CN105656918A - Method and system for verifying wearer identity of wearable device - Google Patents

Method and system for verifying wearer identity of wearable device Download PDF

Info

Publication number
CN105656918A
CN105656918A CN201610073640.4A CN201610073640A CN105656918A CN 105656918 A CN105656918 A CN 105656918A CN 201610073640 A CN201610073640 A CN 201610073640A CN 105656918 A CN105656918 A CN 105656918A
Authority
CN
China
Prior art keywords
wearer
wearable device
face
preset
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610073640.4A
Other languages
Chinese (zh)
Inventor
郑战海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Genius Technology Co Ltd
Original Assignee
Guangdong Genius Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Genius Technology Co Ltd filed Critical Guangdong Genius Technology Co Ltd
Priority to CN201610073640.4A priority Critical patent/CN105656918A/en
Publication of CN105656918A publication Critical patent/CN105656918A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation

Abstract

The invention discloses a method and a system for verifying a wearer identity of a wearable device. The method comprises the following steps: confirming that the wearable device is changed from an unworn state into a worn state; shooting a face of a wearer via a camera; recognizing face information of the face of the wearer through a face recognition technology; comparing the face information with preset face information; and determining the face information is unmatched with the preset face information and the wearer is an illegal user. According to the method and the system disclosed by the invention, through automatically shooting the face of the wearer to verify the identity of the wearer in wearing, the verification process is simple and convenient; if the wearer is the illegal user, the wearable device cannot be used normally; and therefore, the method and the system disclosed by the invention prevent the illegal user from using the wearable device and protect the privacy of the user.

