CN105869345A - Alarm method, device and equipment based on wearable equipment - Google Patents

Alarm method, device and equipment based on wearable equipment Download PDF

Info

Publication number
CN105869345A
CN105869345A CN201610173387.XA CN201610173387A CN105869345A CN 105869345 A CN105869345 A CN 105869345A CN 201610173387 A CN201610173387 A CN 201610173387A CN 105869345 A CN105869345 A CN 105869345A
Authority
CN
China
Prior art keywords
wearable device
warning
movement locus
track
sends
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610173387.XA
Other languages
Chinese (zh)
Inventor
张震
邹晨俊
周应超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Priority to CN201610173387.XA priority Critical patent/CN105869345A/en
Publication of CN105869345A publication Critical patent/CN105869345A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/02Alarms for ensuring the safety of persons
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/02Alarms for ensuring the safety of persons
    • G08B21/0297Robbery alarms, e.g. hold-up alarms, bag snatching alarms

Landscapes

  • Business, Economics & Management (AREA)
  • Emergency Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)
  • Alarm Systems (AREA)

Abstract

The invention relates to an alarm method, device and equipment based on wearable equipment, and the method comprises the steps: obtaining the movement track of the wearable equipment; judging whether the movement track is matched with an alarm track or not, wherein the alarm track is a preset movement track for triggering the wearable equipment to give an alarm; and transmitting alarm information if the movement track is the same as the alarm track. Through the real-time collection of the movement track of the wearable equipment and the comparison of the movement track with the alarm track, the method triggers the alarm if the movement track is matched with the alarm track, and can send a help seeking signal to the outside through a small action, and improves the safety and experience of a user.

