CN112201023A - One-key alarm method and device and one-key alarm system - Google Patents

One-key alarm method and device and one-key alarm system Download PDF

Info

Publication number
CN112201023A
CN112201023A CN202010942346.9A CN202010942346A CN112201023A CN 112201023 A CN112201023 A CN 112201023A CN 202010942346 A CN202010942346 A CN 202010942346A CN 112201023 A CN112201023 A CN 112201023A
Authority
CN
China
Prior art keywords
user
information
fingerprint
input operation
receiving
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010942346.9A
Other languages
Chinese (zh)
Inventor
梁毅
苏一
廖红印
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Liangye Technology Group Co Ltd
Original Assignee
Liangye Technology Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Liangye Technology Group Co Ltd filed Critical Liangye Technology Group Co Ltd
Priority to CN202010942346.9A priority Critical patent/CN112201023A/en
Publication of CN112201023A publication Critical patent/CN112201023A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B25/00Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems
    • G08B25/01Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems characterised by the transmission medium
    • G08B25/10Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems characterised by the transmission medium using wireless transmission systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M11/00Telephonic communication systems specially adapted for combination with other electrical systems
    • H04M11/04Telephonic communication systems specially adapted for combination with other electrical systems with alarm systems, e.g. fire, police or burglar alarm systems

Abstract

The application discloses a one-key alarm method and device and a one-key alarm system, wherein the method comprises the following steps: receiving input operation of a user; collecting fingerprint information of the user; comparing the fingerprint information with a preset fingerprint database; and acquiring the identity information of the user according to the comparison result. Therefore, the technical scheme of the invention can acquire the identity information of the user by collecting the fingerprint information of the user under the condition that the user performs input operation, thereby overcoming the defect of too small amount of information acquired in the prior art and further facilitating the police or the helped party to take the next step of measures according to the acquired information.