Description

The verification method of a kind of wearable device wearer's identity and system
Technical field
The present invention relates to identity validation technology field, particularly relate to verification method and the system of a kind of wearable device wearer's identity.
Background technology
Current child Intelligent worn device, for instance intelligent watch or Intelligent bracelet, possesses location, the functions such as detection are worn in the detection that comes off, and compares the welcome by the head of a family, and the detection and wear detection and easily lose for child colony wrist-watch especially of coming off, the necessary functions of exploitation. But current wears detection, can not detect it is who wears wrist-watch, it is impossible to confirm the identity of wearer.
Summary of the invention
It is an object of the invention to provide the verification method of a kind of wearable device wearer's identity and system, verify the identity of wearer effectively easily, it is prevented that disabled user uses this wearable device, the privacy of protection validated user.
For reaching this purpose, the present invention by the following technical solutions:
First aspect, the verification method of a kind of wearable device wearer's identity, including:
Confirm that wearable device never wearing state becomes wearing state;
Wearer's face is shot by photographic head;
Face information by wearer's face described in face recognition technology identification;
Described face information and preset face information are compared;
Determining that described face information is not mated with preset face information, wearer is disabled user.
Wherein, described confirmation wearable device after never wearing state becomes wearing state, before shooting wearer's face by photographic head, also includes, and detects that the posture of wearable device is shooting posture.
Wherein, described wearer is after disabled user, also includes:
Forbid that described wearer uses preset content;
Obtain the location information of described wearable device; Described location information and described wearer's face are sent to preset associate device.
Wherein,, after the described face by described location information and described wearer and transmission extremely preset associate device, also include, receive the information authorizing described wearer to be validated user that described preset associate device sends, described wearer is set to validated user.
Wherein, described in receive the described wearer that authorizes that described preset associate device sends be the information of validated user, described wearer is set to validated user, including:
Receive the information that wearer described in the temporary Authorization that described preset associate device sends is validated user, described wearer is set to interim validated user;Or
Receive the permanent information authorizing described wearer to be validated user that described preset associate device sends, described wearer is set to permanent validated user.
Wherein, described described wearer is set to permanent validated user after, also include, described wearer's face information saved as preset face information.
Wherein, described confirmation wearable device is in wearing state, including:
Confirm that wearable device is in wearing state by capacitive touch screen; Or
Confirm that wearable device is in wearing state by infrared sensor.
Second aspect, the checking system of a kind of wearable device wearer's identity, including:
Confirm module, be used for confirming that wearable device is become wearing state from non-wearing state;
Taking module, is used for opening photographic head shooting wearer's face;
Identification module, for by the face information of wearer's face described in face recognition technology identification;
Comparing module, for comparing described face information and preset face information;
Determining module, be used for determining that described face information is not mated with preset face information, wearer is disabled user.
Wherein, described checking system also includes:
Detection module, for detecting that the posture of wearable device is shooting posture;
Disabled module, is used for forbidding that described wearer uses preset content;
Acquisition module, for obtaining the location information of described wearable device;
Sending module, for sending described location information and described wearer's face to preset associate device;
Module is set, for receiving the information authorizing described wearer to be validated user that described preset associate device sends, described wearer is set to validated user.
Wherein, described arrange module specifically for:
Receive the information that wearer described in the temporary Authorization that described preset associate device sends is validated user, described wearer is set to interim validated user; Or
Receive the permanent information authorizing described wearer to be validated user that described preset associate device sends, described wearer is set to permanent validated user;
Described confirmation module specifically for:
Confirm that wearable device is in wearing state by capacitive touch screen; Or
Confirm that wearable device is in wearing state by infrared sensor;
Described detection module specifically for: detect that the posture of wearable device is for shooting posture by gyroscope;
Described checking system also includes preserving module, for, after wearer is set to permanent validated user by checking system, the face information of described wearer being saved as preset face information.
The verification method of a kind of wearable device wearer's identity provided by the invention and system. The method includes: confirm that wearable device never wearing state becomes wearing state; Wearer's face is shot by photographic head; Face information by wearer's face described in face recognition technology identification; Described face information and preset face information are compared; Determining that described face information is not mated with preset face information, wearer is disabled user. The present invention verifies the identity of wearer by automatically snapping wearer's face when wearing, and proof procedure is simple and convenient; If wearer is disabled user, then it cannot normally use this wearable device, it is therefore prevented that disabled user uses this wearable device, protects the privacy of user.
Accompanying drawing explanation
Fig. 1 is the method flow diagram of the verification method first embodiment of a kind of wearable device wearer's identity provided by the invention.
Fig. 2 is the method flow diagram of verification method second embodiment of a kind of wearable device wearer's identity provided by the invention.
Fig. 3 is the method flow diagram of verification method the 3rd embodiment of a kind of wearable device wearer's identity provided by the invention.
Fig. 4 is the block diagram of the checking system first embodiment of a kind of wearable device wearer's identity provided by the invention.
Fig. 5 is the block diagram of checking system second embodiment of a kind of wearable device wearer's identity provided by the invention.
Fig. 6 is the block diagram of checking system the 3rd embodiment of a kind of wearable device wearer's identity provided by the invention.
Detailed description of the invention
Technical scheme is further illustrated below in conjunction with accompanying drawing and by detailed description of the invention.
Embodiment one
As it is shown in figure 1, the verification method of a kind of wearable device wearer's identity, comprise the following steps:
S101, confirmation wearable device never wearing state become wearing state.
Wearable device includes intelligent watch and Intelligent bracelet.
S102, by photographic head shoot wearer's face.
S103, face information by wearer's face described in face recognition technology identification.