Description

Alarm method based on wearable device, device and equipment
Technical field
It relates to computer technology, particularly relate to a kind of alarm method based on wearable device, device and equipment.
Background technology
At present, widely available along with the terminal device in intelligence, occurs in that various wearable device, such as: Intelligent bracelet, intelligent watch, intelligent-tracking device etc., can be used for positioning user, the user's life that appears as of wearable device provides a lot of facilities.When user meets dangerous situation or lawless person in life, commonplace processing mode is to make a phone call to report to the police, or send help information etc., but when meeting lawless person, use mobile phone may be inconvenient, and more dangerous, it is therefore desirable to provide safer hidden, and type of alarm timely.
Summary of the invention
For overcoming problem present in correlation technique, the disclosure provides a kind of alarm method based on wearable device, device and equipment.
First aspect according to disclosure embodiment, it is provided that a kind of alarm method based on wearable device, including:
Obtain the movement locus of wearable device;
Judge whether described movement locus mates with warning track;Described warning track is used for triggering described wearable device and reports to the police;
If described movement locus and described warning path matching, then send warning message.
In such scheme, executive agent can be to set up the terminal device of communication connection such as with wearable device: mobile phone, can also wearable device itself, contrasted with warning track by the movement locus of Real-time Collection wearable device, trigger when identical and report to the police, distress signal can be sent out by relatively fine action, improve security and the Consumer's Experience of user.
Optionally, described transmission warning message includes:
Output confirmation is sent out by described wearable device;
If not receiving cancellation warning instruction, then send described warning message.
In this scenario, when the warning track determining the movement locus collected with preset is identical, confirmation can be exported, such as the mode such as vibrations or the tinkle of bells, if user have input cancels the instruction reported to the police to user, the modes such as such as percussion equipment, then cancel warning, if user does not inputs any instruction, then it is assumed that allow to report to the police, directly transmit warning message, it is to avoid send false alarm.
Optionally, the movement locus of described acquisition wearable device, including:
The movement locus of described wearable device is gathered by motion pick device;Described wearable device includes described motion pick device;
Or,
Receive the movement locus of self that described wearable device sends.
If executive agent is wearable device itself, then directly can be gathered the movement locus of wearable device by devices such as the gyroscope being provided with, gravity sensor, motion sensors;If executive agent is to set up, with wearable device, the intelligent terminal being connected, then, after wearable device collects movement locus in the manner described above, need to be sent to terminal device.
Optionally, send warning message, including:
Warning message is sent by setting up the terminal device communicated with described wearable device.
Optionally, described judge whether described movement locus mates with warning track before, described method also includes:
Receive and store the described warning track that described wearable device sends;
Or,
Warning track according to user's input arranges instruction, arranges described warning track.
In the program, wearable device can be oneself to go to send alarm, it is also possible to sends warning message by terminal devices such as the mobile phones that creator communicates to connect.
Second aspect according to disclosure embodiment, it is provided that a kind of warning device based on wearable device, including:
Acquisition module, is configured to obtain the movement locus of wearable device;
First processing module, is configured to judge whether the described movement locus that described acquisition module gets mates with warning track;Described warning track is used for triggering described wearable device and reports to the police;
Sending module, is configured to when described processing module determines described movement locus and described warning path matching, sends warning message.
Optionally, described sending module includes:
First sends submodule, is configured to described wearable device and sends out output confirmation;
First receives submodule, is used for receiving cancellation warning instruction;
Second sends submodule, if being configured to described first reception submodule not receive cancellation warning instruction, then sends described warning message.
Optionally, described acquisition module includes:
Motion pick submodule, for gathering the movement locus of described wearable device;
Or,
Second receives submodule, is configured to receive the movement locus of self that described wearable device sends.
Optionally, described sending module includes:
3rd sends submodule, is configured to set up the terminal device communicated with described wearable device and sends warning message.
Optionally, described device also includes:
Receiver module, is configured to receive and store the described warning track that described wearable device sends;
Or,
Second processing module, is configured to the warning track according to user's input and arranges instruction, arrange described warning track.
The third aspect according to disclosure embodiment, it is provided that a kind of terminal device, including: it is configured to control processor, the memory being configured to store processor executable and the transceiver for messaging that executable instruction performs;
Described processor is configured to:
Obtain the movement locus of wearable device;
Judge whether described movement locus mates with warning track;Described warning track is used for triggering described wearable device and reports to the police;
If described transceiver is configured to described movement locus with described warning path matching, send warning message.
Alarm method based on wearable device, device and the equipment that the present invention provides, by obtaining the movement locus of wearable device in real time, and when judging this movement locus and the warning path matching preset, i.e. want help or in emergency circumstances user, warning can be triggered, send warning message, distress signal can be sent out by relatively fine action, improve security and the Consumer's Experience of user.
It should be appreciated that it is only exemplary and explanatory that above general description and details hereinafter describe, the disclosure can not be limited.
Accompanying drawing explanation
Accompanying drawing herein is merged in specification and constitutes the part of this specification, it is shown that meet embodiments of the invention, and for explaining the principle of the present invention together with specification.
Fig. 1 is the flow chart according to a kind of based on wearable device the alarm method embodiment one shown in an exemplary embodiment.
Fig. 2 is the flow chart according to a kind of based on wearable device the alarm method embodiment two shown in an exemplary embodiment.
Fig. 3 is the flow chart according to a kind of based on wearable device the alarm method embodiment three shown in an exemplary embodiment.
Fig. 4 is the block diagram according to a kind of based on wearable device the warning device embodiment one shown in an exemplary embodiment.
Fig. 5 is the block diagram according to a kind of based on wearable device the warning device embodiment two shown in an exemplary embodiment.
Fig. 6 is the block diagram according to a kind of based on wearable device the warning device embodiment three shown in an exemplary embodiment.
Fig. 7 is the block diagram according to a kind of based on wearable device the warning device embodiment four shown in an exemplary embodiment.
Fig. 8 is the block diagram according to a kind of based on wearable device the warning device embodiment five shown in an exemplary embodiment.
Fig. 9 is the block diagram of the entity according to a kind of terminal device shown in an exemplary embodiment.
Figure 10 is the block diagram according to a kind of terminal device 1200 shown in an exemplary embodiment.
Detailed description of the invention
Here will illustrate exemplary embodiment in detail, its example represents in the accompanying drawings.When explained below relates to accompanying drawing, unless otherwise indicated, the same numbers in different accompanying drawings represents same or analogous key element.Embodiment described in following exemplary embodiment does not represent all embodiments consistent with the present invention.On the contrary, they only with describe in detail in appended claims, the present invention some in terms of the example of consistent apparatus and method.
