CN110084940B - Intelligent anti-theft method, device and system based on wearable equipment and storage medium - Google Patents

Intelligent anti-theft method, device and system based on wearable equipment and storage medium Download PDF

Info

Publication number
CN110084940B
CN110084940B CN201910366283.4A CN201910366283A CN110084940B CN 110084940 B CN110084940 B CN 110084940B CN 201910366283 A CN201910366283 A CN 201910366283A CN 110084940 B CN110084940 B CN 110084940B
Authority
CN
China
Prior art keywords
intelligent lock
wearable device
instruction
unlocking
intelligent
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910366283.4A
Other languages
Chinese (zh)
Other versions
CN110084940A (en
Inventor
李建发
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nubia Technology Co Ltd
Original Assignee
Nubia Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nubia Technology Co Ltd filed Critical Nubia Technology Co Ltd
Priority to CN201910366283.4A priority Critical patent/CN110084940B/en
Publication of CN110084940A publication Critical patent/CN110084940A/en
Application granted granted Critical
Publication of CN110084940B publication Critical patent/CN110084940B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys

Abstract

The invention discloses an intelligent anti-theft method, device, system and storage medium based on wearable equipment, wherein the method comprises the following steps: acquiring the current anti-theft grade of the intelligent lock, and judging whether the intelligent lock is in an unlocking state or not if the current anti-theft grade of the intelligent lock is a preset anti-theft grade; if the intelligent lock is in an unlocking state, the intelligent lock sends a first determining instruction to the wearable device bound with the intelligent lock; the wearable device receives and recognizes the first determining instruction to determine whether to search the intelligent lock within a preset range so as to send an unlocking instruction to the intelligent lock; and the intelligent lock executes preset unlocking operation based on the unlocking instruction. The invention solves the technical problem of low safety coefficient of the intelligent lock in the prior art.

