CN107341381A - The control method and device of Intelligent worn device - Google Patents

The control method and device of Intelligent worn device Download PDF

Info

Publication number
CN107341381A
CN107341381A CN201710541050.4A CN201710541050A CN107341381A CN 107341381 A CN107341381 A CN 107341381A CN 201710541050 A CN201710541050 A CN 201710541050A CN 107341381 A CN107341381 A CN 107341381A
Authority
CN
China
Prior art keywords
mobile terminal
intelligent worn
worn device
information
withheld
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710541050.4A
Other languages
Chinese (zh)
Inventor
郑战海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Genius Technology Co Ltd
Original Assignee
Guangdong Genius Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Genius Technology Co Ltd filed Critical Guangdong Genius Technology Co Ltd
Priority to CN201710541050.4A priority Critical patent/CN107341381A/en
Publication of CN107341381A publication Critical patent/CN107341381A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3055Monitoring arrangements for monitoring the status of the computing system or of the computing system component, e.g. monitoring if the computing system is on, off, available, not available
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1066Hiding content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The embodiment of the invention discloses a kind of control method and device of Intelligent worn device.The control method includes:If detecting that Intelligent worn device is in by wearing state, and open information of mobile terminal and withhold function, then being monitored by wearing state to the Intelligent worn device;Detect the Intelligent worn device from switched to by wearing state take state when, perform privacy of user Preservation tactics, secret protection carried out to the information of mobile terminal withheld in the Intelligent worn device.The control method of above-mentioned Intelligent worn device strengthens the protection to individual subscriber privacy while providing convenient for Intelligent worn device user.