Fig. 1 is the flow chart according to a kind of based on wearable device the alarm method embodiment one shown in an exemplary embodiment, as shown in Figure 1, the method is mainly used in terminal device, this terminal device can be the intelligent terminal such as smart mobile phone, panel computer can also be the wearable device such as Intelligent bracelet, intelligent watch.Should comprise the following steps by alarm method based on wearable device:
In step S101, obtain the movement locus of wearable device.
In this step, it should be appreciated that the wearable devices such as terminal device or Intelligent bracelet such as mobile phone are that the movement locus to user's any action at any time all obtains, and are to obtain in real time.
In step s 102, it is judged that whether described movement locus mates with warning track;Described warning track is used for triggering described wearable device and reports to the police.
In this step, after getting the movement locus with wearable device, it is compared with at least one the warning track that can trigger actuation of an alarm preset, determine that user is now the need of sending warning message.If this movement locus does not mates with the action of the warning track preset, then it is assumed that user need not report to the police.If this movement locus matches each other with the warning track preset, then trigger warning.
In step s 103, if described movement locus and warning path matching, then warning message is sent.
Optionally, if it is determined that the movement locus of wearable device is consistent with warning track that is that arrange before or that get within the specific limits, i.e. mate, then it is assumed that user now processes in the condition of danger or the situation of needs warning, needs to send warning message.What coupling here referred to is not identical track, but the path of track is basically identical, or the shape of track is similar, such as: warning track is the track of three circles arranged according to user operation, so when the movement locus of the wearable device collected completes it is three to enclose, is not limiting as direction and the size of moving process centre circle turn-taked.
Here transmission warning message can be that wearable device is directly dialed the police emergency number, and play the voice of seeking help preset, can also be that the audio frequency sending in real time and gathering local terminal is reported to the police, can also is that seeking help of Word message, furthermore it is also possible to reported to the police by the terminal device being connected with this wearable device.
The alarm method based on wearable device that disclosure embodiment provides; contrasted with warning track by the movement locus of Real-time Collection wearable device; trigger when movement locus matches each other with warning track and report to the police; distress signal can be sent out by relatively fine action, improve security and the Consumer's Experience of user.
Fig. 2 is the flow chart according to a kind of based on wearable device the alarm method embodiment two shown in an exemplary embodiment.As in figure 2 it is shown, on the basis of above-described embodiment, the present embodiment a kind of step that implements sending warning message of offer:
In step s 201, confirmation is exported by described wearable device.
In this step, concrete implementation step is as above-mentioned enforcement, executive agent can be terminal device, it can be wearable device itself, by obtaining the movement locus of wearable device in real time, compare with default warning track, if unanimously, then can send warning message by this terminal device or wearable device, concrete transmission mode is:
First, exporting confirmation by this wearable device to user, this confirmation can be default output form, such as: shake several under, special ring, the mode such as flash of light, be used for reminding user's warning message to be sent, so that user confirms, avoid sending out, false alarm by mistake.
In step S202, if not receiving cancellation warning instruction, then send described warning message.
In the present embodiment, export to the confirmation of user according to wearable device, gather the instruction of user, if the user while do not do any operation in the regular hour, or do not do the default operation cancelled and reporting to the police, then it is assumed that need to report to the police, send warning message, cancellation warning instruction here can be to tap this wearable device, can also be the mode such as setting button on operation wearable device, not limit.
In implementing, send warning message, including: send warning message by setting up the terminal device communicated with described wearable device.Can also be that this wearable device itself possesses communication function, directly carry out the transmission of warning message.
The alarm method based on wearable device of offer is provided, need to send after warning message determining, by wearable device to user's output for the confirmation of prompting, if user confirms to send, retransmit this warning message, it is to avoid the situation of wrong way alarm occurs.
Fig. 3 is the flow chart according to a kind of emergency communication method embodiment three shown in an exemplary embodiment, as shown in Figure 3, in conjunction with above-described embodiment, the present embodiment with executive agent as terminal device (such as: mobile phone) as a example by, it is provided that a kind of alarm method based on wearable device implement step:
In step S301, receive and store the described warning track that described wearable device sends.
In this step, when executive agent is other the terminal device setting up communication connection with wearable device, firstly the need of being provided for triggering the warning track reported to the police in this terminal device, can directly rock this terminal device acquisition trajectories to be configured, but, in order to improve accuracy, can be by operation terminal device together with wearable device, realize the setting of this warning track, user operation terminal device, open warning track set-up function, after wearable device sends the message of acquisition warning track, user drives wearable device to move, under wearable device collection, movement locus now returns to terminal device as warning track, terminal device is set to warning track.
In step s 302, the movement locus of self that described wearable device sends is received.
In this step, when the warning function coordinated with wearable device opened by terminal device, wearable device is by the movement locus of the motion pick device Real-time Collections self such as the gyroscope of self, gravity sensor, and movement locus is sent to terminal device.
In step S303, it is judged that whether described movement locus mates with described warning track.
In step s 304, if movement locus and warning path matching, then warning message is sent.
Terminal device, judging that the movement locus received matches each other with warning track when, sends warning message.
Optionally, if the executive agent of this programme is wearable device self, the warning track that wearable device inputs according to user arranges instruction, arranges described warning track.I.e. after receiving and arranging instruction, directly being gathered the movement locus of self by motion pick device, and be set to warning track, in follow-up realization, wearable device gathers the movement locus of wearable device self by motion pick device.Described wearable device includes described motion pick device, can be gravity sensor, gyroscope, position sensor etc..Then by the processor of self, movement locus is contrasted with warning track, finding that warning track and movement locus match each other when, send warning message by mobile phone or wearable device self.
Below, the application process of the program is described as a example by bracelet: the first user of bracelet must preset an actuation of an alarm (track of i.e. reporting to the police) on bracelet, this actuation of an alarm is usually seldom to trigger, and such as wrist first turns right three circles, then three circles etc. that turn left.Millet bracelet can be at internal record This move, and when collecting new action next time, it is judged that whether the motion of this action track of actuation of an alarm that is anticipated and that preset mates.If it is determined that coupling, in order to avoid false alarm, can first send a confirmation, such as bracelet shakes, reminds wearer will send warning, and confirms with wearer, if false alarm, wearer can make some reactions, such as, rap three bracelets and cancel current warning;If wearer does not do any reaction, bracelet i.e. sends out warning.If bracelet self is reported to the police, then need to arrange the module of and external communication in this bracelet, hardware supported can be increased on bracelet.Can also be contacted with the external world by mobile phone with the mobile phone UNICOM of wearer.
