CN106462680A - Method and device for abnormal information prompting - Google Patents
Method and device for abnormal information prompting Download PDFInfo
- Publication number
- CN106462680A CN106462680A CN201680001166.2A CN201680001166A CN106462680A CN 106462680 A CN106462680 A CN 106462680A CN 201680001166 A CN201680001166 A CN 201680001166A CN 106462680 A CN106462680 A CN 106462680A
- Authority
- CN
- China
- Prior art keywords
- information
- equipment
- abnormal
- abnormal information
- module
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 230000002159 abnormal effect Effects 0.000 title claims abstract description 186
- 238000000034 method Methods 0.000 title claims abstract description 39
- 238000001514 detection method Methods 0.000 claims description 18
- 230000005856 abnormality Effects 0.000 claims description 13
- 238000012545 processing Methods 0.000 claims description 11
- 238000006073 displacement reaction Methods 0.000 claims description 9
- 238000004891 communication Methods 0.000 abstract description 12
- 230000000694 effects Effects 0.000 abstract description 4
- 238000010586 diagram Methods 0.000 description 8
- 238000005516 engineering process Methods 0.000 description 6
- 230000003287 optical effect Effects 0.000 description 4
- 230000005236 sound signal Effects 0.000 description 4
- 230000003993 interaction Effects 0.000 description 3
- 230000001133 acceleration Effects 0.000 description 2
- 238000007726 management method Methods 0.000 description 2
- 230000006978 adaptation Effects 0.000 description 1
- 238000003491 array Methods 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 238000013500 data storage Methods 0.000 description 1
- 238000003384 imaging method Methods 0.000 description 1
- 239000004973 liquid crystal related substance Substances 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000012544 monitoring process Methods 0.000 description 1
- 230000002093 peripheral effect Effects 0.000 description 1
- 230000003068 static effect Effects 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/604—Tools and structures for managing or administering access control systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/88—Detecting or preventing theft or loss
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Automation & Control Theory (AREA)
- Telephone Function (AREA)
- Alarm Systems (AREA)
Abstract
The invention discloses a method and device for abnormal information prompting and relates to the technical field of communication. The method comprises the steps that whether first equipment stays at an abnormal state is detected; when the first equipment stays at the abnormal state, abnormal information related to the first equipment can be obtained; and the abnormal information is sent to second equipment, wherein the same user account is bound to the second equipment and the first equipment, or the second equipment is already connected to the first equipment. According to the embodiment disclosed by the invention, the problem that a legal user may be unable to know whether intelligent equipment is used by other users when the legal user of the intelligent equipment does not stay around the intelligent equipment can be solved; and the effect that the legal user of the first equipment can be informed of the abnormal information related to the first equipment in time is achieved.
Description
Technical Field
The present disclosure relates to the field of communications technologies, and in particular, to an abnormal information prompting method and apparatus.
Background
At present, intelligent equipment becomes a necessity of daily life of a user, and the user can surf the internet, work, entertain and the like by utilizing the intelligent equipment.
Since the personal privacy of the legitimate user is usually stored in the smart device, when the legitimate user of the smart device is not in the vicinity of the smart device, the legitimate user may not know whether the smart device is used by other users.
Disclosure of Invention
The disclosure provides an abnormal information prompting method and device. The technical scheme is as follows:
in a first aspect, a method for prompting abnormal information is provided, where the method includes:
when first equipment is in an abnormal state, acquiring abnormal information related to the first equipment;
and sending the abnormal information to second equipment, wherein the second equipment is the equipment which is bound with the first equipment by the same user account or is connected with the first equipment.
Optionally, the first device is in an abnormal state, and includes at least one of the following:
the first equipment in the state of not being used by a legal user receives at least one instruction of an input instruction, a touch instruction and a moving instruction;
the shaking amplitude of the first device exceeds an amplitude threshold;
the moving distance of the first device exceeds a displacement threshold, and the moving distance is the distance between the current position of the first device and the set original position.
Optionally, the obtaining of the abnormal information related to the first device includes at least one of:
acquiring face image data by using a camera of the first equipment, and determining the acquired face image data as abnormal information of the first equipment;
recording audio data by using a microphone of the first equipment, and determining the recorded audio data as abnormal information of the first equipment;
and acquiring the fingerprint information of the current user of the first equipment by using the fingerprint acquirer of the first equipment, and determining the acquired fingerprint information as the abnormal information of the first equipment.
Optionally, the sending the abnormal information to the second device includes:
matching the abnormal information with information in a white list of the same type, and sending the abnormal information to the second equipment when the abnormal information is not matched with the information in the white list;
or,
and sending the abnormal information to a server, wherein the abnormal information is used for triggering the server to match the abnormal information with information in a white list of the same type, when the abnormal information is not matched with the information in the white list, the abnormal information is fed back, and after the received unmatched information is received, the abnormal information is sent to the second equipment.
Optionally, the obtaining of the abnormal information related to the first device includes at least one of:
recording operation information generated when a current user operates the first equipment, and determining the recorded operation information as abnormal information of the first equipment;
recording movement information generated when the first equipment is moved, and determining the recorded movement information as abnormal information of the first equipment, wherein the movement information at least comprises one of the shaking amplitude of the first equipment and a corresponding movement path when the first equipment is moved.
Optionally, the method further includes:
when the first device reaches an abnormal detection condition, detecting whether the first device is in an abnormal state, wherein the first device reaching the abnormal detection condition at least meets one of the conditions that the first device and the second device are respectively connected to different wireless fidelity (WIFI) hotspots, the received signal intensity of the second device is smaller than a signal intensity threshold value, and the relative distance between the first device and the second device exceeds a distance threshold value.
Optionally, the method further includes:
and if a locking instruction sent by the second equipment is received, locking the first equipment, and prohibiting the locked first equipment from being operated by the current user.
In a second aspect, an abnormality information presentation apparatus is provided, the apparatus including:
the device comprises an acquisition module, a processing module and a display module, wherein the acquisition module is configured to acquire abnormal information related to a first device when the first device is in an abnormal state;
a sending module configured to send the abnormal information to a second device, where the second device is a device that binds to the same user account as the first device or has established a connection with the first device.
Optionally, the first device is in an abnormal state, and includes at least one of the following:
the first equipment in the state of not being used by a legal user receives at least one instruction of an input instruction, a touch instruction and a moving instruction;
the shaking amplitude of the first device exceeds an amplitude threshold;
the moving distance of the first device exceeds a displacement threshold, and the moving distance is the distance between the current position of the first device and the set original position.
Optionally, the obtaining module includes at least one of:
a first determining submodule configured to acquire face image data by using a camera of the first device, and determine the acquired face image data as abnormal information of the first device;
a second determining sub-module configured to record audio data using a microphone of the first device, and determine the recorded audio data as abnormality information of the first device;
and the third determining submodule is configured to acquire fingerprint information of a current user of the first equipment by using the fingerprint acquirer of the first equipment, and determine the acquired fingerprint information as the abnormal information of the first equipment.
Optionally, the sending module includes:
the first sending sub-module is configured to match the abnormal information with information in a white list of the same type, and send the abnormal information to the second device when the abnormal information is not matched with the information in the white list;
or,
and the second sending submodule is configured to send the abnormal information to a server, the abnormal information is used for triggering the server to match the abnormal information with information in a white list of the same type, when the abnormal information is not matched with the information in the white list, unmatched information is fed back, and after the unmatched information is received, the abnormal information is sent to the second equipment.
Optionally, the obtaining module includes at least one of:
a fourth determining submodule configured to record operation information generated when the current user operates the first device, and determine the recorded operation information as abnormal information of the first device;
a fifth determining sub-module, configured to record movement information generated when the first device is moved, and determine the recorded movement information as abnormal information of the first device, where the movement information at least includes one of a shake amplitude of the first device and a corresponding movement path when the first device is moved.
Optionally, the apparatus further comprises:
the detection module is configured to detect whether the first device is in an abnormal state or not when the first device reaches an abnormal detection condition, wherein the first device reaching the abnormal detection condition at least meets one of the conditions that the first device and the second device are respectively connected to different wireless fidelity (WIFI) hotspots, the received signal strength of the second device is smaller than a signal strength threshold value, and the relative distance between the first device and the second device exceeds a distance threshold value.
Optionally, the apparatus further comprises:
and the locking module is configured to lock the first equipment if a locking instruction sent by the second equipment is received, and the locked first equipment is prohibited from being operated by a current user.
In a third aspect, an abnormal information prompting apparatus is provided, the apparatus including:
the processor is electrically connected with the front camera and the rear camera;
a memory for storing the processor-executable instructions;
wherein the processor is configured to:
when first equipment is in an abnormal state, acquiring abnormal information related to the first equipment;
and sending the abnormal information to second equipment, wherein the second equipment is the equipment which is bound with the first equipment by the same user account or is connected with the first equipment.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects:
when the first equipment is in an abnormal state, the abnormal information related to the first equipment is sent to the second equipment, and a legal user can timely acquire the abnormal information of the first equipment by using the second equipment when the first equipment is in the abnormal state; the problem that when a legal user of the intelligent device is not around the intelligent device, the legal user possibly cannot know whether the intelligent device is used by other users or not is solved; the effect of timely informing the abnormal information related to the first equipment to the legal user of the first equipment is achieved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
FIG. 1 is a schematic diagram illustrating an implementation environment in which an exception information prompting method according to some exemplary embodiments is involved;
FIG. 2 illustrates a flow diagram of an exception information prompting method provided by an exemplary embodiment;
FIG. 3 depicts a flow diagram of an exception information prompting method provided by another illustrative embodiment;
fig. 4 is a block diagram showing a configuration of an abnormality information presentation apparatus according to an exemplary embodiment;
fig. 5 is a block diagram illustrating an abnormality information presentation apparatus 500 according to an exemplary embodiment.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following illustrative examples do not represent all embodiments consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
Reference herein to "modules" is a logical division of a functional structure, and such "modules" may be implemented by hardware alone, or in a combination of hardware and software.
Reference herein to "a plurality" means two or more. "and/or" describes the association relationship of the associated objects, meaning that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. The symbol "/" generally indicates that the former and latter associated objects are in an "or" relationship.
Fig. 1 is a schematic diagram illustrating an implementation environment related to an exception information prompting method according to some exemplary embodiments, and as shown in fig. 1, the implementation environment may include at least one first device 110, a server 120, and a second device 130.
The first device 110 and the server 120 are connected by a Wireless network or a wired network, where the Wireless network may be a mobile data network or a Wireless Fidelity (Wi-Fi), or a Wireless network such as bluetooth.
The second device 130 may be connected to the first device 110 through a wireless network or a wired network, or may be connected to the server 120 through a wireless network or a wired network.
When the second device 130 establishes a connection with the first device 110, information interaction may be directly performed between the first device 110 and the second device 130, and when the second device 130 establishes a connection with the server 120, the server 120 may forward the received information sent by the first device 110 to the second device 130, and forward the information sent by the second device 130 to the first device 110.
The first device 110 and the second device 130 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a tablet device, a smart band, etc. The first device 110 and the second device 130 shown in fig. 1 do not set any limit to the types of the first device and the second device.
In practical applications, the personal privacy of the legal user is usually stored in the intelligent device. In order to avoid a problem that a legitimate user of the smart device may not know whether the smart device is used by another user when the legitimate user is not located around the smart device, in this embodiment, when the first device is in an abnormal state, the first device sends the abnormal information related to the first device to the second device, so that the legitimate user can use the second device to obtain the abnormal information of the first device in time. The following description will be made by using exemplary embodiments.
Fig. 2 is a flowchart illustrating an exception information prompting method according to an exemplary embodiment. The abnormal information prompting method is applied to the first device 110 shown in fig. 1, and as shown in fig. 2, the abnormal information prompting method includes the following steps.
In step 201, when the first device is in an abnormal state, abnormal information related to the first device is acquired.
In step 202, the abnormal information is sent to a second device, where the second device is a device that binds to the same user account as the first device or has established a connection with the first device.
In summary, in the embodiment of the present disclosure, when the first device is in the abnormal state, the abnormal information related to the first device is sent to the second device, and since the legitimate user can use the second device to obtain the abnormal information of the first device in time when the first device is in the abnormal state; the problem that when a legal user of the intelligent device is not around the intelligent device, the legal user possibly cannot know whether the intelligent device is used by other users or not is solved; the effect of timely informing the abnormal information related to the first equipment to the legal user of the first equipment is achieved.
Fig. 3 is a flowchart illustrating an exception information prompting method according to another exemplary embodiment. The embodiment of the present disclosure is exemplified by applying the method for prompting abnormal information to the first device 110. The abnormal information prompting method comprises the following steps:
in step 301, when the first device reaches an abnormality detection condition, it is detected whether the first device is in an abnormal state.
Optionally, the first device that meets the abnormality detection condition at least meets one of the requirements that the first device and the second device are respectively connected to different WIFI hotspots, the received signal strength of the second device is smaller than a signal strength threshold, and the relative distance between the first device and the second device exceeds a distance threshold.
Because the distance between two equipment of connecting in same WIFI focus all is shorter usually, consequently, whether the usable is connected and is judged relative position for the short distance in same WIFI focus. For example, a first device and a second device both connected to a WIFI hotspot on floor a may determine their relative locations to be short range, while if the first device is connected to a WIFI hotspot on floor a and the second device is connected to a WIFI hotspot on floor B, they may determine their relative locations to be long range.
When the network connection mode between the first device and the second device is bluetooth, the first device may determine the signal strength of the second device through the received signal broadcast by the second device. Since the second device is held by the legitimate user, the distance between the second device and the first device may be used to indicate the distance between the legitimate user and the first device, and the signal strength of the second device received by the first device is usually in a positive correlation with the distance between the first device and the second device, so the signal strength of the second device may be used to indicate the distance between the legitimate user and the first device.
Acquiring GPS information of the first equipment and the second equipment in each preset time length, and determining the distance between the first equipment and the second equipment; when the distance is equal to or greater than the distance threshold, determining that the relative position between the first device and the second device is a short distance; when the distance is less than the distance threshold, determining that the relative position between the first device and the second device is a long distance. The distance threshold and the preset time length can be set by a system or set by a legal user according to self intention.
In step 302, when the first device is in an abnormal state, abnormal information related to the first device is acquired.
In one possible implementation manner, the determination condition that the first device is in the abnormal state has at least the following three possibilities.
In a first possibility, a first device in an unused state of a legal user receives at least one of an input instruction, a touch instruction, and a movement instruction.
Since the first device usually stores privacy information of a legitimate user, when the first device is used by another user, the personal privacy of the legitimate user stored in the first device may be leaked, and therefore, when the first device is in a user use state, it is determined that the first device is in an abnormal state.
When the first device receives the input instruction, the touch instruction and the movement instruction, it indicates that the current user is operating the first device, and at this time, the first device determines that the first device is in a user use state.
A second possibility is that the amplitude of the shaking of the first device exceeds an amplitude threshold.
When the shaking amplitude of the first device reaches the amplitude threshold value, it is indicated that the first device may be picked up or moved by a user, and if a legal user of the first device is not around the first device, the first device may be at risk of loss.
A third possibility is that the distance of movement of the first device exceeds a displacement threshold.
Optionally, the moving distance is a distance between the current position of the first device and a preset position, where the preset position may be a position set by a legal user, or a position where the first device is located at a predetermined time.
When the moving distance of the first device reaches the displacement threshold, it is indicated that the first device is in a moved state, and if a legal user of the first device is not around the first device, the first device may be at risk of being lost.
It should be noted that the moving distance of the first device may be located by a Global Positioning System (GPS), so as to obtain the moving distance of the first device in two adjacent times, and further calculate the accumulated moving distance of the first device.
In one possible implementation manner, at least five manners are described below for acquiring the abnormal information related to the first device.
In the first mode, a camera of the first device is used for acquiring face image data, and the acquired face image data is determined as abnormal information of the first device.
When the first equipment is in an abnormal state, the first equipment can shoot through the front camera so as to acquire the face image data of the current user.
In the second mode, a microphone of the first device is used for recording audio data, and the recorded audio data is determined as abnormal information of the first device.
When the first device is in an abnormal state, the first device may record external audio data, such as voice data of a current user, through the microphone.
And in the third mode, the fingerprint collector of the first equipment is used for collecting the fingerprint information of the current user of the first equipment, and the collected fingerprint information is determined as the abnormal information of the first equipment.
When the first device is in an abnormal state, for example, when the first device is in a user use state, the probability that the current user of the first device performs touch operation on the first device is high, so that the first device can acquire fingerprint information for performing touch operation on the display screen of the first device through the fingerprint acquirer, and the fingerprint information has a high probability of being the fingerprint information of the current user of the first device.
In the fourth mode, operation information generated when the current user operates the first device is recorded, and the recorded operation information is determined as abnormal information of the first device.
In a fifth mode, movement information generated when the first device is moved is recorded, and the recorded movement information is determined as abnormality information of the first device.
Optionally, the movement information at least includes one of a shaking amplitude of the first device and a corresponding movement path when the first device is moved.
When the shaking amplitude of the mobile terminal reaches the amplitude threshold value all the time, the first device is possibly in a user use state or a moving state, the shaking amplitude of the first device is determined as abnormal information of the first device, and a legal user can be effectively informed whether the first device is moved or used currently.
When the first device is in an abnormal state, in order to reduce the risk of losing the first device, when the displacement of the first device reaches a displacement threshold, the first device starts to record the moving path of the first device, and the recorded moving path is determined as abnormal information of the first device.
In step 303, the anomaly information is sent to the second device.
After the second device receives the face image data sent by the first device, the legal user of the first device can know the identity of the current user of the first device.
After the second device receives the audio data sent by the first device, the legitimate user of the first device can know the sound characteristics of the current user of the first device and the current surrounding environment of the first device.
After the second device receives the operation information sent by the first device, the legitimate user of the first device can know what kind of operation the first device is performing.
After the second device receives the mobile information sent by the first device, the legal user of the first device can know the current position of the first device.
In a possible implementation manner, when the abnormal information sent by the first device to the second device is face image data, audio data and fingerprint information, the method for sending the abnormal information to the second device at least comprises the following two manners.
And in the first mode, the abnormal information is matched with the information in the white lists of the same type, and when the abnormal information is not matched with the information in the white lists, the abnormal information is sent to the second equipment.
The information stored in the white list can be password data, face image data, audio data, fingerprint information and the like.
And when the abnormal information is matched with the information in the white list, the legal user of the first equipment is indicated to allow the current user of the first equipment to operate the first equipment.
It should be noted that the information in the white list stored in the first device is added and changed by a legitimate user of the first device.
And in the second mode, the abnormal information is sent to the server and is used for triggering the server to match the abnormal information with the information in the white list of the same type, when the abnormal information is not matched with the information in the white list, the unmatched information is fed back, and after the received unmatched information, the abnormal information is sent to the second equipment.
When the first device acquires the abnormal information, the acquired abnormal information is sent to the server, and when the server receives the abnormal information, the abnormal information is matched with the information in the white list of the same type, for example, if the abnormal information is audio information, the server matches the abnormal information with the white list information of the audio type.
In summary, in the embodiment of the present disclosure, when the first device is in the abnormal state, the abnormal information related to the first device is sent to the second device, and since the legitimate user can use the second device to obtain the abnormal information of the first device in time when the first device is in the abnormal state; the problem that when a legal user of the intelligent device is not around the intelligent device, the legal user possibly cannot know whether the intelligent device is used by other users or not is solved; the effect of timely informing the abnormal information related to the first equipment to the legal user of the first equipment is achieved.
In this embodiment, when the legitimate user of the first device is around the first device, the abnormal information sent by the first device to the legitimate user may be regarded as useless information, so as to avoid sending too much useless information to the second device when the legitimate user of the first device knows the first device, and when the legitimate user of the first device is around the first device, the first device does not detect the abnormal state of the first device.
In a possible implementation manner, a legal user may utilize the second device to send an instruction to the first device to control the first device to perform a corresponding operation.
In step S1, when the detection command sent by the second device is received, it is detected whether the first device is in an abnormal state.
In practical application, a legal user can utilize the second device to send a detection instruction to the first device, and the detection instruction is used for triggering the first device to start monitoring an abnormal state.
In step S2, when the lock command transmitted from the second device is received, the first device is locked, and the locked first device is prohibited from being operated by the current user.
If the first device receives the locking instruction sent by the second device, it is indicated that the legitimate user of the first device determines that the abnormal information sent by the first device is generated under the condition that the legitimate user is unknown, so that when the locking instruction sent by the second device is received, the first device locks the first device, and personal information stored in the first device is prevented from being leaked.
It should be noted that the present embodiment does not limit the implementation sequence of steps S1 and S2 between steps 301 and 303, and once the first device receives the instruction sent by the second device, the first device operates according to the instruction.
The following are embodiments of the disclosed apparatus that may be used to perform embodiments of the disclosed methods. For details not disclosed in the embodiments of the apparatus of the present disclosure, refer to the embodiments of the method of the present disclosure.
Fig. 4 is a block diagram illustrating a structure of an abnormality information presentation apparatus according to an exemplary embodiment. The abnormal information prompting device can be realized by a special hardware circuit or a combination of hardware and software to form all or part of the intelligent equipment. The abnormality information presentation device includes:
an obtaining module 401 configured to obtain, when the first device is in an abnormal state, abnormal information related to the first device;
a sending module 402, configured to send the exception information to a second device, where the second device is a device that binds to the same user account as the first device or has established a connection with the first device.
Optionally, the first device is in an abnormal state, and includes at least one of the following:
the method comprises the steps that a first device in an unused state of a legal user receives at least one instruction of an input instruction, a touch instruction and a moving instruction;
the shaking amplitude of the first device exceeds an amplitude threshold;
the movement distance of the first device exceeds the displacement threshold, and the movement distance is the distance between the current position of the first device and the set original position.
Optionally, the obtaining module 401 includes at least one of:
the first determining submodule is configured to acquire face image data by using a camera of the first device and determine the acquired face image data as abnormal information of the first device;
the second determining submodule is configured to record audio data by using a microphone of the first device, and determine the recorded audio data as abnormal information of the first device;
and the third determining submodule is configured to acquire the fingerprint information of the current user of the first equipment by using the fingerprint acquirer of the first equipment, and determine the acquired fingerprint information as the abnormal information of the first equipment.
Optionally, the sending module 402 includes:
the first sending submodule is configured to match the abnormal information with information in a white list of the same type, and send the abnormal information to the second equipment when the abnormal information is not matched with the information in the white list;
or,
and the second sending submodule is configured to send the abnormal information to the server, the abnormal information is used for triggering the server to match the abnormal information with the information in the white list of the same type, when the abnormal information is not matched with the information in the white list, the unmatched information is fed back, and after the received unmatched information, the abnormal information is sent to the second equipment.
Optionally, the obtaining module 401 includes at least one of:
the fourth determining submodule is configured to record operation information generated when the current user operates the first equipment, and determine the recorded operation information as abnormal information of the first equipment;
and the fifth determining submodule is configured to record movement information generated when the first device is moved, and determine the recorded movement information as abnormal information of the first device, wherein the movement information at least comprises one of the shaking amplitude of the first device and a corresponding movement path when the first device is moved.
Optionally, the apparatus further comprises:
the detection module is configured to detect whether the first device is in an abnormal state or not when the first device reaches an abnormal detection condition, wherein the first device reaching the abnormal detection condition at least meets one of the conditions that the first device and the second device are respectively connected to different wireless fidelity (WIFI) hotspots, the received signal intensity of the second device is smaller than a signal intensity threshold value, and the relative distance between the first device and the second device exceeds a distance threshold value;
optionally, the apparatus further comprises:
and the locking module is configured to lock the first equipment if a locking instruction sent by the second equipment is received, and the locked first equipment is prohibited from being operated by the current user.
In this embodiment, when the legitimate user of the first device is around the first device, the abnormal information sent by the first device to the legitimate user may be regarded as useless information, so as to avoid sending too much useless information to the second device when the legitimate user of the first device knows the situation, and when the legitimate user of the first device is around the first device, the first device does not detect the abnormal state of the first device.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
Fig. 5 is a block diagram illustrating an abnormality information presentation apparatus 500 according to an exemplary embodiment. For example, the apparatus 500 may be a smartphone, a tablet computer, or the like.
Referring to fig. 5, the apparatus 500 may include one or more of the following components: processing component 502, memory 504, power component 506, multimedia component 508, audio component 510, input/output (I/O) interface 512, sensor component 514, and communication component 516.
The processing component 502 generally controls overall operation of the device 500, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing components 502 may include one or more processors 520 to execute instructions to perform all or a portion of the steps of the methods described above. Further, the processing component 502 can include one or more modules that facilitate interaction between the processing component 502 and other components. For example, the processing component 502 can include a multimedia module to facilitate interaction between the multimedia component 508 and the processing component 502.
The memory 504 is configured to store various types of data to support operations at the apparatus 500. Examples of such data include instructions for any application or method operating on device 500, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 504 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
The power supply component 506 provides power to the various components of the device 500. The power components 506 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the apparatus 500.
The multimedia component 508 includes a screen that provides an output interface between the device 500 and the user. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In this embodiment, the multimedia component 508 includes a front camera and a rear camera, wherein the front camera and the rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 510 is configured to output and/or input audio signals. For example, audio component 510 includes a Microphone (MIC) configured to receive external audio signals when apparatus 500 is in an operating mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may further be stored in the memory 504 or transmitted via the communication component 516. In some embodiments, audio component 510 further includes a speaker for outputting audio signals.
The I/O interface 512 provides an interface between the processing component 502 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor assembly 514 includes one or more sensors for providing various aspects of status assessment for the device 500. For example, the sensor assembly 514 may detect an open/closed state of the apparatus 500, the relative positioning of the components, such as a display and keypad of the apparatus 500, the sensor assembly 514 may also detect a change in the position of the apparatus 500 or a component of the apparatus 500, the presence or absence of user contact with the apparatus 500, orientation or acceleration/deceleration of the apparatus 500, and a change in the temperature of the apparatus 500. The sensor assembly 514 may include a proximity sensor configured to detect the presence of a nearby object without any physical contact. The sensor assembly 514 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 514 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 516 is configured to facilitate communication between the apparatus 500 and other devices in a wired or wireless manner. The apparatus 500 may access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof. In an exemplary embodiment, the communication component 516 receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 516 further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 500 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the above-described methods.
In an exemplary embodiment, a non-transitory computer-readable storage medium comprising instructions, such as the memory 504 comprising instructions, executable by the processor 520 of the apparatus 500 to perform the above-described method is also provided. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
A non-transitory computer readable storage medium, wherein instructions when executed by a processor of apparatus 500, enable apparatus 500 to perform the above-described exception information prompting method.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.
Claims (15)
1. An abnormal information prompting method, characterized in that the method comprises:
when first equipment is in an abnormal state, acquiring abnormal information related to the first equipment;
and sending the abnormal information to second equipment, wherein the second equipment is the equipment which is bound with the first equipment by the same user account or is connected with the first equipment.
2. The method of claim 1, wherein the first device is in an abnormal state comprising at least one of:
the first equipment in the state of not being used by a legal user receives at least one instruction of an input instruction, a touch instruction and a moving instruction;
the shaking amplitude of the first device exceeds an amplitude threshold;
the moving distance of the first device exceeds a displacement threshold, and the moving distance is the distance between the current position of the first device and the set original position.
3. The method of claim 1, wherein obtaining anomaly information related to the first device comprises at least one of:
acquiring face image data by using a camera of the first equipment, and determining the acquired face image data as abnormal information of the first equipment;
recording audio data by using a microphone of the first equipment, and determining the recorded audio data as abnormal information of the first equipment;
and acquiring the fingerprint information of the current user of the first equipment by using the fingerprint acquirer of the first equipment, and determining the acquired fingerprint information as the abnormal information of the first equipment.
4. The method of claim 3, wherein sending the exception information to a second device comprises:
matching the abnormal information with information in a white list of the same type, and sending the abnormal information to the second equipment when the abnormal information is not matched with the information in the white list;
or,
and sending the abnormal information to a server, wherein the abnormal information is used for triggering the server to match the abnormal information with information in a white list of the same type, when the abnormal information is not matched with the information in the white list, the abnormal information is fed back, and after the received unmatched information is received, the abnormal information is sent to the second equipment.
5. The method of claim 1, wherein obtaining anomaly information related to the first device comprises at least one of:
recording operation information generated when a current user operates the first equipment, and determining the recorded operation information as abnormal information of the first equipment;
recording movement information generated when the first equipment is moved, and determining the recorded movement information as abnormal information of the first equipment, wherein the movement information at least comprises one of the shaking amplitude of the first equipment and a corresponding movement path when the first equipment is moved.
6. The method of claim 1, further comprising:
when the first device reaches an abnormal detection condition, detecting whether the first device is in an abnormal state, wherein the first device reaching the abnormal detection condition at least meets one of the conditions that the first device and the second device are respectively connected to different wireless fidelity (WIFI) hotspots, the received signal intensity of the second device is smaller than a signal intensity threshold value, and the relative distance between the first device and the second device exceeds a distance threshold value.
7. The method according to any one of claims 1-6, further comprising:
and if a locking instruction sent by the second equipment is received, locking the first equipment, and prohibiting the locked first equipment from being operated by the current user.
8. An abnormality information presentation device, characterized in that the device comprises:
the device comprises an acquisition module, a processing module and a display module, wherein the acquisition module is configured to acquire abnormal information related to a first device when the first device is in an abnormal state;
a sending module configured to send the abnormal information to a second device, where the second device is a device that binds to the same user account as the first device or has established a connection with the first device.
9. The apparatus of claim 8, wherein the first device is in an abnormal state comprising at least one of:
the first equipment in the state of not being used by a legal user receives at least one instruction of an input instruction, a touch instruction and a moving instruction;
the shaking amplitude of the first device exceeds an amplitude threshold;
the moving distance of the first device exceeds a displacement threshold, and the moving distance is the distance between the current position of the first device and the set original position.
10. The apparatus of claim 8, wherein the obtaining module comprises at least one of:
a first determining submodule configured to acquire face image data by using a camera of the first device, and determine the acquired face image data as abnormal information of the first device;
a second determining sub-module configured to record audio data using a microphone of the first device, and determine the recorded audio data as abnormality information of the first device;
and the third determining submodule is configured to acquire fingerprint information of a current user of the first equipment by using the fingerprint acquirer of the first equipment, and determine the acquired fingerprint information as the abnormal information of the first equipment.
11. The apparatus of claim 10, wherein the sending module comprises:
the first sending sub-module is configured to match the abnormal information with information in a white list of the same type, and send the abnormal information to the second device when the abnormal information is not matched with the information in the white list;
or,
and the second sending submodule is configured to send the abnormal information to a server, the abnormal information is used for triggering the server to match the abnormal information with information in a white list of the same type, when the abnormal information is not matched with the information in the white list, unmatched information is fed back, and after the unmatched information is received, the abnormal information is sent to the second equipment.
12. The apparatus of claim 8, wherein the obtaining module comprises at least one of:
a fourth determining submodule configured to record operation information generated when the current user operates the first device, and determine the recorded operation information as abnormal information of the first device;
a fifth determining sub-module, configured to record movement information generated when the first device is moved, and determine the recorded movement information as abnormal information of the first device, where the movement information at least includes one of a shake amplitude of the first device and a corresponding movement path when the first device is moved.
13. The apparatus of claim 8, further comprising:
the detection module is configured to detect whether the first device is in an abnormal state or not when the first device reaches an abnormal detection condition, wherein the first device reaching the abnormal detection condition at least meets one of the conditions that the first device and the second device are respectively connected to different wireless fidelity (WIFI) hotspots, the received signal strength of the second device is smaller than a signal strength threshold value, and the relative distance between the first device and the second device exceeds a distance threshold value.
14. The apparatus according to any one of claims 8-13, wherein the apparatus further comprises:
and the locking module is configured to lock the first equipment if a locking instruction sent by the second equipment is received, and the locked first equipment is prohibited from being operated by a current user.
15. An abnormality information presentation device, characterized in that the device comprises:
the processor is electrically connected with the front camera and the rear camera;
a memory for storing the processor-executable instructions;
wherein the processor is configured to:
when first equipment is in an abnormal state, acquiring abnormal information related to the first equipment;
and sending the abnormal information to second equipment, wherein the second equipment is the equipment which is bound with the first equipment by the same user account or is connected with the first equipment.
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/CN2016/101246 WO2018058598A1 (en) | 2016-09-30 | 2016-09-30 | Method and apparatus for prompting abnormal information |
Publications (1)
Publication Number | Publication Date |
---|---|
CN106462680A true CN106462680A (en) | 2017-02-22 |
Family
ID=58215732
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201680001166.2A Pending CN106462680A (en) | 2016-09-30 | 2016-09-30 | Method and device for abnormal information prompting |
Country Status (2)
Country | Link |
---|---|
CN (1) | CN106462680A (en) |
WO (1) | WO2018058598A1 (en) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN112733369A (en) * | 2021-01-13 | 2021-04-30 | 青岛海尔科技有限公司 | Intelligent equipment maintenance method, terminal and system and electronic equipment |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN114640744A (en) * | 2022-03-15 | 2022-06-17 | 深圳传音控股股份有限公司 | Information processing method, intelligent terminal and storage medium |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103906269A (en) * | 2014-04-01 | 2014-07-02 | 广州杰赛科技股份有限公司 | Anti-theft method of mobile terminal |
CN103957506A (en) * | 2014-05-06 | 2014-07-30 | 重庆邮电大学 | Mobile phone antitheft tracking system and method based on IMSI detection and face identification |
CN104754124A (en) * | 2015-03-20 | 2015-07-01 | 酷派软件技术(深圳)有限公司 | Terminal anti-theft method, device and system |
CN104869243A (en) * | 2015-05-08 | 2015-08-26 | 上海斐讯数据通信技术有限公司 | Mobile phone anti-theft tracking system and method |
CN105095717A (en) * | 2015-07-23 | 2015-11-25 | 小米科技有限责任公司 | Processing method and processing device of exception event, and electronic equipment |
CN105450841A (en) * | 2014-09-25 | 2016-03-30 | 小米科技有限责任公司 | Method and device of terminal guard against theft |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101119424A (en) * | 2007-08-24 | 2008-02-06 | 叶志宝 | Handset anti-theft method implementing through handset blue tooth technique |
CN101360306A (en) * | 2008-09-28 | 2009-02-04 | 北京随身易点信息技术有限公司 | Alarm method and system |
CN103209243A (en) * | 2012-01-12 | 2013-07-17 | 联想(北京)有限公司 | Mobile terminal antitheft method and mobile terminal |
-
2016
- 2016-09-30 CN CN201680001166.2A patent/CN106462680A/en active Pending
- 2016-09-30 WO PCT/CN2016/101246 patent/WO2018058598A1/en active Application Filing
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103906269A (en) * | 2014-04-01 | 2014-07-02 | 广州杰赛科技股份有限公司 | Anti-theft method of mobile terminal |
CN103957506A (en) * | 2014-05-06 | 2014-07-30 | 重庆邮电大学 | Mobile phone antitheft tracking system and method based on IMSI detection and face identification |
CN105450841A (en) * | 2014-09-25 | 2016-03-30 | 小米科技有限责任公司 | Method and device of terminal guard against theft |
CN104754124A (en) * | 2015-03-20 | 2015-07-01 | 酷派软件技术(深圳)有限公司 | Terminal anti-theft method, device and system |
CN104869243A (en) * | 2015-05-08 | 2015-08-26 | 上海斐讯数据通信技术有限公司 | Mobile phone anti-theft tracking system and method |
CN105095717A (en) * | 2015-07-23 | 2015-11-25 | 小米科技有限责任公司 | Processing method and processing device of exception event, and electronic equipment |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN112733369A (en) * | 2021-01-13 | 2021-04-30 | 青岛海尔科技有限公司 | Intelligent equipment maintenance method, terminal and system and electronic equipment |
CN112733369B (en) * | 2021-01-13 | 2023-06-13 | 青岛海尔科技有限公司 | Intelligent equipment maintenance method, terminal and system and electronic equipment |
Also Published As
Publication number | Publication date |
---|---|
WO2018058598A1 (en) | 2018-04-05 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN104615920B (en) | Notification information display method and device | |
US10452890B2 (en) | Fingerprint template input method, device and medium | |
US10064000B2 (en) | Method, apparatus, and storage medium for acquiring terminal information | |
CN109451817B (en) | Unmanned aerial vehicle access method and device | |
CN105472771B (en) | Wireless connection method and device | |
CN105554884A (en) | Method and device for paging response | |
EP3179397A1 (en) | Methods and devices for managing automatic parallel login and logout in several applications | |
CN105049219B (en) | Flow booking method and system, mobile terminal and server | |
CN105163290B (en) | roaming prompting method and device | |
CN106507282B (en) | Wireless connection control method and device | |
US10263925B2 (en) | Method, device and medium for sending message | |
CN106412481B (en) | Reminding method, device and terminal based on VoLTE video calling | |
CN105227426B (en) | Application interface switching method and device and terminal equipment | |
CN105472006A (en) | File transfer method, device and system | |
CN106506808B (en) | Method and device for prompting communication message | |
CN104780256A (en) | Address book management method and device and intelligent terminal | |
CN106462680A (en) | Method and device for abnormal information prompting | |
CN105657676B (en) | Information reminding method and device | |
CN107885464B (en) | Data storage method, device and computer readable storage medium | |
CN107039054B (en) | The way of recording and device | |
CN106922005B (en) | Method and device for accessing wireless access point and computer readable storage medium | |
CN105227891A (en) | A kind of video call method and device | |
US20170316039A1 (en) | Information acquisition method, device and system | |
CN105100135A (en) | Network sharing setting method and device | |
CN110913055B (en) | Terminal device searching method and device and electronic device |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
RJ01 | Rejection of invention patent application after publication | ||
RJ01 | Rejection of invention patent application after publication |
Application publication date: 20170222 |