When never wearing state becomes wearing state to wearable device, namely after user has worn this wearable device, wearable device is by photographic head automatic shooting wearer face, again through the face information in face recognition technology identification wearer face. Face recognition technology is prior art, does not describe in detail herein.
Wearable device is by photographic head automatic shooting wearer face particularly as follows: start photographic head, and photographic head catches the shooting of face auto-focusing. After user has worn this wearable device, wearable device is by photographic head automatic shooting wearer face, and shooting process is convenient simply, it is not necessary to artificially go to open photographic head.
S104, described face information and preset face information are compared.
User is when first time wears this wearable device, the face of photographic head shooting wearer, face is sent to preset associated terminal, preset this wearer of associated terminal mandate is after permanent validated user, preserving this face, identify face information, preserving this face information is preset face information, successfully to carry out authentication when this wearer wears this wearable device every time, normal this wearable device of use.
S105, determining that described face information is not mated with preset face information, wearer is disabled user.
If described face information is mated with preset face information; then wearer is validated user; can normally use this wearable device; if described face information is not mated with preset face information; then wearer is disabled user; cannot normally using this wearable device, this is conducive to the privacy of protection validated user, it is prevented that other people use the wearable device of validated user.
The verification method of a kind of wearable device wearer's identity disclosed in the embodiment of the present invention, automatically snaps wearer's face, the identity of checking wearer when wearing, and proof procedure is simple and convenient; If wearer is disabled user, then it cannot normally use this wearable device, it is therefore prevented that disabled user uses this wearable device, protects the privacy of user.
Embodiment two
The present embodiment adds several step on the basis of embodiment one, and the content that the present embodiment is not yet detailed refer to embodiment one.
As in figure 2 it is shown, the verification method of a kind of wearable device wearer's identity, comprise the following steps:
S201, confirmation wearable device never wearing state become wearing state.
Wearable device includes intelligent watch and Intelligent bracelet.
Preferably, described confirmation wearable device is in wearing state, including:
Confirm that wearable device is in wearing state by capacitive touch screen;Or confirm that wearable device is in wearing state by infrared sensor.
Capacitive touch screen can sense skin, senses that skin then illustrates that intelligent watch and Intelligent bracelet are in wearing state, is not sensed by skin and then illustrates that intelligent watch and Intelligent bracelet are in non-wearing state.
Whether infrared sensor can detect has shelter, when having detected that shelter then illustrates that intelligent watch and Intelligent bracelet are in wearing state, then illustrates that intelligent watch and Intelligent bracelet are in non-wearing state when being not detected by shelter.
S202, detect that the posture of wearable device is for shooting posture.
The embodiment of the present invention by gyroscope detection wearable device posture, described shooting posture is the screen vertical horizontal plane of intelligent watch or Intelligent bracelet, vertical error range for �� 10%-�� 20%, the present embodiment be preferably �� 15%.
S203, by photographic head shoot wearer's face.
S204, face information by wearer's face described in face recognition technology identification.
S205, described face information and preset face information are compared.
S206, determining that described face information is not mated with preset face information, wearer is disabled user.
S207, forbid that described wearer uses preset content.
Disabled user cannot normally use described wearable device, emergency numbers or the insignificant content using validated user to pre-set may only be dialed, the preset unusable preset content of validated user, disabled user is unusable, and this desirably prevents disabled user and arbitrarily uses the equipment of validated user.
S208, obtain the location information of described wearable device; Described location information and described wearer's face are sent to preset associate device.
If the wearer wearing wearable device is disabled user, wearable device can be located the face of information and wearer and send to preset associate device, so that the holder of preset associate device can find that this wearable device is used and the position of wearable device by other people in time, the holder of preset associate device or validated user is allowed to fetch this wearable device in time.
Preset associate device refers to the equipment bound with described wearable device or associate, and its holder is usually the people that wearable device Relationship Comparison is close; Such as, the holder of wearable device is child, then the holder of preset associate device is generally custody of child people.
It should be noted that without inevitable sequencing between step S207 and step S208.
S209, to receive the described wearer that authorizes that described preset associate device sends be the information of validated user, and described wearer is set to validated user.
Preferably, described in receive the described wearer that authorizes that described preset associate device sends be the information of validated user, described wearer is set to validated user, including:
Receive the information that wearer described in the temporary Authorization that described preset associate device sends is validated user, described wearer is set to interim validated user; Or
Receive the permanent information authorizing described wearer to be validated user that described preset associate device sends, described wearer is set to permanent validated user.
Preset associate device can authorize this wearer for permanent validated user or interim validated user. Such as, having two children in one family, one of them child has a wearable device, when this wearable device wears to another child temporarily, the head of a family authorizes this another child for interim validated user, wears in this time and can normally use this wearable device in process;Or when buying after a new wearable device, old wearable device uses to another child, now, another child after wearing this wearable device, the permanent validated user that the head of a family authorizes it to be this old wearable device.
The verification method of a kind of wearable device wearer's identity disclosed in the embodiment of the present invention, automatically snaps wearer's face, the identity of checking wearer when wearing, and proof procedure is simple and convenient; If wearer is disabled user, then it cannot normally use this wearable device, it is therefore prevented that disabled user uses this wearable device; Preset associated terminal can authorize described wearer for interim validated user or permanent validated user.
Embodiment three
The present embodiment be in embodiment two technical scheme supplement, the not yet detailed part reference example two of this enforcement.
As it is shown on figure 3, the verification method of a kind of wearable device wearer's identity, comprise the following steps:
S301, confirmation wearable device never wearing state become wearing state.
S302, detect that the posture of wearable device is for shooting posture.
S303, by photographic head shoot wearer's face.
S304, face information by wearer's face described in face recognition technology identification.
S305, described face information and preset face information are compared.
S306, determining that described face information is not mated with preset face information, wearer is disabled user.
S307, forbid that described wearer uses preset content.
