CN108632758B - Terminal tracking method, processing device, terminal and storage medium - Google Patents

Terminal tracking method, processing device, terminal and storage medium Download PDF

Info

Publication number
CN108632758B
CN108632758B CN201810311346.1A CN201810311346A CN108632758B CN 108632758 B CN108632758 B CN 108632758B CN 201810311346 A CN201810311346 A CN 201810311346A CN 108632758 B CN108632758 B CN 108632758B
Authority
CN
China
Prior art keywords
terminal
information
user
historical
judging whether
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201810311346.1A
Other languages
Chinese (zh)
Other versions
CN108632758A (en
Inventor
熊先平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201810311346.1A priority Critical patent/CN108632758B/en
Publication of CN108632758A publication Critical patent/CN108632758A/en
Application granted granted Critical
Publication of CN108632758B publication Critical patent/CN108632758B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/021Services related to particular areas, e.g. point of interest [POI] services, venue services or geofences
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72457User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to geographic location
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Environmental & Geological Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

The application discloses a terminal tracking method, a terminal tracking device, a storage medium and a terminal. The terminal tracking method comprises the following steps: judging whether the current geographic position is within a preset range or not; when the current geographic position exceeds a preset range, judging whether the user behavior state information is consistent and whether the user identity information is legal; and locking the terminal when the user behavior state information is inconsistent or the user identity information is illegal. The method and the device can improve the safety of the terminal.

