CN106156589A - Wearable device, wearable device control method and the system thereof of terminal - Google Patents

Wearable device, wearable device control method and the system thereof of terminal Download PDF

Info

Publication number
CN106156589A
CN106156589A CN201610528068.6A CN201610528068A CN106156589A CN 106156589 A CN106156589 A CN 106156589A CN 201610528068 A CN201610528068 A CN 201610528068A CN 106156589 A CN106156589 A CN 106156589A
Authority
CN
China
Prior art keywords
wearable device
terminal
match information
state
fingerprint image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610528068.6A
Other languages
Chinese (zh)
Inventor
万振
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Wind Communication Technologies Co Ltd
Original Assignee
Shanghai Wind Communication Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Wind Communication Technologies Co Ltd filed Critical Shanghai Wind Communication Technologies Co Ltd
Priority to CN201610528068.6A priority Critical patent/CN106156589A/en
Publication of CN106156589A publication Critical patent/CN106156589A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/163Wearable computers, e.g. on a belt
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1684Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675
    • G06F1/1694Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675 the I/O peripheral being a single or a set of motion sensors for pointer control or gesture input obtained by sensing movements of the portable computer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1684Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675
    • G06F1/1698Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675 the I/O peripheral being a sending/receiving arrangement to establish a cordless communication link, e.g. radio or infrared link, integrated cellular phone
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • G06F1/32Means for saving power
    • G06F1/3203Power management, i.e. event-based initiation of a power-saving mode
    • G06F1/3234Power saving characterised by the action undertaken
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/011Arrangements for interaction with the human body, e.g. for user immersion in virtual reality
    • G06F3/014Hand-worn input/output arrangements, e.g. data gloves
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/017Gesture based interaction, e.g. based on a set of recognized hand gestures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/02Constructional features of telephone sets
    • H04M1/21Combinations with auxiliary equipment, e.g. with clocks or memoranda pads
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The present invention relates to the communications field, disclose a kind of method that wearable device controls terminal, including: use the fingerprint module being arranged in wearable device to obtain the fingerprint image of user;If the fingerprint image obtained matches with the fingerprint image prestored, then trigger the acceleration transducer being arranged in wearable device and open, the state of detection wearable device;When wearable device is in preset state, generate match information;The match information generated is sent to terminal by wearable device.The invention also discloses a kind of wearable device and the system of wearable device control terminal.Compared with prior art, the present invention can realize the control to terminal by wearable device so that the safety of the state of detection wearable device is higher, it is to avoid false triggering problem, and can also reduce the power consumption of wearable device.