The alarm method based on wearable device that disclosure embodiment provides, user face a danger or other in emergency circumstances, it has not been convenient to directly during operation terminal device, easier can send out warning message, raising Consumer's Experience and security.
Fig. 4 is the block diagram according to a kind of based on wearable device the warning device embodiment one shown in an exemplary embodiment.With reference to Fig. 4, it is somebody's turn to do warning device 10 based on wearable device, including:
Acquisition module 11, is configured to obtain the movement locus of wearable device;
First processing module 12, is configured to judge whether the described movement locus that described acquisition module 11 gets mates with warning track;Described warning track is used for triggering described wearable device and reports to the police;
Sending module 13, is configured to when described first processing module 12 determines described movement locus and described warning path matching, sends warning message.
In this scenario, acquisition module 11 needs to obtain the movement locus of user in real time, contrasted with at least one the warning track that can trigger actuation of an alarm preset by first processing module 12 movement locus to collecting, determine that user is now the need of sending warning message.Do not mate with the action of the warning track preset if the first processing module 12 contrasts movement locus, then it is assumed that user need not report to the police.If this movement locus matches each other with the warning track preset; then trigger warning; warning message is sent by sending module 13; here transmission warning message can be directly to dial the police emergency number; and play the voice of seeking help preset, it is also possible to it is that the audio frequency sending in real time and gathering local terminal is reported to the police, it is also possible to be seeking help of Word message; furthermore it is also possible to reported to the police by the terminal device being connected with this warning device based on wearable device.
The warning device based on wearable device of offer is provided, for performing the technical scheme of any of the above-described method, it is similar with technique effect that it realizes principle, contrasted with warning track by the movement locus of Real-time Collection wearable device, trigger when coupling and report to the police, distress signal can be sent out by relatively fine action, improve security and the Consumer's Experience of user.
On the basis of the embodiment shown in above-mentioned Fig. 4, Fig. 5 is the block diagram according to a kind of based on wearable device the warning device embodiment two shown in an exemplary embodiment, and with reference to Fig. 5, described sending module 13 includes:
First sends submodule 131, is configured to described wearable device and sends out output confirmation;
First receives submodule 132, is used for receiving cancellation warning instruction;
Second sends submodule 133, if being configured to described first reception submodule not receive cancellation warning instruction, then sends described warning message.
In this scenario, concrete implementation is as above-mentioned enforcement, the movement locus of wearable device is obtained in real time by acquisition module 11, first processing module 12 is compared with the warning track preset, if coupling, then can send warning message by this sending module 13, concrete transmission mode is:
First, exporting confirmation by this first transmission submodule 131 to user, this confirmation can be default output form, such as: shake several under, special ring, the mode such as flash of light, be used for reminding user's warning message to be sent, so that user confirms, avoid sending out, false alarm by mistake.First receives submodule 132 may be used for receiving the instruction cancelling warning that user sends, export to the confirmation of user according to wearable device, gather the instruction of user, if the user while do not do any operation in the regular hour, or do not do the default operation cancelling warning, then think and need to report to the police, second sends that submodule 133 sends warning message, cancellation warning instruction here can be to tap this wearable device, can also be the mode such as setting button on operation wearable device, not limit.Need to send after warning message determining, by wearable device to user's output for the confirmation of prompting, if user confirms to send, retransmit this warning message, it is to avoid the situation of wrong way alarm occurs.
On the basis of the embodiment shown in above-mentioned Fig. 4, Fig. 6 is the block diagram according to a kind of based on wearable device the warning device embodiment three shown in an exemplary embodiment, and with reference to Fig. 6, described acquisition module 11 includes:
Motion pick submodule 111, for gathering the movement locus of described wearable device;
Or,
Second receives submodule 112, is configured to receive the movement locus of self that described wearable device sends.
On the basis of the embodiment shown in above-mentioned figure Fig. 4, Fig. 5 or Fig. 6, Fig. 7 is the block diagram according to a kind of based on wearable device the warning device embodiment four shown in an exemplary embodiment, and with reference to Fig. 7, described sending module 13 includes:
3rd sends submodule 134, is configured to set up the terminal device communicated with described wearable device and sends warning message.
On the basis of the embodiment shown in above-mentioned Fig. 7, Fig. 8 is the block diagram according to a kind of based on wearable device the warning device embodiment five shown in an exemplary embodiment, and with reference to Fig. 8, described warning device 10 based on wearable device also includes:
Receiver module 14, is configured to receive and store the described warning track that described wearable device sends;
Or,
Second processing module 15, is configured to the warning track according to user's input and arranges instruction, arrange described warning track.
In above-mentioned several schemes, when executive agent is with other terminal device (i.e. said apparatus) based on wearable device foundation communication connection, firstly the need of being provided for triggering the warning track reported to the police in this terminal device, can directly rock this terminal device acquisition trajectories to be configured, but, in order to improve accuracy, can be by operation terminal device together with wearable device, realize the setting of this warning track, user operation terminal device, open warning track set-up function, after wearable device sends the message of acquisition warning track, user drives wearable device to move, under wearable device collection, movement locus now returns to terminal device as warning track, this terminal device i.e. includes that receiver module 14 is for receiving the warning track that wearable device sends, and it is set to warning track.
If the executive agent of this programme is wearable device self, i.e. said apparatus is wearable device, the warning track that wearable device is inputted according to user by the second processing module 15 arranges instruction, arranges described warning track.I.e. after receiving and arranging instruction, directly being gathered the movement locus of self by motion pick device, and be set to warning track, in follow-up realization, wearable device gathers the movement locus of wearable device self by motion pick device.Described wearable device includes described motion pick device, can be gravity sensor, gyroscope, position sensor etc..Then by the processor of self, movement locus is contrasted with warning track, finding that warning track and movement locus match each other when, send warning message by mobile phone or wearable device self.
The warning device based on wearable device that any of the above-described embodiment provides, for performing the technical scheme of the method described in any one of Fig. 1 to Fig. 3, contrasted with warning track by the movement locus of Real-time Collection wearable device, trigger when identical and report to the police, distress signal can be sent out by relatively fine action, improve security and the Consumer's Experience of user.
About the warning device based on wearable device in each embodiment above-mentioned, the concrete mode that wherein modules performs to operate has been described in detail in about the embodiment of the method, and explanation will be not set forth in detail herein.I.e. the foregoing describe terminal device or the inner function module of wearable device and structural representation.
Fig. 9 is the block diagram of the entity according to a kind of terminal device shown in an exemplary embodiment, with reference to Fig. 9, this terminal device can be implemented as: is configured to control processor, the memory being configured to store processor executable and the transceiver for messaging that executable instruction performs;