Description

Terminal tracking method, processing device, terminal and storage medium
Technical Field
The present application relates to the field of terminal technologies, and in particular, to a terminal tracking method, a processing device, a terminal, and a storage medium.
Background
With the continuous development of science and technology, mobile terminals such as mobile phones and tablet computers play more and more important roles in the life of people. However, in daily life, an event that the mobile terminal is lost or stolen occurs, and when the mobile terminal is lost or stolen, a picker or a thief may continue to use the mobile terminal. Therefore, how to enhance the security of the mobile terminal becomes an urgent need for manufacturers.
Disclosure of Invention
The embodiment of the application provides a terminal tracking method, a processing device, a terminal and a storage medium, which can improve the security of the terminal.
The embodiment of the application provides a terminal tracking method, which comprises the following steps:
judging whether the current geographic position is within a preset range or not;
when the current geographic position exceeds a preset range, judging whether the user behavior state information is consistent and whether the user identity information is legal;
and locking the terminal when the user behavior state information is inconsistent or the user identity information is illegal.
Correspondingly, an embodiment of the present application further provides a processing apparatus, including:
the first judgment unit is used for judging whether the current geographic position is within a preset range or not;
the second judgment unit is used for judging whether the user behavior state information is consistent and the user identity information is legal or not when the current geographic position exceeds a preset range;
and the first locking unit is used for locking the terminal when the user behavior state information is inconsistent or the user identity information is illegal.
The embodiment of the present application further provides a storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps of any one of the terminal tracking methods provided in the embodiments of the present application.
An embodiment of the present application provides a terminal, including:
a memory storing executable program code;
a processor coupled with the memory;
the processor calls the executable program code stored in the memory to execute any one of the terminal tracking methods provided by the embodiments of the present application.
In the embodiment of the application, the terminal can acquire the current geographic position of the terminal, then judge whether the current geographic position is in a preset range, judge whether the user identity information is legal when the geographic position exceeds the preset range, and lock the terminal when the user identity information is illegal. Therefore, the embodiment can lock the terminal according to whether the terminal is in the safe range or not and whether the user identity is legal or not, so that the safety of the terminal is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings used in the description of the embodiments will be briefly introduced below. It is obvious that the drawings in the following description are only some embodiments of the application, and that for a person skilled in the art, other drawings can be derived from them without inventive effort.
Fig. 1 is a flowchart illustrating a terminal tracking method according to an embodiment of the present application.
Fig. 2 is another schematic flow chart of a terminal tracking method according to an embodiment of the present disclosure.
Fig. 3 is a scene schematic diagram of terminal tracking according to an embodiment of the present disclosure.
Fig. 4 is a block diagram of a processing device according to an embodiment of the present disclosure.
Fig. 5 is a schematic structural diagram of a terminal according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application. It is to be understood that the embodiments described are only a few embodiments of the present application and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms "first," "second," "third," and the like in the description and in the claims of the present application and in the above-described drawings, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the objects so described are interchangeable under appropriate circumstances. Furthermore, the terms "comprising" and "having," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, or apparatus, terminal, system comprising a list of steps is not necessarily limited to those steps or modules or elements expressly listed, and may include other steps or modules or elements not expressly listed, or inherent to such process, method, apparatus, terminal, or system.
The embodiments of the present application provide a terminal control method, an apparatus and a terminal, which will be described in detail below.
In a preferred embodiment, the processing device may be integrated in a terminal, and the terminal may be a smart phone, a tablet computer, or the like.
Referring to fig. 1, fig. 1 is a schematic flowchart of a terminal tracking method according to an embodiment of the present application, where the flowchart may include:
in step S101, it is determined whether the current geographic location is within a preset range.
In this embodiment, the default terminal has a GPS (global positioning system) function, and the default terminal has already turned on the GPS function, so that the current geographic location of the terminal can be obtained through the GPS. Of course, if the GPS cannot acquire the signal, the geographical location of the terminal may be acquired by other means, for example, the terminal communicates with a beacon to which it is connected, and the distance between the terminal and the beacon is estimated to continuously report its geographical location. But the approximate position of the terminal can also be acquired, and in addition, the geographical position of the terminal can also be accurately acquired according to the address of the WiFi access point by acquiring the WiFi access point.
Of course, in step S101 of this embodiment, the terminal may be implemented together according to multiple ways when acquiring the current location, or may be replaced by another way to acquire the current location of the terminal when a certain function cannot be enabled.
The preset range is usually a safety geographical position range set up first, where the safety geographical position range refers to a range radiated along a certain place as a center of a circle, and the geographical positions not exceeding the range all belong to an effective range, for example, it is determined that a range radiated along a 2 km radius from a "home" as a center of a circle belongs to a safety geographical position range, certainly, it may also be specified that a range radiated along a route from a "home" to a "company" as a center of a circle belongs to a safety geographical position range, and certainly, a range formed along a route from a "home" to a "company" belongs to a safety geographical position range. And comparing the acquired current geographic position with a preset safe geographic position range, and if the acquired current geographic position cannot be corresponded, judging that the current geographic position is not in the preset range.
In step S102, when the current geographic location exceeds a preset range, it is determined whether the user behavior state information is consistent and the user identity information is legal.