Description

Wearable device, wearable device control method and the system thereof of terminal
Technical field
The present invention relates to the communications field, control the method for terminal particularly to wearable device, wearable device and be System.
Background technology
In recent years, along with development and the continuous progress in epoch of communication technology, mobile phone has become the daily life of people Requisite communication tool in work, this is because mobile phone carries convenient, uses simple, brings greatly to the life of people Convenient.And along with becoming increasingly popular of Internet technology, privacy is the most increasingly paid attention to by people, scientific and technical personnel are to information in mobile phone The research of safety is the most increasing.
In prior art, it is used mostly password unblock or terminal unit is unlocked by fingerprint, when unlocking successfully Terminal unit can be operated.But password unlocks and unlocked by fingerprint there is also various potential safety hazard, it is easy to be cracked.Base In this, this area developer designs bracelet and unlocks the unlocking manner of terminal unit.But existing bracelet unlocks terminal and sets In standby unlocking manner, it is common that judged the gesture of operator by the state of detection bracelet, at the shape of the bracelet detected When state and the state consistency prestored, send to terminal unit and unlock instruction, control unlocking terminal equipment.But this solution lock side Formula, is susceptible to false triggering phenomenon, and power consumption is bigger.
Summary of the invention
The purpose of the embodiment of the present invention be to provide a kind of method that wearable device, wearable device control terminal and System, can realize the control to terminal by wearable device so that the safety of the state of detection wearable device is higher, Avoid false triggering problem, and the power consumption of wearable device can also be reduced.
For solving above-mentioned technical problem, embodiments provide a kind of method that wearable device controls terminal, bag Include: use the fingerprint module being arranged in wearable device to obtain the fingerprint image of user;If the fingerprint image obtained is with pre- The fingerprint image deposited matches, then trigger the acceleration transducer being arranged in wearable device and open, detect wearable device State;When wearable device is in preset state, generate match information;The match information generated is sent by wearable device To terminal.
The embodiment of the present invention additionally provides a kind of wearable device, including: fingerprint module, processor, acceleration transducer; Fingerprint module, for obtaining the fingerprint image of user;Processor, for judging the fingerprint image of acquisition and the fingerprint image prestored During as matching, trigger acceleration transducer and open;Acceleration transducer, for detecting the state of wearable device;Processor, It is additionally operable to when judging that wearable device is in preset state, generates match information, and the match information generated was sent to end End.
The embodiment of the present invention additionally provides a kind of wearable device and controls the system of terminal, including: terminal with above retouched The wearable device stated;Terminal and wearable device communication connection.
In terms of existing technologies, the fingerprint module being arranged in wearable device by employing is obtained the embodiment of the present invention Take the fingerprint image at family;And when the fingerprint image obtained matches with the fingerprint image prestored, trigger and be arranged on and can wear Wear the acceleration transducer in equipment to open, the state of detection wearable device.It is thus possible to obtaining correct fingerprint image In the case of, it is then turned on acceleration transducer, the state of detection wearable device so that the peace of the state of detection wearable device Full property is higher, can avoid false triggering problem.And acceleration transducer is not always on, simply open on other occasions Open, the power consumption of acceleration transducer can be reduced, and then reduce the power consumption of wearable device.Pre-by being at wearable device If during state, generate match information;The match information generated is sent to terminal by wearable device;It is thus possible to by wearing Equipment of wearing realizes the control to terminal.
It addition, match information carries unblock instruction;After terminal receives match information, it is unlocked operation.By this Kind of mode so that user, in the case of not contacting terminal, can be unlocked operation to terminal, uses simple and safety relatively Height, contributes to mating user's request.
It addition, match information is carried opens specified application instruction;After terminal receives match information, open appointment Application program.In this way so that user in the case of not contacting terminal, can open a terminal on appointment application journey Sequence, uses simple and safety is higher.
It addition, match information carries the state of wearable device;After terminal receives match information, according to match information The operation information that the lookup of state of the wearable device carried mates with the state of wearable device;According to the operation letter searched Breath, is unlocked or opens the operation of specified application.The behaviour mated with the state of wearable device is searched by terminal Make information, and according to the operation information searched, be unlocked or open the operation of specified application;Can reduce and can wear Wear the process data of equipment, improve the operational efficiency of wearable device, and then extend the service life of wearable device.
It addition, according to actual design requirement, the coupling that wearable device will be able to be generated by short-range communication module Information sends to terminal;Wherein, short-range communication module can including at least following any one: bluetooth, near-field communication NFC, Non-contact radio-frequency identification RFID.And, bluetooth, near-field communication NFC, non-contact radio-frequency identification RFID design cost relatively Low.
Accompanying drawing explanation
Fig. 1 is the flow chart of the method controlling terminal according to wearable device in first embodiment of the invention;