S308, obtain the location information of described wearable device; Described location information and described wearer's face are sent to preset associate device.
It should be noted that without inevitable sequencing between step S307 and step S308.
S309, receive the permanent information authorizing described wearer to be validated user that described preset associate device sends, described wearer is set to permanent validated user.
S310, described wearer's face information is saved as preset face information.
Wearer described in preset associate device mandate is after permanent validated user, and wearer can normally use this wearable device, and its face information is saved as preset face information, in order to it successfully carries out authentication after wearing this wearable device next time.
The verification method of a kind of wearable device wearer's identity disclosed in the embodiment of the present invention, automatically snaps wearer's face, the identity of checking wearer when wearing, and proof procedure is simple and convenient; If wearer is disabled user, then it cannot normally use this wearable device, it is therefore prevented that disabled user uses this wearable device; Wearer described in preset associated terminal mandate is preset face information for permanent validated user storage life face information, in order to it successfully carries out authentication after wearing this wearable device next time.
Embodiment four
The checking system of a kind of wearable device wearer's identity of the present embodiment, corresponding with the method in embodiment one, not yet detailed part is referred to embodiment one.
As shown in Figure 4, the checking system of a kind of wearable device wearer's identity, including:
Confirm module 101, be used for confirming that wearable device is become wearing state from non-wearing state;
Taking module 102, is used for opening photographic head shooting wearer's face;
Identification module 103, for by the face information of wearer's face described in face recognition technology identification;
Comparing module 104, for comparing described face information and preset face information;
Determining module 105, be used for determining that described face information is not mated with preset face information, wearer is disabled user.
The checking system of a kind of wearable device wearer's identity disclosed in the embodiment of the present invention, automatically snaps wearer's face, the identity of checking wearer when wearing, and proof procedure is simple and convenient; If wearer is disabled user, then it cannot normally use this wearable device, it is therefore prevented that disabled user uses this wearable device, protects the privacy of user.
Embodiment five
The checking system of a kind of wearable device wearer's identity of the present embodiment, corresponding with the method in embodiment two, not yet detailed part is referred to embodiment two.
As it is shown in figure 5, the checking system of a kind of wearable device wearer's identity, including:
Confirm module 201, be used for confirming that wearable device is become wearing state from non-wearing state;
Described confirmation module 201 specifically for:
Confirm that wearable device is in wearing state by capacitive touch screen; Or
Confirm that wearable device is in wearing state by infrared sensor;
Detection module 202, for detecting that the posture of wearable device is shooting posture;
Described detection module 202 specifically for: detect that the posture of wearable device is for shooting posture by gyroscope;
Taking module 203, is used for opening photographic head shooting wearer's face;
Identification module 204, for by the face information of wearer's face described in face recognition technology identification;
Comparing module 205, for comparing described face information and preset face information;
Determining module 206, be used for determining that described face information is not mated with preset face information, wearer is disabled user.
Disabled module 207, is used for forbidding that described wearer uses preset content;
Acquisition module 208, for obtaining the location information of described wearable device;
Sending module 209, for sending described location information and described wearer's face to preset associate device.
Module 210 is set, for receiving the information authorizing described wearer to be validated user that described preset associate device sends, described wearer is set to validated user.
Preferably, described arrange module 210 specifically for: receiving wearer described in the temporary Authorization that described preset associate device sends is the information of validated user, and described wearer is set to interim validated user; Or
Receive the permanent information authorizing described wearer to be validated user that described preset associate device sends, described wearer is set to permanent validated user.
The checking system of a kind of wearable device wearer's identity disclosed in the embodiment of the present invention, automatically snaps wearer's face, the identity of checking wearer when wearing, and proof procedure is simple and convenient; If wearer is disabled user, then it cannot normally use this wearable device, it is therefore prevented that disabled user uses this wearable device; Preset associated terminal can authorize described wearer for interim validated user or permanent validated user.
Embodiment six
The checking system of a kind of wearable device wearer's identity of the present embodiment, corresponding with the method in embodiment three, not yet detailed part is referred to embodiment three.
As shown in Figure 6, the checking system of a kind of wearable device wearer's identity:
Confirm module 201, be used for confirming that wearable device is become wearing state from non-wearing state;
Detection module 201, for detecting that the posture of wearable device is shooting posture;
Taking module 203, is used for opening photographic head shooting wearer's face;
Identification module 204, for by the face information of wearer's face described in face recognition technology identification;
Comparing module 205, for comparing described face information and preset face information;
Determining module 206, be used for determining that described face information is not mated with preset face information, wearer is disabled user.
Disabled module 207, is used for forbidding that described wearer uses preset content;
Acquisition module 208, for obtaining the location information of described wearable device;
Sending module 209, for sending described location information and described wearer's face to preset associate device.
Module 210 is set, for receiving the permanent information authorizing described wearer to be validated user that described preset associate device sends, described wearer is set to permanent validated user.
Preserve module 211, for, after wearer is set to permanent validated user by checking system, the face information of described wearer being saved as preset face information.
The checking system of a kind of wearable device wearer's identity disclosed in the embodiment of the present invention, automatically snaps wearer's face, the identity of checking wearer when wearing, and proof procedure is simple and convenient; If wearer is disabled user, then it cannot normally use this wearable device, it is therefore prevented that disabled user uses this wearable device; Wearer described in preset associated terminal mandate is preset face information for permanent validated user storage life face information, in order to it successfully carries out authentication after wearing this wearable device next time.
The know-why of the present invention is described above in association with specific embodiment. These descriptions are intended merely to explanation principles of the invention, and can not be construed to limiting the scope of the invention by any way. Based on explanation herein, those skilled in the art need not pay performing creative labour can associate other detailed description of the invention of the present invention, and these modes fall within protection scope of the present invention.