Description

The control method and device of Intelligent worn device
Technical field
The present embodiments relate to the control technology field of intelligent terminal, more particularly to a kind of Intelligent worn device Control method and device.
Background technology
With advances in technology and user's request transition, Intelligent worn device also constantly becoming using focus Change.
At present, some Intelligent worn devices (such as Intelligent bracelet, intelligent watch etc.) pass through its bluetooth module or WIFI After (Wireless Fidelity, Wireless Fidelity) module establishes wireless connection with intelligent mobile terminal (such as smart mobile phone etc.), The message of the mobile terminal can be withheld, many facilities are provided for Intelligent worn device user.
While the above-mentioned function of Intelligent worn device offers convenience for user, it is unnecessary also to be brought sometimes for user Trouble.After Intelligent worn device user takes Intelligent worn device, when the Intelligent worn device also having in intelligent mobile terminal When imitating in communication range, remain to withhold the message of the intelligent mobile terminal, if message is seen by others, sometimes result in user The leakage of people's privacy, cause unnecessary trouble.
The content of the invention
The embodiments of the invention provide a kind of control method and device of Intelligent worn device, are set with being embodied as intelligence wearing While standby user provides convenient, strengthen the protection to individual subscriber privacy.
In a first aspect, the embodiments of the invention provide a kind of control method of Intelligent worn device, including:
If detecting that Intelligent worn device is in by wearing state, and open information of mobile terminal and withhold function, then To being monitored by wearing state for the Intelligent worn device;
Detect the Intelligent worn device from switched to by wearing state take state when, perform privacy of user protection Strategy, secret protection is carried out to the information of mobile terminal withheld in the Intelligent worn device.
Specifically, detect the Intelligent worn device switches to the state of taking from by wearing state, including:
The human-induced signal of infrared detection sensor output is obtained in real time, if it is determined that the human-induced signal occurs Change, it is determined that the Intelligent worn device switches to the state of taking from by wearing state;Or
The heart rate signal of heart rate sensor output is obtained in real time, and real-time heart rate interval is calculated according to the heart rate signal, If it is determined that the real-time heart rate interval being currently calculated is calculated real-time heart rate interval and is unsatisfactory for rationally fluctuating bar with previous Part, it is determined that the Intelligent worn device switches to the state of taking from by wearing state.
Specifically, performing privacy of user Preservation tactics, the information of mobile terminal withheld in the Intelligent worn device is entered Row secret protection, including:
Close the information of mobile terminal and withhold function;
The information of mobile terminal that the Intelligent worn device history is withheld is hidden.
Specifically, after closing the information of mobile terminal and withholding function, in addition to:Add automatic closing function mark Label;
Privacy of user Preservation tactics are being performed, privacy is carried out to the information of mobile terminal withheld in the Intelligent worn device After protection, in addition to:
When detecting that the Intelligent worn device is switched to by wearing state from the state of taking, body is carried out to wearing user Part checking;
If it is determined that described dress user by the authentication, and the automatic closing function mark is added with advance Label, then reopen the information of mobile terminal and withhold function, and remove the automatic closing function label;
The information of mobile terminal that will be hidden in the Intelligent worn device, there is provided to the wearing user.
Specifically, performing privacy of user Preservation tactics, the information of mobile terminal withheld in the Intelligent worn device is entered Row secret protection, including:
Information of mobile terminal described in running background withholds function, and the information of mobile terminal is withheld into function running background During, the information of mobile terminal that the Intelligent worn device is withheld in real time is hidden;
The information of mobile terminal that the Intelligent worn device history is withheld is hidden.
Specifically, after information of mobile terminal withholds function described in running background, in addition to:Add running background function Label;
Privacy of user Preservation tactics are being performed, privacy is carried out to the information of mobile terminal withheld in the Intelligent worn device After protection, in addition to:
When detecting that the Intelligent worn device is switched to by wearing state from the state of taking, body is carried out to wearing user Part checking;
If it is determined that described dress user by the authentication, and the running background function mark is added with advance Label, then information of mobile terminal described in front stage operation withholds function again, and removes the running background functional label;
The information of mobile terminal that will be hidden in the Intelligent worn device, there is provided to the wearing user.
Specifically, authentication is carried out to wearing user, including:
The mode of the authentication includes mobile terminal control checking, the Intelligent worn device electrocardio identity is tested Card, recognition of face checking or Application on Voiceprint Recognition checking.
Second aspect, the embodiment of the present invention additionally provide a kind of control device of Intelligent worn device, including:
Wearing state monitoring module, if for detecting that Intelligent worn device is in by wearing state, and open shifting Dynamic end message withholds function, then being monitored by wearing state to the Intelligent worn device;
Privacy protection policy execution module, for plucking from being switched to by wearing state detecting the Intelligent worn device During lower state, privacy of user Preservation tactics are performed, privacy is carried out to the information of mobile terminal withheld in the Intelligent worn device Protection.
Specifically, privacy protection policy execution module is specifically used for:
Close the information of mobile terminal and withhold function;
The information of mobile terminal that the Intelligent worn device history is withheld is hidden.
Specifically, privacy protection policy execution module is specifically used for:
Information of mobile terminal described in running background withholds function, and the information of mobile terminal is withheld into function running background During, the information of mobile terminal that the Intelligent worn device is withheld in real time is hidden;
The information of mobile terminal that the Intelligent worn device history is withheld is hidden.
The embodiments of the invention provide a kind of control method and device of Intelligent worn device, if by detecting intelligence Wearable device is in by wearing state, and is opened information of mobile terminal and withheld function, then to the quilt of the Intelligent worn device Wearing state is monitored;Detect the Intelligent worn device from switched to by wearing state take state when, perform use Family privacy protection policy, the technological means of secret protection is carried out to the information of mobile terminal withheld in the Intelligent worn device, While providing convenient for Intelligent worn device user, the protection to individual subscriber privacy is strengthened.
Brief description of the drawings
Fig. 1 is a kind of flow chart of the control method of Intelligent worn device in the embodiment of the present invention one;
Fig. 2 is a kind of flow chart of the control method of Intelligent worn device in the embodiment of the present invention two;
Fig. 3 is a kind of flow chart of the control method of Intelligent worn device in the embodiment of the present invention three;
Fig. 4 is a kind of structural representation of the control device of Intelligent worn device in the embodiment of the present invention four.
Embodiment
The present invention is described in further detail with reference to the accompanying drawings and examples.It is understood that this place is retouched The specific embodiment stated is used only for explaining the present invention, rather than limitation of the invention.It also should be noted that in order to just Part related to the present invention rather than entire infrastructure are illustrate only in description, accompanying drawing.
It also should be noted that for the ease of description, illustrate only in accompanying drawing part related to the present invention rather than Full content.It should be mentioned that some exemplary embodiments are described before exemplary embodiment is discussed in greater detail Into the processing or method described as flow chart.Although operations (or step) are described as the processing of order by flow chart, It is that many of which operation can be implemented concurrently, concomitantly or simultaneously.In addition, the order of operations can be by again Arrange.The processing can be terminated when its operations are completed, it is also possible to the additional step being not included in accompanying drawing. The processing can correspond to method, function, code, subroutine, subprogram etc..
Embodiment one
A kind of flow chart of the control method for Intelligent worn device that Fig. 1 provides for the embodiment of the present invention one, the present embodiment Intelligent worn device being applicable to when can withhold the message of mobile terminal, user wants the situation of protection individual privacy, this method It can be performed by the control device of Intelligent worn device provided in an embodiment of the present invention, the device can use software and/or hard The mode of part is realized, and can be typically integrated in Intelligent worn device.As shown in figure 1, the method for the present embodiment specifically includes down State operation:
If S110, detecting that Intelligent worn device is in by wearing state, and open information of mobile terminal and withhold work( Can, then being monitored by wearing state to the Intelligent worn device.
Intelligent worn device, such as can be intelligent watch, Intelligent bracelet etc., pass through the modes such as bluetooth or WIFI and intelligence After mobile terminal establishes wireless connection, the message of intelligent mobile terminal can be withheld, facilitates user to check information.Detecting intelligence Can wearable device open above-mentioned function, and the Intelligent worn device is in the case of being worn on user, then right The Intelligent worn device is monitored by wearing state, that is, monitors whether the Intelligent worn device is taken by user, example Can be using infrared induction detection means or heart rate interval detection means etc. monitoring as described in Intelligent worn device whether by with Take at family.
S120, detect the Intelligent worn device from switched to by wearing state take state when, perform user it is hidden Private Preservation tactics, secret protection is carried out to the information of mobile terminal withheld in the Intelligent worn device.
If detecting that Intelligent worn device switches to the state of taking from by wearing state, that is, detect user by the intelligence Energy wearable device then performs privacy of user Preservation tactics, the movement to being withheld in the Intelligent worn device from when taking with it End message carries out secret protection.The privacy of user Preservation tactics are in order to which the Intelligent worn device for preventing from being removed is being moved Remain to withhold information in the range of the efficient communication of dynamic terminal, and the information withheld is possible to be seen by others and caused unnecessary fiber crops Tired situation occurs.
The embodiments of the invention provide a kind of control method of Intelligent worn device, if by detecting that intelligence wearing is set It is standby to be in by wearing state, and open information of mobile terminal and withhold function, then to the Intelligent worn device by wearing shape State is monitored;Detect the Intelligent worn device from switched to by wearing state take state when, perform privacy of user Preservation tactics, the technological means of secret protection is carried out to the information of mobile terminal withheld in the Intelligent worn device, for intelligence While energy wearable device user provides convenient, the protection to individual subscriber privacy is strengthened.
On the basis of the various embodiments described above, the Intelligent worn device is detected from being switched to by wearing state and takes shape State, it is specially:
The human-induced signal of infrared detection sensor output is obtained in real time, if it is determined that the human-induced signal occurs Change, it is determined that the Intelligent worn device switches to the state of taking from by wearing state;Or
The heart rate signal of heart rate sensor output is obtained in real time, and real-time heart rate interval is calculated according to the heart rate signal, If it is determined that the real-time heart rate interval being currently calculated is calculated real-time heart rate interval and is unsatisfactory for rationally fluctuating bar with previous Part, it is determined that the Intelligent worn device switches to the state of taking from by wearing state.
Detect the Intelligent worn device whether by user from when taking with it, can be detected using such as infrared induction, Or the methods of heart rate interval detection, carries out judging whether the Intelligent worn device is taken by user from it.Wherein, it is infrared Detection sensor or heart rate sensor can be located at the back side (pressing close to wrist side) of intelligent watch or Intelligent bracelet.
The main devices of infrared detection sensor are pyroelectric infrared sensors.Human body has certain body temperature, generally in 36- 37 degree, so the infrared ray of specific wavelength can be sent, the 9.5um infrared rays of human-body emitting are gathered by Fresnel lenses enhancing In infrared induction source.Infrared induction source generally use pyroelectric infrared sensor, this element are receiving human infrared radiation Temperature will lose charge balance when changing, and outwards discharge electric charge, and subsequent conditioning circuit just can trigger switch after handling after testing. Such as whether can be off by the above-mentioned switch of real-time judge whether to determine Intelligent worn device away from human body, Whether namely described Intelligent worn device from by wearing state switches to the state of taking.
Heart rate sensor, such as the heart rate signal that photoplethysmographic graphical method can be used to obtain user.Processor The heart rate signal obtained according to heart rate sensor calculates the real-time heart rate interval of user, such as can be 60~100 beats/min, If the real-time heart rate interval being currently calculated determines to be unsatisfactory for reasonable surging condition with the preceding real-time heart rate once calculated, Determine user from having taken Intelligent worn device with it.Wherein, reasonable surging condition, refer to for example due to user motion or Heart rate interval fluctuation caused by static, can be 10 beats/min or 20 beats/min etc. of fluctuation up and down.
In the above-mentioned technical solutions, device is surveyed for example, by detections such as infrared detection sensor or heart rate sensors to supervise in real time Control Intelligent worn device by wearing state, when detecting that the Intelligent worn device switches to the state of taking from by wearing state When, you can perform privacy of user Preservation tactics and privacy guarantor is carried out to the information of mobile terminal withheld in the Intelligent worn device Shield.
Embodiment two
Fig. 2 is a kind of flow chart of the control method for Intelligent worn device that the embodiment of the present invention two provides.Above-mentioned each On the basis of embodiment, privacy of user Preservation tactics are performed, the information of mobile terminal withheld in the Intelligent worn device is entered Row secret protection, it is specially:Close the information of mobile terminal and withhold function;The shifting that the Intelligent worn device history is withheld Dynamic end message is hidden.
After closing the information of mobile terminal and withholding function, in addition to:Add automatic closing function label;
Privacy of user Preservation tactics are being performed, privacy is carried out to the information of mobile terminal withheld in the Intelligent worn device After protection, in addition to:
When detecting that the Intelligent worn device is switched to by wearing state from the state of taking, body is carried out to wearing user Part checking;
If it is determined that described dress user by the authentication, and the automatic closing function mark is added with advance Label, then reopen the information of mobile terminal and withhold function, and remove the automatic closing function label;
The information of mobile terminal that will be hidden in the Intelligent worn device, there is provided to the wearing user.
As shown in Fig. 2 the method for the present embodiment specifically includes operations described below:
If S210, detecting that Intelligent worn device is in by wearing state, and open information of mobile terminal and withhold work( Can, then being monitored by wearing state to the Intelligent worn device.
S220, detect the Intelligent worn device from switched to by wearing state take state when, close the shifting Dynamic end message withholds function.
Close the information of mobile terminal and withhold function, can be specifically that mobile terminal allows Intelligent worn device to withhold letter Breath, Intelligent worn device actively close the information of mobile terminal and withhold function or Intelligent worn device and will detect The state taken is sent to the mobile terminal, and the mobile terminal no longer allows Intelligent worn device to withhold information.
S230, addition automatic closing function label.
Add automatic closing function label, it is therefore intended that it is determined that it is intelligence this time to close the information of mobile terminal to withhold function What energy wearable device or mobile terminal were closed, rather than wearing user's manual-lock.If dress user's manual-lock intelligence , generally should be by dressing the manually opened function of user during this function of wearable device.
S240, the information of mobile terminal that the Intelligent worn device history is withheld is hidden.
In order that the information of mobile terminal that Intelligent worn device history is withheld is not seen by others, these information are carried out hidden Hide.
S250, when detecting that the Intelligent worn device is switched to by wearing state from the state of taking, to dress user Carry out authentication.
Detect that intelligence wearing is set in real time when surveying device for example, by detections such as infrared detection sensor or heart rate sensors It is standby by wearing state from the state of taking switch to by wearing state when, authentication need to be carried out to wearing user, be verified After could open the information of mobile terminal and withhold function.
S260, if it is determined that the wearing user by the authentication, and automatic closes work(added with described in advance Energy label, then reopen the information of mobile terminal and withhold function, and remove the automatic closing function label.
When wearing user is by the authentication, and is added with the automatic closing function label in advance, that is, Determine that the operation that the previous closing information of mobile terminal withholds function is that Intelligent worn device or mobile terminal perform, then weigh Newly open the information of mobile terminal and withhold function, can be specifically that mobile terminal allows Intelligent worn device to withhold information, intelligence Can wearable device actively open the information of mobile terminal and withhold function or Intelligent worn device and will detect and be worn The state worn is sent to the mobile terminal, and the mobile terminal allows Intelligent worn device to withhold information.Reopen described After information of mobile terminal withholds function, the automatic closing function label need to be removed, prevent from influenceing to close the shifting to next time Dynamic end message withholds the judgement of the executive agent of function, causes the information of mobile terminal to withhold opening by mistake for function and opens.
S270, the information of mobile terminal that will be hidden in the Intelligent worn device, there is provided to the wearing user.
Reopen the information of mobile terminal that after the information of mobile terminal withholds function, history hiding before is withheld It is supplied to the wearing user.
In the technical scheme of the present embodiment, shape is taken from being switched to by wearing state when detecting the Intelligent worn device During state, close the information of mobile terminal and withhold function, and the information of mobile terminal that the Intelligent worn device history is withheld It is hidden, when detecting that the Intelligent worn device is switched to by wearing state from the state of taking again, to dressing user Authentication can just open the information of mobile terminal by rear and withhold function, be effectively protected the personal hidden of wearing user It is private.
Embodiment three
Fig. 3 is a kind of flow chart of the control method for Intelligent worn device that the embodiment of the present invention three provides.Above-mentioned each On the basis of embodiment, privacy of user Preservation tactics are performed, the information of mobile terminal withheld in the Intelligent worn device is entered Row secret protection, it is specially:Information of mobile terminal described in running background withholds function, and the information of mobile terminal is withheld into work( During energy running background, the information of mobile terminal that the Intelligent worn device is withheld in real time is hidden;The intelligence is worn The information of mobile terminal that device history is withheld is worn to be hidden.
After information of mobile terminal withholds function described in running background, in addition to:Add running background functional label;
Privacy of user Preservation tactics are being performed, privacy is carried out to the information of mobile terminal withheld in the Intelligent worn device After protection, in addition to:
When detecting that the Intelligent worn device is switched to by wearing state from the state of taking, body is carried out to wearing user Part checking;
If it is determined that described dress user by the authentication, and the running background function mark is added with advance Label, then information of mobile terminal described in front stage operation withholds function again, and removes the running background functional label;
The information of mobile terminal that will be hidden in the Intelligent worn device, there is provided to the wearing user.
As shown in figure 3, the method for the present embodiment specifically includes operations described below:
If S310, detecting that Intelligent worn device is in by wearing state, and open information of mobile terminal and withhold work( Can, then being monitored by wearing state to the Intelligent worn device.
S320, detect the Intelligent worn device from switched to by wearing state take state when, running background institute State information of mobile terminal and withhold function.
When detect the Intelligent worn device from switched to by wearing state take state when, the mobile terminal is believed Breath withholds function switch to running background, it can still withholds the information of the mobile terminal.
S330, addition running background functional label.
Add running background functional label, it is therefore intended that it is determined that this time making the information of mobile terminal withhold function switch extremely The operation of running background is that Intelligent worn device performs, rather than wearing user is manually operated.If it is manual to dress user Operation is when making this function switch to the running background of Intelligent worn device, generally should be by dressing user's manual switching function to preceding Platform is run.
S340, during the information of mobile terminal is withheld into function running background, the Intelligent worn device real-time generation The information of mobile terminal of receipts is hidden.
The letter of the mobile terminal can still be withheld during function running background by being withheld due to the information of mobile terminal These information in order to which these information are not seen by others, are hidden by breath.
S350, the information of mobile terminal that the Intelligent worn device history is withheld is hidden.
S360, when detecting that the Intelligent worn device is switched to by wearing state from the state of taking, to dress user Carry out authentication.
S370, if it is determined that the wearing user and is added with the running background work(in advance by the authentication Energy label, then information of mobile terminal described in front stage operation withholds function again, and removes the running background functional label.
When wearing user is by the authentication, and the running background functional label is added with advance, that is, really The fixed previous operation that the information of mobile terminal is withheld to function switch to running background is that Intelligent worn device performs, then weighs The information of mobile terminal is newly withheld into function switch to front stage operation.Again information of mobile terminal described in front stage operation withholds work( After energy, the running background functional label need to be removed, prevent from influenceing to cut to next time the information of mobile terminal being withheld into function The judgement of the executive agent of running background is shifted to, causes the information of mobile terminal withholding function before running background switches to The maloperation of platform operation.
S380, the information of mobile terminal that will be hidden in the Intelligent worn device, there is provided to the wearing user.
Again after information of mobile terminal described in front stage operation withholds function, will during running background hide the movement withheld The information of mobile terminal that end message and hiding history are withheld is supplied to the wearing user.
In the technical scheme of the present embodiment, shape is taken from being switched to by wearing state when detecting the Intelligent worn device During state, information of mobile terminal described in running background withholds function, and the mobile terminal withheld in real time during running background is believed Breath and the information of mobile terminal withheld of history are hidden, when detecting that the Intelligent worn device cuts from the state of taking again When shifting to by wearing state, to dress the authentication of user by it is rear just can information of mobile terminal generation described in front stage operation again Receive function.The information of mobile terminal that the technical scheme need not close Intelligent worn device withholds function, you can effectively protection is worn Wear the individual privacy of user.
Specifically, authentication is carried out to wearing user, including:
The mode of the authentication includes mobile terminal control checking, the Intelligent worn device electrocardio identity is tested Card, recognition of face checking or Application on Voiceprint Recognition checking.
Authentication is carried out to wearing user to control checking by the mobile terminal, such as in the mobile terminal Upper click entity and/or virtual key carry out identity validation;The Intelligent worn device electrocardio authentication, example can also be passed through Such as really identity validation is carried out using the unique ecg characteristics of user person are worn;It can also be verified by recognition of face; Can be verified by Application on Voiceprint Recognition etc..Wherein, recognition of face or Application on Voiceprint Recognition can be carried out in mobile terminal side, also can be in intelligence Can the progress of wearable device side.The present invention does not do specific restriction to the authentication mode.
Example IV
A kind of structural representation of the control device for Intelligent worn device that Fig. 4 provides for the embodiment of the present invention four, this reality Apply example and be applicable to the situation that user when Intelligent worn device can withhold the message of mobile terminal wants protection individual privacy, should Device can be realized by the way of software and/or hardware, and can typically be integrated in Intelligent worn device.As shown in figure 4, the intelligence The control device of energy wearable device specifically includes wearing state monitoring module 410 and privacy protection policy execution module 420, its In,
Wearing state monitoring module 410, if for detecting that Intelligent worn device is in by wearing state, and open Information of mobile terminal withholds function, then being monitored by wearing state to the Intelligent worn device;
Privacy protection policy execution module 420, for detecting that the Intelligent worn device switches from by wearing state To when taking state, privacy of user Preservation tactics are performed, the information of mobile terminal withheld in the Intelligent worn device is carried out Secret protection.
The embodiments of the invention provide a kind of control device of Intelligent worn device, if by detecting that intelligence wearing is set It is standby to be in by wearing state, and open information of mobile terminal and withhold function, then to the Intelligent worn device by wearing shape State is monitored;Detect the Intelligent worn device from switched to by wearing state take state when, perform privacy of user Preservation tactics, the technological means of secret protection is carried out to the information of mobile terminal withheld in the Intelligent worn device, for intelligence While energy wearable device user provides convenient, the protection to individual subscriber privacy is strengthened.
Specifically, privacy protection policy execution module 420 is specifically used for, including:
The human-induced signal of infrared detection sensor output is obtained in real time, if it is determined that the human-induced signal occurs Change, it is determined that the Intelligent worn device switches to the state of taking from by wearing state;Or
The heart rate signal of heart rate sensor output is obtained in real time, and real-time heart rate interval is calculated according to the heart rate signal, If it is determined that the real-time heart rate interval being currently calculated is calculated real-time heart rate interval and is unsatisfactory for rationally fluctuating bar with previous Part, it is determined that the Intelligent worn device switches to the state of taking from by wearing state.
Preferably, privacy protection policy execution module 420, specifically for detecting the Intelligent worn device from being worn The state of wearing switches to when taking state, closes the information of mobile terminal and withholds function;By the Intelligent worn device history generation The information of mobile terminal of receipts is hidden.
Specifically, the control device of above-mentioned Intelligent worn device also includes:
First label add module 430, for after closing the information of mobile terminal and withholding function, adding automatic close Close functional label.
First authentication module 440, for performing privacy of user Preservation tactics, to generation in the Intelligent worn device After the information of mobile terminal of receipts carries out secret protection, worn detecting that the Intelligent worn device switches to from the state of taking When wearing state, authentication is carried out to wearing user.
Withhold function and restart module 450, for if it is determined that the wearing user and is added in advance by the authentication Added with the automatic closing function label, then reopen the information of mobile terminal and withhold function, and remove the automatic pass Close functional label;The information of mobile terminal that will be hidden in the Intelligent worn device, there is provided to the wearing user.
Preferably, privacy protection policy execution module 420, work(is withheld specifically for information of mobile terminal described in running background Can, and during the information of mobile terminal is withheld into function running background, movement that the Intelligent worn device is withheld in real time End message is hidden;The information of mobile terminal that the Intelligent worn device history is withheld is hidden.
Specifically, the control device of above-mentioned Intelligent worn device also includes:
Second label add module 460, for after information of mobile terminal withholds function described in running background, after addition Platform operation function label.
Second authentication module 470, for performing privacy of user Preservation tactics, to generation in the Intelligent worn device After the information of mobile terminal of receipts carries out secret protection, worn detecting that the Intelligent worn device switches to from the state of taking When wearing state, authentication is carried out to wearing user.
Withhold function front stage operation module 480, for if it is determined that the wearing user by the authentication, and in advance The running background functional label is first added with, then information of mobile terminal described in front stage operation withholds function again, and removes institute State running background functional label;The information of mobile terminal that will be hidden in the Intelligent worn device, there is provided used to the wearing Family.
Specifically, the first authentication module 440 and the second authentication module 470 carry out identity to wearing user and tested Card, wherein, the mode of the authentication includes the mobile terminal and controls checking, the Intelligent worn device electrocardio identity to test Card, recognition of face checking or Application on Voiceprint Recognition checking.
The said goods can perform the control method for the Intelligent worn device that any embodiment of the present invention is provided, and possess execution The corresponding functional module of method and beneficial effect.
Pay attention to, above are only presently preferred embodiments of the present invention and institute's application technology principle.It will be appreciated by those skilled in the art that The invention is not restricted to specific embodiment described here, can carry out for a person skilled in the art various obvious changes, Readjust and substitute without departing from protection scope of the present invention.Therefore, although being carried out by above example to the present invention It is described in further detail, but the present invention is not limited only to above example, without departing from the inventive concept, also Other more equivalent embodiments can be included, and the scope of the present invention is determined by scope of the appended claims.

Claims (10)

  1. A kind of 1. control method of Intelligent worn device, it is characterised in that including:
    If detecting that Intelligent worn device is in by wearing state, and open information of mobile terminal and withhold function, then to institute State being monitored by wearing state for Intelligent worn device;
    Detect the Intelligent worn device from switched to by wearing state take state when, perform privacy of user protection plan Slightly, secret protection is carried out to the information of mobile terminal withheld in the Intelligent worn device.
  2. 2. according to the method for claim 1, it is characterised in that detect the Intelligent worn device and switch from by wearing state To taking state, including:
    The human-induced signal of infrared detection sensor output is obtained in real time, if it is determined that the human-induced signal changes Become, it is determined that the Intelligent worn device switches to the state of taking from by wearing state;Or
    The heart rate signal of heart rate sensor output is obtained in real time, and real-time heart rate interval is calculated according to the heart rate signal, if It is determined that the real-time heart rate interval being currently calculated is calculated real-time heart rate interval and is unsatisfactory for reasonable surging condition with previous, then Determine that the Intelligent worn device switches to the state of taking from by wearing state.
  3. 3. according to the method for claim 1, it is characterised in that perform privacy of user Preservation tactics, the intelligence is dressed The information of mobile terminal withheld in equipment carries out secret protection, including:
    Close the information of mobile terminal and withhold function;
    The information of mobile terminal that the Intelligent worn device history is withheld is hidden.
  4. 4. according to the method for claim 3, it is characterised in that after closing the information of mobile terminal and withholding function, Also include:Add automatic closing function label;
    Privacy of user Preservation tactics are being performed, secret protection is carried out to the information of mobile terminal withheld in the Intelligent worn device Afterwards, in addition to:
    When detecting that the Intelligent worn device is switched to by wearing state from the state of taking, identity is carried out to wearing user and tested Card;
    If it is determined that described dress user by the authentication, and the automatic closing function label is added with advance, then Reopen the information of mobile terminal and withhold function, and remove the automatic closing function label;
    The information of mobile terminal that will be hidden in the Intelligent worn device, there is provided to the wearing user.
  5. 5. according to the method for claim 1, it is characterised in that perform privacy of user Preservation tactics, the intelligence is dressed The information of mobile terminal withheld in equipment carries out secret protection, including:
    Information of mobile terminal described in running background withholds function, and the information of mobile terminal is withheld into function running background process In, the information of mobile terminal that the Intelligent worn device is withheld in real time is hidden;
    The information of mobile terminal that the Intelligent worn device history is withheld is hidden.
  6. 6. according to the method for claim 5, it is characterised in that information of mobile terminal described in running background withhold function it Afterwards, in addition to:Add running background functional label;
    Privacy of user Preservation tactics are being performed, secret protection is carried out to the information of mobile terminal withheld in the Intelligent worn device Afterwards, in addition to:
    When detecting that the Intelligent worn device is switched to by wearing state from the state of taking, identity is carried out to wearing user and tested Card;
    If it is determined that described dress user by the authentication, and the running background functional label is added with advance, then Again information of mobile terminal described in front stage operation withholds function, and removes the running background functional label;
    The information of mobile terminal that will be hidden in the Intelligent worn device, there is provided to the wearing user.
  7. 7. the method according to claim 4 or 6, it is characterised in that authentication is carried out to wearing user, including:
    The mode of the authentication include the mobile terminal control checking, the Intelligent worn device electrocardio authentication, Recognition of face checking or Application on Voiceprint Recognition checking.
  8. A kind of 8. control device of Intelligent worn device, it is characterised in that including:
    Wearing state monitoring module, if for detecting that Intelligent worn device is in by wearing state, and open mobile whole Client information withholds function, then being monitored by wearing state to the Intelligent worn device;
    Privacy protection policy execution module, for taking shape from being switched to by wearing state detecting the Intelligent worn device During state, privacy of user Preservation tactics are performed, secret protection is carried out to the information of mobile terminal withheld in the Intelligent worn device.
  9. 9. device according to claim 8, it is characterised in that privacy protection policy execution module is specifically used for:
    Close the information of mobile terminal and withhold function;
    The information of mobile terminal that the Intelligent worn device history is withheld is hidden.
  10. 10. device according to claim 8, it is characterised in that privacy protection policy execution module is specifically used for:
    Information of mobile terminal described in running background withholds function, and the information of mobile terminal is withheld into function running background process In, the information of mobile terminal that the Intelligent worn device is withheld in real time is hidden;
    The information of mobile terminal that the Intelligent worn device history is withheld is hidden.
CN201710541050.4A 2017-07-05 2017-07-05 The control method and device of Intelligent worn device Pending CN107341381A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710541050.4A CN107341381A (en) 2017-07-05 2017-07-05 The control method and device of Intelligent worn device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710541050.4A CN107341381A (en) 2017-07-05 2017-07-05 The control method and device of Intelligent worn device

Publications (1)

Publication Number Publication Date
CN107341381A true CN107341381A (en) 2017-11-10

Family

ID=60219571

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710541050.4A Pending CN107341381A (en) 2017-07-05 2017-07-05 The control method and device of Intelligent worn device

Country Status (1)

Country Link
CN (1) CN107341381A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108272186A (en) * 2018-01-25 2018-07-13 芜湖应天光电科技有限责任公司 A kind of intelligent finger ring and its control method with navigation feature
CN110049490A (en) * 2019-04-23 2019-07-23 广东小天才科技有限公司 Safety protecting method, device, wearable device and the medium of wearable device
CN112183293A (en) * 2020-09-23 2021-01-05 深圳市奋达智能技术有限公司 Body temperature detection method and device of wearable device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105022265A (en) * 2014-04-18 2015-11-04 国民技术股份有限公司 Smart wearable device and starting method thereof
CN106570361A (en) * 2016-10-31 2017-04-19 杭州联络互动信息科技股份有限公司 Privacy protection method and privacy protection device for smart watch
CN106650466A (en) * 2016-09-13 2017-05-10 杭州联络互动信息科技股份有限公司 User data protection method and apparatus, and intelligent wearable device
CN106709301A (en) * 2015-07-17 2017-05-24 阿里巴巴集团控股有限公司 Intelligent watch and locking control method and device for intelligent wearable equipment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105022265A (en) * 2014-04-18 2015-11-04 国民技术股份有限公司 Smart wearable device and starting method thereof
CN106709301A (en) * 2015-07-17 2017-05-24 阿里巴巴集团控股有限公司 Intelligent watch and locking control method and device for intelligent wearable equipment
CN106650466A (en) * 2016-09-13 2017-05-10 杭州联络互动信息科技股份有限公司 User data protection method and apparatus, and intelligent wearable device
CN106570361A (en) * 2016-10-31 2017-04-19 杭州联络互动信息科技股份有限公司 Privacy protection method and privacy protection device for smart watch

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108272186A (en) * 2018-01-25 2018-07-13 芜湖应天光电科技有限责任公司 A kind of intelligent finger ring and its control method with navigation feature
CN110049490A (en) * 2019-04-23 2019-07-23 广东小天才科技有限公司 Safety protecting method, device, wearable device and the medium of wearable device
CN112183293A (en) * 2020-09-23 2021-01-05 深圳市奋达智能技术有限公司 Body temperature detection method and device of wearable device

Similar Documents

Publication Publication Date Title
US9817959B2 (en) Wearable electronic devices
CN107341381A (en) The control method and device of Intelligent worn device
CN104679240B (en) A kind of method of terminal control
CN104238671B (en) A kind of method and wearable device for realizing wearable device waterproofing protection
CN104794381A (en) Method, device, equipment and system used for authentication
CN108670260A (en) A kind of human fatigue detection method and mobile terminal based on mobile terminal
CN106716917A (en) Techniques and system for extended authentication
CN107292158A (en) Mobile terminal and pattern triggering method, computer-readable recording medium
CN108492522A (en) A kind of alarm method and wearable device based on wearable device
CN108549802A (en) A kind of unlocking method, device and mobile terminal based on recognition of face
US9922183B2 (en) Electronic device and information processing method
CN105807726A (en) Terminal control system and method
CN108604346B (en) Transaction method, payment equipment, verification equipment and server
CN107426802B (en) Terminal management method and device
CN103425443A (en) Control method, control system and electronic equipment
CN106331320A (en) Method and device for controlling state of screen
CN107766824A (en) Face identification method, mobile terminal and computer-readable recording medium
CN108647961A (en) Digital cash wallet based on electrocardiosignal authentication
CN105718771A (en) Private mode control method and system
CN107451546A (en) Iris identification method and related product
CN108353099A (en) A kind of method and apparatus of PPG certifications
CN106570361A (en) Privacy protection method and privacy protection device for smart watch
CN109525837A (en) The generation method and mobile terminal of image
CN110796015B (en) Remote monitoring method and device
KR20140124087A (en) System and method for recommending hair based on face and style recognition

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20171110