Description

One-key alarm method and device and one-key alarm system
Technical Field
The application relates to the field of safety alarm systems, in particular to a one-key alarm method and device and a one-key alarm system.
Background
With the development of society, the life is more stable, but some sudden tension situations still occur. Often the principal may resort to calling for help, such as making an alarm call. However, if some special emergency situations are met, the parties have no time to make an alarm call, and thus a one-key alarm device is produced. The voice call function can be started as long as the party presses the button, but in some cases, the specific conditions are still not described in sufficient time, so that the information obtained by the police or the party to be helped is limited, and further the next step of taking corresponding measures is influenced.
Disclosure of Invention
In order to solve the problems, the invention provides a one-key alarm method, a one-key alarm device and a one-key alarm system, which overcome the defects in the prior art.
In order to solve the technical problem, the invention is realized by the following steps:
in a first aspect, an embodiment of the present invention provides a one-key alarm method, where the method includes:
receiving input operation of a user;
collecting fingerprint information of the user;
comparing the fingerprint information with a preset fingerprint database;
and acquiring the identity information of the user according to the comparison result.
In a second aspect, an embodiment of the present invention provides a one-key alarm device, where the device includes:
a receiving unit for receiving an input operation by a user;
the acquisition unit is used for acquiring the fingerprint information of the user;
the comparison unit is used for comparing the fingerprint information with a preset fingerprint database;
and the obtaining unit is used for obtaining the identity information of the user according to the comparison result.
In a third aspect, an embodiment of the present invention provides a one-key alarm system, where the system includes an alarm device and a server, the alarm device is in communication connection with the server, and the alarm device includes: button, fingerprint sampler, wherein:
the button is used for receiving input operation of a user;
the fingerprint collector is used for collecting the fingerprint information of the user after the user executes input operation;
the server is used for receiving a signal generated by the input operation and the fingerprint information; comparing the fingerprint information with a preset fingerprint database; and acquiring the user identity information according to the comparison result.
Compared with the prior art, the invention has the following beneficial effects: the method comprises the steps of receiving input operation of a user; collecting fingerprint information of the user; comparing the fingerprint information with a preset fingerprint database; and acquiring the identity information of the user according to the comparison result. Therefore, the identity information of the user can be acquired only after the user performs input operation, so that the defect that the amount of acquired information is too small in the prior art is overcome, and further the police or the helped party can take next step measures according to the acquired information.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
FIG. 1 is a flow chart of a one-touch alarm method according to an embodiment of the present invention;
FIG. 2 is a schematic structural diagram of a one-touch alarm device according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of a one-key alarm system according to an embodiment of the present invention.
Fig. 4 is a schematic diagram of a hardware structure of a terminal device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the technical solutions of the present application will be described in detail and completely with reference to the following specific embodiments of the present application and the accompanying drawings. It should be apparent that the described embodiments are only some of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The embodiment of the invention provides a one-key alarm method and device and a one-key alarm system.
First, a one-key alarm method provided by the embodiment of the present invention is described below.
FIG. 1 is a flow diagram of a one-touch alert method according to an embodiment of the invention, the method comprising the steps of:
s101: receiving input operation of a user;
when an emergency situation, such as a room robbery, a violent incident, etc., occurs, the user can immediately press the button of the alarm device, and the input operation of the user is detected.
S102: collecting fingerprint information of the user;
when the user performs the input operation, the user usually operates the input operation with a finger, so that the fingerprint information of the user can be collected at this time. Therefore, for the user, only one input operation is performed, the fingerprint information is collected. The operation is simple, and the time is saved.
S103: comparing the fingerprint information with a preset fingerprint database;
the preset fingerprint database is pre-established. Further, the preset fingerprint database stores a one-to-one correspondence relationship between the user fingerprint information and the user identity information. Due to the uniqueness of the fingerprints, one piece of fingerprint information only corresponds to the identity information of one user. The preset fingerprint database information can be from system data of police, and can also be fingerprint information and corresponding identity information of related personnel input by a user according to actual needs. However, considering the comprehensiveness of the information and the success rate of the comparison, the preset fingerprint database is preferably derived from the system data of the police.
S104: and acquiring the identity information of the user according to the comparison result.
If so, the fingerprint information of the user is found in a preset fingerprint database, and then the identity information of the user is obtained according to the one-to-one correspondence relationship between the fingerprint information and the identity information. In addition, if the acquired fingerprint of the user is not in the preset fingerprint database, the fingerprint information of the user can be stored in the preset fingerprint database, and subsequently, the identity information of the user corresponding to the fingerprint can be supplemented, and the preset fingerprint database can be updated. The identity information may include information such as face information, contact information, address of the user, and the like, and may further include a contact information of a first emergency contact of the user, which may help police to know more relevant information of the party in time.
Optionally, after receiving an input operation of a user, the method further includes: and automatically starting the voice communication function. The input operation of the user is specifically to press a button, the button is equivalent to a switch for starting a voice call function, and once the button is started, an alarm call is automatically dialed. At the moment, the user can have a conversation with the police, so that some information of the field condition can be obtained, and the obtained information is more complete.
Optionally, after receiving an input operation of a user, the method further includes: the video shooting function is automatically started, the button is equivalent to a switch for starting the video shooting function, once the button is started, video shooting is automatically carried out, the video shooting can more intuitively see the real-time situation of a scene, and certainly the video shooting can also be used as a judgment basis for subsequent fact identification.
As can be seen from the above embodiments, in this embodiment, by receiving an input operation of a user, collecting fingerprint information of the user, and querying user identity information corresponding to the user fingerprint through a preset fingerprint database, a disadvantage that an amount of information obtained in the prior art is too small is overcome, and it is further convenient for an police party or a party to be helped to take next step measures according to the obtained information.
Fig. 2 is a one-touch alert device 200 according to an embodiment of the present invention, the alert device 200 including: a receiving unit 210, an acquiring unit 220, a comparing unit 230, and an obtaining unit 240, wherein,
the receiving unit 210 is configured to receive an input operation of a user;
the collecting unit 220 is configured to collect fingerprint information of the user;
the comparing unit 230 is configured to compare the fingerprint information with a preset fingerprint database;
the obtaining unit 240 is configured to obtain the identity information of the user according to the comparison result.
Optionally, the alarm device 200 further includes a storage unit, and the storage unit 250 stores a corresponding relationship between the user fingerprint information and the identity information of the user, where the corresponding relationship is a one-to-one corresponding relationship because the fingerprint has uniqueness. Further, the identity information may include basic personal information such as face information, contact information, address and the like of the user, and may further include a contact information of the first emergency contact of the user, which may help police to know more relevant information of the party in time.
Optionally, the alarm device 200 further includes a starting unit 260, and the starting unit 260 is configured to start a voice call function and also start a video shooting function when the receiving unit 210 receives an input operation from a user.
Further, the obtaining unit 240 is further configured to obtain voice call information. The voice call information is the conversation information communicated between the user and the police after the voice call function is started, so that the police cannot remember the useful information which is spoken by the user at the moment in the call process, and at the moment, the police can call the saved conversation information to obtain the useful information again, so as to take countermeasures in the next step. The information can be audio information or text information converted from audio, and the text information can be specifically displayed in a conversation mode, so that the police can directly and clearly see the current conversation content, and compared with the method of listening to the voice information again, the method is faster in reading the text information, and time can be saved. And the conversation content further improves the information acquired by the police.
Further, the obtaining unit 240 is further configured to obtain live video information, where the video information is live real-time information shot after the video shooting function is started, and specifically, shooting may be performed by multiple cameras. Through the video information, the police can see the real-time status of the scene. In order to take targeted measures.
As can be seen from the above embodiments, in this embodiment, by receiving an input operation of a user, collecting fingerprint information of the user, and querying user identity information corresponding to the user fingerprint through a preset fingerprint database, a disadvantage that an amount of information obtained in the prior art is too small is improved, so as to further facilitate a police party or a party to be helped to take next step measures according to the obtained information.