Fig. 2 is according to the workflow diagram of terminal in second embodiment of the invention;
Fig. 3 is according to the workflow diagram of terminal in third embodiment of the invention;
Fig. 4 is according to the block diagram of wearable device in four embodiment of the invention;
Fig. 5 is the block diagram of the system controlling terminal according to wearable device in fifth embodiment of the invention;
Fig. 6 is the block diagram of the terminal according to eighth embodiment of the invention.
Detailed description of the invention
For making the object, technical solutions and advantages of the present invention clearer, below in conjunction with the accompanying drawing each reality to the present invention The mode of executing is explained in detail.But, it will be understood by those skilled in the art that in each embodiment of the present invention, In order to make reader be more fully understood that, the application proposes many ins and outs.But, even if there is no these ins and outs and base Many variations and amendment in following embodiment, it is also possible to realize the application technical scheme required for protection.
First embodiment of the present invention relates to a kind of method that wearable device controls terminal, idiographic flow such as Fig. 1 institute Show, comprising:
Step 101, uses the fingerprint module being arranged in wearable device to obtain the fingerprint image of user.
It should be noted that the fingerprint module of present embodiment can use capacitance type fingerprint module, such that it is able to effectively Reduce the space requirement shared by fingerprint module.
Step 102, it is judged that whether the fingerprint image of acquisition matches with the fingerprint image prestored.If it is, enter step Rapid 103, otherwise, return step 101 and continue to obtain the fingerprint image of user.
Wherein, the fingerprint image prestored is the fingerprint image of user's typing in advance, and the fingerprint image prestored can root It is modified according to the needs of user.
Step 103, triggers the acceleration transducer being arranged in wearable device and opens.
Wherein, the one during the acceleration transducer in present embodiment can be gravity sensor or gyroscope.
Step 104, the state of acceleration transducer detection wearable device.
Specifically, gravity sensor or gyroscope can be connected to processor by respective serial communication interface. When using the state of gravity sensor detection wearable device, gravity sensor can detect wearable device respectively at its X Acceleration in axle, Y-axis and Z-direction, and the current state of wearable device is judged according to acceleration.It is noted that When using the state of gyroscope detection wearable device, the angular velocity of gyroscope detection wearable device, and according to angular velocity Judge the current state of wearable device.
Step 105, it is judged that whether the state of the wearable device detected is in preset state.If it is, enter step Rapid 106, otherwise, return step 104 and continue the state of detection wearable device.
In present embodiment, wearable setting can be judged according to the state of the wearable device that acceleration transducer obtains Standby movement locus, and in wearable device, prestore desired guiding trajectory.Specifically, present embodiment can prestore Wave empty-handed gesture, such as when the state of wearable device, i.e. user dress this wearable device: draw a circle, upwards, downwards, to the left, to Right, make hook etc..It is assumed that wave empty-handed gesture for drawing a circle, if be detected that user wears when the user prestored dresses this wearable device Currently wave empty-handed gesture for drawing a circle when wearing this wearable device, then can be determined that the state of the wearable device measured is in default State.
Step 106, generates match information, and sends the match information generated to terminal.It is thus possible to by wearable Equipment realizes the control to terminal.
It addition, according to actual design requirement, the coupling that wearable device will be able to be generated by short-range communication module Information sends to terminal.Wherein, short-range communication module can including at least following any one: bluetooth, near-field communication NFC, Non-contact radio-frequency identification RFID.And, bluetooth, near-field communication NFC, non-contact radio-frequency identification RFID design cost relatively Low.
By foregoing, it is seen that, present embodiment in the case of obtaining correct fingerprint image, then can be opened Open acceleration transducer, the state of detection wearable device so that the safety of the state of detection wearable device is higher, permissible Avoid false triggering problem.And acceleration transducer is not always on, simply opens on other occasions, can reduce and add The power consumption of velocity sensor, and then reduce the power consumption of wearable device.
Second embodiment of the present invention relates to a kind of method that wearable device controls terminal.Second embodiment is Improve on the basis of one embodiment, mainly the improvement is that, at wearable device, the match information generated is sent After terminal, the match information that terminal receives is carried the instruction controlling terminal operation mode.
Specifically, at wearable device, the match information generated is sent after terminal, the Concrete workflow of terminal Journey as in figure 2 it is shown, comprising:
It should be noted that wearable device prestores the state of wearable device and the state of wearable device The corresponding relation of corresponding mode of operation.I.e. prestore and wave empty-handed gesture and mode of operation when user dresses this wearable device Corresponding relation.Wearable device obtains the instruction of mode of operation according to the state of the wearable device detected, and generation is taken Match information with mode of operation.
Step 201, receives the match information that wearable device sends.
Step 202, according to the match information received, controls the mode of operation of terminal.
Specifically, match information can carry unblock instruction.Terminal is resolved to coupling according to the match information received During the unblock instruction carried in information, it is unlocked operation.Or, match information can be carried and be opened specified application and refer to Order.When terminal is resolved to, according to the match information received, the instruction opening specified application carried in match information, beat Open specified application.
