
Publication of CN105636038B publication Critical patent/CN105636038B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Abstract

The embodiment of the invention discloses an information security managing method of an intelligent wearing device, the intelligent wearing device and a terminal. According to the method, the device and the terminal of the invention, the obtained user information is judged by the intelligent wearing device; the user information conforming to an application authority is sent to a terminal application; the user information security is improved; and the user experience is promoted. The method of the embodiment of the invention comprises following steps: building a communication link between the intelligent wearing device and the terminal; receiving the application information by the intelligent wearing device, wherein the application information is sent by the terminal, the application information comprises the application authority of the application; obtaining the user information by the intelligent wearing device; judging whether the user information satisfies the application authority by the intelligent wearing device; and if so, sending the user information to the application of the terminal by the intelligent wearing device through the communication link.

Description

The information security management method of Intelligent worn device, Intelligent worn device and terminal
Technical field
The present invention relates to the communications field, particularly relate to the approaches to IM of Intelligent worn device, Intelligent worn device and terminal.
Background technology
Intelligent worn device development in recent years is very swift and violent, for instance intelligent watch, intelligent glasses, bluetooth earphone, head mounted display or Intelligent bracelet etc. User uses the intelligent wearable device that terminal is simultaneously connected with to get more and more, and the data that multiple Intelligent target wearable device transmit with terminal interaction also get more and more.
A kind of existing information security management method is, the information collected is sent to terminal or terminal applies by Intelligent worn device, when user uses terminal to check information, it is necessary to corresponding user right just can open a terminal or terminal applies.
But, use in the process of terminal user, terminal or the malicious application in terminal are easy to the privacy information that leakage Intelligent worn device collects.
Summary of the invention
Embodiments provide the information security management method of Intelligent worn device, Intelligent worn device and terminal, for Intelligent worn device, the user profile got is judged, the user profile meeting application permission in terminal is sent to terminal, improve the safety of user profile, improve the experience of user.
In view of this, first aspect present invention provides the information security management method of a kind of Intelligent worn device, including:
Communication link is set up between Intelligent worn device and terminal;
Described Intelligent worn device receives the application message that described terminal sends, and described application message comprises the application permission of application;
Described Intelligent worn device obtains user profile;
Described Intelligent worn device judges whether described user profile meets described application permission;
If so, then described user profile is sent to the described application of described terminal by described Intelligent worn device by described communication link.
In conjunction with first aspect present invention, in first aspect present invention the first embodiment, described Intelligent worn device judges whether described user profile meets described application permission and include:
Described application permission is resolved by described Intelligent worn device, obtains authority credentials;
Described Intelligent worn device selects authority decision method according to described authority credentials;
According to described authority decision method, described Intelligent worn device judges whether described user profile reaches described authority credentials, if reaching, then described user profile meets described application permission; If not up to, then described user profile is unsatisfactory for described application permission.
In conjunction with first aspect present invention or first aspect present invention the first embodiment, in first aspect present invention the second embodiment, described method also includes:
If described user profile is unsatisfactory for described application permission, then described Intelligent worn device performs other operations.
Second aspect present invention provides the information security management method of a kind of Intelligent worn device, including:
Communication link is set up between terminal and Intelligent worn device;
Described terminal sends application message to described Intelligent worn device, and described application message comprises the application permission of application;
Described terminal receives the user profile that described Intelligent worn device sends, and sends described user profile to described application, and described user profile meets described application permission.