Fig. 3 is a schematic structural diagram of a one-key alarm system according to an embodiment of the present invention, where the alarm system 300 includes an alarm device 310 and a server 320, the alarm device 310 is communicatively connected to the server 320, and the alarm device 310 includes: button 311, fingerprint gatherer 312, wherein:
the button 311 is used for receiving input operation of a user;
the fingerprint collector 312 is configured to collect fingerprint information of the user after the user performs an input operation;
the server 320, configured to receive the signal generated by the input operation and the fingerprint information; comparing the fingerprint information with a preset fingerprint database; and acquiring the user identity information according to the comparison result.
In practical applications, the alarm device 310 may be installed at a bank counter, a gold shop counter, or a place where an emergency situation easily occurs, such as a shop counter, a company, a school, etc., or may even be installed at home. The alarm device 310 is provided with a location function so that when the alarm device 310 is triggered, the police can immediately obtain its location information.
In addition, the button 311 may be integrated with a fingerprint acquisition function, that is, the button 311 and the fingerprint acquirer 312 are integrated into one. Thus, as long as the user presses the button with a finger, the fingerprint acquisition function is started. The operation is simple as long as the user performs one-time operation, and precious time is won for the user.
Optionally, the alarm device 310 further comprises a sound pickup 313 and a speaker 314, wherein the sound pickup 313 and the speaker 314 are used for realizing a voice call function after receiving an input operation of a user. The button 311 is a switch for starting the voice call function. At this time, the user and the police can have a conversation, the conversation content is uploaded to the server 320 directly through the network, the server stores the conversation content, so that the police cannot remember the useful information spoken by the user at that time in the conversation process, and at this time, the police can call out the stored conversation information to obtain the useful information again, so as to take measures for the next step. The stored dialogue information can be voice information or text information with voice conversion, and the text information can be displayed by the dialogue information, so that a police can directly and clearly see the current conversation content, and compared with the method of listening to the voice information again, the method is faster in reading the text information and can save time. And the conversation content further improves the information acquired by the police.
Optionally, the alarm device 310 further includes a camera 315, which is configured to capture video information of a scene after receiving an input operation from a user. The video information is uploaded to the server 320 over a network, and by means of the video information, the police can see the real-time status of the site. In order to take targeted measures. The camera 315, the button 311 and the fingerprint collector 312 may be integrated on the same mounting carrier, or the camera 315 may be mounted in a place with a wide shooting angle, and preferably in a concealed place, so as to prevent people who implement illegal activities from seeing and damaging the camera. In addition, the shooting range can be adjusted and installed according to actual needs.
Fig. 4 is a schematic diagram of a hardware structure of a terminal device for implementing the embodiment of the present invention. As shown in fig. 4, the terminal device 400 includes but is not limited to: radio frequency unit 401, network module 402, audio output unit 403, input unit 404, sensor 405, display unit 406, user input unit 407, interface unit 408, memory 409, processor 410, and power supply 411. Those skilled in the art will appreciate that the terminal device configuration shown in fig. 4 does not constitute a limitation of the terminal device, and that the terminal device may include more or fewer components than shown, or combine certain components, or a different arrangement of components. In the embodiment of the present invention, the terminal device includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
Wherein, the processor 410 is configured to execute the following method:
receiving input operation of a user;
collecting fingerprint information of the user;
comparing the fingerprint information with a preset fingerprint database;
and acquiring the identity information of the user according to the comparison result.
The input operation of the user is received, the fingerprint information of the user is collected, and the user identity information corresponding to the fingerprint of the user is inquired through the preset fingerprint database, so that the defect that the amount of the acquired information is too small in the prior art is overcome, and the police or the called party can take the next step according to the acquired information.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 401 may be used for receiving and sending signals during a message sending and receiving process or a call process, and specifically, receives downlink data from a base station and then processes the received downlink data to the processor 410; in addition, the uplink data is transmitted to the base station. Typically, radio unit 401 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. Further, the radio unit 401 can also communicate with a network and other devices through a wireless communication system.
The terminal device provides wireless broadband internet access to the user through the network module 402, such as helping the user send and receive e-mails, browse web pages, and access streaming media.
The audio output unit 403 may convert audio data received by the radio frequency unit 401 or the network module 402 or stored in the memory 409 into an audio signal and output as sound. Also, the audio output unit 403 may also provide audio output related to a specific function performed by the terminal apparatus 400 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 403 includes a speaker, a buzzer, a receiver, and the like.
The input unit 404 is used to receive audio or video signals. The input Unit 404 may include a Graphics Processing Unit (GPU) 4041 and a microphone 4042, and the Graphics processor 4041 processes image data of a still picture or video obtained by an image capturing apparatus (such as a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 406. The image frames processed by the graphic processor 4041 may be stored in the memory 409 (or other storage medium) or transmitted via the radio frequency unit 401 or the network module 402. The microphone 4042 may receive sound, and may be capable of processing such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 401 in case of the phone call mode.
The terminal device 400 further comprises at least one sensor 405, such as light sensors, motion sensors and other sensors. Specifically, the light sensor includes an ambient light sensor that adjusts the brightness of the display panel 4061 according to the brightness of ambient light, and a proximity sensor that turns off the display panel 4061 and/or the backlight when the terminal apparatus 400 is moved to the ear. The sensor 405 may further include a fingerprint sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, an infrared sensor, etc., wherein the infrared sensor can measure a distance between an object and a terminal device by emitting and receiving infrared light, which is not described herein again.
The display unit 406 is used to display information input by the user or information provided to the user. The Display unit 406 may include a Display panel 4061, and the Display panel 4061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 407 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the terminal device. Specifically, the user input unit 407 includes a touch panel 4071 and other input devices 4072. Touch panel 4071, also referred to as a touch screen, may collect touch operations by a user on or near it (e.g., operations by a user on or near touch panel 4071 using a finger, a stylus, or any suitable object or attachment). The touch panel 4071 may include two parts, a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 410, receives a command from the processor 410, and executes the command. In addition, the touch panel 4071 can be implemented by using various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 4071, the user input unit 407 may include other input devices 4072. Specifically, the other input devices 4072 may include, but are not limited to, a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a track ball, a mouse, and a joystick, which are not described herein again.
Further, the touch panel 4071 can be overlaid on the display panel 4061, and when the touch panel 4071 detects a touch operation thereon or nearby, the touch operation is transmitted to the processor 410 to determine the type of the touch event, and then the processor 410 provides a corresponding visual output on the display panel 4061 according to the type of the touch event. Although in fig. 4, the touch panel 4071 and the display panel 4061 are two independent components to implement the input and output functions of the terminal device, in some embodiments, the touch panel 4071 and the display panel 4061 may be integrated to implement the input and output functions of the terminal device, which is not limited herein.
The interface unit 408 is an interface for connecting an external device to the terminal apparatus 400. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 408 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to one or more elements within the terminal apparatus 400 or may be used to transmit data between the terminal apparatus 400 and an external device.
The memory 409 may be used to store software programs as well as various data. The memory 409 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function (such as a sound playing function, an image playing function, etc.), and the like. Further, the memory 409 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 410 is a control center of the terminal device, connects various parts of the entire terminal device by using various interfaces and lines, and performs various functions of the terminal device and processes data by operating or executing software programs and/or modules stored in the memory 409 and calling data stored in the memory 409, thereby performing overall monitoring of the terminal device. Processor 410 may include one or more processing units; preferably, the processor 410 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 410.
In addition, the terminal device 400 includes some functional modules that are not shown, and are not described in detail herein.
Optionally, an embodiment of the present invention further provides a terminal device, which may include a processor 410, a memory 409, and a computer program that is stored in the memory 409 and is executable on the processor 410, where the computer program, when executed by the processor 410, implements each process of the method embodiment shown in fig. 1, and may achieve the same technical effect, and details are not repeated here to avoid repetition.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements each process of the above-mentioned embodiment of the environment monitoring method, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The above description is only an example of the present application and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (10)

1. A one-touch alert method, the method comprising:
receiving input operation of a user;
collecting fingerprint information of the user;
comparing the fingerprint information with a preset fingerprint database;
and acquiring the identity information of the user according to the comparison result.
2. The method according to claim 1, wherein the predetermined fingerprint database stores a corresponding relationship between user fingerprint information and user identity information.
3. The method of claim 1, wherein after the receiving the input operation of the user, the method further comprises:
and automatically starting the voice communication function.
4. The method of claim 1, wherein after the receiving the input operation of the user, the method further comprises:
and automatically starting the video shooting function.
5. A one-touch alert device, the device comprising:
a receiving unit for receiving an input operation by a user;
the acquisition unit is used for acquiring the fingerprint information of the user;
the comparison unit is used for comparing the fingerprint information with a preset fingerprint database;
and the acquisition unit is used for acquiring the identity information of the user according to the comparison result.
6. The apparatus according to claim 5, wherein the obtaining unit is further configured to obtain voice call information.
7. The apparatus of claim 5, wherein the obtaining unit is further configured to obtain video information of a scene.
8. A one-key alarm system, characterized in that, the system includes alarm equipment and server, alarm equipment with the server communication connection, alarm equipment includes: button, fingerprint sampler, wherein:
the button is used for receiving input operation of a user;
the fingerprint collector is used for collecting the fingerprint information of the user after the user executes input operation;
the server is used for receiving a signal generated by the input operation and the fingerprint information; comparing the fingerprint information with a preset fingerprint database; and acquiring the user identity information according to the comparison result.
9. The system of claim 8, wherein the alert device further comprises:
the voice communication device comprises a sound pickup and a loudspeaker, wherein the sound pickup and the loudspeaker are used for starting a voice communication function after receiving input operation of a user.
10. The system of claim 8, wherein the alert device further comprises:
the camera is used for shooting video information of a scene after receiving input operation of a user.
CN202010942346.9A 2020-09-09 2020-09-09 One-key alarm method and device and one-key alarm system Pending CN112201023A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010942346.9A CN112201023A (en) 2020-09-09 2020-09-09 One-key alarm method and device and one-key alarm system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010942346.9A CN112201023A (en) 2020-09-09 2020-09-09 One-key alarm method and device and one-key alarm system

Publications (1)

Publication Number Publication Date
CN112201023A true CN112201023A (en) 2021-01-08

Family

ID=74014457

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010942346.9A Pending CN112201023A (en) 2020-09-09 2020-09-09 One-key alarm method and device and one-key alarm system

Country Status (1)

Country Link
CN (1) CN112201023A (en)

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20020039049A (en) * 2000-11-20 2002-05-25 윤종용 Method for identifying user identity using fingerprintrecognition in mobile communication terminal
CN103942915A (en) * 2013-01-17 2014-07-23 鸿富锦精密工业(深圳)有限公司 Portable alarm and alarm method thereof
CN105741514A (en) * 2016-05-11 2016-07-06 贵州省哇通了工程机械服务有限公司 Alarm method, device and system
CN105744071A (en) * 2016-03-25 2016-07-06 邓力 One-key emergency help system and method based on fingerprint identification
CN106453795A (en) * 2016-09-26 2017-02-22 珠海格力电器股份有限公司 Emergency alarm method and apparatus of mobile terminal
CN106911852A (en) * 2017-02-28 2017-06-30 维沃移动通信有限公司 The method and mobile terminal of a kind of automatic alarm
CN107256620A (en) * 2017-06-06 2017-10-17 深圳市泰衡诺科技有限公司 Mobile terminal alarm device and mobile terminal alarming method
CN107610432A (en) * 2017-10-16 2018-01-19 李修球 A kind of intelligent alarm method, system and intelligent mobile terminal
CN107995381A (en) * 2017-10-27 2018-05-04 深圳依偎控股有限公司 A kind of alarm terminal, high in the clouds and its alarm processing method and storage medium
US20180158311A1 (en) * 2015-04-23 2018-06-07 Zte Corporation Terminal alarm method and appartus
CN208225272U (en) * 2017-12-14 2018-12-11 重庆光电信息研究院有限公司 An a kind of key alarm system based on wisdom street lamp
CN109166294A (en) * 2018-08-22 2019-01-08 白钢 One key alarming method, a key warning device and alarm
CN109671252A (en) * 2018-12-19 2019-04-23 杭州乾鼎信息技术有限公司 Intelligent alarm and the method and device for handling help information

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20020039049A (en) * 2000-11-20 2002-05-25 윤종용 Method for identifying user identity using fingerprintrecognition in mobile communication terminal
CN103942915A (en) * 2013-01-17 2014-07-23 鸿富锦精密工业(深圳)有限公司 Portable alarm and alarm method thereof
US20180158311A1 (en) * 2015-04-23 2018-06-07 Zte Corporation Terminal alarm method and appartus
CN105744071A (en) * 2016-03-25 2016-07-06 邓力 One-key emergency help system and method based on fingerprint identification
CN105741514A (en) * 2016-05-11 2016-07-06 贵州省哇通了工程机械服务有限公司 Alarm method, device and system
CN106453795A (en) * 2016-09-26 2017-02-22 珠海格力电器股份有限公司 Emergency alarm method and apparatus of mobile terminal
CN106911852A (en) * 2017-02-28 2017-06-30 维沃移动通信有限公司 The method and mobile terminal of a kind of automatic alarm
CN107256620A (en) * 2017-06-06 2017-10-17 深圳市泰衡诺科技有限公司 Mobile terminal alarm device and mobile terminal alarming method
CN107610432A (en) * 2017-10-16 2018-01-19 李修球 A kind of intelligent alarm method, system and intelligent mobile terminal
CN107995381A (en) * 2017-10-27 2018-05-04 深圳依偎控股有限公司 A kind of alarm terminal, high in the clouds and its alarm processing method and storage medium
CN208225272U (en) * 2017-12-14 2018-12-11 重庆光电信息研究院有限公司 An a kind of key alarm system based on wisdom street lamp
CN109166294A (en) * 2018-08-22 2019-01-08 白钢 One key alarming method, a key warning device and alarm
CN109671252A (en) * 2018-12-19 2019-04-23 杭州乾鼎信息技术有限公司 Intelligent alarm and the method and device for handling help information

Similar Documents

Publication Publication Date Title
CN109078319B (en) Game interface display method and terminal
CN108347512B (en) Identity recognition method and mobile terminal
CN110913139B (en) Photographing method and electronic equipment
CN109994111B (en) Interaction method, interaction device and mobile terminal
CN109215683B (en) Prompting method and terminal
WO2019206077A1 (en) Video call processing method and mobile terminal
CN108229420B (en) Face recognition method and mobile terminal
CN108052819B (en) Face recognition method, mobile terminal and computer readable storage medium
CN108196815B (en) Method for adjusting call sound and mobile terminal
CN110149628B (en) Information processing method and terminal equipment
CN111064654A (en) Message display method and electronic equipment
CN109889756B (en) Video call method and terminal equipment
CN108093119B (en) Strange incoming call number marking method and mobile terminal
CN109120798B (en) Identification processing method of bound application and mobile terminal
CN109257489B (en) Display method and mobile terminal
CN108307048B (en) Message output method and device and mobile terminal
CN109981890B (en) Reminding task processing method, terminal and computer readable storage medium
CN109451143B (en) Call method and mobile terminal
CN109660750B (en) Video call method and terminal
CN108347527B (en) Incoming call prompting method and mobile terminal
CN109561214B (en) Call processing method and mobile terminal
CN108810276B (en) Face recognition method and mobile terminal
CN108184014B (en) Notification message reminding method and mobile terminal
CN112019738B (en) Photographing method and terminal equipment
CN111444491B (en) Information processing method and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210108

RJ01 Rejection of invention patent application after publication