Wherein, it is intended that application program can be but be not limited to: Tencent QQ, wechat, browser etc..Such as: open Tencent QQ Application program, enter Tencent QQ main interface;Or, open the application program of wechat, enter the main interface of wechat;Or, Open the application program of browser, enter the main interface etc. of browser.
It is noted that the match information that receives of terminal can also be carried the finger controlling terminal display action interface Order, wherein operation interface can including at least following any one: upper level operation interface, multitask interface, interface be set, search Rope interface.
By foregoing, it is seen that, present embodiment make user in the case of not contacting terminal, can be to end End is unlocked operation, uses simple and safety is higher, contribute to mating user's request.
Third embodiment of the present invention relates to a kind of method that wearable device controls terminal.3rd embodiment and Two embodiments are different, are in place of the main distinction, in this second embodiment, in the coupling that wearable device will generate Information sends after terminal, carries the instruction controlling terminal operation mode in the match information that terminal receives.And it is real the 3rd Execute in mode, at wearable device, the match information generated is sent after terminal, the match information that terminal receives is carried The state of wearable device.
Specifically, at wearable device, the match information generated is sent after terminal, the Concrete workflow of terminal Journey as it is shown on figure 3, comprising:
Step 301, receives the match information that wearable device sends.
Step 302, according to the match information received, obtains the state of the wearable device carried in match information.
Step 303, searches the operation information mated with the state of wearable device.
Step 304, according to the operation information searched, is unlocked or opens the operation of specified application.
It should be noted that can be according to the needs of actual design, by the state of wearable device and wearable device The corresponding relation of the mode of operation that state is corresponding is stored in advance in terminal.
By foregoing, it is seen that, present embodiment can search the state with wearable device by terminal The operation information joined, and according to the operation information searched, it is unlocked or opens the operation of specified application;Can subtract The process data of little wearable device, improve the operational efficiency of wearable device, and then extend the service life of wearable device.
The step of the most various methods divides, and is intended merely to describe clear, it is achieved time can merge into a step or Some step is split, is decomposed into multiple step, as long as including identical logical relation, all at the protection domain of this patent In;To adding inessential amendment in algorithm or in flow process or introducing inessential design, but do not change its algorithm With the core design of flow process all in the protection domain of this patent.
Four embodiment of the invention relates to a kind of wearable device, as shown in Figure 4, including: fingerprint module 41, processor 42, acceleration transducer 43.Fingerprint module 41, for obtaining the fingerprint image of user.Processor 42, for judging acquisition When fingerprint image matches with the fingerprint image prestored, trigger acceleration transducer 43 and open.Acceleration transducer 43, is used for examining Survey the state of wearable device.Processor 42, is additionally operable to, when judging that wearable device is in preset state, generate coupling letter Breath, and the match information generated is sent to terminal.
It should be noted that wearable device can also include short-range communication module 44, wearable device can pass through The match information generated is sent to terminal by short-range communication module 44.Wherein, short-range communication module 44 can include at least Below any one: bluetooth, near-field communication NFC, non-contact radio-frequency identification RFID.And, bluetooth, near-field communication NFC, non-connect The design cost of touch radio frequency discrimination RFID is relatively low.Illustrating as a example by bluetooth, the model of bluetooth can be BLE bluetooth 4.0 Chip, is used for being responsible for the wireless telecommunications of wearable device and terminal, and BLE bluetooth 4.0 chip can paste to be made on a printed circuit For ceramic antenna, can effectively reduce the area requirements for printed circuit board (PCB), and reduce cost.
In present embodiment, fingerprint module 41, processor 42, acceleration transducer 43, the electricity of short-range communication module 44 Source supply is all from battery 45.Owing to battery 45 is dismountable, the most individually increase charging circuit, so can be significantly Reduce the space hold of printed circuit board (PCB), can become be easy to the product (such as bracelet even finger ring) worn by conceptual design. Processor 42 can pass through I2C or SPI interface and fingerprint module 41 carry out data transmission, and fingerprint module 41 selects condenser type side Case, possesses the interruption arousal function under low power consumpting state.Acceleration transducer 43 can pass through I2C and processor 42 connect.Short Field communication module 44 can be connected by UART serial ports and processor 42.
It is seen that, present embodiment is the apparatus embodiments corresponding with the first embodiment, and present embodiment can be with First embodiment is worked in coordination enforcement.The relevant technical details mentioned in first embodiment the most still has Effect, in order to reduce repetition, repeats no more here.Correspondingly, the relevant technical details mentioned in present embodiment is also applicable in In first embodiment.