Obtain the movement locus of wearable device;
Judge whether described movement locus mates with warning track;Described warning track is used for triggering described wearable device and reports to the police;
If described transceiver be configured to described movement locus identical with described warning track time, send warning message.
In the embodiment of above-mentioned terminal device, it should be understood that, this processor can be that CPU is (English: Central Processing Unit, it is called for short: CPU), can also is that other general processors, digital signal processor are (English: Digital Signal Processor, it is called for short: DSP), (English: Application Specific Integrated Circuit is called for short: ASIC) etc. special IC.The processor etc. that general processor can be microprocessor or this processor can also be any routine, and aforesaid memory can be read-only storage (English: read-only memory, abbreviation: ROM), random access memory (English: random access memory, RAM), flash memory, hard disk or solid state hard disc be called for short:.SIM is also referred to as subscriber identification card, smart card, and digital mobile telephone must be loaded onto this card and can use.On computer chip, i.e. store the information of digital mobile phone client, the content such as the key of encryption and telephone directory of user.Hardware processor can be embodied directly in conjunction with the step of the method disclosed in the embodiment of the present invention to have performed, or combine execution by the hardware in processor and software module and complete.
Figure 10 is the block diagram according to a kind of terminal device 1200 shown in an exemplary embodiment.Such as, this terminal device can be the wearable device such as Intelligent bracelet, intelligent watch, can also be terminal device, such as: portable positioning device, mobile phone etc..
With reference to Figure 10, terminal device 1200 can include following one or more assembly: processes assembly 1202, memory 1204, power supply module 1206, multimedia groupware 1208, audio-frequency assembly 1210, the interface 1212 of input/output (I/O), sensor cluster 1214, and communications component 1216.
Process assembly 1202 and generally control the operation that the integrated operation of terminal device 1200, such as with display, data communication, multimedia operations and record operation are associated.Process assembly 1202 and can include that one or more processor 1220 performs instruction, to complete all or part of step of above-mentioned method.Additionally, process assembly 1202 can include one or more module, it is simple to process between assembly 1202 and other assemblies is mutual.Such as, process assembly 1202 and can include multi-media module, with facilitate multimedia groupware 1208 and process between assembly 1202 mutual.
Memory 1204 is configured to store various types of data to support the operation at terminal device 1200.The example of these data includes any application program for operation on terminal device 1200 or the instruction of method, Various types of data, message, picture, video etc..Memory 1204 can be realized by any kind of volatibility or non-volatile memory device or combinations thereof, such as static RAM (SRAM), Electrically Erasable Read Only Memory (EEPROM), Erasable Programmable Read Only Memory EPROM (EPROM), programmable read only memory (PROM), read-only storage (ROM), magnetic memory, flash memory, disk or CD.
The various assemblies that power supply module 1206 is terminal device 1200 provide electric power.Power supply module 1206 can include power-supply management system, one or more power supplys, and other generate, manage and distribute, with for terminal device 1200, the assembly that electric power is associated.
The screen of one output interface of offer that multimedia groupware 1208 is included between described terminal device 1200 and user.In certain embodiments, screen can include liquid crystal display (LCD) and touch panel (TP).If screen includes that touch panel, screen may be implemented as touch-screen, to receive the input signal from user.Touch panel includes that one or more touch sensor is with the gesture on sensing touch, slip and touch panel.Described touch sensor can not only sense touch or the border of sliding action, but also detects the duration relevant to described touch or slide and pressure.
Audio-frequency assembly 1210 is configured to output and/or input audio signal.Such as, audio-frequency assembly 1210 includes a microphone (MIC), and when terminal device 1200 is in operator scheme, during such as call model, logging mode and speech recognition mode, microphone is configured to receive external audio signal.The audio signal received can be further stored at memory 1204 or send via communications component 1216.In certain embodiments, audio-frequency assembly 1210 also includes a loudspeaker, is used for exporting audio signal.
I/O interface 1212 provides interface for processing between assembly 1202 and peripheral interface module, above-mentioned peripheral interface module can be keyboard, puts striking wheel, button etc..
Sensor cluster 1214 includes one or more sensor, for providing the state estimation of various aspects for terminal device 1200.Such as, what sensor cluster 1214 can detect terminal device 1200 opens/closed mode, the relative positioning of assembly, the most described assembly is display and the keypad of terminal device 1200, sensor cluster 1214 can also detect the position of terminal device 1200 or 1,200 1 assemblies of terminal device and change, the presence or absence that user contacts with terminal device 1200, terminal device 1200 orientation or acceleration/deceleration and the temperature change of terminal device 1200.Sensor cluster 1214 can include proximity transducer, is configured to when not having any physical contact object near detecting.Sensor cluster 1214 can also include optical sensor, such as CMOS or ccd image sensor, is used for using in imaging applications.In certain embodiments, this sensor cluster 1214 can also include acceleration transducer, gyro sensor, Magnetic Sensor, pressure sensor or temperature sensor.
Communications component 1216 is configured to facilitate the communication of wired or wireless mode between terminal device 1200 and other equipment.Terminal device 1200 can access wireless network based on communication standard, such as WiFi, 2G or 3G, or combinations thereof.In one exemplary embodiment, communications component 1216 receives the broadcast singal from external broadcasting management system or broadcast related information via broadcast channel.In one exemplary embodiment, described communications component 1216 also includes near-field communication (NFC) module, to promote junction service.Such as, can be based on RF identification (RFID) technology in NFC module, Infrared Data Association (IrDA) technology, ultra broadband (UWB) technology, bluetooth (BT) technology and other technologies realize.
In the exemplary embodiment, terminal device 1200 can be realized by one or more application specific integrated circuits (ASIC), digital signal processor (DSP), digital signal processing appts (DSPD), PLD (PLD), field programmable gate array (FPGA), controller, microcontroller, microprocessor or other electronic components, for performing above-mentioned alarm method based on wearable device:
Obtain the movement locus of wearable device;
Judge whether described movement locus mates with warning track;Described warning track is used for triggering described wearable device and reports to the police;
If described movement locus and described warning path matching, then send warning message.
In the exemplary embodiment, additionally providing a kind of non-transitory computer-readable recording medium including instruction, such as, include the memory 1204 of instruction, above-mentioned instruction can have been performed said method by the processor 1220 of terminal device 1200.Such as, described non-transitory computer-readable recording medium can be ROM, random access memory (RAM), CD-ROM, tape, floppy disk and optical data storage devices etc..
Those skilled in the art, after considering specification and putting into practice invention disclosed herein, will readily occur to other embodiments of the present invention.The application is intended to any modification, purposes or the adaptations of the present invention, and these modification, purposes or adaptations are followed the general principle of the present invention and include the undocumented common knowledge in the art of the disclosure or conventional techniques means.Description and embodiments is considered only as exemplary, and true scope and spirit of the invention are pointed out by claim below.
It should be appreciated that the invention is not limited in precision architecture described above and illustrated in the accompanying drawings, and various modifications and changes can carried out without departing from the scope.The scope of the present invention is only limited by appended claim.