In conjunction with second aspect present invention, in second aspect present invention the first embodiment, described terminal also includes before sending application message extremely described Intelligent worn device:
Described terminal receives the facility information of described Intelligent worn device, the application identities according to the application of described apparatus information acquiring correspondence;
Described terminal obtains the application message of described application according to described application identities, comprises application permission in described application message.
Third aspect present invention provides a kind of Intelligent worn device, including:
Communication connection module, is used for and sets up communication link between terminal;
Receiver module, for receiving the application message that described terminal sends, described application message comprises the application permission of application;
User profile acquisition module, is used for obtaining user profile;
Judge module, is used for judging whether described user profile meets described application permission;
Perform module, for when user profile meets described application permission, described user profile being sent to the described application of described terminal.
In conjunction with third aspect present invention, in third aspect present invention the first embodiment,
Described judge module, specifically for described application permission is resolved, obtains authority credentials;
Described judge module, specifically for selecting authority decision method according to described authority credentials;
Described judge module, specifically for judging whether described user profile reaches described authority credentials according to described authority decision method, if reaching, then described user profile meets described application permission; If not up to, then described user profile is unsatisfactory for described application permission.
In conjunction with third aspect present invention or third aspect present invention the first embodiment, in third aspect present invention the second embodiment,
Described execution module, is additionally operable to when described user profile is unsatisfactory for described application permission, performs other operations.
Fourth aspect present invention provides a kind of terminal, including:
Terminal communication module, is used for and sets up communication link between Intelligent worn device;
Terminal sending module, is used for sending application message to described Intelligent worn device, and described application message comprises the application permission of application;
Terminal receiver module, for receiving the user profile that described Intelligent worn device sends, and sends described user profile to described application, and described user profile meets described application permission.
In conjunction with fourth aspect present invention, in fourth aspect present invention the first embodiment, described terminal also includes: application message acquisition module;
Described terminal receiver module, is additionally operable to receive the facility information of described Intelligent worn device, the application identities according to the application of described apparatus information acquiring correspondence;
Described application message acquisition module, for obtaining the application message of described application according to described application identities, comprises application permission in described application message.
As can be seen from the above technical solutions, the embodiment of the present invention has the advantage that
Intelligent worn device obtains the application permission of terminal applies by communication link, Intelligent worn device judges whether user profile meets application permission, if, terminal applies can obtain user profile by communication link, the user profile only meeting terminal applies authority just can be sent to terminal and terminal applies by Intelligent worn device, therefore can improve the safety of user's user profile when using terminal and terminal applies, improve the experience of user.
Accompanying drawing explanation
In order to be illustrated more clearly that embodiment of the present invention technical scheme, the accompanying drawing used required in embodiment and description of the prior art will be briefly described below, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the premise not paying creative work, it is also possible to obtain other accompanying drawing according to these accompanying drawings.
Fig. 1 is an embodiment schematic diagram of the information security management method of Intelligent worn device in the embodiment of the present invention;
Fig. 2 is an embodiment schematic diagram of the information security management method of Intelligent worn device in the embodiment of the present invention;
Fig. 3 is an embodiment schematic diagram of Intelligent worn device in the embodiment of the present invention;
Fig. 4 is an embodiment schematic diagram of terminal in the embodiment of the present invention;
Fig. 5 is another embodiment schematic diagram of terminal in the embodiment of the present invention;
