WO2011106956A1 - Terminal mobile et procédé de partage de données pour le terminal mobile - Google Patents

Terminal mobile et procédé de partage de données pour le terminal mobile Download PDF

Info

Publication number
WO2011106956A1
WO2011106956A1 PCT/CN2010/074692 CN2010074692W WO2011106956A1 WO 2011106956 A1 WO2011106956 A1 WO 2011106956A1 CN 2010074692 W CN2010074692 W CN 2010074692W WO 2011106956 A1 WO2011106956 A1 WO 2011106956A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
shared
sharing
data
identity authentication
Prior art date
Application number
PCT/CN2010/074692
Other languages
English (en)
Chinese (zh)
Inventor
李希鹏
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2011106956A1 publication Critical patent/WO2011106956A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/005Discovery of network devices, e.g. terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/04Terminal devices adapted for relaying to or from another terminal or user

Definitions

  • the present invention relates to the field of communications, and in particular, to a mobile terminal and a data sharing method thereof.
  • MID Mobile Internet Device
  • UMPC Ultra Mobile PC
  • MID is also a portable mobile PC product.
  • users can access the Internet and enjoy entertainment, information inquiry, and mail sending and receiving.
  • MID products are gradually maturing. MID products are between smartphones and PCs. They have larger screens and higher computing power than smartphones.
  • a primary object of the present invention is to provide a mobile terminal and a data sharing method thereof to solve at least the above problems.
  • a data sharing method for a mobile terminal including: a shared mobile terminal automatically detecting a mobile terminal therearound; a shared mobile terminal automatically performing identity authentication on the detected mobile terminal; sharing The mobile terminal automatically transmits the data to be shared to the mobile terminal with successful identity authentication.
  • the shared mobile terminal automatically detects the mobile terminal around it comprises: the shared mobile terminal periodically detects the mobile terminal around it by using a wireless communication technology.
  • the shared mobile terminal automatically authenticates the detected mobile terminal, including: the shared mobile terminal determines whether the detected identity of the mobile terminal is an identifier of the mobile terminal corresponding to the set friend, wherein the friend is allowed to share The mobile terminal sharing the data in the mobile terminal; if yes, determining that the detected mobile terminal identity authentication is successful.
  • the shared mobile terminal before the shared mobile terminal automatically detects the mobile terminal around the mobile terminal, the shared mobile terminal further includes: the shared mobile terminal accepts the identifier of the shared mobile terminal, and the friend; wherein, the shared mobile terminal accepts the user setting the friend, including: accepting the user in the sharing The identity authentication information specified in the address book of the mobile terminal, and the sharing authority of the friend specified by the user, wherein the identity authentication information is the identifier of the mobile terminal corresponding to the friend.
  • the method further includes: the shared mobile terminal accepting the file/folder to be shared by the user setting, the method comprising: accepting the user to specify the file/folder in the shared mobile terminal as The files/folders to be shared by the friends, or accept the files/folders to be shared by the user-specified friends; accept the sharing rights of the files/folders specified by the user.
  • the sharing permission is one of: full sharing, partial sharing, and encrypted sharing; wherein, the full sharing means that the identity authentication succeeds, and the shared mobile terminal transmits the file/folder to the mobile terminal with successful identity authentication; The file/folder is restricted or the friend is restricted.
  • the encryption sharing means that after the identity authentication is successful, the shared mobile terminal needs to detect whether the key provided by the mobile terminal with successful identity authentication is correct, and if the key is correct, the shared mobile terminal will file.
  • the / folder is transferred to the mobile terminal with successful authentication.
  • the shared mobile terminal automatically transmits the data to be shared to the mobile terminal with successful identity authentication, including: sharing the mobile terminal with sharing rights, and transmitting the file/folder to the mobile terminal with successful identity authentication.
  • the shared mobile terminal automatically authenticates the detected mobile terminal, further comprising: the shared mobile terminal acquiring an authentication key from the detected mobile terminal; and the shared mobile terminal determining whether the obtained authentication key is correct; If the key is correct, the shared mobile terminal determines that the detected mobile terminal identity authentication is successful.