Claims (11)

1. an alarm method based on wearable device, it is characterised in that including:
Obtain the movement locus of wearable device;
Judge whether described movement locus mates with warning track;Described warning track is used for triggering described wearable device and carries out Report to the police;
If described movement locus and described warning path matching, then send warning message.
Method the most according to claim 1, it is characterised in that described transmission warning message includes:
Confirmation is exported by described wearable device;
If not receiving cancellation warning instruction, then send described warning message.
Method the most according to claim 1, it is characterised in that the movement locus of described acquisition wearable device, bag Include:
The movement locus of described wearable device is gathered by motion pick device;Described wearable device includes that described motion is adopted Acquisition means;
Or,
Receive the movement locus of self that described wearable device sends.
4. according to the method described in any one of claims 1 to 3, it is characterised in that send warning message, including:
Warning message is sent by setting up the terminal device communicated with described wearable device.
Method the most according to claim 4, it is characterised in that the described movement locus of described judgement with warning track is Before no coupling, described method also includes:
Receive and store the described warning track that described wearable device sends;
Or,
Warning track according to user's input arranges instruction, arranges described warning track.
6. a warning device based on wearable device, it is characterised in that including:
Acquisition module, is configured to obtain the movement locus of wearable device;
First processing module, is configured to judge that whether described movement locus that described acquisition module gets and warning track Join;Described warning track is used for triggering described wearable device and reports to the police;
Sending module, is configured to when described first processing module determines described movement locus and described warning path matching, Send warning message.
Device the most according to claim 6, it is characterised in that described sending module includes:
First sends submodule, is configured to described wearable device and sends out output confirmation;
First receives submodule, is used for receiving cancellation warning instruction;
Second sends submodule, if being configured to described first reception submodule not receive cancellation warning instruction, then sends institute State warning message.
Device the most according to claim 6, it is characterised in that described acquisition module includes:
Motion pick submodule, for gathering the movement locus of described wearable device;
Or,
Second receives submodule, is configured to receive the movement locus of self that described wearable device sends.
9. according to the device described in any one of claim 6 to 8, it is characterised in that described sending module includes:
3rd sends submodule, is configured to set up the terminal device communicated with described wearable device and sends alarm signal Breath.
Method the most according to claim 9, it is characterised in that described device also includes:
Receiver module, is configured to receive and store the described warning track that described wearable device sends;
Or,
Second processing module, is configured to the warning track according to user's input and arranges instruction, arrange described warning track.
11. 1 kinds of terminal devices, it is characterised in that including: be configured to control processor, the quilt that executable instruction performs It is configured to store the memory of processor executable and the transceiver for messaging;
Described processor is configured to:
Obtain the movement locus of wearable device;
Judge whether described movement locus mates with warning track;Described warning track is used for triggering described wearable device and carries out Report to the police;
If described transceiver is configured to described movement locus with described warning path matching, send warning message.
CN201610173387.XA 2016-03-24 2016-03-24 Alarm method, device and equipment based on wearable equipment Pending CN105869345A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610173387.XA CN105869345A (en) 2016-03-24 2016-03-24 Alarm method, device and equipment based on wearable equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610173387.XA CN105869345A (en) 2016-03-24 2016-03-24 Alarm method, device and equipment based on wearable equipment

Publications (1)

Publication Number Publication Date
CN105869345A true CN105869345A (en) 2016-08-17

Family

ID=56625787

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610173387.XA Pending CN105869345A (en) 2016-03-24 2016-03-24 Alarm method, device and equipment based on wearable equipment

Country Status (1)

Country Link
CN (1) CN105869345A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107548031A (en) * 2017-08-31 2018-01-05 广东小天才科技有限公司 A kind of information interacting method and wearable device based on wearable device
CN108122385A (en) * 2017-12-19 2018-06-05 广东小天才科技有限公司 For the recourse method of wearable device, device, equipment and storage medium
CN108573139A (en) * 2018-04-24 2018-09-25 亮风台(上海)信息科技有限公司 Identity identifying method, device, equipment and the storage medium of head-mounted display apparatus
CN108777057A (en) * 2018-05-25 2018-11-09 常州信息职业技术学院 Dress communication apparatus and communication system
CN113313909A (en) * 2021-07-30 2021-08-27 南昌龙旗信息技术有限公司 Data processing method and device of intelligent glasses and intelligent glasses
CN113689660A (en) * 2020-05-19 2021-11-23 上海惠芽信息技术有限公司 Safety early warning method of wearable device and wearable device
US11382063B2 (en) * 2013-03-14 2022-07-05 Google Technology Holdings LLC Alert peripheral for notification of events occurring on a programmable user equipment with communication capabilities

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040235431A1 (en) * 2003-05-23 2004-11-25 Jee-Young Jung Service implementing method and apparatus based on an ultraviolet index in a mobile terminal
CN103810815A (en) * 2012-11-15 2014-05-21 佛山市顺德区顺达电脑厂有限公司 Alarm device and method for mobile device
CN105118233A (en) * 2015-08-19 2015-12-02 深圳市琦沃智能科技有限公司 Intelligent monitor and monitoring method thereof
CN105303843A (en) * 2015-12-02 2016-02-03 上海斐讯数据通信技术有限公司 Safety monitoring and control method and wearable device
CN105404895A (en) * 2015-11-03 2016-03-16 中国联合网络通信集团有限公司 Abnormal state identification method and identification system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040235431A1 (en) * 2003-05-23 2004-11-25 Jee-Young Jung Service implementing method and apparatus based on an ultraviolet index in a mobile terminal
CN103810815A (en) * 2012-11-15 2014-05-21 佛山市顺德区顺达电脑厂有限公司 Alarm device and method for mobile device
CN105118233A (en) * 2015-08-19 2015-12-02 深圳市琦沃智能科技有限公司 Intelligent monitor and monitoring method thereof
CN105404895A (en) * 2015-11-03 2016-03-16 中国联合网络通信集团有限公司 Abnormal state identification method and identification system
CN105303843A (en) * 2015-12-02 2016-02-03 上海斐讯数据通信技术有限公司 Safety monitoring and control method and wearable device

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11382063B2 (en) * 2013-03-14 2022-07-05 Google Technology Holdings LLC Alert peripheral for notification of events occurring on a programmable user equipment with communication capabilities
US11729743B2 (en) 2013-03-14 2023-08-15 Google Technology Holdings LLC Alert peripheral for notification of events occurring on a programmable user equipment with communication capabilities
CN107548031A (en) * 2017-08-31 2018-01-05 广东小天才科技有限公司 A kind of information interacting method and wearable device based on wearable device
CN108122385A (en) * 2017-12-19 2018-06-05 广东小天才科技有限公司 For the recourse method of wearable device, device, equipment and storage medium
CN108573139A (en) * 2018-04-24 2018-09-25 亮风台(上海)信息科技有限公司 Identity identifying method, device, equipment and the storage medium of head-mounted display apparatus
CN108777057A (en) * 2018-05-25 2018-11-09 常州信息职业技术学院 Dress communication apparatus and communication system
CN113689660A (en) * 2020-05-19 2021-11-23 上海惠芽信息技术有限公司 Safety early warning method of wearable device and wearable device
CN113313909A (en) * 2021-07-30 2021-08-27 南昌龙旗信息技术有限公司 Data processing method and device of intelligent glasses and intelligent glasses

Similar Documents

Publication Publication Date Title
CN105869345A (en) Alarm method, device and equipment based on wearable equipment
CN104394500B (en) The method and device of terminal is found using wearable device
CN106487584B (en) Management method, router and the mobile terminal of router
CN105680892A (en) Correlation article reminding method and device
CN105931428A (en) Alarming method and apparatus
CN104159218B (en) Internetwork connection establishing method and device
CN104580730B (en) Alarm clock prompting method and device
CN104332012A (en) Anti-theft method and device of terminal device
CN104714414A (en) Smart home equipment control method and device and electronic equipment
CN105701997A (en) Alarm method and device
CN104158955A (en) Event reminding method and device
CN104615240A (en) Terminal unlocking method and device
CN105869348A (en) Alarming method, alarming device and monitoring equipment
CN105374145A (en) Intelligent terminal alarm method and intelligent terminal alarm device
CN103841264A (en) Method and device for protecting terminal equipment and terminal equipment
CN105678133A (en) Terminal unlocking method and device
CN104484799A (en) Payment method and device
CN107133572A (en) Based on barrier prompt method, device and the terminal under user movement state
CN104464238A (en) Method and device for controlling operation between mobile terminals
CN105261131A (en) Method and device for sending alarm notification message
CN105406882A (en) Terminal equipment control method and device
CN105550568A (en) Mobile terminal data protection method and apparatus
CN105516483A (en) Equipment control method, device and terminal
CN107635074A (en) Control the method and device of quarter-bell
CN105471890A (en) Unlocking method based on wearable device, apparatus and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160817