And when the current geographic position exceeds the preset range, making an unsafe position identifier, starting to judge whether the user behavior state is consistent or not according to the unsafe position identifier and judge whether the user identity information is legal or not, wherein the user behavior state information comprises a data set formed by the walking speed of the user, the sound of the user, the body temperature of the user, the heartbeat of the user and the like. For example, the moving distance of the terminal in a certain time period is tested to estimate the walking speed of the user, for example, the normal walking speed of a person is about 5 kilometers per hour, and when the moving speed of the terminal is 4 to 6 kilometers less than an hour, measurement and calculation are started to obtain the walking speed of the user. And comparing according to the historical walking speed of the user to see whether matching can be carried out. Of course, the comparison may be performed in a plurality of sections, for example, when the terminal moving speed is about 20 kilometers per hour, the motion state may be a bicycle riding state, and the obtained speed is compared with the historical riding speed to see whether matching can be performed, and if not, it indicates that the user behavior state information is inconsistent. By limiting the speed interval, the moving distance in a certain time is tested, so that the compared objects can not have errors, and more accurate comparison data can be obtained.
For another example, the terminal obtains the voice appearing at the current high frequency, compares the high frequency voice appearing at the current time with the historical high frequency voice, and determines whether the current high frequency voice is matched with the historical high frequency voice, if not, the state information of the user is inconsistent. For another example, the first three names of the voice with high frequency are obtained, the first three names of the voice with high frequency are compared with the historical high-frequency voice, if matching is available, the behavior state of the user is consistent, and if not, the behavior state information of the user is inconsistent.
For another example, the terminal obtains the body temperature of the current user or obtains the temperature of the current environment, and when the body temperature of the current user and the temperature of the current environment obtained by the terminal are not matched with the body temperature of the historical user and the temperature of the current environment, it is indicated that the user behavior state information is inconsistent. In order to avoid temperature contrast errors due to weather changes, the temperature of the environment in which the historical user is located is usually selected not too long, usually one or three days ago. The contrast time is not particularly limited.
Of course, the judgment of the behavior state information of the user is not limited to the above scheme, and may be performed by other schemes, or may be performed more accurately by a data set method, which is not described in detail in this embodiment of the application. By judging whether the user behavior state information is consistent or not, the execution can be started when the terminal exceeds a preset range without notification, and if the user behavior state information is not consistent, the next program can be started in the first time, for example, when the terminal is stolen, the next program can be triggered to track the terminal in the first time.
The user identity information may include: the user's account password, fingerprint information, pupil information, or personal business card, but the user's identity information is not limited to this, and may also include other information, such as a human face. The method may be that the terminal pops up a user identity information verification interface for the user to confirm, and if the user cannot pass the user identity information verification for many times, the user identity information is determined to be illegal, and certainly, the number of times of verifying the user identity information may be one time, two times, three times or other times, which is not specifically limited in this embodiment. The method can also be used for starting a camera of the terminal, and the camera is used for collecting the face of the user to judge whether the identity information of the user is legal or not.
In step S103, when the user behavior state information is inconsistent or the user identity information is illegal, the terminal is locked.
And when the user behavior state information is inconsistent and the user identity information is illegal, making an identifier that the user identity information is unsafe, and starting a program of the terminal according to the identifier. For example, locking a chip of the terminal causes that the terminal cannot work at all, the terminal must return to an after-sales maintenance center to re-open a corresponding chip function, and meanwhile, information can be fed back to the after-sales maintenance center so as to be convenient for retrieving the mobile phone.
It can be understood that, in the embodiment of the present application, a terminal may obtain a current geographic position of the terminal, and then determine whether the current geographic position is within a preset range, when the geographic position exceeds the preset range, determine whether user behavior state information is consistent and determine whether user identity information is legal, and when the user behavior state information is inconsistent or the user identity information is illegal, lock the terminal. Therefore, the embodiment can lock the terminal according to whether the terminal is in the safe range or not and whether the user identity is legal or not, so that the safety of the terminal is improved.
Referring to fig. 2, fig. 2 is another schematic flow chart of a terminal tracking method according to an embodiment of the present application, where the flow chart may include:
in step S201, information of a new access base station and a wireless communication network access point of the terminal is acquired.
When the terminal enters a place, the terminal is connected with the base station, or when a WiFi access point, namely a wireless communication network access point, is connected, the terminal records the collected base station information and the wireless communication network access point information.
In step S202, it is determined whether there is a difference between the access base station information and the historical base station information.
After the accessed base station information is obtained, the historical base station information is compared, for example, the terminal usually has the historical base station information usually accessed at a high frequency, specifically, the information of the historical base station can be set by itself, and certainly, the base stations ranking three or five of the previous base stations can also be used as safe historical base station information according to a sequence according to the connection times of the base stations, of course, the ranking times and the number of the base stations are not specifically limited, and this embodiment is only for better explanation. Of course, it may also be that, within a period of time before the new access to the base station, the number of continuous accesses of the terminal reaches a threshold value and is determined as the historical base station information. For example, if the base station is continuously accessed three times within ten days before the new access of the base station, the base station can be regarded as the historical base station information.
For example, a user may generally use a terminal in a common place, such as a home or a company, within a certain range, that is, the terminal may connect to some base station access points that are commonly used, when the terminal enters an unfamiliar place, the terminal may confirm that the terminal is connected to a new base station access point, at this time, the newly connected base station access point is matched with the common base station access point, and if the terminal cannot be matched with the common base station access point, it is indicated that the access base station information is different from the historical base station information.
In step S203, if there is a difference between the access base station information and the historical base station information, it is determined whether there is a difference between the wireless communication network access point information and the historical wireless communication network access point information.
And when the access base station information is different from the historical base station information, triggering and judging whether the wireless communication network access point information is different from the historical wireless communication network access point information. That is, according to the fact that the terminal can be connected to a common wireless network access point, when the terminal enters a certain strange place and is connected to the wireless network access point, the wireless network access point is matched with the common wireless network access point at the moment, and if the wireless network access point cannot be matched with the common wireless network access point, the fact that the information of the accessed wireless network access point is different from the information of the historical wireless network access point is indicated.
In step S204, if the wireless network access point information is different from the historical wireless network access point information, the global positioning system is started to obtain the current geographic position, and whether the current geographic position is within the preset range is determined.
The method comprises the steps of triggering a GPS function when wireless network access point information is different from historical wireless network access point information, thereby obtaining a current geographic position, judging whether the current geographic position is in a preset range, namely whether the current geographic position is in the preset range, wherein the preset range is usually a safe geographic position range which is firstly set, the safe geographic position range refers to a range which is radiated along a certain place as a circle center, the geographic positions which do not exceed the range all belong to an effective range, for example, determining that the range is radiated by taking a 'home' as the circle center and taking 2 kilometers as a radius and belongs to the safe geographic position range, certainly, also specifying that the range belongs to the safe geographic position range by taking a 'company' as the circle center and taking 1 kilometer as the radius, and certainly, a range formed along a route from the 'home' to the 'company' also belongs to the safe geographic position range, in this embodiment, the size of the safe geographic location range and the number of the safe geographic location ranges are not specifically limited, for example, the safe geographic location range may be defined as a city or a certain area. And comparing the acquired current geographic position with a preset safe geographic position range, and if the acquired current geographic position cannot be corresponded, judging that the current geographic position is not in the preset range.
And S205, acquiring the current user behavior data of the user.
Wherein, be provided with a plurality of sensors in the terminal, user action data can be gathered to the sensor, thereby for example, adopt vibrations sensor experience human vibrations to count the step. For example, the number of steps that the current user moves during a period of time is collected. For another example, the temperature sensor may be configured to acquire a current temperature of the environment. It should be noted that obtaining the current user behavior data may also include other aspects, such as collecting a voice uttered by a person through a voice sensor. It can be understood that the behavior data of the user includes, but is not limited to, the above description, and redundant description is not repeated in the embodiment of the present application. It should be noted that the acquired behavior data may be formed into a data set and stored in the terminal.
And S206, judging whether the current user behavior data of the user is matched with the historical behavior data.
The historical behavior data is behavior data formed before the current behavior data, that is, a certain threshold is usually set as historical behavior data, for example, when step counting data collected by the vibration sensor for multiple times are consistent, for example, step counting data collected three times continuously may be used as historical behavior data. For another example, human voice occurring at high frequency is used as historical behavior data, and for another example, normal temperature occurring over a period of time. Of course, historical behavior data may be formed into a set that is matched against current behavior data. For example, the current step counting data is matched with the historical step counting data and the current voice data is matched with the historical voice data, the current temperature data is not matched with the historical temperature data, and whether the current behavior data of the user is matched with the historical behavior data of the user or not is judged through data analysis. The data analysis may be based on a majority coverage principle, that is, if the current behavior data of the user in multiple aspects matches with the historical behavior data of the user, the user is considered to be matched, and of course, the priority may also be set according to the type of the user behavior data. For example, the user behavior data of the voice is used as a condition with the highest priority to determine whether the current user behavior data matches the historical behavior data.
And S207, when the terminal screen is lightened, acquiring the terminal use scene information and the character information.
The default screen is that the screen is black in the non-use state, and when the screen of the terminal is opened, namely the terminal is prepared to be operated, the terminal use scene information and the character information are acquired. For example, when a mobile phone is stolen, a thief prepares to use the mobile phone, and the screen is inevitably lighted up when the thief cannot unlock the mobile phone, and then the front camera and the rear camera of the terminal are automatically started to acquire the current use scene information and the person information of the terminal. The using scene information is mainly a using environment picture shot by a camera, and the person information is a face shot by the camera.
And S208, if the current use scene information and the character information of the terminal are not matched with the historical use scene and the historical character information, judging that the user identity information is illegal.
For example, if the currently acquired face does not conform to the face pre-stored before the terminal, the user identity information is judged to be illegal, meanwhile, the currently acquired user use scene is matched with the pre-stored user use scene, and if the currently acquired user use scene is not matched with the pre-stored user use scene, the user identity information is judged to be illegal. Whether the identity information of the user is legal or not is confirmed through double judgment of the scene information and the character information of the user, so that the judgment accuracy is improved, the vulnerability that the character picture or the dummy is simply used to replace a real person is avoided, meanwhile, when the identity information of the user is judged, the prompt is not required to be made deliberately, so that a thief who steals the terminal looses the vigilance, the technical scheme is different from the technical scheme that whether the identity information of the user is legal or not is confirmed through verification prompt, and the technical scheme is more accurate and safer.
The person information is acquired through the front camera of the terminal, and the scene use information is acquired through the rear camera. The data that can be collected is more accurate in this way. Of course, the scene use information can be acquired through the front camera, and the person information can be acquired through the rear camera. The user scene use information and the person information can be started only through the sensor, and how to acquire the user identity information and the scene use information is not described in detail in the embodiment of the application.
It should be noted that, the locking the terminal includes locking the global commerce network chip of the terminal, so as to lock the wireless transceiver chip of the terminal.
The terminal global merchant network communication chip is locked, so that the terminal wireless transceiving chip is locked, the terminal cannot work completely, the terminal has to return to a factory to re-open the function of the corresponding chip after going to an after-sales maintenance center, and meanwhile, information can be fed back to a user to conveniently retrieve the terminal.
S209, triggering the preset safety program, starting the self-destruction program and giving an alarm.
It should be noted that the preset security program setting may be, for example, the case of not starting up the computer for a long time or encountering a flash, and certainly includes but is not limited to the above case. For example, in the case that the terminal is not powered on for a long time, for example, the terminal is not powered on for three or five consecutive days, the information self-destruction program is started, the data stored in the terminal by the user is completely destroyed and cannot be repaired, and meanwhile, a self-destruction alarm is issued. For another example, in the case of a violent flash, the information self-destruction program is started immediately, and the data stored in the terminal of the user is completely destroyed and cannot be repaired.
Referring to fig. 3, fig. 3 is a schematic view of a scenario of a terminal tracking method according to an embodiment of the present application.
In the embodiment of the present application, if the terminal 10 arrives at a new location, the terminal 10 is connected to the base station 30 or connected to the WiFi access point, and the access point of the base station 30 is compared with the access point of the history base station 20 and the WiFi access point. Usually, the access point of the history base station 20 and the access point of the WiFi are usually a high-frequency access base station and a WiFi access point, when the access point of the base station 30 is different from the access point of the history base station 20 and the WiFi access point, whether the current geographical position is in a frequently-appearing geographical position is confirmed through a GPS, and if the current geographical position exceeds the frequently-appearing geographical position of the user, user behavior state information is acquired through a sensor, wherein the user behavior state information includes a large data set such as a walking speed of the user, a voice of the user and the like. Whether the user is in a business trip state or a travel state or the like can be judged by judging the user behavior state information. When a user is ready to use the terminal, whether the identity information of the user is legal or not is confirmed, if the identity information is illegal, the terminal is lost or stolen, the terminal is locked so as to retrieve the security of the terminal, and meanwhile, if the security program of the terminal is triggered, namely the terminal is not started for a long time or is subjected to violent flash, and the like, a self-destruction program is started and gives an alarm, and the self-destruction program destroys all data 100 of the user and cannot repair the data.
In order to better implement the terminal control method provided by the embodiment of the present application, an embodiment of the present application further provides a device based on the terminal tracking method. The meaning of the noun is the same as that in the above touch information processing method, and specific implementation details may refer to the description in the method embodiment.
Referring to fig. 4, fig. 4 is a block diagram of a processing device according to an embodiment of the present disclosure. Specifically, the processing apparatus 300 includes: a first judging unit 301, a second judging unit 302 and a first locking unit.
A first determining unit 301, configured to determine whether the current geographic location is within a preset range;
a second determining unit 302, configured to determine whether the user behavior state information is consistent and the user identity information is legal when the current geographic location exceeds a preset range;
a first locking unit 303, configured to lock the terminal when the user behavior state is inconsistent or the user identity information is illegal.
In an embodiment, the first determining unit 301 may be configured to obtain access base station information and wireless communication network access point information, determine whether the access base station information is different from historical base station information, determine whether the wireless communication network access point information is different from the historical wireless communication network access point information if the new access base station information is different from the historical base station information, start the global positioning system if the wireless network access point information is also different from the historical wireless network access point information, obtain a current geographic position, and determine whether the current geographic position is within a preset range.
In an embodiment, the second determining unit 302 may be configured to obtain current user behavior data of the user, and determine whether the current user behavior data of the user matches the historical behavior data.
In some embodiments, the second determining unit 302 may be configured to obtain the terminal usage scenario information and the personal information when the terminal screen is lit, determine whether the terminal usage scenario information and the personal information match the historical usage scenario and the historical personal information, and determine that the user identity information is illegal if the terminal current usage scenario information and the personal information do not match the historical usage scenario and the historical personal information.
In some embodiments, the second determining unit 302 may be configured to obtain the person information through a front camera of the terminal, and obtain the scene usage information through a rear camera.
In some embodiments, the first locking unit 303 may be configured to lock the terminal gsm chip, and thus lock the terminal wireless transceiver chip.
In some embodiments, the system further comprises a first self-destruction unit, wherein the first self-destruction unit is used for starting a self-destruction program and sending an alarm if a preset safety program is triggered.
Embodiments of the present application also provide a terminal, as shown in fig. 5, the terminal 400 may include a memory 401 having one or more computer-readable storage media, a sensor 402, an input unit 403, a display 404, and a processor 405 having one or more processing cores. Those skilled in the art will appreciate that the terminal structure shown in fig. 5 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The memory 401 may be used to store applications and data. The memory 401 stores applications containing executable code. The application programs may constitute various functional modules. The processor 405 executes various functional applications and data processing by running the application programs stored in the memory 401. Further, the memory 401 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, the memory 401 may also include a memory controller to provide the processor 405 and the input unit 403 with access to the memory 401.
The terminal may also include at least one sensor 402, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor may include an ambient light sensor that may adjust the brightness of the display panel according to the brightness of ambient light, and a proximity sensor that may turn off the display panel and/or the backlight when the terminal is moved to the ear. As one of the motion sensors, the gravity acceleration sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when the mobile phone is stationary, and can be used for applications of recognizing the posture of the mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured in the terminal, detailed description is omitted here.
The input unit 403 may be used to receive input numbers, character information, or user characteristic information, such as a fingerprint, and generate a keyboard, mouse, joystick, optical, or trackball signal input related to user setting and function control. In particular, in a particular embodiment, the input unit 403 may include a touch-sensitive surface as well as other input devices. The touch-sensitive surface, also referred to as a touch display screen or a touch pad, may collect touch operations by a user (e.g., operations by a user on or near the touch-sensitive surface using a finger, a stylus, or any other suitable object or attachment) thereon or nearby, and drive the corresponding connection device according to a predetermined program. Alternatively, the touch sensitive surface may comprise two parts, a touch detection means and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 405, and can receive and execute commands sent by the processor 405. In addition, touch sensitive surfaces may be implemented using various types of resistive, capacitive, infrared, and surface acoustic waves. The input unit 403 may include other input devices in addition to the touch-sensitive surface. In particular, other input devices may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a fingerprint recognition module, a trackball, a mouse, a joystick, and the like.
The display screen 404 may be used to display information entered by or provided to the user as well as various graphical user interfaces of the terminal, which may be composed of graphics, text, icons, video, and any combination thereof. The display screen 404 may include a display panel. Alternatively, the Display panel may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like. Further, the touch-sensitive surface may overlay the display panel, and when a touch operation is detected on or near the touch-sensitive surface, the touch operation is transmitted to the processor 405 to determine the type of touch event, and then the processor 405 provides a corresponding visual output on the display panel according to the type of touch event. The touch-sensitive surface and the display panel are two separate components to implement input and output functions, but in some embodiments the touch-sensitive surface may be integrated with the display panel to implement input and output functions.
The processor 405 is a control center of the terminal, connects various parts of the entire terminal using various interfaces and lines, and performs various functions of the terminal and processes data by running or executing an application program stored in the memory 401 and calling data stored in the memory 401, thereby performing overall monitoring of the terminal. Optionally, processor 405 may include one or more processing cores; preferably, the processor 405 may integrate an application processor and a modem processor, wherein the application processor mainly processes an operating system, a user interface, an application program, and the like.
Although not shown in fig. 5, the terminal may further include a camera, a bluetooth module, a power supply, and the like, which are not described in detail herein.
Specifically, in this embodiment, the processor 405 in the terminal loads the executable code corresponding to the process of one or more application programs into the memory 401 according to the following instructions, and the processor 405 runs the application program stored in the memory 401, thereby implementing various functions:
the processor 405 processes and acquires information of a new access base station and a wireless communication network access point of the terminal.
The processor 405 determines whether there is a difference between the access base station information and the historical base station information.
If the access base station information is different from the historical base station information, the processor 405 determines whether the wireless communication network access point information is different from the historical wireless communication network access point information.
When the processor 405 processes that the wireless network access point information is different from the historical wireless network access point information, the global positioning system is started, the current geographic position is obtained, and whether the current geographic position is within a preset range or not is judged.
The processor 405 processes the data to obtain the current user behavior of the user.
The processor 405 processes a determination of whether the user's current user behavior data matches historical behavior data.
The processor 405 processes the acquisition of the terminal usage scene information and the character information when the terminal screen is lighted.
The processor 405 processes to judge that the user identity information is illegal if the current usage scenario information and the character information of the terminal are not matched with the historical usage scenario and the historical character information.
If the processor 405 triggers a preset safety program, a self-destruction program is started and an alarm is given.
Since the terminal can execute any terminal tracking method provided in the embodiments of the present invention, the beneficial effects that can be achieved by any terminal tracking method provided in the embodiments of the present invention can be achieved, which are detailed in the foregoing embodiments and will not be described herein again.
In a specific implementation, the above units may be implemented as independent entities, or may be combined arbitrarily to be implemented as the same or several entities, and the specific implementation of the above units may refer to the foregoing method embodiments, which are not described herein again.
In the above embodiments, the descriptions of the embodiments have respective emphasis, and parts that are not described in detail in a certain embodiment may refer to the above detailed description of the processing method for terminal tracking, which is not described herein again.
The terminal, the processing device of the touch information, and the processing method of the touch information belong to the same concept, and any method provided in the embodiment of the processing method of the touch information can be run on the processing device of the terminal tracking method, and the specific implementation process is described in the embodiment of the processing method of the touch information, and is not described herein again.
It should be noted that, for the terminal tracking method of the present application, it can be understood by a person skilled in the art that all or part of the process for implementing the terminal tracking method of the present application can be implemented by controlling related hardware through a computer program, where the computer program can be stored in a computer readable storage medium, such as a memory of the terminal, and executed by at least one processor in the terminal, and during the execution, the process may include the process of the embodiment of the terminal tracking method. The storage medium may be a magnetic disk, an optical disk, a Read Only Memory (ROM), a Random Access Memory (RAM), or the like.
In the processing apparatus for terminal tracking according to the embodiment of the present application, each functional module may be integrated into one processing chip, or each module may exist alone physically, or two or more modules are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented as a software functional module and sold or used as a stand-alone product, may also be stored in a computer readable storage medium such as a read-only memory, a magnetic or optical disk, or the like.
The terminal tracking method, device, storage medium and terminal provided by the embodiments of the present application are described in detail above, and a specific example is applied in the present application to explain the principle and the implementation of the present application, and the description of the above embodiments is only used to help understand the method and the core idea of the present application; meanwhile, for those skilled in the art, according to the idea of the present application, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present application.

Claims (7)

1. A terminal tracking method, comprising:
judging whether the current geographic position is within a preset range;
when the current geographic position exceeds a preset range, judging whether user behavior state information is consistent and whether user identity information is legal, wherein the user behavior state information comprises a data set formed by the walking speed of a user, the sound of the user, the body temperature of the user and the heartbeat of the user, the step of judging whether the user behavior state information is consistent and whether the user identity information is legal is executed when the current geographic position exceeds the preset range, no notice is generated, and a next program tracking terminal is executed when the user behavior state is inconsistent or the identity information is illegal;
when the user behavior state information is inconsistent or the user identity information is illegal, locking the terminal and starting a next program tracking terminal;
the judging whether the user identity information is legal comprises the following steps:
when a terminal screen is lightened, whether the terminal is successfully unlocked or not is judged, a front camera and a rear camera are automatically started to acquire the use scene information and the character information of the terminal;
judging whether the terminal use scene information and the character information are matched with the historical use scene and the historical character information;
if the current use scene information and the character information of the terminal are not matched with the historical use scene and the historical character information, judging that the user identity information is illegal;
the acquiring the terminal usage scene information and the character information comprises:
acquiring character information through a front camera of the terminal, and acquiring scene use information through a rear camera;
the locking the terminal comprises:
and locking the global merchant network communication chip of the terminal so as to lock the wireless transceiving chip of the terminal, wherein the terminal cannot work after the chip is locked.
2. The method according to claim 1, wherein the determining whether the current geographical location is within a preset range comprises:
acquiring access base station information and wireless communication network access point information;
judging whether the access base station information is different from historical base station information or not;
if the access base station information is different from the historical base station information, judging whether the wireless communication network access point information is different from the historical wireless communication network access point information or not;
and if the wireless network access point information is different from the historical wireless network access point information, starting a global positioning system, acquiring the current geographic position, and judging whether the current geographic position is within a preset range.
3. The method according to claim 1, wherein the determining whether the user behavior status information is consistent comprises:
acquiring current user behavior data of a user;
and judging whether the current user behavior data of the user is matched with the historical behavior data.
4. The terminal tracking method according to claim 1, wherein when the user behavior status is inconsistent or the user identity information is illegal, locking the terminal further comprises:
if the preset safety program is triggered, the self-destruction program is started and an alarm is given.
5. A processing apparatus, comprising:
the first judgment unit is used for judging whether the current geographic position is within a preset range or not;
the second judgment unit is used for judging whether the user behavior state information is consistent and whether the user identity information is legal when the current geographic position exceeds a preset range, wherein the user behavior state information comprises a data set formed by the walking speed of a user, the voice of the user, the body temperature of the user and the heartbeat of the user, the step of judging whether the user behavior state information is consistent and whether the user identity information is legal is executed when the current geographic position exceeds the preset range, no notice is generated, and the next program tracking terminal is executed when the user behavior state is inconsistent or the identity information is illegal;
the first locking unit is used for locking the terminal and starting a next program tracking terminal when the user behavior state is inconsistent or the user identity information is illegal;
the second judgment unit is also used for automatically starting the front camera and the rear camera to acquire the using scene information and the character information of the terminal no matter whether the terminal is successfully unlocked or not when the terminal screen is lightened; judging whether the terminal use scene information and the character information are matched with the historical use scene and the historical character information;
if the current use scene information and the character information of the terminal are not matched with the historical use scene and the historical character information, judging that the user identity information is illegal;
the acquiring the terminal usage scene information and the character information comprises:
acquiring character information through a front camera of the terminal, and acquiring scene use information through a rear camera;
the locking the terminal comprises:
and locking the global merchant network communication chip of the terminal so as to lock the wireless transceiving chip of the terminal, wherein the terminal cannot work after the chip is locked.
6. A storage medium having stored thereon a computer program, characterized in that the program, when being executed by a processor, is adapted to carry out the steps of the terminal tracking method according to any one of claims 1 to 4.
7. A terminal, comprising:
a memory storing executable program code;
a processor coupled with the memory;
the processor calls the executable program code stored in the memory to execute the terminal tracking method according to any one of claims 1 to 4.
CN201810311346.1A 2018-04-09 2018-04-09 Terminal tracking method, processing device, terminal and storage medium Expired - Fee Related CN108632758B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810311346.1A CN108632758B (en) 2018-04-09 2018-04-09 Terminal tracking method, processing device, terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810311346.1A CN108632758B (en) 2018-04-09 2018-04-09 Terminal tracking method, processing device, terminal and storage medium

Publications (2)

Publication Number Publication Date
CN108632758A CN108632758A (en) 2018-10-09
CN108632758B true CN108632758B (en) 2021-04-09

Family

ID=63704792

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810311346.1A Expired - Fee Related CN108632758B (en) 2018-04-09 2018-04-09 Terminal tracking method, processing device, terminal and storage medium

Country Status (1)

Country Link
CN (1) CN108632758B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109462691B (en) * 2018-10-27 2021-01-26 中国人民解放军战略支援部队信息工程大学 Implicit protection method and system based on multi-sensor data fusion
CN112353331A (en) * 2020-10-27 2021-02-12 上海明略人工智能(集团)有限公司 Method, device and apparatus for monitoring a dishwasher
CN113033836A (en) * 2021-03-04 2021-06-25 南方电网深圳数字电网研究院有限公司 Safety management method based on transformer substation, terminal equipment and storage medium
CN116033070A (en) * 2021-10-27 2023-04-28 中移(杭州)信息技术有限公司 Alarm method and device based on signal detection and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101969493A (en) * 2010-10-28 2011-02-09 深圳市五巨科技有限公司 Anti-theft method and device for mobile terminal
CN103366745A (en) * 2012-03-29 2013-10-23 三星电子(中国)研发中心 Method for protecting terminal equipment based on speech recognition and terminal equipment
CN105049424A (en) * 2015-06-29 2015-11-11 深圳市美贝壳科技有限公司 Network terminal antitheft method, network terminal antitheft system and network terminal antitheft device
CN105631351A (en) * 2015-06-29 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Mobile terminal self-destroying method and apparatus as well as mobile terminal
WO2017051312A1 (en) * 2015-09-21 2017-03-30 Discovery Limited A method of enabling a lock button of a mobile device with an ios operating system to be used by a user to effect an action
CN106599641A (en) * 2016-12-13 2017-04-26 广东欧珀移动通信有限公司 Method and device for limiting terminal locking, and terminal
CN107852569A (en) * 2015-09-14 2018-03-27 三星电子株式会社 Terminal and its method for the position of measuring terminals

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103246855B (en) * 2012-02-07 2016-01-27 宇龙计算机通信科技(深圳)有限公司 Terminal and terminal safety management method
CN105550588B (en) * 2015-07-28 2019-06-11 宇龙计算机通信科技(深圳)有限公司 A kind of terminal locking method and terminal
CN105574448A (en) * 2015-12-22 2016-05-11 惠州Tcl移动通信有限公司 Method for preventing terminal loss based on human characteristic parameters and terminal

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101969493A (en) * 2010-10-28 2011-02-09 深圳市五巨科技有限公司 Anti-theft method and device for mobile terminal
CN103366745A (en) * 2012-03-29 2013-10-23 三星电子(中国)研发中心 Method for protecting terminal equipment based on speech recognition and terminal equipment
CN105049424A (en) * 2015-06-29 2015-11-11 深圳市美贝壳科技有限公司 Network terminal antitheft method, network terminal antitheft system and network terminal antitheft device
CN105631351A (en) * 2015-06-29 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Mobile terminal self-destroying method and apparatus as well as mobile terminal
CN107852569A (en) * 2015-09-14 2018-03-27 三星电子株式会社 Terminal and its method for the position of measuring terminals
WO2017051312A1 (en) * 2015-09-21 2017-03-30 Discovery Limited A method of enabling a lock button of a mobile device with an ios operating system to be used by a user to effect an action
CN106599641A (en) * 2016-12-13 2017-04-26 广东欧珀移动通信有限公司 Method and device for limiting terminal locking, and terminal

Also Published As

Publication number Publication date
CN108632758A (en) 2018-10-09

Similar Documents

Publication Publication Date Title
CN108632758B (en) Terminal tracking method, processing device, terminal and storage medium
AU2021200254B2 (en) Method for displaying current geographical location on emergency call screen and terminal
US10182316B1 (en) Determining location of parked vehicle
CN107172590B (en) Mobile terminal and activity state information processing method and device based on same
CN104364794B (en) Location-based access for portable electron device controls
WO2016196089A1 (en) Application recommendation based on detected triggering events
KR20170019127A (en) Method for controlling according to state and electronic device thereof
CN107908939B (en) Terminal alarm method and device and mobile terminal
CN109164477B (en) Application positioning method and mobile terminal
JP2016531468A (en) Ensuring mobile terminal security
CN106254667A (en) A kind of method of prompting and mobile terminal
KR102598270B1 (en) Method for recognizing of boarding vehicle and electronic device for the same
KR20180029365A (en) Method for protecting personal information and electronic device thereof
US20150097690A1 (en) Method and Apparatus of Electronic Device for Abuse Detection and Notification
US8112631B2 (en) Password input device, computer security system using the same and method thereof
CN111477334A (en) Target area reminding method and electronic equipment
CN107534706B (en) Mobile terminal anti-theft method and mobile terminal
CN109543563B (en) Safety prompting method and device, storage medium and electronic equipment
CN111107219A (en) Control method and electronic equipment
CN108549804B (en) Mode switching method and device, computer readable storage medium and terminal
CN107770172B (en) Account information retrieving method and mobile terminal
WO2016179784A1 (en) Warning method and apparatus, and mobile terminal
CN112968992B (en) Dynamic distance prompting method and terminal equipment
KR102115773B1 (en) A method for verifying user of the handy terminal by treating moving and usage pattern of the owner
US9980093B1 (en) Mobile terminal device and safety management system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20210409

CF01 Termination of patent right due to non-payment of annual fee