CN108134767A - 一种接入方法及服务器 - Google Patents

一种接入方法及服务器 Download PDF

Info

Publication number
CN108134767A
CN108134767A CN201611099810.2A CN201611099810A CN108134767A CN 108134767 A CN108134767 A CN 108134767A CN 201611099810 A CN201611099810 A CN 201611099810A CN 108134767 A CN108134767 A CN 108134767A
Authority
CN
China
Prior art keywords
terminal
request
server
shared
default
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611099810.2A
Other languages
English (en)
Chinese (zh)
Inventor
徐海彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201611099810.2A priority Critical patent/CN108134767A/zh
Priority to PCT/CN2017/113379 priority patent/WO2018099376A1/fr
Publication of CN108134767A publication Critical patent/CN108134767A/zh
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • G06V40/171Local features and components; Facial parts ; Occluding parts, e.g. glasses; Geometrical relationships
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/4104Peripherals receiving signals from specially adapted client devices
    • H04N21/4126The peripheral being portable, e.g. PDAs or mobile phones

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Human Computer Interaction (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Biomedical Technology (AREA)
  • Evolutionary Computation (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Evolutionary Biology (AREA)
  • Telephonic Communication Services (AREA)
CN201611099810.2A 2016-12-01 2016-12-01 一种接入方法及服务器 Pending CN108134767A (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201611099810.2A CN108134767A (zh) 2016-12-01 2016-12-01 一种接入方法及服务器
PCT/CN2017/113379 WO2018099376A1 (fr) 2016-12-01 2017-11-28 Procédé d'accès et serveur

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611099810.2A CN108134767A (zh) 2016-12-01 2016-12-01 一种接入方法及服务器

Publications (1)

Publication Number Publication Date
CN108134767A true CN108134767A (zh) 2018-06-08

Family

ID=62241998

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611099810.2A Pending CN108134767A (zh) 2016-12-01 2016-12-01 一种接入方法及服务器

Country Status (2)

Country Link
CN (1) CN108134767A (fr)
WO (1) WO2018099376A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113297927A (zh) * 2021-05-07 2021-08-24 深圳市艾美视科技有限公司 银行押运交接人脸识别系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102238232A (zh) * 2010-05-04 2011-11-09 微软公司 使用双缓冲来进行屏幕共享
US20150181294A1 (en) * 2013-12-19 2015-06-25 Electronics And Telecommunications Research Institute Method and system for providing and receiving multi-screen based content
CN104995865A (zh) * 2013-03-14 2015-10-21 英特尔公司 基于声音和/或面部辨识的服务提供
CN105975079A (zh) * 2016-05-17 2016-09-28 珠海格力电器股份有限公司 空调器的信息处理方法和装置

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102045162A (zh) * 2009-10-16 2011-05-04 电子科技大学 一种三模态生物特征持证人身份鉴别系统及其控制方法
CN103516518B (zh) * 2013-07-03 2016-09-28 北京百纳威尔科技有限公司 安全验证方法和装置
CN103607612A (zh) * 2013-11-13 2014-02-26 四川长虹电器股份有限公司 基于动作识别的情景分享方法
US20150302252A1 (en) * 2014-04-16 2015-10-22 Lucas A. Herrera Authentication method using multi-factor eye gaze
US9305155B1 (en) * 2015-02-12 2016-04-05 United Services Automobile Association (Usaa) Toggling biometric authentication

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102238232A (zh) * 2010-05-04 2011-11-09 微软公司 使用双缓冲来进行屏幕共享
CN104995865A (zh) * 2013-03-14 2015-10-21 英特尔公司 基于声音和/或面部辨识的服务提供
US20150181294A1 (en) * 2013-12-19 2015-06-25 Electronics And Telecommunications Research Institute Method and system for providing and receiving multi-screen based content
CN105975079A (zh) * 2016-05-17 2016-09-28 珠海格力电器股份有限公司 空调器的信息处理方法和装置

Also Published As

Publication number Publication date
WO2018099376A1 (fr) 2018-06-07

Similar Documents

Publication Publication Date Title
KR101687521B1 (ko) 멀티-스크린 상호작용 방법, 장치, 및 시스템
CN106130881B (zh) 一种帐号登录方法及装置
KR101960062B1 (ko) 콘텐트 공유 방법 및 장치
EP3169086A1 (fr) Procédé de connexion destiné à un dispositif de lecture de contenu multimédia, dispositif maître, terminal de commande et système
US11026088B2 (en) Communication system, communication device and communication terminal device
CN105451188B (zh) 实现信息推送的方法、服务器、共享者客户端、第三方客户端
US11265318B2 (en) Methods, systems, and media for authenticating a connection between a user device and a streaming media content device
CN105594201A (zh) 设备配对
CN106209725A (zh) 用于视频会议认证的方法、视频会议中心服务器和系统
CN104125485B (zh) 一种用户信息共享的方法、设备及系统
CN105184155B (zh) 终端中应用程序显示控制方法及装置
EP3068104A1 (fr) Procédé et système de partage de fichier multimédia
CN104123350A (zh) 一种社交关系管理的方法、设备及系统
JP2019080306A (ja) デジタルコンテンツを配信するためのシステム及び方法
CN107087293A (zh) 一种接入方法、终端及服务器
US10524128B2 (en) Terminal device, connection method, connection program, and authentication assist system
CN115842724A (zh) 一种智能设备初始配置方法、智能设备及终端设备
CN109040050A (zh) 数据交互方法及相关产品
CN108134767A (zh) 一种接入方法及服务器
CN103780855B (zh) 信息处理系统和信息处理设备
US9344679B2 (en) Transmission system, transmission terminal and method of transmitting program
CN114726664A (zh) 家居设备的绑定方法及设备
CN108259972B (zh) 播放场景的显示控制方法及播放设备和介质产品
CN105025482B (zh) 一种通信信息处理方法及其设备
CN103873682B (zh) 一种信息处理方法及电子设备

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20180608

RJ01 Rejection of invention patent application after publication