Fifth embodiment of the invention relates to a kind of wearable device and controls the system of terminal, as it is shown in figure 5, include: eventually Wearable device 52 described by end 51 and the 4th embodiment;Terminal 51 and wearable device 52 communicate to connect.Wherein, can wear The equipment of wearing includes: fingerprint module 521, processor 522, acceleration transducer 523.Fingerprint module 521, for obtaining the finger of user Print image.Processor 522, for when judging that the fingerprint image obtained matches with the fingerprint image prestored, triggering acceleration Sensor 523 is opened.Acceleration transducer 523, for detecting the state of wearable device.Processor 522, is additionally operable to judging When wearable device is in preset state, generates match information, and the match information generated is sent to terminal 51.
It should be noted that wearable device 52 can be communicated to connect with terminal 51 by short-range communication module.Specifically Ground is said, terminal 51 and wearable device 52 are separately installed with the short-range communication module that can be in communication with each other.Wherein, short distance Communication module can including at least following any one: bluetooth, near-field communication NFC, non-contact radio-frequency identification RFID.And, Bluetooth, near-field communication NFC, non-contact radio-frequency identification RFID design cost relatively low.
It is seen that, present embodiment is the system embodiment corresponding with the first embodiment, and present embodiment can be with First embodiment is worked in coordination enforcement.The relevant technical details mentioned in first embodiment the most still has Effect, in order to reduce repetition, repeats no more here.Correspondingly, the relevant technical details mentioned in present embodiment is also applicable in In first embodiment.
6th embodiment of the present invention relates to a kind of wearable device and controls the system of terminal, and the 6th embodiment is the Improve on the basis of five embodiments, mainly the improvement is that, match information is carried and controls terminal operation mode Instruction.
Specifically, match information carries unblock instruction;After terminal receives match information, it is unlocked operation.Or Person, match information is carried and is opened specified application instruction;After terminal receives match information, open described appointment and apply journey Sequence.
It is seen that, present embodiment is the system embodiment corresponding with the second embodiment, and present embodiment can be with Second embodiment is worked in coordination enforcement.The relevant technical details mentioned in second embodiment the most still has Effect, in order to reduce repetition, repeats no more here.Correspondingly, the relevant technical details mentioned in present embodiment is also applicable in In second embodiment.
7th embodiment of the present invention relates to a kind of wearable device and controls the system of terminal, the 7th embodiment and the Six embodiments are different, are in place of the main distinction, in the 6th embodiment, carry control terminal behaviour in match information Make the instruction of mode.And in the 7th embodiment, match information is carried the state of wearable device.
Specifically, match information carries the state of wearable device;After terminal receives match information, according to coupling The operation information that the lookup of state of the wearable device that information is carried mates with the state of wearable device;According to the operation searched Information, is unlocked or opens the operation of specified application.
Owing to the 3rd embodiment is the most corresponding with present embodiment, therefore present embodiment can be mutual with the 3rd embodiment Match enforcement.The relevant technical details mentioned in 3rd embodiment is the most effective, implements the 3rd The technique effect that can reach in mode is the most too it is achieved that in order to reduce repetition, the most superfluous State.Correspondingly, the relevant technical details mentioned in present embodiment is also applicable in the 3rd embodiment.
8th embodiment of the present invention relates to a kind of terminal, and as shown in Figure 6, the terminal of present embodiment may include that Processor 61, memorizer 62, display 63 and transceiver 64.
Wherein, processor 61 is the core of system, and it can be with CPU (central processing unit), DSP (Digital Signal Processor, digital signal processor) etc., it is mainly responsible in terminal the co-ordination between each parts, and according to coupling Information operates accordingly.Wherein, memorizer 62 can be ROM (Read Only Memory, read only memory), RAM The storage devices such as (Random Access Memory, random access storage device), caching or flash memory, it may be used for storage and calculates The programmed instruction that machine is readable, this programmed instruction is for making processor 61 realize the corresponding function shown in the present embodiment.Wherein, Display 63 is mainly used in showing human-computer interaction interface, and to facilitate user to operate, and display operates interface accordingly.Its In, transceiver 64 is mainly used in and wearable device communication, receives the match information that wearable device sends, and connects match information There is provided to processor 61.
It is seen that, present embodiment is and second or three corresponding terminal embodiments of embodiment, present embodiment Can with second or three embodiment work in coordination enforcement.Second or three relevant technical details mentioned in embodiment is in this enforcement In mode still effectively, in order to reduce repetition, repeat no more here.Correspondingly, the correlation technique mentioned in present embodiment is thin Joint is also applicable in second or three in embodiment.
It will be appreciated by those skilled in the art that all or part of step realizing in above-described embodiment method can be by Program instructs relevant hardware and completes, and this program is stored in a storage medium, including some instructions with so that one Individual equipment (can be single-chip microcomputer, chip etc.) or processor (processor) perform the whole of each embodiment method of the application Or part steps.And aforesaid storage medium includes: USB flash disk, portable hard drive, read only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic disc or CD etc. are various can store journey The medium of sequence code.
It will be understood by those skilled in the art that the respective embodiments described above are to realize the specific embodiment of the present invention, And in actual applications, can to it, various changes can be made in the form and details, without departing from the spirit and scope of the present invention.