Description

Intelligent anti-theft method, device and system based on wearable equipment and storage medium
Technical Field
The invention relates to the technical field of burglary prevention, in particular to an intelligent burglary prevention method, device and system based on wearable equipment and a storage medium.
Background
The anti-theft is an indispensable link of modern healthy and safe life, the intelligent lock is a popular anti-theft tool, at present, the intelligent lock usually uses fingerprint information of a user or unlocking passwords set by the user and the like as security guarantee, however, the fingerprint information and the unlocking passwords of the user are easy to obtain, the existing intelligent lock is easy to be interfered by Tesla coils and the like, and the existing intelligent lock is also capable of being locked in the technical problem of low security coefficient.
Disclosure of Invention
The invention mainly aims to provide an intelligent anti-theft method, device and system based on wearable equipment and a storage medium, and aims to solve the technical problem that an intelligent lock in the prior art is low in safety coefficient.
To achieve the above object, an embodiment of the present invention provides an intelligent anti-theft method based on a wearable device, where the intelligent anti-theft method based on a wearable device is applied to an intelligent anti-theft system based on a wearable device, and the intelligent anti-theft method based on a wearable device includes:
acquiring the current anti-theft grade of the intelligent lock, and judging whether the intelligent lock is in an unlocking state or not if the current anti-theft grade of the intelligent lock is a preset anti-theft grade;
if the intelligent lock is in an unlocking state, the intelligent lock sends a first determining instruction to the wearable device bound with the intelligent lock;
The wearable device receives and recognizes the first determining instruction to determine whether to search the intelligent lock within a preset range so as to send an unlocking instruction to the intelligent lock;
and the intelligent lock executes preset unlocking operation based on the unlocking instruction.
Optionally, the step of receiving and identifying the first determining instruction by the wearable device to determine whether to search for the smart lock within a preset range, so as to send an unlocking instruction to the smart lock includes:
the wearable device receives and identifies the first determining instruction to acquire a dynamic password in the first determining instruction;
and if the wearable equipment detects that the corresponding user finishes the correct input of the dynamic password, determining to search the intelligent lock within a preset range so as to send an unlocking instruction to the intelligent lock.
Optionally, the step of receiving and identifying the first determining instruction by the wearable device to determine whether to search for the smart lock within a preset range, so as to send an unlocking instruction to the smart lock includes:
the wearable device receives and identifies the first determining instruction, and based on a first acquisition sub-instruction in the identified first determining instruction, acquires user fingerprint information of a corresponding user, and judges whether the user fingerprint information is in the pre-stored alternative fingerprint information related to the intelligent lock of the wearable device;
And if the user fingerprint information is in the alternative fingerprint information which is stored in advance in the wearable device and is related to the intelligent lock, determining to search the intelligent lock within a preset range so as to send an unlocking instruction to the intelligent lock.
Optionally, the smart lock uniquely matches one main wearable device, and the step of determining whether the user fingerprint information is in the candidate fingerprint information stored in advance in the wearable device and related to the smart lock includes:
if the user fingerprint information is not in the alternative fingerprint information which is stored in advance by the wearable device and is related to the intelligent lock, searching the intelligent lock by the wearable device in a preset range so as to send a license calling sub-instruction in an unlocking instruction to the intelligent lock;
the intelligent lock executes preset unlocking operation steps based on the unlocking instruction, and the steps comprise:
the intelligent lock sends a second determining instruction to a main wearable device outside the wearable device bound with the intelligent lock based on the evidence seeking sub-instruction, and determines whether feedback information fed back by the main wearable device based on the second determining instruction is received or not;
And if the intelligent lock receives the feedback information, executing preset unlocking operation.
Optionally, the step of receiving and identifying the first determining instruction by the wearable device to determine whether to search for the smart lock within a preset range, so as to send an unlocking instruction to the smart lock includes:
the wearable device receives and recognizes the first determining instruction, collects sliding or clicking operations of a corresponding user based on a second collecting sub-instruction in the recognized first determining instruction, and judges whether the sliding or clicking operations are in an alternative operation set which is stored in advance by the wearable device and is related to the intelligent lock;
and if the sliding or clicking operation is in the alternative operation set which is stored in advance by the wearable device and related to the intelligent lock, determining to search the intelligent lock within a preset range so as to send an unlocking instruction to the intelligent lock.
Optionally, if the smart lock is in an unlocked state, the step of sending, by the smart lock, a first determining instruction to the wearable device bound to the smart lock includes:
if the intelligent lock receives unlocking operation and the unlocking operation is consistent with preset unlocking operation in the intelligent lock, determining that the intelligent lock is in an unlocking state;
And if the intelligent lock is in an unlocking state, the intelligent lock sends a first determining instruction to the wearable device bound with the intelligent lock.
Optionally, the intelligent lock performs a preset unlocking operation step based on the unlocking instruction, and then includes:
and if the intelligent lock receives a locking instruction issued by the wearable equipment, based on the locking instruction, the intelligent lock executes preset locking operation.
The invention also provides an intelligent anti-theft device based on the wearable equipment, which is applied to an intelligent anti-theft system based on the wearable equipment, and comprises:
the judging module is used for acquiring the current anti-theft grade of the intelligent lock, and judging whether the intelligent lock is in an unlocking state or not if the current anti-theft grade of the intelligent lock is a preset anti-theft grade;
the sending module is used for sending a first determining instruction to the wearable device bound with the intelligent lock if the intelligent lock is in an unlocking state;
the receiving module is used for receiving and identifying the first determining instruction by the wearable device so as to determine whether the intelligent lock is searched in a preset range or not, and sending an unlocking instruction to the intelligent lock;
And the first execution module is used for executing preset unlocking operation of the intelligent lock based on the unlocking instruction.
Optionally, the receiving module includes:
the acquisition sub-module is used for receiving and identifying the first determining instruction by the wearable device so as to acquire a dynamic password in the first determining instruction;
and the first sending sub-module is used for determining to search the intelligent lock within a preset range to send an unlocking instruction to the intelligent lock if the wearable device detects that the corresponding user finishes the correct input of the dynamic password.
Optionally, the receiving module includes:
the first acquisition sub-module is used for receiving and identifying the first determining instruction by the wearable device, acquiring user fingerprint information of a corresponding user based on the identified first acquisition sub-instruction in the first determining instruction, and judging whether the user fingerprint information is in the pre-stored alternative fingerprint information related to the intelligent lock of the wearable device;
and the second sending sub-module is used for determining to search the intelligent lock within a preset range so as to send an unlocking instruction to the intelligent lock if the user fingerprint information is in the alternative fingerprint information which is stored in the wearable device in advance and is related to the intelligent lock.
Optionally, the receiving module further includes:
a third sending sub-module, configured to search, if the user fingerprint information is not in the candidate fingerprint information stored in advance in the wearable device and related to the intelligent lock, the wearable device searches the intelligent lock within a preset range, so as to send a verification sub-instruction in an unlocking instruction to the intelligent lock;
wherein the first execution module includes:
the first determining submodule is used for sending a second determining instruction to a main wearable device outside the wearable device bound with the intelligent lock based on the evidence seeking submodule and determining whether feedback information fed back by the main wearable device based on the second determining instruction is received or not;
and the execution sub-module is used for executing preset unlocking operation if the intelligent lock receives the feedback information.
Optionally, the receiving module further includes:
the second acquisition sub-module is used for receiving and identifying the first determining instruction by the wearable device, acquiring sliding or clicking operation of a corresponding user based on the identified second acquisition sub-instruction in the first determining instruction, and judging whether the sliding or clicking operation is in an alternative operation set which is stored in advance by the wearable device and is related to the intelligent lock;
And the fourth sending sub-module is used for determining to search the intelligent lock within a preset range so as to send an unlocking instruction to the intelligent lock if the sliding or clicking operation is in an alternative operation set which is stored in the wearable device in advance and related to the intelligent lock.
Optionally, the sending module includes:
the second determining submodule is used for determining that the intelligent lock is in an unlocking state if the intelligent lock receives unlocking operation and the unlocking operation is consistent with preset unlocking operation in the intelligent lock;
and the fifth sending submodule is used for sending a first determining instruction to the wearable device bound with the intelligent lock by the intelligent lock if the intelligent lock is in an unlocking state.
Optionally, the wearable device-based intelligent anti-theft apparatus further includes:
and the second execution module is used for executing preset locking operation by the intelligent lock based on the locking instruction when the intelligent lock receives the locking instruction issued by the wearable device.
The invention also provides an intelligent anti-theft system based on the wearable device, which comprises: the wearable device-based intelligent anti-theft program comprises a memory, a processor and a wearable device-based intelligent anti-theft program which is stored on the memory and can run on the processor, wherein the wearable device-based intelligent anti-theft program realizes the steps of the wearable device-based intelligent anti-theft method when being executed by the processor.