  • the method further includes: sharing, by the mobile terminal, a size of a remaining storage space of the mobile terminal that successfully authenticates the identity authentication; and determining, by the shared mobile terminal, the remaining storage The size of the space is not less than the size of the data to be shared.
  • the method further includes: sharing the mobile terminal and the mobile terminal with successful identity authentication to display data transmission information; wherein the data transmission information includes prompt information for preparing to send/receive data, and data transmission/reception interruption. Prompt information, as well as the data transfer time, the large data 'J, and the name of the transferred file/folder.
  • a mobile terminal including: a detecting module, configured to automatically detect a mobile terminal therearound; an authentication module, configured to automatically perform identity authentication on the detected mobile terminal; and data sharing The module is configured to automatically transfer the data to be shared to the mobile terminal with successful identity authentication.
  • FIG. 1 is a flowchart of a data sharing method of a mobile terminal according to an embodiment of the present invention
  • FIG. 2 is a flowchart of setting a friend right according to a first embodiment of the present invention
  • FIG. 3 is a flowchart according to an embodiment of the present invention.
  • FIG. 4 is a flow chart of the MID discovery process according to the first embodiment of the present invention
  • Figure 5 is a flow chart of the MID authentication process according to the first embodiment of the present invention
  • 6 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention
  • FIG. 7 is a schematic structural diagram of a mobile terminal according to Embodiment 1 of the present invention.
  • Step S102 A shared mobile terminal automatically detects a mobile terminal therearound;
  • Step S104 the shared mobile terminal automatically detects the mobile terminal The obtained mobile terminal performs identity authentication.
  • Step S106 The shared mobile terminal automatically transmits the data to be shared to the mobile terminal with successful identity authentication.
  • the embodiment can be used to automatically share data information between mobile terminals when approaching, without any operation by the user, which can improve the user's experience of sharing information with friends, thereby increasing the appeal to the user.
  • the mobile terminal may be an MID, a mobile phone, a home information machine, or the like.
  • the step S102 includes: the shared mobile terminal periodically detects the mobile terminal around it by using a wireless communication technology. In this way, the automatic detection can be realized by using the cycle detection method.
  • the mobile terminal in the method supports a common wireless protocol, and the wireless protocol includes: 2G, 3G, LTE, Wi-Fi (Wireless Fidelity, Wireless Fidelity), Bluetooth, Red Line, FM (Frequency Modulation, FM) and so on.
  • the step S4 includes: the shared mobile terminal determines whether the detected identity of the mobile terminal is an identifier of the mobile terminal corresponding to the set friend; if yes, determines that the detected mobile terminal identity authentication is successful.
  • the preferred embodiment provides a specific implementation manner for the mobile terminal to perform identity authentication on the surrounding mobile terminal, which may be referred to as a user identity authentication method.
  • the identifier of the mobile terminal may be a name, a character string, or the like.
  • the method further includes: the shared mobile terminal accepting the identifier of the shared mobile terminal, and the friend, the friend is a mobile terminal that allows the data to be shared, wherein the shared mobile terminal accepts the user setting the friend, including: accepting the user In the address book of the shared mobile terminal, the identity authentication information corresponding to the friend is accepted; the sharing authority of the user-specified friend is accepted; wherein the identity authentication information is the identifier of the mobile terminal corresponding to the friend.
  • the method further includes: sharing, by the mobile terminal, a file/folder to be shared by the user setting, comprising: accepting a file/folder that the user specifies to share the file/folder as a friend in the shared mobile terminal , or accept the file/folder that the user-specified friend wants to share; accept the share permission of the user-specified file/folder.
  • sharing by the mobile terminal, a file/folder to be shared by the user setting, comprising: accepting a file/folder that the user specifies to share the file/folder as a friend in the shared mobile terminal , or accept the file/folder that the user-specified friend wants to share; accept the share permission of the user-specified file/folder.
  • a user There are two ways for a user to set a friend who is allowed to share data: one is to specify a friend among the contacts saved in the address book, and the other is to establish a friend and its corresponding one in the friend list pre-established by the user or the manufacturer.
  • Mobile terminal identification ie, the identity authentication information described above.
