CN110049490A - Safety protecting method, device, wearable device and the medium of wearable device - Google Patents

Safety protecting method, device, wearable device and the medium of wearable device Download PDF

Info

Publication number
CN110049490A
CN110049490A CN201910327796.4A CN201910327796A CN110049490A CN 110049490 A CN110049490 A CN 110049490A CN 201910327796 A CN201910327796 A CN 201910327796A CN 110049490 A CN110049490 A CN 110049490A
Authority
CN
China
Prior art keywords
wearable device
user
wearing state
preset
feature information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910327796.4A
Other languages
Chinese (zh)
Other versions
CN110049490B (en
Inventor
廖泽宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Genius Technology Co Ltd
Original Assignee
Guangdong Genius Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Genius Technology Co Ltd filed Critical Guangdong Genius Technology Co Ltd
Priority to CN201910327796.4A priority Critical patent/CN110049490B/en
Publication of CN110049490A publication Critical patent/CN110049490A/en
Application granted granted Critical
Publication of CN110049490B publication Critical patent/CN110049490B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/68Gesture-dependent or behaviour-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent

Abstract

The present invention is suitable for intelligence wearing technical field, provide a kind of safety protecting method of wearable device, device, wearable device and medium, this method comprises: whether detection wearable device from non-wearing state becomes wearing state, when detecting that wearable device becomes wearing state from non-wearing state, obtain the gait feature information of user, the identity information of user is verified by the gait feature information got, when failing the authentication, function privilege setting is carried out according to preset function restriction list, to improve the safety of wearable device, the user experience is improved.