The application also provides a storage medium, wherein the storage medium is stored with an intelligent anti-theft program based on the wearable device, and the intelligent anti-theft program based on the wearable device realizes the steps of the intelligent anti-theft method based on the wearable device when being executed by a processor.
According to the application, by acquiring the current anti-theft grade of the intelligent lock, if the current anti-theft grade of the intelligent lock is the preset anti-theft grade, whether the intelligent lock is in an unlocking state is judged; if the intelligent lock is in an unlocking state, the intelligent lock sends a first determining instruction to the wearable device bound with the intelligent lock; the wearable device receives and recognizes the first determining instruction to determine whether to search the intelligent lock within a preset range so as to send an unlocking instruction to the intelligent lock; and the intelligent lock executes preset unlocking operation based on the unlocking instruction. That is, in the present application, the current anti-theft level of the intelligent lock is obtained first, when the current anti-theft level of the intelligent lock is a preset anti-theft level, and when the intelligent lock is in an unlocking state, the intelligent lock does not perform immediate unlocking processing, but sends a first determination instruction to the wearable device bound to the intelligent lock, and after the wearable device bound to the intelligent lock feeds back the unlocking instruction based on the first determination instruction, the preset unlocking operation is performed, that is, when the current anti-theft level of the intelligent lock is the preset anti-theft level, the confirmation of the wearable device is required to perform unlocking again, so that the security problem caused by the fact that fingerprint information and unlocking passwords of a user are obtained or the intelligent lock is interfered by tesla coils and the like is avoided, and the technical problem that the intelligent lock has a low security coefficient in the prior art is solved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the application and together with the description, serve to explain the principles of the application.
In order to more clearly illustrate the embodiments of the application or the technical solutions of the prior art, the drawings which are used in the description of the embodiments or the prior art will be briefly described, and it will be obvious to a person skilled in the art that other drawings can be obtained from these drawings without inventive effort.
Fig. 1 is a schematic hardware structure of an implementation manner of a wearable device according to an embodiment of the present application;
fig. 2 is a hardware schematic diagram of an implementation manner of a wearable device according to an embodiment of the present application;
fig. 3 is a hardware schematic of an implementation manner of a wearable device according to an embodiment of the present application;
fig. 4 is a hardware schematic of an implementation manner of a wearable device according to an embodiment of the present application;
fig. 5 is a hardware schematic of an implementation manner of a wearable device according to an embodiment of the present application;
fig. 6 is a flowchart illustrating a method for controlling a playing mode of a wearable device according to an embodiment of the present application.
The achievement of the objects, functional features and advantages of the present invention will be further described with reference to the accompanying drawings, in conjunction with the embodiments.
Detailed Description
It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
In the following description, suffixes such as "module", "component", or "unit" for representing elements are used only for facilitating the description of the present invention, and have no specific meaning per se. Thus, "module," "component," or "unit" may be used in combination.
The wearable device provided by the embodiment of the invention comprises a mobile terminal such as an intelligent bracelet, an intelligent watch and an intelligent mobile phone. With the continuous development of screen technology, mobile terminals such as smart phones and the like can also be used as wearable devices due to the appearance of screen forms such as flexible screens, folding screens and the like. The wearable device provided in the embodiment of the invention can comprise: RF (Radio Frequency) unit, wiFi module, audio output unit, A/V (audio/video) input unit, sensor, display unit, user input unit, interface unit, memory, processor, and power supply.
In the following description, a wearable device will be taken as an example, please refer to fig. 1, which is a schematic hardware structure of a wearable device implementing various embodiments of the present invention, where the wearable device 100 may include: an RF (Radio Frequency) unit 101, a WiFi module 102, an audio output unit 103, an a/V (audio/video) input unit 104, a sensor 105, a display unit 106, a user input unit 107, an interface unit 108, a memory 109, a processor 110, and a power supply 111. Those skilled in the art will appreciate that the wearable device structure shown in fig. 1 does not constitute a limitation of the wearable device, and that the wearable device may include more or fewer components than shown, or certain components in combination, or a different arrangement of components.
The following describes the various components of the wearable device in detail with reference to fig. 1:
the radio frequency unit 101 may be used to send and receive information or send signals in a call process, specifically, the radio frequency unit 101 may send uplink information to the base station, or may send downlink information sent by the base station to the processor 110 of the wearable device to process the downlink information, where the downlink information sent by the base station to the radio frequency unit 101 may be generated according to the uplink information sent by the radio frequency unit 101, or may be actively pushed to the radio frequency unit 101 after detecting that the information of the wearable device is updated, for example, after detecting that the geographic position where the wearable device is located changes, the base station may send a notification of the change of the geographic position to the radio frequency unit 101 of the wearable device, after receiving the notification of the message, the radio frequency unit 101 may send the notification of the message to the processor 110 of the wearable device to process, and the processor 110 of the wearable device may control the notification of the message to be displayed on the display panel 1061 of the wearable device; typically, the radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 may also communicate with a network and other devices through wireless communication, which may specifically include: through wireless communication with a server in a network system, for example, the wearable device can download file resources from the server through wireless communication, for example, an application program can be downloaded from the server, after the wearable device finishes downloading a certain application program, if the file resources corresponding to the application program in the server are updated, the server can push a message notification of the resource update to the wearable device through wireless communication so as to remind a user to update the application program. The wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System of Mobile communication, global System for Mobile communications), GPRS (General Packet Radio Service ), CDMA2000 (Code Division Multiple Access, CDMA 2000), WCDMA (Wideband Code Division Multiple Access ), TD-SCDMA (Time Division-Synchronous Code Division Multiple Access, time Division synchronous code Division multiple Access), FDD-LTE (Frequency Division Duplexing-Long Term Evolution, frequency Division Duplex Long term evolution), and TDD-LTE (Time Division Duplexing-Long Term Evolution, time Division Duplex Long term evolution), etc.
In one embodiment, the wearable device 100 may access an existing communication network by inserting a SIM card.
In another embodiment, the wearable device 100 may access an existing communication network by setting an esim card (Embedded-SIM), and by adopting the esim card, the internal space of the wearable device may be saved and the thickness may be reduced.
It will be appreciated that although fig. 1 shows a radio frequency unit 101, it will be appreciated that the radio frequency unit 101 is not an essential component of a wearable device and may be omitted entirely as required within the scope of not changing the essence of the invention. The wearable device 100 may implement communication connection with other devices or communication networks through the wifi module 102 alone, which is not limited by the embodiment of the present invention.
WiFi belongs to a short-distance wireless transmission technology, and the wearable device can help a user to send and receive emails, browse webpages, access streaming media and the like through the WiFi module 102, so that wireless broadband Internet access is provided for the user. Although fig. 1 shows a WiFi module 102, it is understood that it does not belong to the necessary constitution of the wearable device, and can be omitted entirely as required within the scope of not changing the essence of the invention.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the WiFi module 102 or stored in the memory 109 into an audio signal and output as sound when the wearable device 100 is in a call signal reception mode, a talk mode, a recording mode, a voice recognition mode, a broadcast reception mode, or the like. Also, the audio output unit 103 may also provide audio output (e.g., call signal reception sound, message reception sound, etc.) related to a specific function performed by the wearable device 100. The audio output unit 103 may include a speaker, a buzzer, and the like.
The a/V input unit 104 is used to receive an audio or video signal. The a/V input unit 104 may include a graphics processor (Graphics Processing Unit, GPU) 1041 and a microphone 1042, the graphics processor 1041 processing image data of still pictures or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphics processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the WiFi module 102. The microphone 1042 can receive sound (audio data) via the microphone 1042 in a phone call mode, a recording mode, a voice recognition mode, and the like, and can process such sound into audio data. The processed audio (voice) data may be converted into a format output that can be transmitted to the mobile communication base station via the radio frequency unit 101 in the case of a telephone call mode. The microphone 1042 may implement various types of noise cancellation (or suppression) algorithms to cancel (or suppress) noise or interference generated in the course of receiving and transmitting the audio signal.
In one embodiment, the wearable device 100 includes one or more cameras, and by opening the cameras, capturing of images, photographing, video recording and other functions can be achieved, and the positions of the cameras can be set as required.
The wearable device 100 further comprises at least one sensor 105, such as a light sensor, a motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor and a proximity sensor, wherein the ambient light sensor can adjust the brightness of the display panel 1061 according to the brightness of ambient light, and the proximity sensor can turn off the display panel 1061 and/or the backlight when the wearable device 100 moves to the ear. As one type of motion sensor, the accelerometer sensor can detect the acceleration in all directions (typically three axes), and can detect the gravity and direction when stationary, and can be used for applications for recognizing the gesture of a mobile phone (such as horizontal-vertical screen switching, related games, magnetometer gesture calibration), vibration recognition related functions (such as pedometer, knocking), and the like.