  • the purpose of setting the identity of the shared mobile terminal is to: perform identification and identity authentication on the shared mobile terminal when it is the shared mobile terminal.
  • the sharing permission mentioned above is one of the following: full sharing, partial sharing, and encrypted sharing; wherein, full sharing means that the identity authentication succeeds, and the shared mobile terminal transmits the file/folder to the mobile terminal with successful identity authentication; partial sharing The file/folder is restricted or the friend is restricted.
  • the encryption sharing means that after the identity authentication is successful, the shared mobile terminal needs to detect whether the key provided by the mobile terminal with successful identity authentication is correct.
  • step S106 includes: sharing the mobile terminal with sharing rights, and transmitting the file/folder to be shared to the mobile terminal with successful identity authentication.
  • data sharing can be performed according to the corresponding sharing authority during the transmission process.
  • step S4 includes: the shared mobile terminal acquires an authentication key from the detected mobile terminal; the shared mobile terminal determines whether the obtained authentication key is correct; if the authentication key is correct, the shared mobile terminal determines to detect The mobile terminal identity authentication succeeded.
  • This embodiment provides another specific implementation manner in which the mobile terminal performs identity authentication on the surrounding mobile terminal, which may be referred to as an encryption authentication method.
  • this method only the authentication key provided by other mobile terminals detected around the danger certificate is required.
  • the method further includes: sharing, by the mobile terminal, a size of a remaining storage space of the mobile terminal that successfully authenticates the identity authentication; and the shared mobile terminal determines that the size of the remaining storage space is not smaller than the size of the data to be shared. In this way, the problem of data transmission failure due to insufficient storage space of the shared mobile terminal can be avoided in advance.
  • the method further includes: sharing the mobile terminal and the mobile terminal with successful identity authentication to display data transmission information; wherein the data transmission information includes prompt information for preparing to send/receive data, and prompt for data transmission/reception interruption Information, as well as the data transfer time, data size, and the name of the transferred file/folder.
  • the preferred embodiment notifies the user of the information about the data transmission by notifying the user (including the shared user and the shared user), so that the user clearly knows the data transmission situation, and further enhances the user experience.
  • the data sharing method of the present invention is described in detail by taking the mobile terminal as the MID as an example, and specifically includes the following five steps: user setting, MID discovery, MID authentication, data sharing, and user notification.
  • Step one user settings.
  • the user sets the MID, and the set contents include user identification settings, friend settings, and file sharing settings.
  • User ID setting means that the user sets his own MID identifier.
  • the MID identifier is used for identification and authentication on other MIDs.
  • the identifier can be (but is not limited to) the user's name or a series of keys.
  • There are several methods for setting up a friend The basic principle is to distinguish the friend by the ID of the mobile terminal corresponding to the friend. This method needs to be set by the shared user on the MID, so that the MID can be used to identify the identity when they discover each other. Certification. Here are two ways to set up your friends.
  • the first method is that the user directly sets the friend in the address book, and the method 2 user or the MID manufacturer establishes a table (which can be called a friend list) on the MID, and saves the ID of the friend, and the ID type can be a name, a phone number or other.
  • Method 1 The user sets the friends saved in the address book (as shown in Figure 2), that is, specifies the entries in the address book (corresponding to the contacts) as friends, and can also set different sharing rights for different friends, sharing
  • the permission setting method can be: full sharing, partial sharing, encrypted sharing, and so on.
  • the file sharing setting refers to the sharing setting of the file/folder stored locally by the user for the MID, and the user can share the specified file or folder, and the sharing permission of the file or folder specified by the user can be set to be fully shared, partially shared, encrypted. Sharing, etc.
  • the method 1 of the user setting the friend includes the following steps: Step S202: The user enters the address book and selects a friend; Step S204, setting the sharing right of the selected friend.
  • Method 2 The user establishes a friend ID list in the ID table (ie, the above friend list), and the ID type may be a name, a phone number, or the like. Users can set different data sharing permissions for different ID numbers.
  • the sharing permission setting methods can be: full sharing, partial sharing, encrypted sharing, and so on.
  • the file sharing setting refers to the user sharing settings for the files stored locally by the MID.
  • the user can share the specified file or file folder, and the user can set the specified file or folder to be fully shared, partially shared, encrypted shared, and the like.
  • FIG. 3 is a flowchart of setting file sharing according to the first embodiment of the present invention, including the following steps: Step 4: S302, the user selects a locally saved file or folder on the shared MID; Step S304, select the selected file A file or folder sets its share permissions and sets up friends who share the file or folder.
  • Step 4 S302
  • the user selects a locally saved file or folder on the shared MID
  • Step S304 select the selected file
  • a file or folder sets its share permissions and sets up friends who share the file or folder.
  • Step 2 MID discovery (ie, the above steps of detecting the surrounding mobile terminal).
  • MID discovery means that the MID automatically detects the surrounding MID devices by wireless communication technology. Once other MID devices are detected, they are saved in their MID record table and the MID record table is refreshed on the next test.
  • 4 is a flowchart of a MID discovery process according to the first embodiment of the present invention, including the following steps: Step S402: The MID (ie, the shared mobile terminal) periodically detects the surrounding MIDs by using a wireless method; Step S404, recording the detection result to the MID record. Table S406, periodically refreshing the MID record table.
  • the above step 4 to S402 to step 4 to S406 is a cyclical process. Step 4 gathers three, MID certification.
  • the purpose of the MID authentication is to determine whether the shared user can share the data of the shared user.
  • the authentication methods may include: authentication and user identification.
  • Encryption authentication means that when the MID judges the identity of other MIDs, it requires other MIDs to provide the authentication key. If the key is correct, the authentication passes. Otherwise, it fails, and the final result is recorded in the authentication table.
  • User ID authentication means that the MID judges the user ID of another MID. For example, if the user ID of the shared MID is a name, the shared MID determines whether the name is a friend, and if so, further determines the sharing permission setting of the friend, and then the final result is obtained. Recorded in the certification form.
  • Step S502 The shared MID performs identity authentication on each MID that has been detected in the MID record table.
  • Step S504 check the current MID.
  • Step S506 determines whether the current MID name identifier is in the address book, if yes, proceed to step S510, and if not, return Step S502: Step S508, checking whether the identifier of the current MID is recorded in the buddy ID list, and if yes, proceeding to step 4 S510, if no, returning to step 4 S502; Step S510, determining the current MID identity authentication Successful, and recorded in the certification table, that is, update the certification table. Step four, data sharing.
  • the MID is for the friend or ID passed by the authentication, and at the same time, the data is shared and transmitted according to the corresponding authority.
  • Step 4 gathers five, the user informs.
  • the purpose of the user notification is to report the related situation of the data sharing to the user.
  • the method for reporting the information includes but is not limited to: pushing the information about the sharing result to the standby interface of the user MID, and at the same time, the user may be considered to audibly alert the user.
  • the detecting module 10 is configured to automatically detect the mobile terminal around it; the authentication module 20 is configured to automatically authenticate the detected mobile terminal; and the data sharing module 30 is configured to automatically transmit the data to be shared to the identity.
  • Successfully authenticated mobile terminal The mobile terminal of this embodiment automatically performs each step of detecting the surrounding mobile terminal, performing identity authentication on the detected mobile terminal, and data transmission during the data sharing process, and solves each step existing in the related art. All need human operation, which will cause inconvenience to users.
  • the embodiment can be used to automatically share data information between mobile terminals when approaching, without any operation by the user, which can improve the user's experience of sharing information with friends, thereby increasing the appeal to the user.
  • the mobile terminal may be an MID, a mobile phone, a home information machine, or the like.
  • the mobile terminal of the present invention may specifically include the following modules, as shown in FIG. 7, wherein the setting module 40 is a prerequisite for the invention to be effective, and the detecting module 10, the authentication module 20, and the data sharing module 30 are the main parts of the invention.
  • the user notification module 50 is a supplement to the integrity of the present invention.
  • the detecting module 10 comprises: a wireless detecting module, configured to periodically detect the mobile terminal around the mobile terminal where the mobile terminal is located by using a wireless communication technology.
  • the authentication module 20 includes: a determining module, configured to determine whether the detected identity of the mobile terminal is an identifier of the mobile terminal corresponding to the configured friend, where the friend is a mobile terminal that allows data to be shared; if yes, determine The detected mobile terminal identity authentication is successful.
  • a determining module configured to determine whether the detected identity of the mobile terminal is an identifier of the mobile terminal corresponding to the configured friend, where the friend is a mobile terminal that allows data to be shared; if yes, determine The detected mobile terminal identity authentication is successful.
  • the mobile terminal further includes: a setting module 40, configured to accept an identifier of the user to set the shared mobile terminal, and a friend; wherein the setting module 40 includes: a first accepting module, configured to accept the user's address book in the mobile terminal Specifying or inputting an entry as a friend or inputting an entry as a friend in the buddy list; a second accepting module, configured to accept the user to set the identity authentication information corresponding to the buddy, and accept the sharing privilege of the user-specified buddy, wherein the identity authentication information is The target i of the mobile terminal corresponding to the friend.
  • the setting module 40 includes: a first accepting module, configured to accept the user's address book in the mobile terminal Specifying or inputting an entry as a friend or inputting an entry as a friend in the buddy list; a second accepting module, configured to accept the user to set the identity authentication information corresponding to the buddy, and accept the sharing privilege of the user-specified buddy, wherein the identity authentication information is The target i of the mobile terminal corresponding to the friend.
  • the setting module 40 is further configured to accept a file/folder to be shared by the user, where the setting module 40 further includes: a third accepting module, configured to accept that the user specifies the file/folder as a friend in the mobile terminal. The shared file/folder, or accept the file/folder to be shared by the user-specified friend; the fourth accepting module, for accepting the user-specified file/file Sharing permissions.
  • a third accepting module configured to accept that the user specifies the file/folder as a friend in the mobile terminal.
  • the shared file/folder or accept the file/folder to be shared by the user-specified friend
  • the fourth accepting module for accepting the user-specified file/file Sharing permissions.
  • the sharing permission is one of the following: a full sharing, a partial sharing, and an encrypted sharing; wherein, the full sharing means that the identity authentication is successful, and the shared mobile terminal transmits the file/folder to the mobile terminal with successful identity authentication; Sharing means that the file/folder is restricted or the friend is restricted; the encryption sharing means that after the identity authentication is successful, the shared mobile terminal also needs to detect whether the key provided by the mobile terminal with successful identity authentication is correct, and if the key is correct, the mobile terminal is shared. Transfer the file/folder to the mobile terminal with successful authentication.
  • the data sharing module 30 includes: a sending module, configured to share the file/folder of the file/folder to be shared, and transfer the file/folder to the mobile terminal with successful identity authentication.
  • the authentication module 20 further includes: an obtaining module, configured to acquire an authentication key from the mobile terminal detected by the detecting module 10; a correctness determining module, configured to determine whether the authentication key acquired by the acquiring module is correct; When the judgment result of the correctness judgment module is that the authentication key is correct, it is determined that the mobile terminal identity authentication detected by the detection module 10 is successful.
  • the foregoing mobile terminal further includes: a querying module, configured to query a size of a remaining storage space of the mobile terminal successfully authenticated by the authentication module 20; and a size determining module, configured to determine a remaining storage space queried by the query module Whether the size is not less than the size of the data to be shared.
  • the data sharing module 30 automatically transmits the data to be shared to the mobile terminal with successful identity authentication, preferably, if the size of the remaining storage space is not smaller than the size of the data to be shared.
  • the mobile terminal further includes: a user notification module 50, configured to display information of data transmission of the data sharing module 30; wherein, the data transmission information includes prompt information for preparing to send/receive data, prompt information for data transmission/reception interruption, and Data transfer time, data size, and the name of the transferred file/folder.
  • the data sharing method of the present invention may include the following steps in combination with the foregoing embodiment: Step 1: The user performs setting related operations through the setting module 40. The user sets the MID, and the settings include user identification settings, friend settings, and file sharing settings.
  • the user sets his own user identifier (ie, the identifier of his MID), and the user can set his own name (here, for example: Zhang San) as its user identification ID.
  • the friend setting as shown in Figure 2, the user first needs to set the relevant permissions for the MID.
  • the user sets the friend saved in the address book (here, Li Si), and the user can set different data sharing rights for Li Si, for example, setting the sharing right of Li Si to be completely shared.
  • There are several ways to set up a friend The basic principle is to use ID to distinguish friends. This method requires friends to set the same ID on their MID, so that they can be used for user authentication when MIDs discover each other.
  • the file sharing setting as shown in FIG.
  • Step 3 the user performs sharing setting for one music folder locally stored by the MID, and the user sets the sharing right of the folder to be completely shared.
  • Step 2 the MID discovery flow chart is shown in Figure 4.
  • the information in the table includes: ID number of other MID, that is, user ID. If there are other MIDs that can be found around the MID, the ID number will be displayed in the table.
  • ⁇ _ the table retrieves "Li Si,, the user's ID, and shows that its connection status is normal.
  • Step 3 MID authentication flow chart shown in Figure 5, after the authentication starts, first check the MID Record table, at this time, a user named Li Si is displayed in the MID record table. At this time, the MID will judge whether the ID is a name, and the judgment result is yes. At this time, the MID further determines whether the name has a corresponding address in the address book. Recording, the judgment result is yes, the authentication table is updated, and the authentication process of the MID ends.
  • Step 4 In the data sharing process, the MID first checks the authentication table, and finds that one of the user IDs is Li Si, and the user authority is "Full sharing.” At this point, the MID retrieves the local shared file or folder and finds that there is a music folder whose corresponding share is "full sharing.” Next, the MID sends a query command to the shared MID device, requesting It returns its remaining storage space. After receiving the feedback, the MID compares the return value with the music folder and finds that the other party can store it normally. Next, MID The music folder is copied and sent to the "shared" directory under the local storage directory of the other party through the wireless interface. The MID will judge the abnormal interruption of the transmission.
  • Step 5 The process of user notification, that is, reporting the relevant data sharing to the user, in use
  • a prompt to start receiving data is displayed on the MID display of the transmitted and transmitted data, and the user is audibly alerted.
  • the MID will display a corresponding prompt to inform the user to know.
  • These prompts include, but are not limited to: file transfer time, data size, file name, and so on.
  • This step is implemented by the user notification module 50 described above. From the above description, it can be seen that the present invention achieves the following technical effects:
  • the mobile terminal can automatically share data information when they are close to each other, without requiring the user to perform any operation, thereby improving the user and the friend well.
  • the experience of information sharing can increase the attractiveness of mobile terminals to users, thereby increasing the market sales of mobile terminal products.
  • modules or steps of the present invention can be implemented by a general-purpose computing device, which can be concentrated on a single computing device or distributed over a network composed of multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device, such that they may be stored in the storage device by the computing device and, in some cases, may be different from the order herein.
  • the steps shown or described are performed, or they are separately fabricated into individual integrated circuit modules, or a plurality of modules or steps are fabricated as a single integrated circuit module.
  • the invention is not limited to any specific combination of hardware and software.
  • the above is only the preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes can be made to the present invention. Any modifications, equivalent substitutions, improvements, etc. made within the scope of the present invention are intended to be included within the scope of the present invention.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

La présente invention concerne un terminal mobile et un procédé de partage de données destiné au terminal mobile, le procédé comprenant les étapes suivantes : un terminal mobile de partage détecte automatiquement des terminaux mobiles voisins ; le terminal de partage effectue automatiquement des authentifications d'identité des terminaux mobiles détectés ; le terminal de partage transmet automatiquement les données à partager aux terminaux mobiles dont l'identité est authentifiée. La présente invention permet de mettre en œuvre un partage automatique d'informations entre des terminaux mobiles lorsqu'ils sont proches les uns des autres sans aucune opération demandée aux utilisateurs, permet d'améliorer notablement la simplicité du partage d'informations entre utilisateurs et amis et peut en outre augmenter l'attrait pour les utilisateurs.
PCT/CN2010/074692 2010-03-03 2010-06-29 Terminal mobile et procédé de partage de données pour le terminal mobile WO2011106956A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201010143496.X 2010-03-03
CN201010143496A CN101807944A (zh) 2010-03-03 2010-03-03 移动终端及其数据共享方法

Publications (1)

Publication Number Publication Date
WO2011106956A1 true WO2011106956A1 (fr) 2011-09-09

Family

ID=42609574

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2010/074692 WO2011106956A1 (fr) 2010-03-03 2010-06-29 Terminal mobile et procédé de partage de données pour le terminal mobile

Country Status (2)

Country Link
CN (1) CN101807944A (fr)
WO (1) WO2011106956A1 (fr)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2011202836B2 (en) 2010-12-21 2014-04-10 Lg Electronics Inc. Mobile terminal and method of controlling a mode screen display therein
AU2011202838B2 (en) 2010-12-21 2014-04-10 Lg Electronics Inc. Mobile terminal and method of controlling a mode screen display therein
CN102651751A (zh) * 2011-02-25 2012-08-29 国基电子(上海)有限公司 文件传送系统及其文件传送方法
CN103108007B (zh) * 2011-11-14 2016-03-30 联想(北京)有限公司 终端设备及其文件接收方法
CN103188312B (zh) * 2011-12-30 2018-05-11 上海博泰悦臻电子设备制造有限公司 数据处理系统及数据处理方法
CN102624912A (zh) * 2012-03-20 2012-08-01 无锡德思普科技有限公司 一种智能终端点对点信息推送的方法
CN102685747A (zh) * 2012-05-04 2012-09-19 深圳芯智汇科技有限公司 移动设备及其数据传输方法
CN103457643A (zh) * 2012-05-29 2013-12-18 宏碁股份有限公司 近场通信设备的文件分享系统及其方法
CN103457644B (zh) * 2012-05-29 2015-11-25 三星电子(中国)研发中心 备份联系人信息的方法和便携式终端
BR112015003030B1 (pt) * 2012-08-24 2022-03-08 Samsung Electronics Co., Ltd Método para recomendar um amigo, em um primeiro terminal, primeiro terminal para recomendar um amigo
CN102970063B (zh) * 2012-10-26 2015-12-16 北京三星通信技术研究有限公司 近场通信的方法及其设备
CN102970439B (zh) * 2012-11-29 2014-10-15 广东欧珀移动通信有限公司 一种即时分享手机应用程序的方法和装置
CN103929452B (zh) * 2013-01-14 2018-04-27 联想(北京)有限公司 一种信息处理方法及电子设备
CN103973874A (zh) * 2013-01-31 2014-08-06 联想(北京)有限公司 一种设备关联的方法及设备
CN103475788B (zh) * 2013-09-24 2015-08-05 广东欧珀移动通信有限公司 一种移动设备快速分享文件的方法及系统
CN105227607A (zh) * 2014-06-24 2016-01-06 中兴通讯股份有限公司 一种数据共享的方法、设备和系统
CN104079645A (zh) * 2014-06-27 2014-10-01 华为技术有限公司 一种信息共享方法和装置
CN105450833A (zh) * 2014-08-19 2016-03-30 联想(北京)有限公司 一种信息处理方法及电子设备
CN104640060B (zh) 2015-01-28 2019-08-23 惠州Tcl移动通信有限公司 一种数据共享的方法及其系统
CN104883352B (zh) * 2015-03-31 2018-09-28 北京畅游天下网络技术有限公司 一种用于社交软件中的消息防伪方法及装置
CN106506577A (zh) * 2015-09-07 2017-03-15 腾讯科技(深圳)有限公司 一种终端控制方法及装置
CN106998318A (zh) * 2016-01-22 2017-08-01 广东福地新视野光电技术有限公司 一种pacs的权限控制方法及系统
CN108076009B (zh) * 2016-11-10 2021-03-19 杭州海康威视数字技术股份有限公司 一种资源共享方法、装置及系统
CN106648899A (zh) * 2016-12-28 2017-05-10 深圳Tcl数字技术有限公司 基于终端设备剩余存储空间的云计算存储方法及装置
CN108156128A (zh) * 2017-01-03 2018-06-12 中兴通讯股份有限公司 一种共享方法、装置及系统
CN107728973A (zh) * 2017-08-31 2018-02-23 努比亚技术有限公司 屏幕共享方法、系统、发起终端及计算机可读存储介质
CN110069938A (zh) * 2018-01-24 2019-07-30 中兴通讯股份有限公司 一种保护联系人数据的方法、设备及存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1794842A (zh) * 2004-12-23 2006-06-28 乐金电子(中国)研究开发中心有限公司 一种便携终端的个人信息共享装置及方法
CN101202977A (zh) * 2006-12-14 2008-06-18 英华达(上海)电子有限公司 移动通信中实现信息共享的方法和终端
KR20080090786A (ko) * 2007-04-06 2008-10-09 엘지전자 주식회사 모바일 기기 간의 데이터 공유장치와 방법
CN101547026A (zh) * 2009-01-16 2009-09-30 宇龙计算机通信科技(深圳)有限公司 一种移动终端及其数据共享及下载的方法和系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1794842A (zh) * 2004-12-23 2006-06-28 乐金电子(中国)研究开发中心有限公司 一种便携终端的个人信息共享装置及方法
CN101202977A (zh) * 2006-12-14 2008-06-18 英华达(上海)电子有限公司 移动通信中实现信息共享的方法和终端
KR20080090786A (ko) * 2007-04-06 2008-10-09 엘지전자 주식회사 모바일 기기 간의 데이터 공유장치와 방법
CN101547026A (zh) * 2009-01-16 2009-09-30 宇龙计算机通信科技(深圳)有限公司 一种移动终端及其数据共享及下载的方法和系统

Also Published As

Publication number Publication date
CN101807944A (zh) 2010-08-18

Similar Documents

Publication Publication Date Title
WO2011106956A1 (fr) Terminal mobile et procédé de partage de données pour le terminal mobile
KR102018971B1 (ko) 네트워크 액세스 디바이스가 무선 네트워크 액세스 포인트를 액세스하게 하기 위한 방법, 네트워크 액세스 디바이스, 애플리케이션 서버 및 비휘발성 컴퓨터 판독가능 저장 매체
US20180248694A1 (en) Assisted device provisioning in a network
US9031050B2 (en) Using a mobile device to enable another device to connect to a wireless network
US9628585B2 (en) Systems and methods for cross-layer secure connection set up
US8594632B1 (en) Device to-device (D2D) discovery without authenticating through cloud
JP5524157B2 (ja) プローブを使用する2つの装置間のセキュアなワイヤレスリンク
JP3800198B2 (ja) 情報処理装置、およびアクセス制御処理方法、並びにコンピュータ・プログラム
JP6668407B2 (ja) 移動通信システムに用いられる端末認証方法及び装置
EP2775741A1 (fr) Procédé, terminal et système d'échange de cartes de visite électroniques
US20160242033A1 (en) Communication service using method and electronic device supporting the same
US11765164B2 (en) Server-based setup for connecting a device to a local area network
TW201132171A (en) Methods and apparatus for solicited activation for protected wireless networking
US20180337785A1 (en) Secure password sharing for wireless networks
CN108667699B (zh) 一种终端设备与网关设备间的互联方法和装置
CN102739642A (zh) 许可访问网络
US11824854B2 (en) Communication system and computer readable storage medium
CA2828258C (fr) Prise intelligente ou support
WO2018107593A1 (fr) Procédé et dispositif de partage d'un fichier entre différents terminaux
CN106559213B (zh) 设备管理方法、设备及系统
CN104519490A (zh) Wifi连接方法、装置、移动终端及系统
CN106452999B (zh) 一种智能家电及安全访问智能家电的方法和装置
CN111726801A (zh) 一种网络安全控制方法
EP3833153B1 (fr) Procédés et dispositifs de connexion de réseau
US20180160463A1 (en) Wireless control of devices

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10846875

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 10846875

Country of ref document: EP

Kind code of ref document: A1