Description

Safety protecting method, device, wearable device and the medium of wearable device
Technical field
The invention belongs to intelligence wearing technical field more particularly to a kind of safety protecting method of wearable device, device, Wearable device and medium.
Background technique
With the development of intellectual technology, wearable device has come into people's lives, when wearable device is because losing Or when being stolen and being operated by other people, the personal information and address list information of wearable device user may be leaked, wearable to set Function in standby is also likely to be used by others, especially when the payment function for including in wearable device is by malicious person When operation, it is not only possible to which to wearable device, user is had brought tremendous economic losses, it could even be possible to leading to the kith and kin of user Good friend brings huge economic loss due to by swindling.
Although current wearable device has location tracking function, location tracking function is easy to mobile device User close, therefore most of mobile devices lose after the probability that is retrieved it is very small, user can only be by reporting a case to the security authorities, modifying Account number cipher etc. is reduced as far as losing, and when wearable device by other people illegal malice in use, also it is difficult to extract this The biological information of illegal malicious user.
Summary of the invention
The purpose of the present invention is to provide a kind of safety protecting method of wearable device, device, wearable device and Jie Matter, it is intended to solve the problems, such as that wearable device safety is low in the prior art.
On the one hand, the present invention provides a kind of safety protecting method of wearable device, and the method includes the following steps:
Whether detection wearable device from non-wearing state becomes wearing state;
When detecting that the wearable device becomes the wearing state from the non-wearing state, the step of user is obtained State characteristic information;
The identity information of the user is verified by the gait feature information got;
When failing the authentication, function privilege setting is carried out according to preset function restriction list.
Preferably, before described the step of carrying out function privilege setting according to preset function restriction list, comprising:
The preset function restriction list is generated by the mobile terminal bound with the wearable device, and will be described Preset function restriction list is sent to the wearable device.
Preferably, the method also includes:
When failing the authentication, the gait feature information that will acquire is sent to the shifting with wearable device binding Dynamic terminal.
Preferably, after described the step of carrying out function privilege setting according to preset function restriction list, comprising:
When receiving the address list inquiry request of the user, preset contact information is shown in the address list Show.
Preferably, after described the step of carrying out function privilege setting according to preset function restriction list, further includes:
When receiving short message, the short message is hidden;
The short message is sent to the mobile terminal with wearable device binding.
Preferably, after described the step of carrying out function privilege setting according to preset function restriction list, further includes:
When detecting that the wearable device is conversed, the voice of the call is recorded;
Semantics recognition is carried out to the voice of recording, judges whether the voice includes preset keyword;
When the voice includes preset keyword, the voice is sent to the shifting with wearable device binding Dynamic terminal.
Preferably, after described the step of carrying out function privilege setting according to preset function restriction list, further includes:
The location information of the wearable device is sent to according to the preset time interval and is tied up with the wearable device Fixed mobile terminal.
On the other hand, the present invention provides a kind of safety device of wearable device, described device includes:
Wearing state detection unit, for detecting whether wearable device from non-wearing state becomes wearing state;
Gait feature acquiring unit detects that the wearable device becomes the pendant from the non-wearing state for working as When wearing state, the gait feature information of user is obtained;
Identity authenticating unit is carried out for identity information of the gait feature information by getting to the user Verifying;
Priority assignation unit, for when failing the authentication, carrying out function privilege setting according to preset function restriction list.
Preferably, described device further include:
List generation unit limits list for the mobile terminal systematic function by binding with the wearable device, And the function restriction list is sent to the wearable device.
On the other hand, it the present invention also provides a kind of wearable device, including memory, processor and is stored in described In memory and the computer program that can run on the processor, the processor are realized when executing the computer program The step of method as described above.
On the other hand, the present invention also provides a kind of computer readable storage medium, the computer readable storage mediums It is stored with computer program, the step of computer program realizes method as described above when being executed by processor.
Whether the present invention from non-wearing state becomes wearing state by detection wearable device, when detecting wearable set For when becoming wearing state from non-wearing state, the gait feature information of user is obtained, the gait feature information got is passed through The identity information of user is verified, when failing the authentication, function privilege setting is carried out according to preset function restriction list, To improve the safety of wearable device, the user experience is improved.
Detailed description of the invention
Fig. 1 is the implementation flow chart of the safety protecting method for the wearable device that the embodiment of the present invention one provides;
Fig. 2 is the structural schematic diagram of the safety device of wearable device provided by Embodiment 2 of the present invention;
And
Fig. 3 is the structural schematic diagram for the wearable device that the embodiment of the present invention three provides.
Specific embodiment
In order to make the objectives, technical solutions, and advantages of the present invention clearer, with reference to the accompanying drawings and embodiments, right The present invention is further elaborated.It should be appreciated that the specific embodiments described herein are merely illustrative of the present invention, and It is not used in the restriction present invention.
Specific implementation of the invention is described in detail below in conjunction with specific embodiment:
Embodiment one:
Fig. 1 shows the implementation process of the safety protecting method of the wearable device of the offer of the embodiment of the present invention one, in order to Convenient for explanation, only parts related to embodiments of the present invention are shown, and details are as follows:
In step s101, whether detection wearable device from non-wearing state becomes wearing state.