In one embodiment, the wearable device 100 further comprises a proximity sensor, by employing the proximity sensor, the wearable device is able to achieve non-contact manipulation, providing more modes of operation.
In one embodiment, the wearable device 100 further comprises a heart rate sensor, which when worn, enables detection of heart rate by being in close proximity to the user.
In one embodiment, the wearable device 100 may further include a fingerprint sensor, by reading a fingerprint, security verification or the like can be achieved.
The display unit 106 is used to display information input by a user or information provided to the user. The display unit 106 may include a display panel 1061, and the display panel 1061 may be configured in the form of a liquid crystal display (Liquid Crystal Display, LCD), an Organic Light-Emitting Diode (OLED), or the like.
In one embodiment, the display panel 1061 employs a flexible display screen, and the wearable device employing the flexible display screen is capable of bending when worn, thereby fitting more. Optionally, the flexible display screen may be an OLED screen body and a graphene screen body, and in other embodiments, the flexible display screen may also be other display materials, which is not limited to this embodiment.
In one embodiment, the display panel 1061 of the wearable device may take a rectangular shape for ease of wrapping when worn. In other embodiments, other approaches may be taken as well.
The user input unit 107 may be used to receive input numeric or character information and to generate key signal inputs related to user settings and function control of the wearable device. In particular, the user input unit 107 may include a touch panel 1071 and other input devices 1072. The touch panel 1071, also referred to as a touch screen, may collect touch operations thereon or thereabout by a user (e.g., operations of the user on the touch panel 1071 or thereabout by using any suitable object or accessory such as a finger, a stylus, etc.) and drive the corresponding connection device according to a predetermined program. The touch panel 1071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch azimuth of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch detection device, converts it into touch point coordinates, and sends the touch point coordinates to the processor 110, and can receive and execute commands sent from the processor 110. Further, the touch panel 1071 may be implemented in various types such as resistive, capacitive, infrared, and surface acoustic wave. The user input unit 107 may include other input devices 1072 in addition to the touch panel 1071. In particular, other input devices 1072 may include, but are not limited to, one or more of a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, mouse, joystick, etc., as specifically not limited herein.
In one embodiment, the sides of the wearable device 100 may be provided with one or more buttons. The button can realize a plurality of modes such as short pressing, long pressing, rotation and the like, thereby realizing a plurality of operation effects. The number of the buttons can be multiple, and different buttons can be combined for use, so that multiple operation functions are realized.
Further, the touch panel 1071 may overlay the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or thereabout, the touch panel 1071 is transferred to the processor 110 to determine the type of touch event, and then the processor 110 provides a corresponding visual output on the display panel 1061 according to the type of touch event. Although in fig. 1, the touch panel 1071 and the display panel 1061 are two independent components for implementing the input and output functions of the wearable device, in some embodiments, the touch panel 1071 may be integrated with the display panel 1061 to implement the input and output functions of the wearable device, which is not limited herein. For example, when a message notification of a certain application is received through the rf unit 101, the processor 110 may control the message notification to be displayed in a certain preset area of the display panel 1061, where the preset area corresponds to a certain area of the touch panel 1071, and may control the message notification displayed in the corresponding area on the display panel 1061 by performing a touch operation on the certain area of the touch panel 1071.
The interface unit 108 serves as an interface through which at least one external device can be connected with the wearable apparatus 100. For example, the external devices may include a wired or wireless headset port, an external power (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to one or more elements within the wearable apparatus 100 or may be used to transmit data between the wearable apparatus 100 and the external device.
In one embodiment, the interface unit 108 of the wearable device 100 adopts a contact structure, and is connected with other corresponding devices through the contact, so as to realize functions of charging, connection and the like. The contact can also be waterproof.
Memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a storage program area that may store an operating system, application programs required for at least one function (such as a sound playing function, an image playing function, etc.), and a storage data area; the storage data area may store data (such as audio data, phonebook, etc.) created according to the use of the handset, etc. In addition, memory 109 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid-state storage device.
The processor 110 is a control center of the wearable device, connects various parts of the entire wearable device with various interfaces and lines, performs various functions of the wearable device and processes data by running or executing software programs and/or modules stored in the memory 109, and invoking data stored in the memory 109, thereby performing overall monitoring of the wearable device. Processor 110 may include one or more processing units; preferably, the processor 110 may integrate an application processor that primarily handles operating systems, user interfaces, applications, etc., with a modem processor that primarily handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The wearable device 100 may further include a power source 111 (such as a battery) for powering the various components, and preferably, the power source 111 may be logically connected to the processor 110 through a power management system, so as to perform functions of managing charging, discharging, and power consumption management through the power management system.
Although not shown in fig. 1, the wearable device 100 may further include a bluetooth module or the like, which is not described herein. The wearable device 100 can be connected with other terminal devices through bluetooth to realize communication and information interaction.
Fig. 2 to fig. 4 are schematic structural diagrams of a wearable device according to an embodiment of the present application. The wearable device comprises a flexible screen. When the wearable device is unfolded, the flexible screen is in a strip shape; when the wearable device is in a wearing state, the flexible screen is bent to be annular. Fig. 2 and 3 show schematic structural diagrams of the wearable device screen when unfolded, and fig. 4 shows schematic structural diagrams of the wearable device screen when bent.
Based on the above embodiments, it can be seen that if the device is a wristwatch, a bracelet, or a wearable device, the screen of the device may not cover the watchband area of the device, or may cover the watchband area of the device. The application proposes an alternative embodiment, in which the device may be a wristwatch, a bracelet or a wearable device, comprising a screen and a connection. The screen may be a flexible screen and the connection may be a wristband. Alternatively, the screen of the device or the display area of the screen may be partially or fully overlaid on the wristband of the device. Fig. 5 is a schematic hardware diagram of an implementation manner of a wearable device according to an embodiment of the present application, where a screen of the device extends to two sides, and a part of the screen is covered on a watchband of the device. In other embodiments, the screen of the device may also be entirely covered on the watchband of the device, which is not limited to the embodiment of the present application.
Based on the wearable device hardware structure and the communication network system, various embodiments of the method are provided.
The invention provides an intelligent anti-theft method based on a wearable device, which is mainly applied to an intelligent anti-theft system based on the wearable device, wherein the intelligent anti-theft system based on the wearable device comprises the wearable device and an intelligent lock, and in one embodiment of the intelligent anti-theft method based on the wearable device, referring to fig. 6, the intelligent anti-theft method based on the wearable device comprises the following steps:
step S10, acquiring the current anti-theft level of the intelligent lock, and judging whether the intelligent lock is in an unlocking state or not if the current anti-theft level of the intelligent lock is a preset anti-theft level;
step S20, if the intelligent lock is in an unlocking state, the intelligent lock sends a first determining instruction to wearable equipment bound with the intelligent lock;
step S30, the wearable device receives and recognizes the first determination instruction, searches and determines an intelligent lock matched with the wearable device in a preset range based on the recognized first determination instruction, and sends an unlocking instruction to the intelligent lock matched with the wearable device;
Step S40, the intelligent lock performs a preset unlocking operation based on the unlocking instruction.
The method comprises the following specific steps:
step S10, acquiring the current anti-theft level of the intelligent lock, and judging whether the intelligent lock is in an unlocking state or not if the current anti-theft level of the intelligent lock is a preset anti-theft level;
in this embodiment, the smart anti-theft system based on the wearable device includes the wearable device and the smart lock, where the smart lock may be a door lock, or may be a file cabinet lock, a safe lock, or the like, and the wearable device includes a smart watch, a smart glasses, or the like, and it should be noted that the smart lock and the wearable device may all possess a secret key, and the secret key may be a password, a fingerprint, or an operation, or the like, and since the smart lock and the wearable device may all possess a secret key, in this embodiment, one wearable device may bind a plurality of smart locks, and one smart lock may also bind a plurality of wearable devices, for example, the wearable device may bind a door lock, a file cabinet lock, a safe lock, or the like, and especially for a user belonging to a family, it is obvious that the door lock may bind with a plurality of wearable devices, and in particular, the smart door lock may bind at least two wearable devices a and B.
In this embodiment, the smart lock has different levels of anti-theft functions to meet anti-theft requirements of different users or meet anti-theft requirements of the same user in different periods, where the anti-theft level of the smart lock includes a general security level, an important security level, a very important security level, and the like. Judging whether the current anti-theft level of the intelligent lock is an important security level or not, or judging whether the current anti-theft level of the intelligent lock is higher than the important security level or not.
If the current anti-theft level of the intelligent lock is lower than the level of the preset anti-theft level, judging whether the intelligent lock receives a preset unlocking password or a preset unlocking fingerprint, and if the intelligent lock receives the preset unlocking password or the preset unlocking fingerprint, executing unlocking operation.
If the current anti-theft level of the intelligent lock is a preset anti-theft level, judging whether the intelligent lock is in an unlocking state, wherein the intelligent lock comprises an unlocking state and a non-unlocking state, the non-unlocking state comprises a state of locking the intelligent lock, and the state that the intelligent lock is in the unlocking state refers to the state of the intelligent lock in the process of waiting for confirming unlocking after a certain operation such as password input or fingerprint input by a user is performed, namely the first step of unlocking the intelligent lock is completed.
Step S20, if the intelligent lock is in an unlocking state, the intelligent lock sends a first determining instruction to wearable equipment bound with the intelligent lock;
if the smart lock is in an unlocking state, the smart lock sends a first determining instruction to the wearable device bound to the smart lock, and it is required to say that the smart lock sends the first determining instruction to the wearable device bound to the smart lock, and when the smart lock is in communication connection with the wearable device in a preset range through bluetooth, WIFI or near field communication, and the like, the smart lock can send the first determining instruction to all the wearable devices bound to the smart lock, or the smart lock sends the first determining instruction to the wearable device in a preset range through mobile communication, and it is required to say that the wearable device in the embodiment is in communication connection with the smart lock, and the wearable device in communication connection with the smart lock includes a communication mode of the wearable device and the wearable device through application software.
If the intelligent lock is in an unlocking state, the step of sending a first determining instruction to the wearable device bound with the intelligent lock by the intelligent lock comprises the following steps:
step S11, if the intelligent lock receives unlocking operation, and the unlocking operation is consistent with preset unlocking operation in the intelligent lock, determining that the intelligent lock is in an unlocking state;
if the intelligent lock receives an unlocking operation, and the unlocking operation is consistent with a preset unlocking operation in the intelligent lock, it is determined that the intelligent lock is in an unlocking state, for example, if the preset unlocking operation of the intelligent lock is the unlocking operation of inputting a set password 1234567, then the intelligent lock is determined to be in the unlocking state if the intelligent lock receives the unlocking operation of the input 1234567 of a user, and if the preset unlocking operation of the intelligent lock is the unlocking operation of inputting fingerprint information a or fingerprint information B, then the intelligent lock is determined to be in the unlocking state if the intelligent lock receives the unlocking operation of inputting fingerprint information a of the user, that is, when the preset unlocking operation of the intelligent lock is related to the fingerprint information, the intelligent lock can be related to a plurality of fingerprint information, so that convenience of the intelligent lock is improved when the intelligent lock is used as a household door lock.
Step S12, if the intelligent lock is in an unlocking state, the intelligent lock sends a first determining instruction to the wearable device bound with the intelligent lock.
If the intelligent lock is in an unlocking state, the intelligent lock sends a first determining instruction to the wearable device bound with the intelligent lock, wherein the first determining instruction also carries information such as a dynamic password or a dynamic gesture, and if the first determining instruction carries the dynamic password, the dynamic password has timeliness, for example, the dynamic password is valid within 10 minutes.
Step S20, if the intelligent lock is in an unlocking state, the intelligent lock sends a first determining instruction to wearable equipment bound with the intelligent lock;
the wearable device bound with the intelligent lock receives the first determination instruction, and after receiving the first determination instruction, the wearable device can identify the first determination instruction, wherein identifying the first determination instruction specifically includes identifying information carried in the first determination instruction, for example, the information carried in the first determination instruction includes identification code information of the intelligent lock, or password information of further unlocking, gesture information of further unlocking, and the like, wherein one wearable device can bind a plurality of intelligent locks, and one intelligent lock can bind a plurality of wearable devices.
Step S30, the wearable device receives and identifies the first determining instruction to determine whether to search the intelligent lock within a preset range so as to send an unlocking instruction to the intelligent lock;
in this embodiment, the wearable device bound to the smart lock searches, through the identification code information, the smart lock sending the first determination instruction in the preset binding smart lock list, so as to send the unlocking instruction to the smart lock sending the first determination instruction, and it needs to be explained that, after receiving the first determination instruction, the wearable device identifies the first determination instruction, sends the unlocking instruction to the smart lock based on the identified first determination instruction, and needs to preset a response program section in the wearable device, where the response program section is used to indicate processing logic that, after receiving the first determination instruction, sends the unlocking instruction to the smart lock based on the identified first determination instruction. In addition, if the intelligent lock is in an unlocking state, the intelligent lock sending a first determining instruction to the wearable device bound with the intelligent lock includes sending a first determining instruction to the wearable device bound with the intelligent lock within a preset range if the intelligent lock is in the unlocking state, wherein the preset range refers to a range of 10 meters around or a place where the wearable device and the intelligent lock can be connected through Bluetooth communication.
Further, the step of receiving and identifying the first determining instruction by the wearable device to determine whether to search the smart lock within a preset range so as to send an unlocking instruction to the smart lock includes:
step S31, the wearable device receives and identifies the first determining instruction to acquire a dynamic password in the first determining instruction;
in this embodiment, the wearable device receives and identifies the first determining instruction, where the first determining instruction includes a dynamic password sent by the smart lock, as shown in fig. 5, for example, the dynamic password may be 5678, and it should be noted that the number of bits of the dynamic password may be different from the number of bits of a password corresponding to a preset unlocking operation of the smart lock, so as to distinguish the dynamic password.
Step S32, if the wearable device detects that the corresponding user finishes the correct input of the dynamic password, the wearable device determines to search the intelligent lock within a preset range so as to send an unlocking instruction to the intelligent lock.
After receiving the dynamic password, the wearable device can sound to prompt the user to input, or the application interface displays a prompt box to prompt the user to input, if the user correctly inputs the dynamic password, the wearable device determines to search the intelligent lock within a preset range so as to send an unlocking instruction to the intelligent lock matched with the wearable device.
It should be noted that, in this embodiment, when the wearable device has a binding relationship with a plurality of intelligent locks through the application program, the application program may determine the matched intelligent lock according to the name of the intelligent lock that sends the first determining instruction.
Step S40, the intelligent lock performs a preset unlocking operation based on the unlocking instruction.
And if the intelligent lock receives the unlocking instruction, executing preset unlocking operation, wherein if the intelligent lock is to execute the preset unlocking operation when receiving the unlocking instruction, an unlocking program section is required to be arranged in the intelligent lock, and the unlocking program section represents processing logic for executing the preset unlocking operation when receiving the unlocking instruction.
The intelligent lock is based on the unlocking instruction, and after the preset unlocking operation steps are executed, the intelligent lock comprises:
step S50, if the smart lock receives the locking instruction issued by the wearable device, the smart lock performs a preset locking operation based on the locking instruction.
If the intelligent lock receives a locking instruction issued by the wearable device, based on the locking instruction, the intelligent lock executes preset locking operation, specifically, the wearable device searches and determines the intelligent lock matched with the wearable device and currently in an open state within a preset range so as to send the locking instruction to the intelligent lock matched with the wearable device.
According to the application, by acquiring the current anti-theft grade of the intelligent lock, if the current anti-theft grade of the intelligent lock is the preset anti-theft grade, whether the intelligent lock is in an unlocking state is judged; if the intelligent lock is in an unlocking state, the intelligent lock sends a first determining instruction to the wearable device bound with the intelligent lock; the wearable device receives and recognizes the first determining instruction to determine whether to search the intelligent lock within a preset range so as to send an unlocking instruction to the intelligent lock; and the intelligent lock executes preset unlocking operation based on the unlocking instruction. That is, in the present application, the current anti-theft level of the intelligent lock is obtained first, when the current anti-theft level of the intelligent lock is a preset anti-theft level, and when the intelligent lock is in an unlocking state, the intelligent lock does not perform immediate unlocking processing, but sends a first determination instruction to the wearable device bound to the intelligent lock, and after the wearable device bound to the intelligent lock feeds back the unlocking instruction based on the first determination instruction, the preset unlocking operation is performed, that is, when the current anti-theft level of the intelligent lock is the preset anti-theft level, the confirmation of the wearable device is required to perform unlocking again, so that the security problem caused by the fact that fingerprint information and unlocking passwords of a user are obtained or the intelligent lock is interfered by tesla coils and the like is avoided, and the technical problem that the intelligent lock has a low security coefficient in the prior art is solved.
Further, in another embodiment of the smart anti-theft method based on a wearable device, in this embodiment, the step of receiving and identifying the first determining instruction by the wearable device to determine whether to search for the smart lock within a preset range, so as to send an unlocking instruction to the smart lock includes:
step S33, the wearable device receives and identifies the first determining instruction, and based on a first acquisition sub-instruction in the identified first determining instruction, acquires user fingerprint information of a corresponding user, and judges whether the user fingerprint information is in the pre-stored alternative fingerprint information related to the intelligent lock of the wearable device;
in this embodiment, the wearable device may further store fingerprint information of a plurality of fingers of the user in advance, and in addition, the wearable device may further store a plurality of fingerprint information of a plurality of users in advance, and in this embodiment, the wearable device receives and identifies the first determining instruction, so as to acquire a first acquisition sub-instruction in the first determining instruction, acquire user fingerprint information of a corresponding user, determine whether the user fingerprint information is in candidate fingerprint information related to the smart lock stored in advance in the wearable device, and determine whether the user fingerprint information is in candidate fingerprint information related to the smart lock stored in advance in the wearable device, where an objective of determining whether the user fingerprint information is in use of the wearable device by a user or a user family, and other related personnel is ensured, instead of a stranger using the wearable device after the wearable device is lost, so as to implement smart unlocking.
Step S34, if the user fingerprint information is in the candidate fingerprint information pre-stored in the wearable device and related to the intelligent lock, it is determined that the intelligent lock is searched within a preset range, so as to send an unlocking instruction to the intelligent lock.
In this embodiment, if the user fingerprint information is in the candidate fingerprint information stored in advance in the wearable device and related to the intelligent lock, it is determined that the intelligent lock is searched within a preset range, so as to send an unlocking instruction to the intelligent lock.
In this embodiment, the smart lock uniquely matches one main wearable device, and the step of determining whether the user fingerprint information is in the candidate fingerprint information stored in advance in the wearable device and related to the smart lock includes:
step S35, if the user fingerprint information is not in the candidate fingerprint information which is stored in advance by the wearable device and is related to the intelligent lock, searching the intelligent lock by the wearable device within a preset range so as to send a evidence seeking sub-instruction in an unlocking instruction to the intelligent lock;
if the user fingerprint information is not in the alternative fingerprint information which is stored in advance by the wearable device and is related to the intelligent lock, the wearable device sends a verification sub-instruction in the unlocking instruction to the intelligent lock, wherein the verification sub-instruction comprises instruction information for further judgment, and the instruction information for further judgment comprises contents such as communication confirmation with a main wearable device.
The intelligent lock executes preset unlocking operation steps based on the unlocking instruction, and the steps comprise:
step A1, the intelligent lock sends a second determining instruction to a main wearable device outside the wearable device bound with the intelligent lock based on the evidence seeking sub-instruction, and determines whether feedback information fed back by the main wearable device based on the second determining instruction is received or not;
in this embodiment, the smart lock sends a second determining instruction to the primary wearable device bound to the smart lock based on the evidence seeking sub-instruction, and determines whether feedback information fed back by the primary wearable device based on the second determining instruction is received, specifically, although the smart lock may bind a plurality of wearable devices, there may be only one primary wearable device, and the primary wearable device is a device for special event processing, that is, to improve the security performance of the smart lock, after receiving the evidence seeking sub-instruction, sends a second determining instruction to the primary wearable device bound to the smart lock, and confirms whether the current wearable device is safe or not through the primary wearable device, that is, confirms the receiving end of the current first instruction wearable device through the primary wearable device.
And step A2, if the intelligent lock receives the feedback information, executing preset unlocking operation.
And if the intelligent lock does not receive the feedback information, the preset unlocking operation is not executed, and a prompt that unlocking cannot be completed is generated and sent to the wearable equipment.
In this embodiment, if the user fingerprint information is not in the candidate fingerprint information stored in advance in the wearable device and related to the intelligent lock, the wearable device searches the intelligent lock within a preset range to send a evidence seeking sub-instruction in an unlocking instruction to the intelligent lock; the intelligent lock sends a second determining instruction to a main wearable device outside the wearable device bound with the intelligent lock based on the evidence seeking sub-instruction, and determines whether feedback information fed back by the main wearable device based on the second determining instruction is received or not; and if the intelligent lock receives the feedback information, executing preset unlocking operation. In the embodiment, the fingerprint information is used for encrypting the intelligent lock in one more dimension, so that the safety performance of the intelligent lock is improved, and high-performance anti-theft is realized.
Further, in another embodiment of the smart anti-theft method based on a wearable device, in this embodiment, the step of receiving and identifying the first determining instruction by the wearable device to determine whether to search for the smart lock within a preset range, so as to send an unlocking instruction to the smart lock includes:
step S35, the wearable device receives and identifies the first determining instruction, and based on a second collecting sub-instruction in the identified first determining instruction, collects a sliding or clicking operation of a corresponding user, and determines whether the sliding or clicking operation is in an alternative operation set stored in advance in the wearable device and related to the intelligent lock;
the wearable device receives and recognizes the first determination instruction, and based on a second acquisition sub-instruction in the recognized first determination instruction, acquires a sliding or clicking operation of a corresponding user, the sliding or clicking operation including a gesture of a determined sliding or clicking operation such as a relative sliding of a track determination, and an uncertain sliding or clicking operation such as a dynamic sliding gesture or the like,
step S36, if the sliding or clicking operation is in the set of candidate operations stored in advance in the wearable device and related to the smart lock, it is determined that the smart lock is searched within a preset range, so as to send an unlocking instruction to the smart lock.
And if the sliding or clicking operation is in the alternative operation set which is stored in advance by the wearable device and related to the intelligent lock, determining to search the intelligent lock within a preset range so as to send an unlocking instruction to the intelligent lock. For example, if the sliding operation is that a gesture such as Z is drawn on the wearable device or a gesture such as X is drawn on the wearable device, and the gesture such as Z or X is stored in the alternative operation set, it is determined that the smart lock is searched within a preset range, so as to send an unlocking instruction to the smart lock.
In this embodiment, if the wearable device receives and identifies the first determining instruction, and based on a second collecting sub-instruction in the identified first determining instruction, a sliding or clicking operation of a corresponding user is collected, and whether the sliding or clicking operation is in an alternative operation set stored in advance in the wearable device and related to the smart lock is judged; and if the sliding or clicking operation is in the alternative operation set which is stored in advance by the wearable device and related to the intelligent lock, determining to search the intelligent lock within a preset range so as to send an unlocking instruction to the intelligent lock. The intelligent lock is further encrypted by one more dimension through sliding or clicking operation, the safety performance of the intelligent lock is improved, and high-performance anti-theft is achieved.
In addition, the embodiment of the invention also provides an intelligent anti-theft device based on the wearable device, and each embodiment of the intelligent anti-theft device based on the wearable device is basically the same as each embodiment of the intelligent anti-theft method based on the wearable device, and is not repeated here.
In addition, the embodiment of the invention also provides an intelligent anti-theft system based on the wearable device, which comprises: the wearable device-based smart anti-theft program comprises a memory 109, a processor 110 and a wearable device-based smart anti-theft program stored on the memory 109 and capable of running on the processor 110, wherein the wearable device-based smart anti-theft program realizes the steps of the wearable device-based smart anti-theft method embodiments when executed by the processor 110.
Furthermore, the present invention provides a computer storage medium storing one or more programs, where the one or more programs are further executable by one or more processors to implement the steps of the embodiments of the wearable device-based intelligent anti-theft method.
The expansion content of the specific implementation manners of the wearable device and the storage medium (i.e., the computer storage medium) of the invention is basically the same as that of the above-mentioned embodiments of the intelligent anti-theft method based on the wearable device, and will not be described herein.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The foregoing embodiment numbers of the present invention are merely for the purpose of description, and do not represent the advantages or disadvantages of the embodiments.
From the above description of the embodiments, it will be clear to those skilled in the art that the above-described embodiment method may be implemented by means of software plus a necessary general hardware platform, but of course may also be implemented by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) comprising several instructions for causing a wearable device (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to perform the method according to the embodiments of the present invention.
The embodiments of the present invention have been described above with reference to the accompanying drawings, but the present invention is not limited to the above-described embodiments, which are merely illustrative and not restrictive, and many forms may be made by those having ordinary skill in the art without departing from the spirit of the present invention and the scope of the claims, which are to be protected by the present invention.