Claims (10)

1. the verification method of wearable device wearer's identity, it is characterised in that including:
Confirm that wearable device never wearing state becomes wearing state;
Wearer's face is shot by photographic head;
Face information by wearer's face described in face recognition technology identification;
Described face information and preset face information are compared;
Determining that described face information is not mated with preset face information, wearer is disabled user.
2. verification method as claimed in claim 1, it is characterised in that described confirmation wearable device after never wearing state becomes wearing state, before shooting wearer's face by photographic head, also includes, detects that the posture of wearable device is shooting posture.
3. verification method as claimed in claim 1, it is characterised in that described wearer is after disabled user, also includes:
Forbid that described wearer uses preset content;
Obtain the location information of described wearable device; Described location information and described wearer's face are sent to preset associate device.
4. verification method as claimed in claim 3, it is characterized in that, described by after described location information and described wearer's face transmission extremely preset associate device, also include, receive the information authorizing described wearer to be validated user that described preset associate device sends, described wearer is set to validated user.
5. verification method as claimed in claim 4, it is characterised in that described in receive the information authorizing described wearer to be validated user that described preset associate device sends, described wearer is set to validated user, including:
Receive the information that wearer described in the temporary Authorization that described preset associate device sends is validated user, described wearer is set to interim validated user;Or
Receive the permanent information authorizing described wearer to be validated user that described preset associate device sends, described wearer is set to permanent validated user.
6. verification method as claimed in claim 5, it is characterised in that described described wearer is set to permanent validated user after, also include, described wearer's face information saved as preset face information.
7. verification method as claimed in claim 1, it is characterised in that described confirmation wearable device is in wearing state, including:
Confirm that wearable device is in wearing state by capacitive touch screen; Or
Confirm that wearable device is in wearing state by infrared sensor.
8. the checking system of wearable device wearer's identity, it is characterised in that including:
Confirm module, be used for confirming that wearable device is become wearing state from non-wearing state;
Taking module, is used for opening photographic head shooting wearer's face;
Identification module, for by the face information of wearer's face described in face recognition technology identification;
Comparing module, for comparing described face information and preset face information;
Determining module, be used for determining that described face information is not mated with preset face information, wearer is disabled user.
9. verify system as claimed in claim 8, it is characterised in that also include:
Detection module, for detecting that the posture of wearable device is shooting posture;
Disabled module, is used for forbidding that described wearer uses preset content;
Acquisition module, for obtaining the location information of described wearable device;
Sending module, for sending described location information and described wearer's face to preset associate device;
Module is set, for receiving the information authorizing described wearer to be validated user that described preset associate device sends, described wearer is set to validated user.
10. verify system as claimed in claim 9, it is characterised in that described arrange module specifically for:
Receive the information that wearer described in the temporary Authorization that described preset associate device sends is validated user, described wearer is set to interim validated user; Or
Receive the permanent information authorizing described wearer to be validated user that described preset associate device sends, described wearer is set to permanent validated user;
Described confirmation module specifically for:
Confirm that wearable device is in wearing state by capacitive touch screen; Or
Confirm that wearable device is in wearing state by infrared sensor;
Described detection module specifically for: detect that the posture of wearable device is for shooting posture by gyroscope;
Described checking system also includes preserving module, for, after wearer is set to permanent validated user by checking system, the face information of described wearer being saved as preset face information.
CN201610073640.4A 2016-02-02 2016-02-02 Method and system for verifying wearer identity of wearable device Pending CN105656918A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610073640.4A CN105656918A (en) 2016-02-02 2016-02-02 Method and system for verifying wearer identity of wearable device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610073640.4A CN105656918A (en) 2016-02-02 2016-02-02 Method and system for verifying wearer identity of wearable device