Whether the embodiment of the present invention is suitable for wearable device, from non-wearing state become wearing in detection wearable device When state, specifically, wearable device can be obtained for example, by infrared sensor and the distance change situation of human body surface is come Above-mentioned state change detection is carried out, the pressure changing that the wearable back side is subject to can also be obtained for example, by pressure sensor It carries out above-mentioned state change detection, or passes through the deformation situation of air bag in the watchband of detection wearable device to carry out above-mentioned state Whether variation detection it is above-mentioned to carry out can also detect the biological characteristic such as heart rate or blood pressure by acquisition wearable device State change detection can also obtain the motion feature situation of wearable device for example, by acceleration transducer, gyroscope etc. Above-mentioned state change detection is carried out, it is, of course, also possible to which passing through above two or above combination carries out above-mentioned state Variation detection, is not limited thereto.
In step s 102, when detecting that wearable device becomes wearing state from non-wearing state, obtain user's Gait feature information.
In embodiments of the present invention, when detecting that wearable device becomes wearing state from non-wearing state, it is preferable that Start third party's gait detection application in wearable device (for example, general motion detection software or medical motion detection are soft Part), in order to obtain the gait feature information of user, for the ease of subsequent descriptions, gait feature information can also claim herein For fisrt feature information, herein it should be noted that the user may be the owner of the wearable device, it is also possible to not be this The owner of wearable device.Specifically, the gait feature information of user can include but is not limited to user walking when acceleration, At least one of step-length, stride, step width, cadence, leg speed and sufficient angle etc. information parameter, in the gait feature letter for obtaining user When breath, the gait data of built-in sensor (such as 3-axis acceleration sensor, gyroscope) acquisition user can be first passed through, or Person passes through the built-in special chip for being used to acquire the information such as step-length, stride, step width, cadence, leg speed and sufficient angle or circuit etc. The gait data of user is acquired, the gait feature information of user is then extracted according to collected gait data, is obtaining user Gait feature information when, can be the gait feature information obtained in target time section, be also possible to obtain target it is mobile away from From interior gait feature information, the gait feature information within the scope of a certain gait feature can also be, for example, predetermined acceleration model Interior acceleration, cadence and leg speed characteristic information are enclosed, is not limited thereto.
When obtaining the gait feature information of user, it is preferable that obtain the second feature information of user, second feature letter Breath can include but is not limited in the heart rate, velocity of blood flow, body temperature of user under the gait, blood oxygen saturation and blood pressure etc. extremely Few a kind of characteristic parameter, to improve the accuracy rate of subsequent user authentication.
When obtaining the gait feature information of user, it is preferable that obtain the multiple groups gait feature letter under user preset scene Breath, to further improve the accuracy of subsequent authentication.Wherein, which can be understood as owner and wears wearing Motion state when formula equipment, for example, daily walking states or state of running, are not limited thereto.
In step s 103, the identity information of user is verified by the gait feature information got.
In embodiments of the present invention, for the ease of the identity information subsequently through the gait feature information got to user It is verified, before the gait feature information by getting verifies the identity information of user, it is preferable that obtain wearing The standard gait feature information of formula equipment owner, the standard gait feature information that will acquire are stored into wearable device, with Authentication is carried out according to the standard gait feature information convenient for subsequent wearable device.It specifically, can be by mobile terminal Owner passes through mobile terminal or can trigger criteria gait feature information obtains directly in wearable device by wearable owner Request is taken, when wearable device receives standard gait feature information acquisition request, starts the third measured step of wearable device State detection application, and gait data of the wearable device owner under daily walking states is repeatedly obtained, then to the gait number It,, can be with when carrying out feature extraction to gait data to obtain the standard gait feature information of the owner according to feature extraction is carried out Every kind of information parameter value in the gait data repeatedly got is weighted and averaged, (e.g., is accelerated as this kind of information parameter Degree) standard value, using the peak of every kind of information parameter and minimum as the threshold value of this kind of information parameter after rejecting bad value, Then it is arrived using the every kind of information parameter extracted and corresponding standard value and level threshold value as standard gait feature information storage In wearable device.
When obtaining the standard gait feature information of wearable device owner, it is preferable that it is pre- to obtain wearable device owner If the gait feature information under scene, to form multiple groups gait feature information, to meet user under different wearing scenes Authentication demand.Wherein, which can be understood as wearing motion state when owner wears wearable device, example Such as, daily walking states or state of running, are not limited thereto.
Obtain wearable device owner standard gait feature information when, it is another preferably, obtain wearable device machine Main second feature information, to improve the accuracy rate of subsequent user authentication.It is further preferred that will acquire second is special Reference breath is associated with corresponding standard gait feature information under the wearing scene, to improve the authentication of wearable device Speed.
When being verified by the gait feature information that gets to the identity information of user, the use that can will acquire Every kind of information parameter in the gait feature information at family and the standard gait feature information of pre-stored wearable device owner It is compared one by one, when the gait feature information detected every kind of letter corresponding with pre-stored standard gait feature information When the difference of breath parameter (for example, acceleration) is located in preset threshold value, determine that the gait feature information of the user got is tested It demonstrate,proves successfully, otherwise authentication failed.Wherein, every kind of specific gait feature information parameter (for example, acceleration) can also correspond to one A threshold value or multiple threshold values, the actual demand under different situations to meet user.For example, threshold value can be set as to two, when When meeting first threshold, corresponding verification result is to be proved to be successful, and when meeting second threshold, corresponding verification result is part Authentication failed, otherwise verification result is complete authentication failed.
When the gait feature information by getting verifies the identity information of user, if the standard gait feature Information includes multiple groups gait feature information, then every group of gait feature letter in the multiple groups gait feature information that can be will acquire Breath carries out matching verifying with every group of standard gait feature information for including in the multiple groups standard gait feature information respectively, thus into One step improves the accuracy rate of wearable device authentication.
When the gait feature information by getting verifies the identity information of user, it is preferable that pass through acquisition To user gait feature information and second feature information the identity information of user is verified, to further improve The accuracy rate of subscriber authentication.Specifically, the gait feature information and second feature information for the user that will acquire respectively with It pre-stored standard gait feature information and is carried out with the associated standard second feature information of the standard gait feature information Match, the standard second feature information can for heart rate of the user in daily walking, velocity of blood flow, body temperature, blood oxygen saturation with And at least one of blood pressure etc. standard second feature parameter, when gait feature information successful match and second feature information When with success, subscriber authentication success is just determined, otherwise determine subscriber authentication failure.
In step S104, when failing the authentication, function privilege setting is carried out according to preset function restriction list.
In embodiments of the present invention, when the authentication succeeds, the operating right of wearable device is obtained, which can be with It is interpreted as all operationss permission when wearable device owner's normal use wearable device.Preferably, when the authentication succeeds, it closes The detection application of third party's gait is closed, to save the electricity consumption of wearable device.
When failing the authentication, before carrying out function privilege setting according to preset function restriction list, it is preferable that pass through shifting Dynamic terminal generates the preset function restriction list, and preset function restriction list is sent to wearable device, in order to It is subsequent when authentication failure, wearable device carries out function privilege setting according to the preset function restriction list.Specifically Mobile terminal and wearable device can be established first and be wirelessly connected by ground, the radio connection can for WiFi, bluetooth, Mobile network, the application for generating the function restriction list is equipped on mobile terminal, and the user of mobile terminal can be answered by this With the function restriction list is generated, the specific function of including in the function restriction list can gone out by wearable device manufacturer Preset before factory, can also by mobile terminal user according to the actual needs of wearable device owner addition, delete or Modification, wherein each function items can correspond to one or more permission, and the permission of the function can specifically include but be not limited to It hides or part hides, forces disabling, forces the one or more for enabling, reporting automatically etc., be not limited thereto.
When generating preset function restriction list by mobile terminal, it is preferable that raw according to authentication failure grade At preset function restriction list, to further improve the accuracy of priority assignation.Specifically, the preset function restriction The specific function of each of list can correspond to authentication failure grade, for example, the corresponding authentication of each function items Failure grade includes complete authentication failed and part authentication failed, so as to subsequent according to authentication result and the preset function Table can be limited, corresponding permission is set.
When carrying out function privilege setting according to preset function restriction list, this is arranged according to the function restriction list and is worn The permission of formula equipment is worn, the hiding or part which can include but is not limited to function hides, disabling, pressure is forced to open With, automatically report, be not limited thereto.
As illustratively, which may include that SMS function enables privacy mode, call function is recorded automatically Sound mode, navigation feature report position, micro- merely function and video call function disabling mode, when failing the authentication, wearing automatically The function privilege of formula equipment is set as SMS function according to above-mentioned feature list and opens privacy mode, call function unlatching recording mould Formula, navigation feature report position, micro- merely function and video call function disabling mode automatically.
If each specific corresponding authentication failure grade of function items in the function restriction list, when verifying is lost When losing, corresponding failure grade is configured the function privilege of wearable device when according to authentication failed, in order to wearable Equipment opens gradually function privilege according to verification result.For example, each function in the function restriction list corresponds to authentication Failure grade when failure: two grades of part authentication failed or complete authentication failed, when authentication result is part failure When, according to the function restriction list only restricted part authentication failed when corresponding function restriction item carry out priority assignation.
When failing the authentication, the another gait feature information that preferably, will acquire is sent to binds with wearable device Mobile terminal, in order to which the owner of wearable device will appreciate that the gait feature information of active user.Specifically, Ke Yichi The continuous gait feature information for obtaining user, or the gait feature letter of wearable device user is obtained according to the preset time interval Breath, and the gait information for the user that will acquire reports the mobile terminal as wearable device binding.As illustratively, use The smartwatch at family and the handset binding of user, if the smartwatch of user is accidentally lost and is used by other people illegal malice, The gait feature information of the smartwatch real-time report illegal malicious user is simultaneously reported to the mobile phone bound with the smartwatch, The gait feature information of illegal user will can be uploaded to public security system simultaneously when reporting a case to the security authorities by user, consequently facilitating the Ministry of Public Security Door is with the gait feature data as evidence it is investigated that looking for and locking the illegal malicious user.
When failing the authentication, according to preset function restriction list carry out function privilege setting after, it is another preferably, When receiving the address list inquiry request of user, preset contact information is shown in address list, to improve address list Safety.Specifically, when failing the authentication, show that active user is not owner, therefore, looked into the address list for receiving user When asking request, preset contact information can be only shown, and hide other connections preset other than contact person in former address list People.As illustratively, which is the information of the guardian of children's wrist-watch, after authentication failure, when When receiving the address list inquiry request of user, the information of the guardian is only shown, to lead in improving wearable device While interrogating the safety of record, it is also convenient for the information that the user obtains the contact person of children's wrist-watch.
When failing the authentication, according to preset function restriction list carry out function privilege setting after, it is another preferably, When receiving short message, short message is hidden, short message is sent to the mobile terminal with wearable device binding, thus mentioning While high short message safety, the timeliness that mobile terminal user obtains wearable device short message is improved.
When failing the authentication, according to preset function restriction list carry out function privilege setting after, it is another preferably, When detecting that wearable device is conversed, the voice of call is recorded, semantics recognition is carried out to the voice of recording, is sentenced Whether conclusion sound includes preset keyword, and when voice includes preset keyword, voice is sent to and wearable device The mobile terminal of binding, to screen to the voice of upload, while the user of terminal easy to remove is timely according to dialog context Take further step.Wherein, which can be understood as the sensitive vocabulary of user preset.As illustratively , which includes " password ", if the voice to recording carries out semantics recognition, is judged in the call comprising quick Feel vocabulary " password ", then voice is sent to mobile terminal, in order to which user grasps the currently used person of the wearable device in time Conversation content, and further step is taken according to dialog context in time, can also will after wearable device owner reports a case to the security authorities The voice is uploaded to public security system, in order to which public security department is according to the phonetic feature of the speech analysis user, and according to analysis The phonetic feature locking suspect obtained.
When failing the authentication, function privilege setting and then one is being carried out preferably according to preset function restriction list, The location information of wearable device is sent to the mobile terminal with wearable device binding according to the preset time interval, so as to The location information of wearable device is grasped with user.Specifically, when failing the authentication, show that active user is not owner, therefore, The positioning function can be set to enforced opening, and according to the preset time interval be sent to the location information of wearable device With the mobile terminal of wearable device binding.As illustratively, is found and used by other people if children's wrist-watch is accidentally lost, it can Children's wrist-watch is given for change in time with the location information sent according to wearable device.
In embodiments of the present invention, whether wearing state from non-wearing state is become by detection wearable device, works as inspection When measuring wearable device becomes wearing state from non-wearing state, the gait feature information of user is obtained, passes through what is got Gait feature information verifies the identity information of user, when failing the authentication, is carried out according to preset function restriction list Function privilege setting, to improve the safety of wearable device, the user experience is improved.
Embodiment two:
Fig. 2 shows the structure of the safety device of wearable device provided by Embodiment 2 of the present invention, for the ease of Illustrate, only parts related to embodiments of the present invention are shown, including:
Wearing state detection unit 21, for detecting whether wearable device from non-wearing state becomes wearing state;
Gait feature acquiring unit 22, for when detecting that wearable device becomes wearing state from non-wearing state, Obtain the gait feature information of user;
Identity authenticating unit 23 verifies the identity information of user for the gait feature information by getting; And
Priority assignation unit 24, for when failing the authentication, carrying out function privilege according to preset function restriction list and setting It sets.
Preferably, the device further include:
List generation unit for limiting list by mobile terminal systematic function, and function restriction list is sent to Wearable device.
In embodiments of the present invention, each unit of the safety device of wearable device can be by corresponding hardware or software Unit realizes that each unit can be independent soft and hardware unit, also can integrate as a soft and hardware unit, herein not to The limitation present invention.The specific embodiment of each unit of the safety device of wearable device can refer to preceding method embodiment Description, details are not described herein.
Embodiment three:
Fig. 3 show the embodiment of the present invention three offer wearable device structure, for ease of description, illustrate only with The relevant part of the embodiment of the present invention.
The wearable device 3 of the embodiment of the present invention includes processor 30, memory 31 and is stored in memory 31 simultaneously The computer program 32 that can be run on processor 30.The processor 30 realizes that above-mentioned each method is real when executing computer program 32 Apply the step in example, such as step S101 to S104 shown in FIG. 1.Alternatively, processor 30 is realized when executing computer program 32 The function of each unit in above-mentioned each Installation practice, such as the function of unit 21 to 24 shown in Fig. 2.
In embodiments of the present invention, whether wearing state from non-wearing state is become by detection wearable device, works as inspection When measuring wearable device becomes wearing state from non-wearing state, the gait feature information of user is obtained, passes through what is got Gait feature information verifies the identity information of user, when failing the authentication, is carried out according to preset function restriction list Function privilege setting, to improve the safety of wearable device, the user experience is improved.
Example IV:
In embodiments of the present invention, a kind of computer readable storage medium is provided, which deposits Computer program is contained, the step in above method embodiment is realized when which is executed by processor, for example, Fig. 1 Shown step S101 to S104.Alternatively, the computer program is realized in above-mentioned each Installation practice respectively when being executed by processor The function of unit, such as the function of unit 21 to 24 shown in Fig. 2.
In embodiments of the present invention, whether wearing state from non-wearing state is become by detection wearable device, works as inspection When measuring wearable device becomes wearing state from non-wearing state, the gait feature information of user is obtained, passes through what is got Gait feature information verifies the identity information of user, when failing the authentication, is carried out according to preset function restriction list Function privilege setting, to improve the safety of wearable device, the user experience is improved.
The computer readable storage medium of the embodiment of the present invention may include can carry computer program code any Entity or device, recording medium, for example, the memories such as ROM/RAM, disk, CD, flash memory.
The foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the invention, all in essence of the invention Made any modifications, equivalent replacements, and improvements etc., should all be included in the protection scope of the present invention within mind and principle.

Claims (11)

1. a kind of safety protecting method of wearable device, which is characterized in that the method includes the following steps:
Whether detection wearable device from non-wearing state becomes wearing state;
When detecting that the wearable device becomes the wearing state from the non-wearing state, the gait for obtaining user is special Reference breath;
The identity information of the user is verified by the gait feature information got;
When failing the authentication, function privilege setting is carried out according to preset function restriction list.
2. the method as described in claim 1, which is characterized in that described to carry out function privilege according to preset function restriction list Before the step of setting, comprising:
The preset function restriction list is generated by the mobile terminal bound with the wearable device, and will be described default Function restriction list be sent to the wearable device.
3. the method as described in claim 1, which is characterized in that the method also includes:
When failing the authentication, the gait feature information that will acquire is sent to the mobile end with wearable device binding End.
4. the method as described in claim 1, which is characterized in that described to carry out function privilege according to preset function restriction list After the step of setting, comprising:
When receiving the address list inquiry request of the user, preset contact information is shown in the address list.
5. the method as described in claim 1, which is characterized in that described to carry out function privilege according to preset function restriction list After the step of setting, further includes:
When receiving short message, the short message is hidden;
The short message is sent to the mobile terminal with wearable device binding.
6. the method as described in claim 1, which is characterized in that described to carry out function privilege according to preset function restriction list After the step of setting, further includes:
When detecting that the wearable device is conversed, the voice of the call is recorded;
Semantics recognition is carried out to the voice of recording, judges whether the voice includes preset keyword;
When the voice includes preset keyword, the voice is sent to the mobile end with wearable device binding End.
7. the method as described in claim 1, which is characterized in that described to carry out function privilege according to preset function restriction list After the step of setting, further includes:
The location information of the wearable device is sent to and wearable device binding according to the preset time interval Mobile terminal.
8. a kind of safety device of wearable device, which is characterized in that described device includes:
Wearing state detection unit, for detecting whether wearable device from non-wearing state becomes wearing state;
Gait feature acquiring unit detects that the wearable device becomes the wearing shape from the non-wearing state for working as When state, the gait feature information of user is obtained;
Identity authenticating unit tests the identity information of the user for the gait feature information by getting Card;
Priority assignation unit, for when failing the authentication, carrying out function privilege setting according to preset function restriction list.
9. device as claimed in claim 8, which is characterized in that described device further include:
List generation unit limits list for the mobile terminal systematic function by binding with the wearable device, and will The function restriction list is sent to the wearable device.
10. a kind of wearable device, including memory, processor and storage are in the memory and can be in the processor The computer program of upper operation, which is characterized in that the processor realized when executing the computer program as claim 1 to The step of any one of 7 the method.
11. a kind of computer readable storage medium, the computer-readable recording medium storage has computer program, and feature exists In when the computer program is executed by processor the step of any one of such as claim 1 to 7 of realization the method.
CN201910327796.4A 2019-04-23 2019-04-23 Safety protection method and device for wearable equipment, wearable equipment and medium Active CN110049490B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910327796.4A CN110049490B (en) 2019-04-23 2019-04-23 Safety protection method and device for wearable equipment, wearable equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910327796.4A CN110049490B (en) 2019-04-23 2019-04-23 Safety protection method and device for wearable equipment, wearable equipment and medium