Claims (6)

1. An intelligent anti-theft method based on a wearable device is characterized in that an intelligent lock is in communication connection with the wearable device, and the intelligent anti-theft method based on the wearable device comprises the following steps:
acquiring the current anti-theft grade of the intelligent lock, and judging whether the intelligent lock is in an unlocking state or not if the current anti-theft grade of the intelligent lock is a preset anti-theft grade;
if the intelligent lock is in an unlocking state, the intelligent lock sends a first determining instruction to the wearable device bound with the intelligent lock;
the wearable device receives and recognizes the first determining instruction to determine whether to search the intelligent lock within a preset range so as to send an unlocking instruction to the intelligent lock;
the intelligent lock executes preset unlocking operation based on the unlocking instruction;
The wearable device receives and recognizes the first determining instruction to determine whether to search the intelligent lock within a preset range, and the step of sending an unlocking instruction to the intelligent lock comprises the following steps: the wearable device receives and identifies the first determining instruction to acquire a dynamic password in the first determining instruction; if the wearable device detects that the corresponding user finishes the correct input of the dynamic password, determining to search the intelligent lock within a preset range so as to send an unlocking instruction to the intelligent lock; the number of the dynamic passwords is different from the number of the passwords corresponding to the preset unlocking operation of the intelligent lock;
or the wearable device receives and recognizes the first determining instruction to determine whether to search the smart lock within a preset range, and the step of sending an unlocking instruction to the smart lock includes: the wearable device receives and identifies the first determining instruction, and based on a first acquisition sub-instruction in the identified first determining instruction, acquires user fingerprint information of a corresponding user, and judges whether the user fingerprint information is in the pre-stored alternative fingerprint information related to the intelligent lock of the wearable device; if the user fingerprint information is in the alternative fingerprint information which is stored in advance in the wearable device and is related to the intelligent lock, determining to search the intelligent lock in a preset range so as to send an unlocking instruction to the intelligent lock; the smart lock uniquely matches a main wearable device, and the step of judging whether the user fingerprint information is in the candidate fingerprint information stored in advance by the wearable device and related to the smart lock comprises the following steps: if the user fingerprint information is not in the alternative fingerprint information which is stored in advance by the wearable device and is related to the intelligent lock, searching the intelligent lock by the wearable device in a preset range so as to send a license calling sub-instruction in an unlocking instruction to the intelligent lock; the intelligent lock executes preset unlocking operation steps based on the unlocking instruction, and the steps comprise: the intelligent lock sends a second determining instruction to a main wearable device outside the wearable device bound with the intelligent lock based on the evidence seeking sub-instruction, and determines whether feedback information fed back by the main wearable device based on the second determining instruction is received or not; if the intelligent lock receives the feedback information, executing preset unlocking operation;
Or the wearable device receives and recognizes the first determining instruction to determine whether to search the smart lock within a preset range, and the step of sending an unlocking instruction to the smart lock includes: the wearable device receives and recognizes the first determining instruction, collects sliding or clicking operations of a corresponding user based on a second collecting sub-instruction in the recognized first determining instruction, and judges whether the sliding or clicking operations are in an alternative operation set which is stored in advance by the wearable device and is related to the intelligent lock; and if the sliding or clicking operation is in the alternative operation set which is stored in advance by the wearable device and related to the intelligent lock, determining to search the intelligent lock within a preset range so as to send an unlocking instruction to the intelligent lock.
2. The wearable device-based intelligent theft prevention method of claim 1, wherein the step of the smart lock sending a first determination instruction to a wearable device bound to the smart lock if the smart lock is in an unlocked state comprises:
if the intelligent lock receives unlocking operation and the unlocking operation is consistent with preset unlocking operation in the intelligent lock, determining that the intelligent lock is in an unlocking state;
And if the intelligent lock is in an unlocking state, the intelligent lock sends a first determining instruction to the wearable device bound with the intelligent lock.
3. The smart anti-theft method based on a wearable device according to claim 1 or 2, wherein the smart lock, based on the unlocking instruction, after performing a preset unlocking operation step, comprises:
and if the intelligent lock receives a locking instruction issued by the wearable equipment, based on the locking instruction, the intelligent lock executes preset locking operation.
4. An intelligent anti-theft device based on wearable equipment, characterized in that, the intelligent anti-theft device based on wearable equipment is applied to the intelligent anti-theft system based on wearable equipment, the intelligent anti-theft device based on wearable equipment includes:
the judging module is used for acquiring the current anti-theft grade of the intelligent lock, and judging whether the intelligent lock is in an unlocking state or not if the current anti-theft grade of the intelligent lock is a preset anti-theft grade;
the sending module is used for sending a first determining instruction to the wearable device bound with the intelligent lock if the intelligent lock is in an unlocking state;
the receiving module is used for receiving and identifying the first determining instruction by the wearable device so as to determine whether the intelligent lock is searched in a preset range or not, and sending an unlocking instruction to the intelligent lock;
The first execution module is used for executing preset unlocking operation of the intelligent lock based on the unlocking instruction;
the wearable device receives and identifies the first determining instruction to acquire a dynamic password in the first determining instruction; if the wearable device detects that the corresponding user finishes the correct input of the dynamic password, determining to search the intelligent lock within a preset range so as to send an unlocking instruction to the intelligent lock; the number of the dynamic passwords is different from the number of the passwords corresponding to the preset unlocking operation of the intelligent lock;
or the wearable device receives and identifies the first determining instruction, and based on a first acquisition sub-instruction in the identified first determining instruction, acquires user fingerprint information of a corresponding user, and judges whether the user fingerprint information is in the pre-stored alternative fingerprint information related to the intelligent lock of the wearable device; if the user fingerprint information is in the alternative fingerprint information which is stored in advance in the wearable device and is related to the intelligent lock, determining to search the intelligent lock in a preset range so as to send an unlocking instruction to the intelligent lock; if the user fingerprint information is not in the alternative fingerprint information which is stored in advance by the wearable device and is related to the intelligent lock, searching the intelligent lock by the wearable device in a preset range so as to send a license calling sub-instruction in an unlocking instruction to the intelligent lock; the intelligent lock executes preset unlocking operation steps based on the unlocking instruction, and the steps comprise: the intelligent lock sends a second determining instruction to a main wearable device outside the wearable device bound with the intelligent lock based on the evidence seeking sub-instruction, and determines whether feedback information fed back by the main wearable device based on the second determining instruction is received or not; if the intelligent lock receives the feedback information, executing preset unlocking operation;
Or the wearable device receives and identifies the first determining instruction, collects sliding or clicking operation of a corresponding user based on a second collecting sub-instruction in the identified first determining instruction, and judges whether the sliding or clicking operation is in an alternative operation set which is stored in advance by the wearable device and is related to the intelligent lock; and if the sliding or clicking operation is in the alternative operation set which is stored in advance by the wearable device and related to the intelligent lock, determining to search the intelligent lock within a preset range so as to send an unlocking instruction to the intelligent lock.
5. An intelligent anti-theft system based on a wearable device, characterized in that the intelligent anti-theft system based on a wearable device comprises: a memory, a processor and a wearable device-based smart anti-theft program stored on the memory and executable on the processor, which when executed by the processor implements the steps of the wearable device-based smart anti-theft method of any one of claims 1 to 3.
6. A storage medium, characterized in that it has stored thereon a smart anti-theft program based on a wearable device, which when executed by a processor implements the steps of the smart anti-theft method based on a wearable device according to any one of claims 1 to 3.
CN201910366283.4A 2019-04-29 2019-04-29 Intelligent anti-theft method, device and system based on wearable equipment and storage medium Active CN110084940B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910366283.4A CN110084940B (en) 2019-04-29 2019-04-29 Intelligent anti-theft method, device and system based on wearable equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910366283.4A CN110084940B (en) 2019-04-29 2019-04-29 Intelligent anti-theft method, device and system based on wearable equipment and storage medium

