CN105636038B - Information security management method, intelligent wearable device and the terminal of intelligent wearable device - Google Patents

Information security management method, intelligent wearable device and the terminal of intelligent wearable device Download PDF

Info

Publication number
CN105636038B
CN105636038B CN201510467892.0A CN201510467892A CN105636038B CN 105636038 B CN105636038 B CN 105636038B CN 201510467892 A CN201510467892 A CN 201510467892A CN 105636038 B CN105636038 B CN 105636038B
Authority
CN
China
Prior art keywords
application
wearable device
intelligent wearable
terminal
user information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510467892.0A
Other languages
Chinese (zh)
Other versions
CN105636038A (en
Inventor
陈祥
张磊
张�浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen yingmu Technology Co.,Ltd.
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201510467892.0A priority Critical patent/CN105636038B/en
Priority to PCT/CN2016/074904 priority patent/WO2017020586A1/en
Publication of CN105636038A publication Critical patent/CN105636038A/en
Application granted granted Critical
Publication of CN105636038B publication Critical patent/CN105636038B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Abstract

The embodiment of the invention discloses the information security management method of intelligent wearable device, intelligent wearable device and terminals, the user information got is judged for intelligent wearable device, the user information for meeting application permission is sent to terminal applies, the safety for improving user information improves the experience of user.The method comprise the steps that establishing communication link between intelligent wearable device and terminal;Intelligent wearable device receives the application message that terminal is sent, and application message includes the application permission of application;Intelligent wearable device obtains user information;Intelligent wearable device judges whether user information meets application permission;If so, user information is sent in the application of terminal by intelligent wearable device by communication link.

Description

Information security management method, intelligent wearable device and the terminal of intelligent wearable device
Technical field
The present invention relates to the approaches to IM of the communications field more particularly to intelligent wearable device, intelligent wearable device and Terminal.
Background technique
Intelligent wearable device development in recent years is very swift and violent, such as smartwatch, intelligent glasses, bluetooth headset, wears Formula display or Intelligent bracelet etc..The intelligent wearable device that user's using terminal connects simultaneously will be more and more, multiple targets Intelligent wearable device and the data that terminal interaction transmits are also more and more.
A kind of existing information security management method is that the information being collected into is sent to terminal or end by intelligent wearable device End application is upper, when user's using terminal checks information, needs corresponding user right just and can open a terminal or terminal applies.
But during user's using terminal, the malicious application in terminal or terminal is easy to leak intelligent wearing The collected privacy information of equipment.
Summary of the invention
The embodiment of the invention provides the information security management method of intelligent wearable device, intelligent wearable device and terminal, The user information got is judged for intelligent wearable device, the user information for meeting application permission in terminal is sent To terminal, the safety of user information is improved, improves the experience of user.
In view of this, first aspect present invention provides a kind of information security management method of intelligent wearable device, comprising:
Communication link is established between intelligent wearable device and terminal;
The intelligent wearable device receives the application message that the terminal is sent, and the application message includes the application of application Permission;
The intelligent wearable device obtains user information;
The intelligent wearable device judges whether the user information meets the application permission;
If so, the user information is sent to the terminal by the communication link by the intelligent wearable device In the application.
In conjunction with first aspect present invention, in first aspect present invention first embodiment, the intelligent wearable device judgement Whether the user information meets the application permission
The intelligent wearable device parses the application permission, obtains authority credentials;
The intelligent wearable device selects permission determination method according to the authority credentials;
The intelligent wearable device judges whether the user information reaches the permission according to the permission determination method Value, if reaching, the user information meets the application permission;If not up to, the user information is unsatisfactory for described answer Use permission.
In conjunction with first aspect present invention or first aspect present invention first embodiment, first aspect present invention second is implemented In mode, the method also includes:
If the user information is unsatisfactory for the application permission, the intelligent wearable device executes other operations.
Second aspect of the present invention provides a kind of information security management method of intelligent wearable device, comprising:
Communication link is established between terminal and intelligent wearable device;
For the terminal sending application information to the intelligent wearable device, the application message includes the application power of application Limit;
The terminal receives the user information that the intelligent wearable device is sent, and the user information is sent to described Using the user information meets the application permission.
In conjunction with second aspect of the present invention, in second aspect of the present invention first embodiment, the terminal sending application information Before to the intelligent wearable device, further includes:
The terminal receives the facility information of the intelligent wearable device, according to the corresponding application of the apparatus information acquiring Application identities;
The terminal obtains the application message of the application according to the application identities, includes application in the application message Permission.
Third aspect present invention provides a kind of intelligent wearable device, comprising:
Communication connection module, for establishing communication link between terminal;
Receiving module, the application message sent for receiving the terminal, the application message include the application power of application Limit;
User profile acquisition module, for obtaining user information;
Judgment module, for judging whether the user information meets the application permission;
Execution module, for when user information meets the application permission, the user information to be sent to the end In the application at end.
In conjunction with third aspect present invention, in third aspect present invention first embodiment,
The judgment module obtains authority credentials specifically for parsing to the application permission;
The judgment module is specifically used for selecting permission determination method according to the authority credentials;
The judgment module, specifically for judging whether the user information reaches described according to the permission determination method Authority credentials, if reaching, the user information meets the application permission;If not up to, the user information is unsatisfactory for institute State application permission.
In conjunction with third aspect present invention or third aspect present invention first embodiment, third aspect present invention second is implemented In mode,
The execution module is also used to execute other operations when the user information is unsatisfactory for the application permission.
Fourth aspect present invention provides a kind of terminal, comprising:
Terminal communication module, for establishing communication link between intelligent wearable device;
Terminal sending module, for sending application information to the intelligent wearable device, the application message includes application Application permission;
Terminal receiving module, the user information sent for receiving the intelligent wearable device, and by the user information It is sent to the application, the user information meets the application permission.
In conjunction with fourth aspect present invention, in fourth aspect present invention first embodiment, the terminal further include: application letter Breath obtains module;
The terminal receiving module, is also used to receive the facility information of the intelligent wearable device, is believed according to the equipment Breath obtains the application identities of corresponding application;
The application message obtains module, described for obtaining the application message of the application according to the application identities It include application permission in application message.
As can be seen from the above technical solutions, the embodiment of the present invention has the advantage that
Intelligent wearable device obtains the application permission of terminal applies by communication link, and intelligent wearable device judges that user believes Whether breath meets application permission, if so, terminal applies can obtain user information by communication link, only meets terminal applies The user information of permission can be just sent in terminal and terminal applies by intelligent wearable device, therefore user can be improved and using The safety of user information when terminal and terminal applies improves the experience of user.
Detailed description of the invention
Technical solution in order to illustrate the embodiments of the present invention more clearly, below will be to institute in embodiment and description of the prior art Attached drawing to be used is needed to be briefly described, it should be apparent that, the accompanying drawings in the following description is only some implementations of the invention Example, for those of ordinary skill in the art, without creative efforts, can also obtain according to these attached drawings Obtain other attached drawings.
Fig. 1 is one embodiment schematic diagram of the information security management method of intelligent wearable device in the embodiment of the present invention;
Fig. 2 is one embodiment schematic diagram of the information security management method of intelligent wearable device in the embodiment of the present invention;
Fig. 3 is one embodiment schematic diagram of intelligent wearable device in the embodiment of the present invention;
Fig. 4 is one embodiment schematic diagram of terminal in the embodiment of the present invention;
Fig. 5 is another embodiment schematic diagram of terminal in the embodiment of the present invention;
Fig. 6 is the schematic diagram of interaction between intelligent wearable device and each module of terminal in the embodiment of the present invention.
Specific embodiment
The embodiment of the invention provides the information security management method of intelligent wearable device, intelligent wearable device and terminal, The user information got is judged for intelligent wearable device, the user information for meeting application permission in terminal is sent To terminal, the safety of user information is improved, improves the experience of user.
In order to enable those skilled in the art to better understand the solution of the present invention, below in conjunction in the embodiment of the present invention Attached drawing, technical scheme in the embodiment of the invention is clearly and completely described, it is clear that described embodiment is only The embodiment of a part of the invention, instead of all the embodiments.Based on the embodiments of the present invention, ordinary skill people The model that the present invention protects all should belong in member's every other embodiment obtained without making creative work It encloses.
Below by specific embodiment, it is described in detail respectively.
Referring to Fig. 1, the embodiment of the present invention provides a kind of information security management method of intelligent wearable device, comprising:
101, communication link is established between intelligent wearable device and terminal;
In the embodiment of the present invention, after user dresses and opens intelligent wearable device, built between intelligent wearable device and terminal Vertical communication link.
102, intelligent wearable device receives the application message that terminal is sent;
In the embodiment of the present invention, intelligent wearable device receives the application message that terminal is sent, and application message includes the application Application permission, which is corresponding relationship with intelligent wearable device, it can obtain intelligent wearable device obtain user letter Breath.
103, intelligent wearable device obtains user information;
In the embodiment of the present invention, after intelligent wearable device operation, user information is got.
104, intelligent wearable device judges whether user information meets application permission, if so, thening follow the steps 105;
In the embodiment of the present invention, whether the user information that intelligent wearable device judgement is got meets application permission, if so, Then follow the steps 105.
105, user information is sent in the application of terminal by intelligent wearable device by communication link.
In the embodiment of the present invention, when user information meets application permission, intelligent wearable device will be used by communication link Family information is sent in the application of terminal.
In the embodiment of the present invention, intelligent wearable device obtains the application permission of terminal applies by communication link, intelligently wears It wears equipment and judges whether user information meets application permission, if so, terminal applies can obtain user information by communication link, The user information for only meeting terminal applies permission can be just sent in terminal applies by intelligent wearable device, therefore can be improved The safety of user information of the user in using terminal and terminal applies, improves the experience of user.
Optionally, in some embodiments of the present invention, intelligent wearable device judges whether user information meets application permission Include:
Intelligent wearable device parses application permission, obtains authority credentials;
Intelligent wearable device selects permission determination method according to authority credentials;
Intelligent wearable device judges whether user information reaches authority credentials according to permission determination method, if reaching, user Information meets application permission;If not up to, user information is unsatisfactory for application permission.
In the embodiment of the present invention, to judging whether user information meets application permission step and refine, so that scheme is more Add in detail.
Optionally, in some embodiments of the present invention, further includes:
If user information is unsatisfactory for application permission, intelligent wearable device executes other operations.
In the embodiment of the present invention, increase execution step when user information is unsatisfactory for application permission, so that scheme is more perfect.
Referring to Fig. 2, the embodiment of the present invention provides a kind of information security management method of intelligent wearable device, comprising:
201, communication link is established between terminal and intelligent wearable device;
In the embodiment of the present invention, after user dresses and opens intelligent wearable device, built between terminal and intelligent wearable device Vertical communication link.
202, terminal sending application information is to intelligent wearable device;
In the embodiment of the present invention, obtained application message is sent to intelligent wearable device by terminal, and application message includes to answer Application permission is corresponding relationship using with intelligent wearable device, it can obtains user's letter that intelligent wearable device obtains Breath
203, terminal receives the user information that intelligent wearable device is sent, and user information is sent to application.
In the embodiment of the present invention, terminal receives the user information that intelligent wearable device is sent, and user information is sent to Using user information meets application permission.
In the embodiment of the present invention, intelligent wearable device obtains the application permission of terminal applies by communication link, intelligently wears It wears equipment and judges whether user information meets application permission, if so, terminal applies can obtain user information by communication link, The user information for only meeting terminal applies permission can be just sent in terminal applies by intelligent wearable device, therefore can be improved The safety of user information of the user in using terminal and terminal applies, improves the experience of user.
Optionally, in some embodiments of the invention, before terminal sending application information to intelligent wearable device, further includes:
Terminal receives the facility information of intelligent wearable device, according to the application identities of the corresponding application of apparatus information acquiring;
Terminal obtains the application message of application according to application identities, includes application permission in application message.
In the embodiment of the present invention, increase the step of terminal obtains application message, so that scheme is more complete.
For ease of understanding, pacified below with information of the practical application scene to intelligent wearable device in the embodiment of the present invention Full management method is described in detail:
Intelligent wearable device can be smartwatch, intelligent glasses, bluetooth headset, head-mounted display or Intelligent bracelet Deng terminal can be mobile phone, palm PC or computer etc..In the present embodiment, intelligent wearable device is by taking Intelligent bracelet as an example, end End, which takes the mobile phone as an example, to be illustrated.
Intelligent bracelet is worn at wrist by user, and opens Intelligent bracelet, passes through bluetooth between Intelligent bracelet and mobile phone Or WIFI establishes communication link, it is assumed that the application to match on mobile phone with Intelligent bracelet has two kinds of " Q1 " and " Q2 ", is not setting In the case where setting permission, two kinds of applications can obtain the user information that Intelligent bracelet obtains.User will apply the permission of " Q1 " It is set as common grade, i.e. application permission value, which will be set as " 0 ", to be secret grade using the priority assignation of " Q2 ", i.e. application power Limit value is set as " 1 ", it should be noted that the numerical value of authority credentials is higher, indicates that information gets over privacy.The intelligence that mobile phone passes through acquisition The facility information of wearable device obtains the application identities of both applications, obtains the application of both applications by inquiring list Information, and in application message include the application permission of the application, application message is sent to Intelligent bracelet by mobile phone.
After Intelligent bracelet unlatching, the step number of walking of user is recorded in real time, and obtained user information " E1 " is " step number letter Breath ", the blood pressure of real-time measurement user, obtaining user information " E2 " is " blood pressure information ".
Intelligent bracelet parses the application permission in the application message received, and be applied the application permission of " Q1 " Value is " 0 ", will be " 1 " using the application permission value of " Q2 ";It is according to the permission judgment method that " 0 " and " 1 " selects: detection user Keyword in information, such as keyword " step number " in user information " E1 ", keyword " blood pressure " in user information " E2 ", according to pass Key word determines that the authority credentials of user information " E1 " is " 0 ", and the authority credentials of user information " E2 " is " 1 ", then user information " E2 " is full The application permission of foot application " Q1 ", is unsatisfactory for the application permission using " Q2 ", and user information " E1 " meets the application of application " Q1 " Permission, and meet the application permission of application " Q2 ".
User information " E2 " is sent to the application " Q1 " on mobile phone by Intelligent bracelet, and user information " E1 " is sent to mobile phone On application " Q1 " and " Q2 ".
Mobile phone receives user information " E1 " and " E2 ", and user information " E2 " is sent on application " Q1 ", user is believed Breath " E1 " is sent on application " Q1 " and " Q2 ".
It should be noted that if having dual system in terminal, i.e. security system and when conventional system, wearable device can also To be set according to the security permission of dual system, user information is sent in different systems.
The information security management method of the intelligent wearable device in the embodiment of the present invention is described above, this hair is described below Intelligent wearable device in bright embodiment, referring to Fig. 3, intelligent wearable device one embodiment packet in the embodiment of the present invention It includes:
Communication connection module 301, for establishing communication link between terminal;
Receiving module 302, for receiving the application message of terminal transmission, application message includes the application permission of application;
User profile acquisition module 303, for obtaining user information;
Judgment module 304, for judging whether the user information that User profile acquisition module 303 obtains meets using power Limit;
Execution module 305, for when judgment module 304 judges that user information meets application permission, user information to be sent out It send into the application of terminal.
In the embodiment of the present invention, communication connection module 301 obtains the application permission of terminal applies, judgement by communication link Module 304 judges whether user information meets application permission, if so, terminal applies can obtain user's letter by communication link Breath, the user information for only meeting terminal applies permission can just be sent in terminal applies by intelligent wearable device, therefore can be with The safety for improving user information of the user in using terminal and terminal applies, improves the experience of user.
Optionally, in some embodiments of the present invention,
Judgment module 304 obtains authority credentials specifically for parsing to application permission;
Judgment module 304 is specifically used for selecting permission determination method according to authority credentials;
Judgment module 304, specifically for judging whether user information reaches authority credentials according to permission determination method, if reaching It arrives, then user information meets application permission;If not up to, user information is unsatisfactory for application permission.
In the embodiment of the present invention, whether user information, which meets application permission and refine, is judged to judgment module 304, so that Scheme is in further detail.
Optionally, in some embodiments of the present invention,
Execution module 305 is also used to execute other operations when user information is unsatisfactory for application permission.
In the embodiment of the present invention, increase the execution step that user information is unsatisfactory for execution module 305 when application permission, so that Scheme is more perfect.
Referring to Fig. 4, the embodiment of the present invention provides a kind of terminal, comprising:
Terminal communication module 401, for establishing communication link between intelligent wearable device;
Terminal sending module 402, for sending application information to intelligent wearable device, application message includes the application of application Permission;
Terminal receiving module 403 for receiving the user information of intelligent wearable device transmission, and user information is sent to Using user information meets application permission.
In the embodiment of the present invention, the application permission of 401 terminal applies of terminal communication module is sent to intelligent wearable device, intelligence Energy wearable device judges whether user information meets application permission, if so, terminal receiving module 403 can be obtained by communication link User information is obtained, the user information for only meeting terminal applies permission can be just sent in terminal applies by intelligent wearable device, Therefore the safety that user information of the user in using terminal and terminal applies can be improved, improves the experience of user.
Optionally, as shown in figure 5, in some embodiments of the present invention, further includes: application message obtains module 501;
Terminal receiving module 403 is also used to receive the facility information of intelligent wearable device, corresponding according to apparatus information acquiring The application identities of application;
Application message obtains module 501, for obtaining the application message of application according to application identities, includes in application message Application permission.
For ease of understanding, each to intelligent wearable device in the embodiment of the present invention and terminal with a concrete application scene below Interaction between module is described in detail:
Intelligent wearable device can be smartwatch, intelligent glasses, bluetooth headset, head-mounted display or Intelligent bracelet Deng terminal can be mobile phone, palm PC or computer etc..In the present embodiment, intelligent wearable device is by taking Intelligent bracelet as an example, end End, which takes the mobile phone as an example, to be illustrated.
Intelligent bracelet is worn at wrist by user, and opens Intelligent bracelet, as shown in fig. 6, communication connection module 301 with Communication link is established by bluetooth or WIFI between terminal communication module 401, it is assumed that match on mobile phone with Intelligent bracelet Using there is two kinds of " Q1 " and " Q2 ", in the case where not set permission, two kinds of applications can obtain the use that Intelligent bracelet obtains Family information.User will be common grade using the priority assignation of " Q1 ", i.e. application permission value is set as " 0 ", will be using " Q2 " Priority assignation is secret grade, i.e. application permission value is set as " 1 ", it should be noted that the numerical value of authority credentials is higher, indicates letter Breath gets over privacy.Terminal receiving module 403 obtains the application of both applications by the facility information of the intelligent wearable device obtained Mark, application message obtains module 501 and obtains the application message of both applications by inquiring list, and includes in application message Application message is sent to receiving module 302 by the application permission of the application, terminal sending module 402.
After Intelligent bracelet unlatching, User profile acquisition module 303 records the step number of walking of user, obtained use in real time Family information " E1 " is " step count information ", and the blood pressure of real-time measurement user, obtaining user information " E2 " is " blood pressure information ".
Judgment module 304 parses the application permission in the application message received, and be applied the application of " Q1 " Authority credentials is " 0 ", and the application permission value using " Q2 " is " 1 ";Be according to the permission judgment method that " 0 " and " 1 " selects: detection is used Keyword in the information of family, such as keyword " step number " in user information " E1 ", keyword " blood pressure " in user information " E2 ", according to Keyword determines that the permission of user information " E1 " is " 0 ", and the permission of user information " E2 " is " 1 ", then user information " E2 " meets Using the application permission of " Q1 ", it is unsatisfactory for the application permission using " Q2 ", user information " E1 " meets the application power of application " Q1 " Limit, and meet the application permission of application " Q2 ".
User information " E2 " is sent to the application " Q1 " on mobile phone by execution module 305, and user information " E1 " is sent to Application " Q1 " and " Q2 " on mobile phone.
Terminal receiving module 403 receives user information " E1 " and " E2 ", and user information " E2 " is sent to application " Q1 " On, user information " E1 " is sent in application " Q1 " and " Q2 ".
It should be noted that if having dual system in terminal, i.e. security system and when conventional system, wearable device can also To be set according to the security permission of dual system, user information is sent in different systems.
It is apparent to those skilled in the art that for convenience and simplicity of description, the system of foregoing description, The specific work process of device and unit, can refer to corresponding processes in the foregoing method embodiment, and details are not described herein.
In several embodiments provided herein, it should be understood that disclosed system, device and method can be with It realizes by another way.For example, the apparatus embodiments described above are merely exemplary, for example, the unit It divides, only a kind of logical function partition, there may be another division manner in actual implementation, such as multiple units or components It can be combined or can be integrated into another system, or some features can be ignored or not executed.Another point, it is shown or The mutual coupling, direct-coupling or communication connection discussed can be through some interfaces, the indirect coupling of device or unit It closes or communicates to connect, can be electrical property, mechanical or other forms.
The unit as illustrated by the separation member may or may not be physically separated, aobvious as unit The component shown may or may not be physical unit, it can and it is in one place, or may be distributed over multiple In network unit.It can select some or all of unit therein according to the actual needs to realize the mesh of this embodiment scheme 's.
It, can also be in addition, the functional units in various embodiments of the present invention may be integrated into one processing unit It is that each unit physically exists alone, can also be integrated in one unit with two or more units.Above-mentioned integrated list Member both can take the form of hardware realization, can also realize in the form of software functional units.
If the integrated unit is realized in the form of SFU software functional unit and sells or use as independent product When, it can store in a computer readable storage medium.Based on this understanding, technical solution of the present invention is substantially The all or part of the part that contributes to existing technology or the technical solution can be in the form of software products in other words It embodies, which is stored in a storage medium, including some instructions are used so that a computer Equipment (can be personal computer, server or the network equipment etc.) executes the complete of each embodiment the method for the present invention Portion or part steps.And storage medium above-mentioned includes: USB flash disk, mobile hard disk, read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic or disk etc. are various can store journey The medium of sequence code.
The above, the above embodiments are merely illustrative of the technical solutions of the present invention, rather than its limitations;Although referring to before Stating embodiment, invention is explained in detail, those skilled in the art should understand that: it still can be to preceding Technical solution documented by each embodiment is stated to modify or equivalent replacement of some of the technical features;And these It modifies or replaces, the spirit and scope for technical solution of various embodiments of the present invention that it does not separate the essence of the corresponding technical solution.

Claims (8)

1. a kind of information security management method of intelligent wearable device characterized by comprising
Communication link is established between intelligent wearable device and terminal;
The intelligent wearable device receives the application message that the terminal is sent, and the application message includes the application power of application Limit;
The intelligent wearable device obtains user information;
The intelligent wearable device parses the application permission, obtains authority credentials;
The intelligent wearable device selects permission determination method according to the authority credentials;
The intelligent wearable device judges whether the user information reaches the authority credentials according to the permission determination method;
If so, the user information is sent to described in the terminal by the intelligent wearable device by the communication link In.
2. the method according to claim 1, wherein the method also includes:
If the user information is not up to the authority credentials, the intelligent wearable device executes other operations.
3. a kind of information security management method of intelligent wearable device characterized by comprising
Communication link is established between terminal and intelligent wearable device;
For the terminal sending application information to the intelligent wearable device, the application message includes the application permission of application;
The terminal receives the user information that the intelligent wearable device is sent, and the user information is sent to described answer With the user information reaches authority credentials, and the authority credentials parses the application permission by the intelligent wearable device It obtains.
4. according to the method described in claim 3, it is characterized in that, the terminal sending application information to the intelligence wearing is set Before standby, further includes:
The terminal receives the facility information of the intelligent wearable device, according to the application of the corresponding application of the apparatus information acquiring Mark;
The terminal obtains the application message of the application according to the application identities, includes application power in the application message Limit.
5. a kind of intelligent wearable device characterized by comprising
Communication connection module, for establishing communication link between terminal;
Receiving module, the application message sent for receiving the terminal, the application message include the application permission of application;
User profile acquisition module, for obtaining user information;
Judgment module obtains authority credentials, selects permission to determine according to the authority credentials for parsing to the application permission Method judges whether the user information reaches the authority credentials according to the permission determination method;
Execution module, for when user information reaches the authority credentials, the user information to be sent to the institute of the terminal It states in application.
6. intelligent wearable device according to claim 5, which is characterized in that
The execution module is also used to execute other operations when the user information is not up to the authority credentials.
7. a kind of terminal characterized by comprising
Terminal communication module, for establishing communication link between intelligent wearable device;
Terminal sending module, for sending application information to the intelligent wearable device, the application message includes answering for application Use permission;
Terminal receiving module, the user information sent for receiving the intelligent wearable device, and the user information is sent To the application, the user information reaches authority credentials, and the authority credentials is by the intelligent wearable device to the application permission It is parsed to obtain.
8. terminal according to claim 7, which is characterized in that the terminal further include: application message obtains module;
The terminal receiving module, is also used to receive the facility information of the intelligent wearable device, is obtained according to the facility information Take the corresponding application identities applied;
The application message obtains module, for obtaining the application message of the application, the application according to the application identities It include application permission in information.
CN201510467892.0A 2015-07-31 2015-07-31 Information security management method, intelligent wearable device and the terminal of intelligent wearable device Active CN105636038B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201510467892.0A CN105636038B (en) 2015-07-31 2015-07-31 Information security management method, intelligent wearable device and the terminal of intelligent wearable device
PCT/CN2016/074904 WO2017020586A1 (en) 2015-07-31 2016-02-29 Information security management method for intelligent wearable device, intelligent wearable device and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510467892.0A CN105636038B (en) 2015-07-31 2015-07-31 Information security management method, intelligent wearable device and the terminal of intelligent wearable device

Publications (2)

Publication Number Publication Date
CN105636038A CN105636038A (en) 2016-06-01
CN105636038B true CN105636038B (en) 2019-03-08

Family

ID=56050428

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510467892.0A Active CN105636038B (en) 2015-07-31 2015-07-31 Information security management method, intelligent wearable device and the terminal of intelligent wearable device

Country Status (2)

Country Link
CN (1) CN105636038B (en)
WO (1) WO2017020586A1 (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101808025A (en) * 2010-04-13 2010-08-18 中兴通讯股份有限公司 Device, system and method for realizing intelligent home application
CN102866828A (en) * 2012-08-29 2013-01-09 腾讯科技(深圳)有限公司 Terminal control method and terminal equipment
CN103458406A (en) * 2012-06-04 2013-12-18 北京三星通信技术研究有限公司 Terminal data access method and device
CN104144216A (en) * 2014-07-31 2014-11-12 中国联合网络通信集团有限公司 Data processing method and device for wearable terminal
CN104410601A (en) * 2014-08-28 2015-03-11 中国联合网络通信集团有限公司 Access control method, access control system and wearable equipment
CN104618330A (en) * 2014-12-26 2015-05-13 小米科技有限责任公司 Business processing method and device and terminal

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7685238B2 (en) * 2005-12-12 2010-03-23 Nokia Corporation Privacy protection on application sharing and data projector connectivity
CN102143493A (en) * 2011-01-26 2011-08-03 惠州Tcl移动通信有限公司 Mobile communication terminal with user management function and user management method thereof
CN102316197B (en) * 2011-09-07 2014-04-09 宇龙计算机通信科技(深圳)有限公司 Method for acquiring contact information and device
CN103544447B (en) * 2013-05-30 2016-10-12 Tcl集团股份有限公司 A kind of method preventing confidential information from revealing based on Android system and terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101808025A (en) * 2010-04-13 2010-08-18 中兴通讯股份有限公司 Device, system and method for realizing intelligent home application
CN103458406A (en) * 2012-06-04 2013-12-18 北京三星通信技术研究有限公司 Terminal data access method and device
CN102866828A (en) * 2012-08-29 2013-01-09 腾讯科技(深圳)有限公司 Terminal control method and terminal equipment
CN104144216A (en) * 2014-07-31 2014-11-12 中国联合网络通信集团有限公司 Data processing method and device for wearable terminal
CN104410601A (en) * 2014-08-28 2015-03-11 中国联合网络通信集团有限公司 Access control method, access control system and wearable equipment
CN104618330A (en) * 2014-12-26 2015-05-13 小米科技有限责任公司 Business processing method and device and terminal

Also Published As

Publication number Publication date
CN105636038A (en) 2016-06-01
WO2017020586A1 (en) 2017-02-09

Similar Documents

Publication Publication Date Title
CN104506397B (en) The method and system of smart machine access to LAN
CN105550564B (en) Terminal unlock method and system
CN106657521A (en) Smart device voice communication method, apparatus and system
CN104660494B (en) A kind of communication system
EP3035155A1 (en) Wearable device and data transmission method
CN103997779A (en) Information synchronization system and method
CN105975063B (en) A kind of method and apparatus controlling intelligent terminal
CN105516282B (en) A kind of method and wearable device of data synchronization processing
CN106406947B (en) The method and device that prevents system service process from restarting, mobile terminal
CN106123910A (en) Step-recording method based on mobile terminal and step count set
CN104935496B (en) Instant communicating method, system, device and instant communication terminal
CN107608720A (en) Using the display methods of footmark, device, mobile terminal and storage medium
CN106230048B (en) A kind of charging method and charging system
CN208940010U (en) A kind of intranet and extranet synchronization system
CN107645600A (en) A kind of method for information display, terminal, wearable device and system
CN106131837A (en) Method, terminal and the communication system that a kind of wireless network connects
CN103458507B (en) A kind of blueteeth network application process and system based on mobile terminal
CN205880745U (en) Electronic device
CN105636038B (en) Information security management method, intelligent wearable device and the terminal of intelligent wearable device
CN105472101A (en) Remote help seeking method, main control mobile intelligent terminal and controlled mobile intelligent terminal
CN105511606B (en) Data transmission method and device
CN105376143B (en) A kind of method and device identifying identity of the sender
CN107396319B (en) A kind of method of wireless network authentication, equipment, storage medium and terminal reclaimer
CN104571502A (en) Information processing method and wearable electronic equipment
CN104363094B (en) A kind of methods, devices and systems of authentication application program user identity

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20210525

Address after: 518052 a605, building G4, TCL International e city, Shuguang community, Xili street, Nanshan District, Shenzhen City, Guangdong Province

Patentee after: Shenzhen yingmu Technology Co.,Ltd.

Address before: 518057 Guangdong Province Nanshan High-tech Industrial Park North District Kupai Information Port, 2 Buildings, 2 Floors

Patentee before: YULONG COMPUTER TELECOMMUNICATION SCIENTIFIC (SHENZHEN) Co.,Ltd.

TR01 Transfer of patent right