Publications (1)

Publication Number Publication Date
CN105656918A true CN105656918A (en) 2016-06-08

Family

ID=56489103

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610073640.4A Pending CN105656918A (en) 2016-02-02 2016-02-02 Method and system for verifying wearer identity of wearable device

Country Status (1)

Country Link
CN (1) CN105656918A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106847275A (en) * 2016-12-27 2017-06-13 广东小天才科技有限公司 A kind of method and wearable device for controlling wearable device
CN108718264A (en) * 2018-05-30 2018-10-30 出门问问信息科技有限公司 Debug the method and device of smart machine setting
CN108776781A (en) * 2018-05-31 2018-11-09 出门问问信息科技有限公司 Debug the method and device of wearable device setting
CN109377718A (en) * 2018-10-26 2019-02-22 四川爱联科技有限公司 Alarm bracelet and alarm bracelet system
CN110941864A (en) * 2019-11-12 2020-03-31 维沃移动通信有限公司 Equipment loss prevention method and intelligent wearable equipment
CN110956567A (en) * 2018-09-27 2020-04-03 巽畅华瑞物联科技有限公司 Intelligent logistics realization method, device and system based on Internet of things
CN111222114A (en) * 2018-11-27 2020-06-02 奇酷互联网络科技(深圳)有限公司 Data hiding method, readable storage medium and terminal equipment
CN111444491A (en) * 2020-04-20 2020-07-24 维沃移动通信有限公司 Information processing method and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101246532A (en) * 2007-02-14 2008-08-20 索尼株式会社 Wearable device, authentication method, and recording medium
CN101655916A (en) * 2009-07-29 2010-02-24 曾超宁 Personal identity verification and transformation system
CN104700019A (en) * 2015-03-30 2015-06-10 深圳市欧珀通信软件有限公司 Smart wearable device and control method and device thereof
CN105022265A (en) * 2014-04-18 2015-11-04 国民技术股份有限公司 Smart wearable device and starting method thereof

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101246532A (en) * 2007-02-14 2008-08-20 索尼株式会社 Wearable device, authentication method, and recording medium
CN101655916A (en) * 2009-07-29 2010-02-24 曾超宁 Personal identity verification and transformation system
CN105022265A (en) * 2014-04-18 2015-11-04 国民技术股份有限公司 Smart wearable device and starting method thereof
CN104700019A (en) * 2015-03-30 2015-06-10 深圳市欧珀通信软件有限公司 Smart wearable device and control method and device thereof

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106847275A (en) * 2016-12-27 2017-06-13 广东小天才科技有限公司 A kind of method and wearable device for controlling wearable device
CN108718264A (en) * 2018-05-30 2018-10-30 出门问问信息科技有限公司 Debug the method and device of smart machine setting
CN108776781A (en) * 2018-05-31 2018-11-09 出门问问信息科技有限公司 Debug the method and device of wearable device setting
CN110956567A (en) * 2018-09-27 2020-04-03 巽畅华瑞物联科技有限公司 Intelligent logistics realization method, device and system based on Internet of things
CN109377718A (en) * 2018-10-26 2019-02-22 四川爱联科技有限公司 Alarm bracelet and alarm bracelet system
CN111222114A (en) * 2018-11-27 2020-06-02 奇酷互联网络科技(深圳)有限公司 Data hiding method, readable storage medium and terminal equipment
CN110941864A (en) * 2019-11-12 2020-03-31 维沃移动通信有限公司 Equipment loss prevention method and intelligent wearable equipment
CN111444491A (en) * 2020-04-20 2020-07-24 维沃移动通信有限公司 Information processing method and electronic equipment

Similar Documents

Publication Publication Date Title
CN105656918A (en) Method and system for verifying wearer identity of wearable device
US7894635B2 (en) Iris identification system integrated USB storage device
CN105117630A (en) Fingerprint authentication method, fingerprint authentication apparatus, and terminal
CN103280009A (en) Multifunctional entrance guard device
CN105893823A (en) Security protection method and device, and intelligent terminal
CN106296950A (en) A kind of gate control system based on recognition of face
CN105847303A (en) Verification method and system of intelligent access control unit
CN105530356A (en) Mobile communication terminal and data protection method and apparatus thereof
CN106102031A (en) Personnel protection method with the linkage of smart mobile phone shell
CN105915544A (en) Intelligent entrance guard management method and intelligent entrance guard system
CN105574477A (en) Secure anti-theft method, apparatus and system
CN103955968A (en) Compound security attendance device and system based on android platform
CN207319328U (en) A kind of intelligent bullet management control system for realizing Face datection
CN106022036A (en) Retina recognition based intelligent glasses operation interface security verification method and intelligent glasses
CN103763430B (en) A kind of event-prompting method, device and terminal unit
CN106097500B (en) A kind of method and system for responding user and entering
CN107644479A (en) A kind of safety door inhibition method and intelligent terminal based on intelligent video camera head
CN109828734A (en) Intelligent terminal shows screen control method, system and storage medium
KR102187774B1 (en) Communication Cable Protection Equipment
CN205750957U (en) A kind of remotely monitoring multifunction entrance guard management system
CN105761424B (en) Information verification method and electronic equipment
CN111583493A (en) Intelligent access control system based on block chain
CN108572003B (en) Environment sensor, and method and program for authenticating user thereof
CN106067206A (en) A kind of door-control lock based on iris identification
CN212229720U (en) Intelligent access control system based on block chain

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160608