Publications (2)

Publication Number Publication Date
CN110049490A true CN110049490A (en) 2019-07-23
CN110049490B CN110049490B (en) 2022-12-30

Family

ID=67278520

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910327796.4A Active CN110049490B (en) 2019-04-23 2019-04-23 Safety protection method and device for wearable equipment, wearable equipment and medium

Country Status (1)

Country Link
CN (1) CN110049490B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112543410A (en) * 2019-09-05 2021-03-23 奇酷互联网络科技(深圳)有限公司 Method for reminding wearing of wearable device, mobile terminal and wearable device
CN113129485A (en) * 2021-04-09 2021-07-16 国网河北省电力有限公司行唐县供电分公司 System for distribution safety
CN116740811A (en) * 2023-06-15 2023-09-12 东芯泰合(深圳)科技有限公司 Gait recognition method, medium and device of intelligent watch
CN117169927A (en) * 2023-11-01 2023-12-05 河歌科技(深圳)有限责任公司 Intelligent wearable device state evaluation method based on data analysis

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150341485A1 (en) * 2012-11-07 2015-11-26 Zte Corporation Version protection method and apparatus for mobile terminal
US20150338926A1 (en) * 2014-04-28 2015-11-26 Samsung Electronics Co., Ltd. Wearable device and method of controlling the same
CN105278686A (en) * 2015-09-30 2016-01-27 宇龙计算机通信科技(深圳)有限公司 Safety prompt method and device for smart wearable device
CN106797561A (en) * 2014-11-29 2017-05-31 华为技术有限公司 A kind of identity identifying method and wearable device
CN107018121A (en) * 2016-10-13 2017-08-04 阿里巴巴集团控股有限公司 The method and device of subscriber authentication
CN107016346A (en) * 2017-03-09 2017-08-04 中国科学院计算技术研究所 gait identification method and system
CN107341381A (en) * 2017-07-05 2017-11-10 广东小天才科技有限公司 The control method and device of Intelligent worn device
CN107347107A (en) * 2017-06-30 2017-11-14 深圳天珑无线科技有限公司 Encryption method, device and the computer-readable recording medium of mobile terminal addressbook
CN108537030A (en) * 2018-04-18 2018-09-14 北京旷视科技有限公司 Management method, device and the electronic equipment of identity-based identification
CN108985030A (en) * 2018-06-06 2018-12-11 普联技术有限公司 Personal identification method, device and the storage medium of smartwatch
CN109117612A (en) * 2018-07-03 2019-01-01 普联技术有限公司 Personal identification method, device and the storage medium of smartwatch
CN109492362A (en) * 2017-09-13 2019-03-19 腾讯科技(深圳)有限公司 Verification method, device, mobile terminal and the computer storage medium of sensitive operation

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150341485A1 (en) * 2012-11-07 2015-11-26 Zte Corporation Version protection method and apparatus for mobile terminal
US20150338926A1 (en) * 2014-04-28 2015-11-26 Samsung Electronics Co., Ltd. Wearable device and method of controlling the same
CN106797561A (en) * 2014-11-29 2017-05-31 华为技术有限公司 A kind of identity identifying method and wearable device
CN105278686A (en) * 2015-09-30 2016-01-27 宇龙计算机通信科技(深圳)有限公司 Safety prompt method and device for smart wearable device
CN107018121A (en) * 2016-10-13 2017-08-04 阿里巴巴集团控股有限公司 The method and device of subscriber authentication
CN107016346A (en) * 2017-03-09 2017-08-04 中国科学院计算技术研究所 gait identification method and system
CN107347107A (en) * 2017-06-30 2017-11-14 深圳天珑无线科技有限公司 Encryption method, device and the computer-readable recording medium of mobile terminal addressbook
CN107341381A (en) * 2017-07-05 2017-11-10 广东小天才科技有限公司 The control method and device of Intelligent worn device
CN109492362A (en) * 2017-09-13 2019-03-19 腾讯科技(深圳)有限公司 Verification method, device, mobile terminal and the computer storage medium of sensitive operation
CN108537030A (en) * 2018-04-18 2018-09-14 北京旷视科技有限公司 Management method, device and the electronic equipment of identity-based identification
CN108985030A (en) * 2018-06-06 2018-12-11 普联技术有限公司 Personal identification method, device and the storage medium of smartwatch
CN109117612A (en) * 2018-07-03 2019-01-01 普联技术有限公司 Personal identification method, device and the storage medium of smartwatch

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112543410A (en) * 2019-09-05 2021-03-23 奇酷互联网络科技(深圳)有限公司 Method for reminding wearing of wearable device, mobile terminal and wearable device
CN113129485A (en) * 2021-04-09 2021-07-16 国网河北省电力有限公司行唐县供电分公司 System for distribution safety
CN116740811A (en) * 2023-06-15 2023-09-12 东芯泰合(深圳)科技有限公司 Gait recognition method, medium and device of intelligent watch
CN117169927A (en) * 2023-11-01 2023-12-05 河歌科技(深圳)有限责任公司 Intelligent wearable device state evaluation method based on data analysis
CN117169927B (en) * 2023-11-01 2024-01-26 河歌科技(深圳)有限责任公司 Intelligent wearable device state evaluation method based on data analysis

Also Published As

Publication number Publication date
CN110049490B (en) 2022-12-30

Similar Documents

Publication Publication Date Title
CN110049490A (en) Safety protecting method, device, wearable device and the medium of wearable device
US20170013464A1 (en) Method and a device to detect and manage non legitimate use or theft of a mobile computerized device
Vildjiounaite et al. Unobtrusive multimodal biometrics for ensuring privacy and information security with personal devices
KR101876537B1 (en) Asset accessibility through persistent authentication to mobile devices
CN103917727B (en) Utilize the locking device adding strong security of iris image
CN104850827B (en) Fingerprint identification method and device
ITTO20101069A1 (en) AUTHENTICATION PROCEDURE FOR USERS FOR ACCESS TO AN UNSURPUTABLE MOBILE USER TERMINAL MOBILE USER TERMINAL.
CN107111705A (en) Access checking based on situation
CN113015161B (en) Authentication method, medium thereof, and electronic device
Witte et al. Context-aware mobile biometric authentication based on support vector machines
US20210352471A1 (en) Session Identifier Token for Secure Authentication Using a Personal Identification Device
CN109600519A (en) Mobile phone control method and system
CN109558718A (en) Application program login method, computer end, mobile terminal, system and storage medium
JP2007264507A (en) User authentication system, illegal user discrimination method, and computer program
CN109522695A (en) Application program login method, computer end, mobile terminal, system and storage medium
CN110493474A (en) A kind of data processing method, device and electronic equipment
JP2007193656A (en) Personal identification device
Shrestha et al. ZEMFA: zero-effort multi-factor authentication based on multi-modal gait biometrics
CN108206892A (en) Guard method, device, mobile terminal and the storage medium of contact person's privacy
Shi et al. Wearid: Low-effort wearable-assisted authentication of voice commands via cross-domain comparison without training
JP2015176555A (en) Communication terminal and method for authenticating communication terminal
US20190158496A1 (en) System, Method, and Apparatus for Personal Identification
CN110415391B (en) Seamless access control system using wearable devices
CN106980836A (en) Auth method and device
CN110415392B (en) Entry control system based on early posture

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant