HK1210575A2 - 移動終端控制電子設備進行操作的方法及該移動終端 - Google Patents

移動終端控制電子設備進行操作的方法及該移動終端

Info

Publication number
HK1210575A2
HK1210575A2 HK16100087.6A HK16100087A HK1210575A2 HK 1210575 A2 HK1210575 A2 HK 1210575A2 HK 16100087 A HK16100087 A HK 16100087A HK 1210575 A2 HK1210575 A2 HK 1210575A2
Authority
HK
Hong Kong
Prior art keywords
mobile terminal
electronic equipment
controlling electronic
equipment operations
operations
Prior art date
Application number
HK16100087.6A
Other languages
English (en)
Inventor
王國芳
Original Assignee
金碩澳門離岸商業服務有限公司 號
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 金碩澳門離岸商業服務有限公司 號 filed Critical 金碩澳門離岸商業服務有限公司 號
Publication of HK1210575A2 publication Critical patent/HK1210575A2/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/68Gesture-dependent or behaviour-dependent

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephonic Communication Services (AREA)
  • Selective Calling Equipment (AREA)
HK16100087.6A 2015-02-15 2016-01-06 移動終端控制電子設備進行操作的方法及該移動終端 HK1210575A2 (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510083752.3A CN104732129A (zh) 2015-02-15 2015-02-15 移动终端控制电子设备进行操作的方法及该移动终端

Publications (1)

Publication Number Publication Date
HK1210575A2 true HK1210575A2 (zh) 2016-04-22

Family

ID=53456009

Family Applications (1)

Application Number Title Priority Date Filing Date
HK16100087.6A HK1210575A2 (zh) 2015-02-15 2016-01-06 移動終端控制電子設備進行操作的方法及該移動終端

Country Status (5)

Country Link
US (1) US20160239651A1 (zh)
JP (1) JP2016149133A (zh)
CN (1) CN104732129A (zh)
HK (1) HK1210575A2 (zh)
TW (1) TW201629822A (zh)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106372477A (zh) * 2015-07-20 2017-02-01 中兴通讯股份有限公司 登录处理方法、装置及终端
CN105141584B (zh) * 2015-07-29 2019-01-11 宇龙计算机通信科技(深圳)有限公司 一种智能家居系统的设备认证方法及装置
CN105049945B (zh) * 2015-08-13 2018-05-11 中国科学院信息工程研究所 一种基于智能电视多屏互动的安全支付系统及方法
CN105116862B (zh) * 2015-08-28 2018-05-25 宇龙计算机通信科技(深圳)有限公司 基于生物信息验证的家电控制方法、装置和可穿戴设备
CN114167743A (zh) * 2015-10-30 2022-03-11 安定宝公司 用于控制受控电器的可穿戴控制装置、控制系统及方法
CN105468200B (zh) * 2015-12-22 2018-09-28 宜宾邦华智慧科技有限公司 一种指纹触控的方法、装置及指纹设备
CN107977563B (zh) * 2017-12-12 2022-05-10 维沃移动通信有限公司 一种消息处理方法、装置及移动终端
CN111306090B (zh) * 2020-03-31 2022-05-03 佛山市云米电器科技有限公司 智能出风设备控制方法、系统、计算机可读存储介质

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040073432A1 (en) * 2002-10-15 2004-04-15 Stone Christopher J. Webpad for the disabled
CN102713887B (zh) * 2009-09-30 2017-08-01 英特尔公司 增强系统的生物测定安全性
CN102135830A (zh) * 2010-11-22 2011-07-27 华为终端有限公司 触摸屏触发方法及触摸装置
JP2013051680A (ja) * 2011-08-03 2013-03-14 Kyocera Corp 携帯電子機器、制御方法、および、制御プログラム
US20130129162A1 (en) * 2011-11-22 2013-05-23 Shian-Luen Cheng Method of Executing Software Functions Using Biometric Detection and Related Electronic Device
JP2013152641A (ja) * 2012-01-25 2013-08-08 Panasonic Corp 携帯端末及び表示制御方法
JP2014006706A (ja) * 2012-06-25 2014-01-16 Nikon Corp 電子機器、およびプログラム
US20140003681A1 (en) * 2012-06-29 2014-01-02 Apple Inc. Zero Enrollment
CN103092503B (zh) * 2012-10-11 2016-08-31 百度在线网络技术(北京)有限公司 移动终端的解锁及验证方法与解锁及验证装置
WO2014103308A1 (ja) * 2012-12-28 2014-07-03 パナソニック株式会社 制御方法
CN103686274A (zh) * 2013-12-04 2014-03-26 康佳集团股份有限公司 带指纹识别功能的安卓智能电视遥控器及其遥控处理方法
CN104331656B (zh) * 2014-11-22 2017-11-07 广东欧珀移动通信有限公司 一种基于指纹识别传感器安全操作文件的方法及装置

Also Published As

Publication number Publication date
US20160239651A1 (en) 2016-08-18
CN104732129A (zh) 2015-06-24
JP2016149133A (ja) 2016-08-18
TW201629822A (zh) 2016-08-16

Similar Documents

Publication Publication Date Title
ZA201803066B (en) Electronic devices and method for direct communication
ZA201803110B (en) Method and device for controlling camera and financial equipment terminal
EP3606105C0 (en) CONTROL OF A RADIO ACCESS METHOD AND DEVICE
EP3235283A4 (en) Method and apparatus of positioning mobile terminal based on geomagnetism
EP3200552A4 (en) Mobile terminal and method for controlling same
SG11201802048XA (en) Method and apparatus for loading terminal application
EP3118761A4 (en) Mobile terminal and method for controlling same
EP3319303A4 (en) MOBILE END DEVICE AND METHOD FOR CONTROLLING THEREOF
HK1210575A2 (zh) 移動終端控制電子設備進行操作的方法及該移動終端
EP3362875A4 (en) MOBILE TERMINAL AND METHOD OF CONTROLLING THE SAME
EP2989723A4 (en) PORTABLE DEVICE AND METHOD FOR CONTROLLING THEREOF
EP3328141A4 (en) ELECTRONIC DEVICE FOR WIRELESS COMMUNICATIONS AND WIRELESS COMMUNICATION METHOD
EP3222051A4 (en) Mobile terminal and controlling method thereof
EP2979365A4 (en) MOBILE END DEVICE AND METHOD FOR CONTROLLING THEREOF
EP3107216A4 (en) Mobile terminal and method for controlling same
EP3213174A4 (en) Terminal device and method of controlling same
EP2988568A4 (en) MOBILE TERMINAL AND ITS CONTROL METHOD
EP3285518A4 (en) Electronic device and method used for wireless communications
HK1209209A1 (zh) 用於移動電子設備的顯示界面的快捷切換方法及其系統
EP3379404A4 (en) Electronic device and method for controlling operation of electronic device
EP3231164A4 (en) Mobile terminal and controlling method thereof
EP3304874A4 (en) MOBILE END DEVICE AND METHOD FOR CONTROLLING THEREOF
EP3061024A4 (en) Method and apparatus for protecting application program password of mobile terminal
EP3349110A4 (en) Electronic device and method for controlling operation of electronic device
EP3069450A4 (en) MOBILE END DEVICE AND METHOD FOR CONTROLLING THEREOF

Legal Events

Date Code Title Description
PF2 Short-term patent ceased to have effect under s.126(2) (not payment of maintenance fee and has 6-month grace period to pay)

Effective date: 20200106