Claims (10)

1. the method that a wearable device controls terminal, it is characterised in that including:
The fingerprint module being arranged in wearable device is used to obtain the fingerprint image of user;
If the fingerprint image of described acquisition matches with the fingerprint image prestored, then what triggering was arranged in wearable device adds Velocity sensor is opened, and detects the state of described wearable device;
When described wearable device is in preset state, generate match information;
The match information generated is sent to terminal by described wearable device.
Wearable device the most according to claim 1 controls the method for terminal, it is characterised in that described match information is carried Unlock instruction;
After described terminal receives match information, it is unlocked operation.
Wearable device the most according to claim 1 controls the method for terminal, it is characterised in that described match information is carried Open specified application instruction;
After described terminal receives match information, open described specified application.
Wearable device the most according to claim 1 controls the method for terminal, it is characterised in that described match information is carried The state of wearable device;
After described terminal receives match information, the lookup of state of the wearable device carried according to match information is with wearable The operation information of the state coupling of equipment;
According to the operation information searched, it is unlocked or opens the operation of specified application.
Wearable device the most according to claim 1 controls the method for terminal, it is characterised in that described wearable device leads to Cross short-range communication module to send the match information generated to terminal;
Wherein, described short-range communication module including at least following any one: bluetooth, near-field communication NFC, non-contact radio-frequency Identify RFID.
6. a wearable device, it is characterised in that including: fingerprint module, processor, acceleration transducer;
Described fingerprint module, for obtaining the fingerprint image of user;
Described processor, during for matching with the fingerprint image prestored at the fingerprint image judging described acquisition, triggers described Acceleration transducer is opened;
Described acceleration transducer, for detecting the state of described wearable device;
Described processor, is additionally operable to when judging that described wearable device is in preset state, generates match information, and will generate Match information send to terminal.
7. the system of a wearable device control terminal, it is characterised in that including: wearing described in terminal and claim 6 Wear equipment;
Described terminal and the communication connection of described wearable device.
Wearable device the most according to claim 7 controls the system of terminal, it is characterised in that described match information is carried Unlock instruction;
After described terminal receives match information, it is unlocked operation.
Wearable device the most according to claim 7 controls the system of terminal, it is characterised in that described match information is carried Open specified application instruction;
After described terminal receives match information, open described specified application.
Wearable device the most according to claim 7 controls the system of terminal, it is characterised in that described match information is taken State with wearable device;
After described terminal receives match information, the lookup of state of the wearable device carried according to match information is with wearable The operation information of the state coupling of equipment;
According to the operation information searched, it is unlocked or opens the operation of specified application.
CN201610528068.6A 2016-07-06 2016-07-06 Wearable device, wearable device control method and the system thereof of terminal Pending CN106156589A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610528068.6A CN106156589A (en) 2016-07-06 2016-07-06 Wearable device, wearable device control method and the system thereof of terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610528068.6A CN106156589A (en) 2016-07-06 2016-07-06 Wearable device, wearable device control method and the system thereof of terminal

Publications (1)

Publication Number Publication Date
CN106156589A true CN106156589A (en) 2016-11-23

Family

ID=58061556

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610528068.6A Pending CN106156589A (en) 2016-07-06 2016-07-06 Wearable device, wearable device control method and the system thereof of terminal

Country Status (1)

Country Link
CN (1) CN106156589A (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106708258A (en) * 2016-11-29 2017-05-24 维沃移动通信有限公司 Data processing method of virtual reality terminal and virtual reality terminal
CN106778168A (en) * 2016-12-05 2017-05-31 深圳先进技术研究院 The personal identification method of Wearable device, device and Wearable device
CN107067520A (en) * 2017-05-17 2017-08-18 美的智慧家居科技有限公司 Gate control system, wearable device, the method for door lock and opening door lock
CN107483720A (en) * 2017-07-26 2017-12-15 努比亚技术有限公司 A kind of terminal and its right management method, computer-readable storage medium
CN107545162A (en) * 2017-07-31 2018-01-05 北京小鸟看看科技有限公司 The unlocking method and device of wearable device, wearable device
CN107577502A (en) * 2017-07-28 2018-01-12 捷开通讯(深圳)有限公司 The compatibility method of terminal and its fingerprint module, storage device
CN108388785A (en) * 2018-02-12 2018-08-10 东莞市华睿电子科技有限公司 A kind of unlocking method and intelligent wearable equipment
CN108459703A (en) * 2017-03-21 2018-08-28 周晋 Based on fingerprint recognition, VR the or AR human-computer interactions scheme of motion-sensing and equipment
CN108513065A (en) * 2018-03-23 2018-09-07 云谷(固安)科技有限公司 A kind of method and gesture note remote control of the straighforward operation of gesture note
CN108632717A (en) * 2018-04-10 2018-10-09 广东小天才科技有限公司 A kind of voice messaging exchange method and system based on hand-hold electronic equipments
CN109800552A (en) * 2017-11-17 2019-05-24 上海箩箕技术有限公司 A kind of circumscribed fingerprint identification device
CN111008371A (en) * 2019-12-16 2020-04-14 歌尔科技有限公司 Electrocardio data monitoring method, terminal equipment and wearable equipment

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6798335B2 (en) * 2001-08-28 2004-09-28 Nec Corporation Mobile terminal device
CN103576902A (en) * 2013-09-18 2014-02-12 酷派软件技术(深圳)有限公司 Method and system for controlling terminal equipment
CN103838992A (en) * 2014-03-03 2014-06-04 宇龙计算机通信科技(深圳)有限公司 Fingerprint identifying method and terminal
CN104765460A (en) * 2015-04-23 2015-07-08 王晓军 Intelligent ring and method for controlling intelligent terminal through intelligent ring via gestures
CN105022948A (en) * 2015-07-28 2015-11-04 广东欧珀移动通信有限公司 Control method of intelligent watch, intelligent watch and terminal
CN105011486A (en) * 2015-07-13 2015-11-04 成都西可科技有限公司 Smart bracelet and terminal equipment unlocking method thereof
CN204796894U (en) * 2015-06-19 2015-11-25 曹淼 Intelligent bracelet
CN105407453A (en) * 2015-11-23 2016-03-16 深圳还是威健康科技有限公司 Bluetooth pairing method and device
CN105630161A (en) * 2015-12-23 2016-06-01 西北工业大学 Android system-based gesture control ring and using method thereof

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6798335B2 (en) * 2001-08-28 2004-09-28 Nec Corporation Mobile terminal device
CN103576902A (en) * 2013-09-18 2014-02-12 酷派软件技术(深圳)有限公司 Method and system for controlling terminal equipment
CN103838992A (en) * 2014-03-03 2014-06-04 宇龙计算机通信科技(深圳)有限公司 Fingerprint identifying method and terminal
CN104765460A (en) * 2015-04-23 2015-07-08 王晓军 Intelligent ring and method for controlling intelligent terminal through intelligent ring via gestures
CN204796894U (en) * 2015-06-19 2015-11-25 曹淼 Intelligent bracelet
CN105011486A (en) * 2015-07-13 2015-11-04 成都西可科技有限公司 Smart bracelet and terminal equipment unlocking method thereof
CN105022948A (en) * 2015-07-28 2015-11-04 广东欧珀移动通信有限公司 Control method of intelligent watch, intelligent watch and terminal
CN105407453A (en) * 2015-11-23 2016-03-16 深圳还是威健康科技有限公司 Bluetooth pairing method and device
CN105630161A (en) * 2015-12-23 2016-06-01 西北工业大学 Android system-based gesture control ring and using method thereof

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106708258A (en) * 2016-11-29 2017-05-24 维沃移动通信有限公司 Data processing method of virtual reality terminal and virtual reality terminal
CN106778168A (en) * 2016-12-05 2017-05-31 深圳先进技术研究院 The personal identification method of Wearable device, device and Wearable device
CN108459703A (en) * 2017-03-21 2018-08-28 周晋 Based on fingerprint recognition, VR the or AR human-computer interactions scheme of motion-sensing and equipment
CN107067520A (en) * 2017-05-17 2017-08-18 美的智慧家居科技有限公司 Gate control system, wearable device, the method for door lock and opening door lock
CN107483720A (en) * 2017-07-26 2017-12-15 努比亚技术有限公司 A kind of terminal and its right management method, computer-readable storage medium
CN107577502A (en) * 2017-07-28 2018-01-12 捷开通讯(深圳)有限公司 The compatibility method of terminal and its fingerprint module, storage device
CN107577502B (en) * 2017-07-28 2021-04-20 捷开通讯(深圳)有限公司 Terminal and fingerprint module compatibility method and storage device thereof
CN107545162A (en) * 2017-07-31 2018-01-05 北京小鸟看看科技有限公司 The unlocking method and device of wearable device, wearable device
CN109800552A (en) * 2017-11-17 2019-05-24 上海箩箕技术有限公司 A kind of circumscribed fingerprint identification device
CN108388785A (en) * 2018-02-12 2018-08-10 东莞市华睿电子科技有限公司 A kind of unlocking method and intelligent wearable equipment
CN108513065A (en) * 2018-03-23 2018-09-07 云谷(固安)科技有限公司 A kind of method and gesture note remote control of the straighforward operation of gesture note
TWI684117B (en) * 2018-03-23 2020-02-01 大陸商雲穀(固安)科技有限公司 Gesture post remote control operation method and gesture post remote control device
US10880463B2 (en) 2018-03-23 2020-12-29 Yungu (Gu'an) Technology Co., Ltd. Remote control operation method for gesture post and gesture post remote control device
CN108632717B (en) * 2018-04-10 2020-12-01 广东小天才科技有限公司 Voice information interaction method and system based on handheld electronic equipment
CN108632717A (en) * 2018-04-10 2018-10-09 广东小天才科技有限公司 A kind of voice messaging exchange method and system based on hand-hold electronic equipments
CN111008371A (en) * 2019-12-16 2020-04-14 歌尔科技有限公司 Electrocardio data monitoring method, terminal equipment and wearable equipment

Similar Documents

Publication Publication Date Title
CN106156589A (en) Wearable device, wearable device control method and the system thereof of terminal
CN105431856B (en) The mobile computing device and wearable computing devices controlled with automatic access module
CN103944615B (en) Method and the system thereof closely unlocked is realized according to electrocardiogram
CN105452987B (en) Management uses the near-field communication of the low-power mode of electronic equipment
CN104462914B (en) A kind of unlocking screen method and terminal
CN106339073A (en) Motion-correlation control system to control communication of a wearable device
CN108694312A (en) Electronic equipment for storing finger print information and method
CN106709301A (en) Intelligent watch and locking control method and device for intelligent wearable equipment
CN106527949B (en) A kind of unlocked by fingerprint method, apparatus and terminal
CN105093913A (en) Intelligent watch and operation control method and device
CN109076077B (en) Security system with gesture-based access control
CN106096360B (en) A kind of solution lock control method and terminal device
US20150261947A1 (en) Electronic device, system and method
CN106447855A (en) Shake-based unlocking method and terminal equipment
CN104850220B (en) operation starting method and system based on motion detection
CN107831996A (en) Recognition of face starts method and Related product
CN107590375A (en) Unlocking method and related product
CN105825095B (en) A kind of control method and wearable electronic equipment
CN106055947A (en) Method and apparatus for unlocking mobile terminal through fingerprint, and mobile terminal
CN108351957A (en) The method and system of at least one action is executed according to the gesture of user and identity
CN106055952A (en) Fingerprint unlocking method and apparatus, and user terminal
EP3906602A1 (en) Wireless charging alignment
CN103186809B (en) A kind of non-contact radio frequency cards and method of work thereof
CN108665029A (en) Construction personnel's identification system and method
CN107402787A (en) Iris recognition pattern open method and Related product

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20161123