Fig. 6 is schematic diagram mutual between Intelligent worn device and each module of terminal in the embodiment of the present invention.
Detailed description of the invention
Embodiments provide the information security management method of Intelligent worn device, Intelligent worn device and terminal, for Intelligent worn device, the user profile got is judged, the user profile meeting application permission in terminal is sent to terminal, improve the safety of user profile, improve the experience of user.
In order to make those skilled in the art be more fully understood that the present invention program, below in conjunction with the accompanying drawing in the embodiment of the present invention, technical scheme in the embodiment of the present invention is clearly and completely described, obviously, described embodiment is only the embodiment of a present invention part, rather than whole embodiments. Based on the embodiment in the present invention, the every other embodiment that those of ordinary skill in the art obtain under not making creative work premise, all should belong to the scope of protection of the invention.
Below by specific embodiment, it is described in detail respectively.
Referring to Fig. 1, the embodiment of the present invention provides the information security management method of a kind of Intelligent worn device, including:
101, communication link is set up between Intelligent worn device and terminal;
In the embodiment of the present invention, after user dresses and opens Intelligent worn device, between Intelligent worn device and terminal, set up communication link.
102, Intelligent worn device receives the application message that terminal sends;
In the embodiment of the present invention, Intelligent worn device receives the application message that terminal sends, and application message comprises the application permission of this application, and this application and Intelligent worn device are corresponding relations, namely can obtain the user profile that Intelligent worn device obtains.
103, Intelligent worn device obtains user profile;
In the embodiment of the present invention, Intelligent worn device gets user profile after running.
104, Intelligent worn device judges whether user profile meets application permission, if so, then performs step 105;
In the embodiment of the present invention, Intelligent worn device judges whether the user profile got meets application permission, if so, then performs step 105.
105, user profile is sent to the application of terminal by Intelligent worn device by communication link.
In the embodiment of the present invention, when user profile meets application permission, user profile is sent to the application of terminal by Intelligent worn device by communication link.
In the embodiment of the present invention, Intelligent worn device obtains the application permission of terminal applies by communication link, Intelligent worn device judges whether user profile meets application permission, if, terminal applies can obtain user profile by communication link, the user profile only meeting terminal applies authority just can be sent to terminal applies by Intelligent worn device, therefore can improve the safety of user's user profile when using terminal and terminal applies, improve the experience of user.
Optionally, in some embodiments of the present invention, Intelligent worn device judges whether user profile meets application permission and include:
Application permission is resolved by Intelligent worn device, obtains authority credentials;
Intelligent worn device selects authority decision method according to authority credentials;
According to authority decision method, Intelligent worn device judges whether user profile reaches authority credentials, if reaching, then user profile meets application permission; If not up to, then user profile is unsatisfactory for application permission.
In the embodiment of the present invention, to judging whether user profile meets application permission step and refine so that scheme is in further detail.
Optionally, in some embodiments of the present invention, also include:
If user profile is unsatisfactory for application permission, then Intelligent worn device performs other operations.
In the embodiment of the present invention, increase user profile is unsatisfactory for execution step during application permission so that scheme is more perfect.
Referring to Fig. 2, the embodiment of the present invention provides the information security management method of a kind of Intelligent worn device, including:
201, communication link is set up between terminal and Intelligent worn device;
In the embodiment of the present invention, after user dresses and opens Intelligent worn device, between terminal and Intelligent worn device, set up communication link.
202, terminal sends application message to Intelligent worn device;
In the embodiment of the present invention, the application message obtained is sent to Intelligent worn device by terminal, and application message comprises the application permission of application, and application and Intelligent worn device are corresponding relations, namely can obtain the user profile that Intelligent worn device obtains
203, terminal receives the user profile that Intelligent worn device sends, and sends user profile to application.
In the embodiment of the present invention, terminal receives the user profile that Intelligent worn device sends, and sends user profile to application, and user profile meets application permission.
In the embodiment of the present invention, Intelligent worn device obtains the application permission of terminal applies by communication link, Intelligent worn device judges whether user profile meets application permission, if, terminal applies can obtain user profile by communication link, the user profile only meeting terminal applies authority just can be sent to terminal applies by Intelligent worn device, therefore can improve the safety of user's user profile when using terminal and terminal applies, improve the experience of user.
Optionally, in some embodiments of the invention, terminal sends application message to before Intelligent worn device, also including:
Terminal receives the facility information of Intelligent worn device, the application identities according to the application of apparatus information acquiring correspondence;
Terminal obtains the application message of application according to application identities, comprises application permission in application message.
In the embodiment of the present invention, increase terminal and obtain the step of application message so that scheme is more complete.
For ease of understanding, with a practical application scene, the information security management method of Intelligent worn device in the embodiment of the present invention is described in detail below:
Intelligent worn device can be intelligent watch, intelligent glasses, bluetooth earphone, head mounted display or Intelligent bracelet etc., and terminal can be mobile phone, palm PC or computer etc. In the present embodiment, Intelligent worn device illustrates for Intelligent bracelet, terminal for mobile phone.
Intelligent bracelet is worn on wrist place by user, and open Intelligent bracelet, communication link is set up by bluetooth or WIFI between Intelligent bracelet and mobile phone, assume that the application matched with Intelligent bracelet on mobile phone has " Q1 " and " Q2 " two kinds, when being not provided with authority, two kinds of application can obtain the user profile that Intelligent bracelet obtains. The priority assignation of application " Q1 " is common grade by user, and namely application permission value is set to " 0 ", is secret grade by the priority assignation of application " Q2 ", namely application permission value is set to " 1 ", it should be noted that the numerical value of authority credentials is more high, expression information gets over privacy. The facility information of the mobile phone Intelligent worn device by obtaining, obtain the application identities of both application, being obtained the application message of both application by Query List, and comprise the application permission of this application in application message, application message is sent to Intelligent bracelet by mobile phone.
After Intelligent bracelet is opened, the step number of walking of real time record user, the user profile obtained " E1 " is " step count information ", measures the blood pressure of user in real time, and obtaining user profile " E2 " is " blood pressure information ".
Application permission in the Intelligent bracelet application message to receiving resolves, and the application permission value of be applied " Q1 " is " 0 ", and the application permission value that will apply " Q2 " is " 1 "; According to the authority determination methods that " 0 " and " 1 " selects it is: the keyword in detection user profile, keyword " step number " in user profile " E1 ", keyword " blood pressure " in user profile " E2 ", judge that the authority credentials of user profile " E1 " is as " 0 " according to keyword, the authority credentials of user profile " E2 " is " 1 ", then user profile " E2 " meets the application permission of application " Q1 ", it is unsatisfactory for the application permission of application " Q2 ", user profile " E1 " meets the application permission of application " Q1 ", and meets the application permission of application " Q2 ".
User profile " E2 " is sent the application " Q1 " to mobile phone by Intelligent bracelet, and user profile " E1 " sends the application " Q1 " to mobile phone and " Q2 ".
Mobile phone receives user profile " E1 " and " E2 ", user profile " E2 " is sent to application " Q1 ", user profile " E1 " is sent to application " Q1 " and " Q2 ".
If it should be noted that have dual system in terminal, namely when security system and conventional system, wearable device can also set according to the security permission of dual system, user profile is sent to different systems.
The information security management method of the Intelligent worn device being described above in the embodiment of the present invention, is described below the Intelligent worn device in the embodiment of the present invention, refers to Fig. 3, and one embodiment of the Intelligent worn device in the embodiment of the present invention includes:
Communication connection module 301, is used for and sets up communication link between terminal;
Receiver module 302, for receiving the application message that terminal sends, application message comprises the application permission of application;
User profile acquisition module 303, is used for obtaining user profile;
Judge module 304, for judging whether the user profile that user profile acquisition module 303 obtains meets application permission;
Perform module 305, for when judge module 304 judges that user profile meets application permission, user profile being sent to the application of terminal.
In the embodiment of the present invention, communication connection module 301 obtains the application permission of terminal applies by communication link, judge module 304 judges whether user profile meets application permission, if, terminal applies can obtain user profile by communication link, the user profile only meeting terminal applies authority just can be sent to terminal applies by Intelligent worn device, therefore can improve the safety of user's user profile when using terminal and terminal applies, improve the experience of user.
Optionally, in some embodiments of the present invention,
Judge module 304, specifically for application permission is resolved, obtains authority credentials;
Judge module 304, specifically for selecting authority decision method according to authority credentials;
Judge module 304, specifically for judging whether user profile reaches authority credentials according to authority decision method, if reaching, then user profile meets application permission; If not up to, then user profile is unsatisfactory for application permission.
In the embodiment of the present invention, judge module 304 is judged, and whether user profile meets application permission and refine so that scheme is in further detail.
Optionally, in some embodiments of the present invention,
Perform module 305, be additionally operable to when user profile is unsatisfactory for application permission, perform other operations.
In the embodiment of the present invention, increase the execution step performing module 305 when user profile is unsatisfactory for application permission so that scheme is more perfect.
Referring to Fig. 4, the embodiment of the present invention provides a kind of terminal, including:
Terminal communication module 401, is used for and sets up communication link between Intelligent worn device;
Terminal sending module 402, is used for sending application message to Intelligent worn device, and application message comprises the application permission of application;
Terminal receiver module 403, for receiving the user profile that Intelligent worn device sends, and sends user profile to application, and user profile meets application permission.
In the embodiment of the present invention, the application permission of terminal communication module 401 terminal applies sends to Intelligent worn device, Intelligent worn device judges whether user profile meets application permission, if, terminal receiver module 403 can obtain user profile by communication link, the user profile only meeting terminal applies authority just can be sent to terminal applies by Intelligent worn device, therefore can improve the safety of user's user profile when using terminal and terminal applies, improve the experience of user.
Optionally, as it is shown in figure 5, in some embodiments of the present invention, also include: application message acquisition module 501;
Terminal receiver module 403, is additionally operable to receive the facility information of Intelligent worn device, the application identities according to the application of apparatus information acquiring correspondence;
Application message acquisition module 501, for obtaining the application message of application according to application identities, comprises application permission in application message.
For ease of understanding, below with a concrete application scenarios to being described in detail alternately between each module of Intelligent worn device in the embodiment of the present invention and terminal:
Intelligent worn device can be intelligent watch, intelligent glasses, bluetooth earphone, head mounted display or Intelligent bracelet etc., and terminal can be mobile phone, palm PC or computer etc. In the present embodiment, Intelligent worn device illustrates for Intelligent bracelet, terminal for mobile phone.
Intelligent bracelet is worn on wrist place by user, and open Intelligent bracelet, as shown in Figure 6, communication link is set up by bluetooth or WIFI between communication connection module 301 and terminal communication module 401, assume that the application matched with Intelligent bracelet on mobile phone has " Q1 " and " Q2 " two kinds, when being not provided with authority, two kinds of application can obtain the user profile that Intelligent bracelet obtains. The priority assignation of application " Q1 " is common grade by user, and namely application permission value is set to " 0 ", is secret grade by the priority assignation of application " Q2 ", namely application permission value is set to " 1 ", it should be noted that the numerical value of authority credentials is more high, expression information gets over privacy. The facility information of the terminal receiver module 403 Intelligent worn device by obtaining, obtain the application identities of both application, application message acquisition module 501 obtains the application message of both application by Query List, and application message comprises the application permission of this application, application message is sent to receiver module 302 by terminal sending module 402.
After Intelligent bracelet is opened, the step number of walking of user profile acquisition module 303 real time record user, the user profile obtained " E1 " is " step count information ", measures the blood pressure of user in real time, and obtaining user profile " E2 " is " blood pressure information ".
Application permission in the judge module 304 application message to receiving resolves, and the application permission value of be applied " Q1 " is " 0 ", and the application permission value of application " Q2 " is " 1 "; According to the authority determination methods that " 0 " and " 1 " selects it is: the keyword in detection user profile, keyword " step number " in user profile " E1 ", keyword " blood pressure " in user profile " E2 ", judge that the authority of user profile " E1 " is as " 0 " according to keyword, the authority of user profile " E2 " is " 1 ", then user profile " E2 " meets the application permission of application " Q1 ", it is unsatisfactory for the application permission of application " Q2 ", user profile " E1 " meets the application permission of application " Q1 ", and meets the application permission of application " Q2 ".
Perform module 305 and user profile " E2 " is sent the application " Q1 " to mobile phone, user profile " E1 " is sent the application " Q1 " to mobile phone and " Q2 ".
Terminal receiver module 403 receives user profile " E1 " and " E2 ", user profile " E2 " is sent to application " Q1 ", user profile " E1 " is sent to application " Q1 " and " Q2 ".
If it should be noted that have dual system in terminal, namely when security system and conventional system, wearable device can also set according to the security permission of dual system, user profile is sent to different systems.
Those skilled in the art is it can be understood that arrive, for convenience and simplicity of description, the system of foregoing description, the specific works process of device and unit, it is possible to reference to the corresponding process in preceding method embodiment, do not repeat them here.
In several embodiments provided herein, it should be understood that disclosed system, apparatus and method, it is possible to realize by another way. Such as, device embodiment described above is merely schematic, such as, the division of described unit, being only a kind of logic function to divide, actual can have other dividing mode when realizing, for instance multiple unit or assembly can in conjunction with or be desirably integrated into another system, or some features can ignore, or do not perform. Another point, shown or discussed coupling each other or direct-coupling or communication connection can be through INDIRECT COUPLING or the communication connection of some interfaces, device or unit, it is possible to be electrical, machinery or other form.
The described unit illustrated as separating component can be or may not be physically separate, and the parts shown as unit can be or may not be physical location, namely may be located at a place, or can also be distributed on multiple NE. Some or all of unit therein can be selected according to the actual needs to realize the purpose of the present embodiment scheme.
It addition, each functional unit in each embodiment of the present invention can be integrated in a processing unit, it is also possible to be that unit is individually physically present, it is also possible to two or more unit are integrated in a unit. Above-mentioned integrated unit both can adopt the form of hardware to realize, it would however also be possible to employ the form of SFU software functional unit realizes.
If described integrated unit is using the form realization of SFU software functional unit and as independent production marketing or use, it is possible to be stored in a computer read/write memory medium. Based on such understanding, part or all or part of of this technical scheme that prior art is contributed by technical scheme substantially in other words can embody with the form of software product, this computer software product is stored in a storage medium, including some instructions with so that a computer equipment (can be personal computer, server, or the network equipment etc.) perform all or part of step of method described in each embodiment of the present invention. And aforesaid storage medium includes: USB flash disk, portable hard drive, read only memory (ROM, Read-OnlyMemory), the various media that can store program code such as random access memory (RAM, RandomAccessMemory), magnetic disc or CD.
The above, above example only in order to technical scheme to be described, is not intended to limit; Although the present invention being described in detail with reference to previous embodiment, it will be understood by those within the art that: the technical scheme described in foregoing embodiments still can be modified by it, or wherein portion of techniques feature is carried out equivalent replacement; And these amendments or replacement, do not make the essence of appropriate technical solution depart from the spirit and scope of various embodiments of the present invention technical scheme.

Claims (10)

1. the information security management method of an Intelligent worn device, it is characterised in that including:
Communication link is set up between Intelligent worn device and terminal;
Described Intelligent worn device receives the application message that described terminal sends, and described application message comprises the application permission of application;
Described Intelligent worn device obtains user profile;
Described Intelligent worn device judges whether described user profile meets described application permission;
If so, then described user profile is sent to the described application of described terminal by described Intelligent worn device by described communication link.
2. method according to claim 1, it is characterised in that described Intelligent worn device judges whether described user profile meets described application permission and include:
Described application permission is resolved by described Intelligent worn device, obtains authority credentials;
Described Intelligent worn device selects authority decision method according to described authority credentials;
According to described authority decision method, described Intelligent worn device judges whether described user profile reaches described authority credentials, if reaching, then described user profile meets described application permission; If not up to, then described user profile is unsatisfactory for described application permission.
3. method according to claim 1 and 2, it is characterised in that described method also includes:
If described user profile is unsatisfactory for described application permission, then described Intelligent worn device performs other operations.
4. the information security management method of an Intelligent worn device, it is characterised in that including:
Communication link is set up between terminal and Intelligent worn device;
Described terminal sends application message to described Intelligent worn device, and described application message comprises the application permission of application;
Described terminal receives the user profile that described Intelligent worn device sends, and sends described user profile to described application, and described user profile meets described application permission.
5. method according to claim 4, it is characterised in that described terminal also includes before sending application message extremely described Intelligent worn device:
Described terminal receives the facility information of described Intelligent worn device, the application identities according to the application of described apparatus information acquiring correspondence;
Described terminal obtains the application message of described application according to described application identities, comprises application permission in described application message.
6. an Intelligent worn device, it is characterised in that including:
Communication connection module, is used for and sets up communication link between terminal;
Receiver module, for receiving the application message that described terminal sends, described application message comprises the application permission of application;
User profile acquisition module, is used for obtaining user profile;
Judge module, is used for judging whether described user profile meets described application permission;
Perform module, for when user profile meets described application permission, described user profile being sent to the described application of described terminal.
7. Intelligent worn device according to claim 6, it is characterised in that
Described judge module, specifically for described application permission is resolved, obtains authority credentials;
Described judge module, specifically for selecting authority decision method according to described authority credentials;
Described judge module, specifically for judging whether described user profile reaches described authority credentials according to described authority decision method, if reaching, then described user profile meets described application permission; If not up to, then described user profile is unsatisfactory for described application permission.
8. the Intelligent worn device according to claim 6 or 7, it is characterised in that
Described execution module, is additionally operable to when described user profile is unsatisfactory for described application permission, performs other operations.
9. a terminal, it is characterised in that including:
Terminal communication module, is used for and sets up communication link between Intelligent worn device;
Terminal sending module, is used for sending application message to described Intelligent worn device, and described application message comprises the application permission of application;
Terminal receiver module, for receiving the user profile that described Intelligent worn device sends, and sends described user profile to described application, and described user profile meets described application permission.
10. terminal according to claim 9, it is characterised in that described terminal also includes: application message acquisition module;
Described terminal receiver module, is additionally operable to receive the facility information of described Intelligent worn device, the application identities according to the application of described apparatus information acquiring correspondence;
Described application message acquisition module, for obtaining the application message of described application according to described application identities, comprises application permission in described application message.
CN201510467892.0A 2015-07-31 2015-07-31 Information security management method, intelligent wearable device and the terminal of intelligent wearable device Active CN105636038B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201510467892.0A CN105636038B (en) 2015-07-31 2015-07-31 Information security management method, intelligent wearable device and the terminal of intelligent wearable device
PCT/CN2016/074904 WO2017020586A1 (en) 2015-07-31 2016-02-29 Information security management method for intelligent wearable device, intelligent wearable device and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510467892.0A CN105636038B (en) 2015-07-31 2015-07-31 Information security management method, intelligent wearable device and the terminal of intelligent wearable device

Publications (2)

Publication Number Publication Date
CN105636038A true CN105636038A (en) 2016-06-01
CN105636038B CN105636038B (en) 2019-03-08

Family

ID=56050428

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510467892.0A Active CN105636038B (en) 2015-07-31 2015-07-31 Information security management method, intelligent wearable device and the terminal of intelligent wearable device

Country Status (2)

Country Link
CN (1) CN105636038B (en)
WO (1) WO2017020586A1 (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101808025A (en) * 2010-04-13 2010-08-18 中兴通讯股份有限公司 Device, system and method for realizing intelligent home application
CN102866828A (en) * 2012-08-29 2013-01-09 腾讯科技(深圳)有限公司 Terminal control method and terminal equipment
CN103458406A (en) * 2012-06-04 2013-12-18 北京三星通信技术研究有限公司 Terminal data access method and device
CN104144216A (en) * 2014-07-31 2014-11-12 中国联合网络通信集团有限公司 Data processing method and device for wearable terminal
CN104410601A (en) * 2014-08-28 2015-03-11 中国联合网络通信集团有限公司 Access control method, access control system and wearable equipment
CN104618330A (en) * 2014-12-26 2015-05-13 小米科技有限责任公司 Business processing method and device and terminal

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7685238B2 (en) * 2005-12-12 2010-03-23 Nokia Corporation Privacy protection on application sharing and data projector connectivity
CN102143493A (en) * 2011-01-26 2011-08-03 惠州Tcl移动通信有限公司 Mobile communication terminal with user management function and user management method thereof
CN102316197B (en) * 2011-09-07 2014-04-09 宇龙计算机通信科技(深圳)有限公司 Method for acquiring contact information and device
CN103544447B (en) * 2013-05-30 2016-10-12 Tcl集团股份有限公司 A kind of method preventing confidential information from revealing based on Android system and terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101808025A (en) * 2010-04-13 2010-08-18 中兴通讯股份有限公司 Device, system and method for realizing intelligent home application
CN103458406A (en) * 2012-06-04 2013-12-18 北京三星通信技术研究有限公司 Terminal data access method and device
CN102866828A (en) * 2012-08-29 2013-01-09 腾讯科技(深圳)有限公司 Terminal control method and terminal equipment
CN104144216A (en) * 2014-07-31 2014-11-12 中国联合网络通信集团有限公司 Data processing method and device for wearable terminal
CN104410601A (en) * 2014-08-28 2015-03-11 中国联合网络通信集团有限公司 Access control method, access control system and wearable equipment
CN104618330A (en) * 2014-12-26 2015-05-13 小米科技有限责任公司 Business processing method and device and terminal

Also Published As

Publication number Publication date
WO2017020586A1 (en) 2017-02-09
CN105636038B (en) 2019-03-08

Similar Documents

Publication Publication Date Title
US11290876B2 (en) Key derivation method and apparatus
WO2018095171A1 (en) Payment method and device
CN109656980A (en) Data processing method, electronic equipment, device and readable storage medium storing program for executing
CN104797003B (en) A kind of method and device for switching intelligent terminal user
WO2018132047A9 (en) A radio access node, a core network node, an information database and methods of operating the same in different radio access technologies
CN104506397A (en) Method and system for intelligent equipment to be accessed into local area network
CN104349320A (en) Sharing method and electronic equipment
CN105264514A (en) Method, apparatus and computer program product providing performance and energy optimization for mobile computing
CN105307287A (en) Connection method and wearable equipment
CN104216761A (en) Method for using shared device in device capable of operating two operation systems
CN105824821A (en) Data processing method and big data platform
CN104750872A (en) Method and device for searching service object
CN104284334A (en) Controlling method for WiFi protected setup and equipment thereof
CN106792436A (en) A kind of method of switch mode, first terminal and second terminal
CN105007561A (en) Bluetooth data transmission method, device and system, and mobile terminal
CN105631283A (en) Biological characteristic based self-learning method and mobile terminal
CN106131837A (en) Method, terminal and the communication system that a kind of wireless network connects
CN105491553A (en) Virtual SIM/USIM card management method
CN103873698B (en) Terminal association device and terminal association method
CN106302519A (en) The method of a kind of internet security management and terminal
CN105577624B (en) Client exchange method and client and server
CN105160222A (en) Unlocking method and mobile terminal
CN104715214A (en) Method for locating mobile phones and articles based on double cluster heads
CN104951417A (en) Method for achieving USB combined device suitable for high-capacity USIM
CN105636038A (en) Information security managing method of intelligent wearing device, intelligent wearing device and terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20210525

Address after: 518052 a605, building G4, TCL International e city, Shuguang community, Xili street, Nanshan District, Shenzhen City, Guangdong Province

Patentee after: Shenzhen yingmu Technology Co.,Ltd.

Address before: 518057 Guangdong Province Nanshan High-tech Industrial Park North District Kupai Information Port, 2 Buildings, 2 Floors

Patentee before: YULONG COMPUTER TELECOMMUNICATION SCIENTIFIC (SHENZHEN) Co.,Ltd.

TR01 Transfer of patent right