Publications (2)

Publication Number Publication Date
CN110084940A CN110084940A (en) 2019-08-02
CN110084940B true CN110084940B (en) 2023-09-22

Family

ID=67418420

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910366283.4A Active CN110084940B (en) 2019-04-29 2019-04-29 Intelligent anti-theft method, device and system based on wearable equipment and storage medium

Country Status (1)

Country Link
CN (1) CN110084940B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101917662A (en) * 2010-06-23 2010-12-15 中兴通讯股份有限公司 Anti-theft method and anti-theft system for mobile terminal, mobile terminal and anti-theft device
CN105825156A (en) * 2016-03-21 2016-08-03 广东欧珀移动通信有限公司 Anti-theft processing method, anti-theft processing device and terminal equipment
CN106097494A (en) * 2016-06-03 2016-11-09 北京小米移动软件有限公司 The method for unlocking of smart lock and device
CN108985047A (en) * 2018-06-28 2018-12-11 努比亚技术有限公司 A kind of unlocking method, terminal, wearable device and computer readable storage medium
CN109300203A (en) * 2018-08-17 2019-02-01 奇酷互联网络科技(深圳)有限公司 Mobile terminal and unlocking method, device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101549558B1 (en) * 2009-03-18 2015-09-03 엘지전자 주식회사 Mobile terminal and control method thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101917662A (en) * 2010-06-23 2010-12-15 中兴通讯股份有限公司 Anti-theft method and anti-theft system for mobile terminal, mobile terminal and anti-theft device
CN105825156A (en) * 2016-03-21 2016-08-03 广东欧珀移动通信有限公司 Anti-theft processing method, anti-theft processing device and terminal equipment
CN106097494A (en) * 2016-06-03 2016-11-09 北京小米移动软件有限公司 The method for unlocking of smart lock and device
CN108985047A (en) * 2018-06-28 2018-12-11 努比亚技术有限公司 A kind of unlocking method, terminal, wearable device and computer readable storage medium
CN109300203A (en) * 2018-08-17 2019-02-01 奇酷互联网络科技(深圳)有限公司 Mobile terminal and unlocking method, device

Also Published As

Publication number Publication date
CN110084940A (en) 2019-08-02

Similar Documents

Publication Publication Date Title
CN110972334B (en) Bluetooth pairing connection method, device and readable storage medium
CN108920926B (en) Shortcut operation method and mobile terminal
CN109946986B (en) Household appliance control method, wearable device and computer readable storage medium
CN109982179B (en) Audio signal output method and device, wearable device and storage medium
CN109521935A (en) It is a kind of to record screen, the reproducing method based on record screen, terminal
CN108777859A (en) Data processing method, terminal between mobile terminal and wearable device and storage medium
CN110299100B (en) Display direction adjustment method, wearable device and computer readable storage medium
CN110060062B (en) Information exchange method after wearable device is lost, wearable device and storage medium
CN107257408B (en) Main screen page display method, terminal and computer readable storage medium
CN109976612B (en) Application function implementation method, wearable device, mobile phone and computer-readable storage medium
CN110098845B (en) Message processing method, wearable device, mobile terminal and readable storage medium
CN107480495A (en) The unlocking method and Related product of mobile terminal
CN110086808B (en) Account login control method and device and computer readable storage medium
CN110139270B (en) Wearable device pairing method, wearable device and computer readable storage medium
CN110399195B (en) Desktop icon dynamic replacement method, equipment and computer readable storage medium
CN109933187B (en) Wearing equipment operation control method, wearing equipment and computer readable storage medium
CN110071866B (en) Instant messaging application control method, wearable device and storage medium
CN109947325B (en) Application icon display method, wearable device and computer-readable storage medium
CN110072071B (en) Video recording interaction control method, equipment and computer readable storage medium
CN110213749A (en) Communication processing method, communication equipment and storage medium
CN110084940B (en) Intelligent anti-theft method, device and system based on wearable equipment and storage medium
CN110650289B (en) Shooting depth of field control method, equipment and computer readable storage medium
EP3663900A1 (en) Method for controlling screen and terminal
CN110069184B (en) Mobile terminal control method, wearable device and computer readable storage medium
CN110096150B (en) Search interaction control method, equipment and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant