WO2016033751A1 - 可穿戴式设备、保障用户安全的方法及装置 - Google Patents

可穿戴式设备、保障用户安全的方法及装置 Download PDF

Info

Publication number
WO2016033751A1
WO2016033751A1 PCT/CN2014/085817 CN2014085817W WO2016033751A1 WO 2016033751 A1 WO2016033751 A1 WO 2016033751A1 CN 2014085817 W CN2014085817 W CN 2014085817W WO 2016033751 A1 WO2016033751 A1 WO 2016033751A1
Authority
WO
WIPO (PCT)
Prior art keywords
wearable device
terminal
module
information
forensic information
Prior art date
Application number
PCT/CN2014/085817
Other languages
English (en)
French (fr)
Inventor
王志红
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to CN201480046229.7A priority Critical patent/CN105580059B/zh
Priority to PCT/CN2014/085817 priority patent/WO2016033751A1/zh
Publication of WO2016033751A1 publication Critical patent/WO2016033751A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/02Alarms for ensuring the safety of persons

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a wearable device and a method and apparatus for securing users.
  • wearable mobile devices have attracted more and more people's attention due to their portability. Since users who use wearable devices may get lost or lose, how to protect user security through wearable devices is a concern.
  • a related method for securing a user is provided in the related art, in which a wearable device is internally provided with a GPS (Global Positioning System) module, and the position information is periodically reported by the GPS module to determine the wearable device.
  • GPS Global Positioning System
  • the location of the wearable device enables the search for wearable devices, enabling users to use wearable devices to protect users.
  • the wearable device Since the GPS module inside the wearable device can be removed or removed after being protected for security, the wearable device cannot report the location information, and thus the location of the user cannot be determined. Therefore, the effect of ensuring user safety is not good.
  • the embodiments of the present invention provide a wearable device and a method and device for ensuring user security.
  • the technical solution is as follows:
  • a wearable device comprising: a detection component, a communication group And evidence information acquisition components;
  • the detecting component is connected to the communication component
  • the communication component is connected to the evidence information acquisition component
  • the device is wirelessly connected to the terminal through the communication component.
  • the device further includes: a storage component;
  • the storage component is coupled to the communication component
  • the storage component is coupled to the evidence information acquisition component.
  • the detecting component is an inductor.
  • the detecting component includes: a first switch, a second switch, a first control module, a second control module, a power supply and a control detection module;
  • One end of the control detection module is connected to one end of the second switch, the other end of the control detection module is connected to one end of the power source, and the other end of the second switch is connected to the other end of the power source;
  • One end of the first control module is connected to one end of the first switch, the other end of the first control module is connected to the other end of the power source, and the other end of the first switch is connected to one end of the power source;
  • the first control module is connected to the second switch, and the second control module is connected to the second switch and the control detection module.
  • a method for securing a user comprising:
  • the method before the obtaining the forensic information when the wearable device is removed, the method further includes:
  • the method before the collecting the forensic information when the wearable device is removed, the method further includes:
  • the collecting forensic information when the wearable device is removed includes:
  • the alarm message including the forensic information before the sending, by the corresponding first terminal, the alarm message including the forensic information, also includes:
  • the method further includes:
  • the detecting the removal status of the wearable device is stopped according to the release alarm instruction.
  • a device for securing a user comprising:
  • a detecting module configured to detect whether the wearable device is currently in a removed state
  • An obtaining module configured to acquire forensic information when the wearable device is removed when detecting that the current state is in a removed state
  • a sending module configured to send, to the corresponding first terminal, an alert message that includes the forensic information, where the first terminal is a terminal associated with the wearable device.
  • the device further includes:
  • a collecting module configured to collect forensic information when the wearable device is removed
  • a storage module configured to store forensic information when the wearable device is removed
  • the obtaining module is configured to obtain the forensic information when the stored wearable device is removed.
  • the device further includes:
  • a first receiving module configured to receive a binding request sent by a second terminal used by a user of the wearable device
  • a binding module configured to bind to the second terminal used by the user according to the binding request
  • a second receiving module configured to receive alarm configuration information sent by the bound second terminal
  • the collecting module is configured to collect forensic information when the wearable device is removed according to the alarm configuration information.
  • the device further includes:
  • a first determining module configured to determine a target application identifier according to the alarm configuration information
  • a second determining module configured to determine, according to the target application identifier, a corresponding first terminal.
  • the device further includes:
  • a third receiving module configured to receive a release alarm command sent by the bound second terminal
  • And stopping the module configured to stop detecting the removal status of the wearable device according to the release alarm instruction.
  • the first terminal is a terminal associated with the wearable device. Since it is possible to detect whether the wearable device is removed, and alert the terminal after the wearable device is removed. Therefore, the effect of ensuring user safety is better.
  • FIG. 1 is a schematic structural diagram of a wearable device according to an embodiment of the present invention.
  • FIG. 2 is a schematic structural diagram of a wearable device according to another embodiment of the present invention.
  • FIG. 3 is a schematic structural diagram of a detecting component according to another embodiment of the present invention.
  • FIG. 4 is a flowchart of a method for ensuring user security according to another embodiment of the present invention.
  • FIG. 5 is a flowchart of a method for ensuring user security according to another embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of an apparatus for ensuring user security according to another embodiment of the present invention.
  • FIG. 7 is a schematic structural diagram of an apparatus for ensuring user security according to another embodiment of the present invention.
  • FIG. 8 is a schematic structural diagram of an apparatus for ensuring user security according to another embodiment of the present invention.
  • FIG. 9 is a schematic structural diagram of an apparatus for ensuring user security according to another embodiment of the present invention.
  • FIG. 10 is a schematic structural diagram of an apparatus for ensuring user security according to another embodiment of the present invention.
  • the embodiment of the present invention provides a wearable device, which is used to perform the method for ensuring user security provided in the embodiment corresponding to FIG. 3 or FIG. 4 described below.
  • the device includes a detection component 101, a communication component 102, and an evidence information acquisition component 103.
  • the detecting component 101 is connected to the communication component 102;
  • the communication component 102 is connected to the evidence information acquisition component 103;
  • the device is wirelessly coupled to the terminal via communication component 102.
  • the device further includes a storage component 104;
  • the storage component 104 is coupled to the communication component 102;
  • the storage component 104 is coupled to the evidence information acquisition component 103.
  • the detection component 101 is an inductor.
  • the detecting component 101 includes: a first switch 1011, a second switch 1012, a first control module 1013, a second control module 1014, a power supply 1015, and a control detection module 1016;
  • One end of the control detecting module 1016 is connected to one end of the second switch 1012, the other end of the control detecting module 1016 is connected to one end of the power source 1015, and the other end of the second switch 1012 is connected to the other end of the power source 1015;
  • One end of the first control module 1013 is connected to one end of the first switch 1011, the other end of the first control module 1013 is connected to the other end of the power source 1015, and the other end of the first switch 1011 is connected to one end of the power source 1015;
  • the first control module 1013 is connected to the second switch 1012, and the second control module 1014 is connected to the second switch 1012 and the control detection module 1016.
  • the communication component is connected to the evidence information acquisition component by connecting the detection component to the communication component, and the device is wirelessly connected to the terminal through the communication component. Since the detecting component can detect whether the wearable device is removed, and pass through the wearable device after being removed The letter component alerts the terminal. Therefore, the effect of ensuring user safety is better.
  • the GPS module periodically reports the location information to determine the location of the wearable device, and the position of the wearable device can find the wearable device, so that the user who uses the wearable device can be found. In turn, the security of the user is guaranteed.
  • the GPS module inside the wearable device can be removed or removed and destroyed. At this time, the wearable device cannot report the location information, and thus cannot determine the location of the user. Therefore, the effect of ensuring user safety is not good.
  • the embodiment of the invention provides a method for ensuring user security, and the method is applied to the wearable device provided in the embodiment corresponding to FIG. 1 or FIG. 2 .
  • the method process provided by this embodiment includes:
  • the method before obtaining the forensic information when the wearable device is removed, the method further includes:
  • the method before collecting the forensic information when the wearable device is removed, the method further includes:
  • Collect forensic information when the wearable device is removed including:
  • the method before sending the alarm message to the corresponding first terminal according to the forensic information, the method further includes:
  • the method further includes:
  • the detection of the removal status of the wearable device is stopped according to the release alarm command.
  • the method provided by the embodiment of the present invention detects whether the wearable device is currently in the removed state, and if it detects that the wearable device is currently removed, obtains the forensic information when the wearable device is removed, to the corresponding first
  • the terminal sends an alert message containing forensic information, and the first terminal is a terminal associated with the wearable device. Since it is possible to detect whether the wearable device is removed, and alert the terminal after the wearable device is removed. Therefore, the effect of ensuring user safety is better.
  • the embodiment of the invention provides a method for ensuring user security, and the method is applied to the wearable device provided in the embodiment corresponding to FIG. 1 or FIG. 2 above.
  • the method provided in this embodiment is exemplified in conjunction with the related structure of the wearable device provided in the embodiment corresponding to FIG. 1 to FIG. 3 .
  • the method process provided by this embodiment includes:
  • the manner for detecting whether the wearable device is currently in the removed state is not specifically limited in this embodiment, including Not limited to: detecting whether the wearable device is currently in a removed state by a detection component in the wearable device.
  • the detection component may be an inductor, which is not specifically limited in this embodiment.
  • the type of the sensor may be a distance sensor, a temperature sensor, a biosensor or a piezoelectric sensor, etc., this embodiment The type of the sensor is not specifically limited.
  • the sensor when the sensor is a distance sensor, the distance between the user and the wearable device can be detected by the distance sensor. When the distance between the two is less than the preset distance threshold, it is determined that the wearable device is currently in the Was removed.
  • the sensor is a temperature sensor
  • the temperature sensor can detect the temperature of the contact surface between the user and the wearable device, and when the temperature of the contact surface is less than the preset temperature threshold, determine the current wearable device. Is in the removed state.
  • the detecting component may also be the circuit structure shown in FIG.
  • the detecting component includes a first switch, a second switch, a first control module, a second control module, a power supply, and a control detection module.
  • One end of the control detection module is connected to one end of the second switch, the other end of the control detection module is connected to one end of the power source, and the other end of the second switch is connected to the other end of the power source; one end of the first control module and the first switch
  • One end of the first control module is connected to the other end of the power supply, and the other end of the first switch is connected to one end of the power source;
  • the first control module is connected to the second switch, the second control module and the second switch and the control The detection modules are connected.
  • the closing of the first switch corresponds to the user wearing the wearable device, and the disconnection of the first switch corresponds to the user taking off the wearable device. Therefore, when the wearable device is worn by the user, the first switch is closed, and the second switch is also closed by the first control module. At this time, the control detection module starts the detection. Since the control detection module has a built-in device such as a capacitor, the branch formed by the control detection module and the second switch is equivalent to being short-circuited by the branch formed by the first switch and the first control module, that is, the first switch is closed. When the control detection module and the second switch form a branch, no current flows.
  • the branch formed by the control detection module and the second switch is no longer short-circuited by the branch formed by the first switch and the first control module, that is, the control module and the second switch are formed.
  • the branch will have current through the power supply.
  • the control detection module detects that a current has passed, that is, it detects that the wearable device is currently removed.
  • the binding request sent by the second terminal used by the user of the device is bound to the second terminal used by the user according to the binding request, and receives the alarm configuration information sent by the bound second terminal. No specific limitation.
  • the binding request sent by the second terminal may include the related identifier of the second terminal, which is not specifically limited in this embodiment.
  • the second terminal is a mobile phone
  • the user can send a binding request including the mobile phone number to the wearable device through the mobile phone.
  • the alarm configuration information includes at least the manner of obtaining the evidence information and the target application identifier for sending the alarm message.
  • the content in the alarm configuration information is not specifically limited in this embodiment.
  • the binding device may also return a binding response to the second terminal, thereby using the binding prompt to prompt whether the user binding of the second terminal is used.
  • this embodiment does not specifically limit this.
  • the manner of collecting forensic information when the wearable device is removed is not specifically limited in this embodiment, and includes, but is not limited to, collecting forensic information when the wearable device is removed according to the alarm configuration information.
  • the information about the acquisition of the evidence information is included in the alarm configuration information. Therefore, the forensic information when the wearable device is removed may be collected according to the manner of obtaining the evidence information set in the information about the acquisition information of the evidence information. For example, when a camera is disposed on the wearable device and the evidence information is acquired by shooting, the camera in the wearable device can be used to capture a scene near the wearable device when the wearable device is removed, thereby obtaining Forensic information in the form of photos or videos.
  • the stylus is set on the wearable device and the evidence information is obtained by recording, the sound around the wearable device can be recorded by the stylus on the wearable device, thereby Can obtain forensic information in audio form.
  • the GPS module is disposed on the wearable device
  • the location information of the wearable device can be obtained by using the GPS module on the wearable device, so that forensic information in the form of location information can be obtained.
  • the evidence information acquiring component in the wearable device provided in the foregoing embodiment corresponding to FIG. 1 or FIG. 2 may be any of the camera, the voice recorder, and the GPS module in the foregoing process.
  • the evidence information obtaining component may also be other devices, which is not specifically limited in this embodiment.
  • the manner in which the different devices obtain the forensic information is different, and this embodiment does not specifically limit this.
  • the forensic information when the wearable device is removed may be stored, which is not specifically limited in this embodiment.
  • the forensic information may be stored in the storage component in the wearable device provided in the embodiment corresponding to FIG. 2, which is not specifically limited in this embodiment.
  • the storage component in the wearable device can store the forensic information when the wearable device is removed. Therefore, when obtaining the forensic information when the stored wearable device is removed, it can be obtained from the storage component in the wearable device, which is not specifically limited in this embodiment.
  • the forensic information when the wearable device is removed may need to meet certain conditions, such as whether there is a service network or the like.
  • the forensic information when the wearable device is removed may be stored.
  • the forensic information when the stored wearable device is removed is acquired. If the condition for sending the forensic information is met, the information obtained in this step may also be the forensic information when the wearable device is directly collected, which is not specifically limited in this embodiment.
  • the target application identifier for sending the alarm message may be included in the alarm configuration information. Therefore, before the alarm message containing the forensic information is sent to the corresponding first terminal, the target application identifier may be determined according to the alarm configuration information, and the corresponding first terminal is determined according to the target application identifier, which is not specifically limited in this embodiment.
  • the target application identifier may be an application identifier such as a mobile phone number and a mailbox, which is not specifically limited in this embodiment.
  • the first terminal is a terminal associated with the wearable device. Therefore, when the first terminal corresponding to the target application identifier is sent, the first terminal corresponding to the target application identifier may be the second terminal used by the user of the wearable device, or may be another terminal, that is, the first terminal.
  • the second terminal may be the same or different, and is not specifically limited in this embodiment.
  • the alarm information when the alarm information is sent to the first terminal, it can be sent by using the communication component in the wearable device in the embodiment corresponding to FIG. 1 or FIG. 2, which is not specifically limited in this embodiment.
  • the user who uses the wearable device may need to remove the wearable device.
  • the wearable device sends an alarm message to the first terminal.
  • the wearable device sends an alarm message to the first terminal.
  • the embodiment further provides a method for releasing an alarm, including but not limited to: receiving a release alarm command sent by the bound second terminal; and stopping detecting the removal state of the wearable device according to the release alarm instruction.
  • the de-alarming command sent by the second terminal may be received by the communication component in the wearable device, which is not specifically limited in this embodiment.
  • the detection component needs to detect the removal state of the wearable device, after receiving the release alarm command sent by the bound second terminal, the detection component can be controlled according to the release alarm instruction, thereby stopping The detecting component detects the removal state of the wearable device, which is not specifically limited in this embodiment.
  • the detecting component is a sensor
  • the sensor can be turned off according to the instruction to cancel the alarm, thereby stopping the detection of the removal state of the wearable device.
  • the control detection module may notify the second control module after the acquisition of the alarm release command to notify the second module to disconnect the second switch. Since the control detection module needs to detect that a current has passed, it can be determined that the wearable device is currently removed. Therefore, if the second switch is turned off, the control detection module no longer passes current, so that the control detection module stops detecting the removal state of the wearable device.
  • there may be other ways to stop the detection of the removal state of the wearable device which is not specifically limited in this embodiment.
  • the method provided by the embodiment of the present invention detects whether the wearable device is currently removed. If the device is in the removed state, the forensic information is obtained when the wearable device is removed, and the alarm message containing the forensic information is sent to the corresponding first terminal, where the first terminal is associated with the wearable device. Terminal. Since it is possible to detect whether the wearable device is removed, and alert the terminal after the wearable device is removed. Therefore, the effect of ensuring user safety is better.
  • the embodiment of the invention provides a device for ensuring user security, and the device is applied to the wearable device provided in the embodiment corresponding to FIG. 1 or FIG. 2 above.
  • the device is configured to perform the functions performed by the wearable device in the method for ensuring user security provided in the embodiment corresponding to FIG. 4 or FIG. 5 above.
  • the device for ensuring user security includes:
  • the detecting module 601 is configured to detect whether the wearable device is currently in a removed state
  • the obtaining module 602 is configured to acquire forensic information when the wearable device is removed when detecting that the current state is in the removed state;
  • the sending module 603 is configured to send an alert message including forensic information to the corresponding first terminal, where the first terminal is a terminal associated with the wearable device.
  • the apparatus further includes:
  • the collecting module 604 is configured to collect forensic information when the wearable device is removed;
  • the storage module 605 is configured to store forensic information when the wearable device is removed;
  • the obtaining module 602 is configured to obtain forensic information when the stored wearable device is removed.
  • the apparatus further includes:
  • a first receiving module 606 configured to receive a binding request sent by a second terminal used by a user of the wearable device
  • the binding module 607 is configured to bind to the second terminal used by the user according to the binding request.
  • the second receiving module 608 is configured to receive alarm configuration information sent by the bound second terminal.
  • the collecting module 604 is configured to collect forensic information when the wearable device is removed according to the alarm configuration information.
  • the apparatus further includes:
  • the first determining module 609 is configured to determine a target application identifier according to the alarm configuration information.
  • the second determining module 610 is configured to determine a corresponding first terminal according to the target application identifier.
  • the apparatus further includes:
  • the third receiving module 611 is configured to receive a release alarm command sent by the bound second terminal.
  • the stopping module 612 is configured to stop detecting the removal status of the wearable device according to the release alarm instruction.
  • the device provided by the embodiment of the present invention detects whether the wearable device is currently in the removed state, and if it detects that the wearable device is currently removed, obtains the forensic information when the wearable device is removed, to the corresponding first
  • the terminal sends an alert message containing forensic information, and the first terminal is a terminal associated with the wearable device. Since it is possible to detect whether the wearable device is removed, and alert the terminal after the wearable device is removed. Therefore, the effect of ensuring user safety is better.
  • the device for ensuring user security provided by the foregoing embodiment is only illustrated by the division of the foregoing functional modules when the user security is ensured. In actual applications, the functions may be allocated by different functional modules according to requirements. Upon completion, the internal structure of the device is divided into different functional modules to perform all or part of the functions described above. In addition, the embodiments of the device for protecting the user and the method for securing the user are provided in the same manner. The specific implementation process is described in detail in the method embodiment, and details are not described herein again.
  • a person skilled in the art may understand that all or part of the steps of implementing the above embodiments may be completed by hardware, or may be instructed by a program to execute related hardware, and the program may be stored in a computer readable storage medium.
  • the storage medium mentioned may be a read only memory, a magnetic disk or an optical disk or the like.

Landscapes

  • Business, Economics & Management (AREA)
  • Emergency Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Alarm Systems (AREA)
  • Telephone Function (AREA)

Abstract

一种可穿戴式设备、保障用户安全的方法及装置,属于通信技术领域。方法包括:检测可穿戴式设备当前是否处于被移除状态(401);若检测到当前处于被移除状态,获取可穿戴式设备被移除时的取证信息(402);向对应的第一终端发送包含取证信息的告警消息,第一终端为与可穿戴式设备相关联的终端(403)。由于可以检测可穿戴式设备是否被移除,并在可穿戴式设备被移除后向终端进行告警。因此,保障用户安全的效果较佳。

Description

可穿戴式设备、保障用户安全的方法及装置 技术领域
本发明涉及通信技术领域,特别涉及一种可穿戴式设备、保障用户安全的方法及装置。
背景技术
随着现在通信技术的快速发展,人们使用的移动设备越来越多。其中,可穿戴式的移动设备由于其便携性,因而越来越受到人们的关注。由于使用可穿戴式设备的用户可能会迷路或者丢失,因此,如何通过可穿戴式设备保障用户安全是人们关注的问题。
相关技术中提供了一种保障用户安全的方法,在该方法中,可穿戴式设备内部设置有GPS(Global Positioning System,全球定位系统)模块,通过GPS模块定时上报位置信息来确定可穿戴式设备的位置,通过可穿戴式设备的位置能够找寻可穿戴式设备,从而能够找到使用可穿戴式设备的用户,进而保障用户的安全。
在实现本发明的过程中,发明人发现上述方法至少存在以下问题:
由于在保障用户安全时,可穿戴式设备内部的GPS模块可以被移除或移除后被破坏,此时,可穿戴式设备不能上报位置信息,从而不能确定用户的所在位置。因此,保障用户安全的效果不佳。
发明内容
为了解决现有技术的问题,本发明实施例提供了一种可穿戴式设备、保障用户安全的方法及装置。所述技术方案如下:
第一方面,提供了一种可穿戴式设备,所述设备包括:检测组件、通信组 件及证据信息获取组件;
所述检测组件与所述通信组件相连;
所述通信组件与所述证据信息获取组件相连;
所述设备通过所述通信组件与终端无线相连。
结合第一方面,在第一方面的第一种可能的实施方式中,所述设备还包括:存储组件;
所述存储组件与所述通信组件相连;
所述存储组件与所述证据信息获取组件相连。
结合第一方面或第一方面的第一种可能的实施方式,在第一方面的第二种可能的实施方式中,所述检测组件为感应器。
结合第一方面或第一方面的第一种可能的实施方式,在第一方面的第三种可能的实施方式中,所述检测组件包括:第一开关、第二开关、第一控制模块、第二控制模块、电源及控制检测模块;
所述控制检测模块的一端与所述第二开关的一端相连,所述控制检测模块的另一端与所述电源的一端相连,所述第二开关的另一端与所述电源的另一端相连;
所述第一控制模块的一端与第一开关的一端相连,所述第一控制模块的另一端与所述电源的另一端相连,所述第一开关的另一端与所述电源的一端相连;
所述第一控制模块与所述第二开关相连,所述第二控制模块与所述第二开关及所述控制检测模块相连。
第二方面,提供了一种保障用户安全的方法,所述方法应用于可穿戴式设备,所述方法包括:
检测所述可穿戴式设备当前是否处于被移除状态;
若检测到当前处于被移除状态,获取所述可穿戴式设备被移除时的取证信息;
向对应的第一终端发送包含所述取证信息的告警消息,所述第一终端为与 所述可穿戴式设备相关联的终端。
结合第二方面,在第二方面的第一种可能的实施方式中,所述获取所述可穿戴式设备被移除时的取证信息之前,还包括:
收集所述可穿戴式设备被移除时的取证信息,并对所述可穿戴式设备被移除时的取证信息进行存储;
所述获取所述可穿戴式设备被移除时的取证信息,包括:
获取存储的所述可穿戴式设备被移除时的取证信息。
结合第二方面的第一种可能的实施方式,在第二方面的第二种可能的实施方式中,所述收集所述可穿戴式设备被移除时的取证信息之前,还包括:
接收使用所述可穿戴式设备的用户所使用的第二终端发送的绑定请求,根据所述绑定请求与所述用户所使用的第二终端进行绑定;
接收已绑定的第二终端发送的告警配置信息;
所述收集所述可穿戴式设备被移除时的取证信息,包括:
根据所述告警配置信息收集所述可穿戴式设备被移除时的取证信息。
结合第二方面或第二方面的第二种可能的实施方式,在第二方面的第三种可能的实施方式中,所述向对应的第一终端发送包含所述取证信息的告警消息之前,还包括:
根据所述告警配置信息确定目标应用标识;
根据所述目标应用标识确定对应的第一终端。
结合第二方面或第二方面的第二种可能的实施方式,在第二方面的第四种可能的实施方式中,所述方法还包括:
接收已绑定的第二终端发送的解除告警命令;
根据所述解除告警指令停止对所述可穿戴式设备的移除状态进行检测。
第三方面,提供了一种保障用户安全的装置,所述装置应用于可穿戴式设备,所述装置包括:
检测模块,用于检测所述可穿戴式设备当前是否处于被移除状态;
获取模块,用于当检测到当前处于被移除状态时,获取所述可穿戴式设备被移除时的取证信息;
发送模块,用于向对应的第一终端发送包含所述取证信息的告警消息,所述第一终端为与所述可穿戴式设备相关联的终端。
结合第三方面,在第三方面的第一种可能的实施方式中,所述装置还包括:
收集模块,用于收集所述可穿戴式设备被移除时的取证信息;
存储模块,用于对所述可穿戴式设备被移除时的取证信息进行存储;
所述获取模块,用于获取存储的所述可穿戴式设备被移除时的取证信息。
结合第三方面的第一种可能的实施方式,在第三方面的第二种可能的实施方式中,所述装置还包括:
第一接收模块,用于接收使用所述可穿戴式设备的用户所使用的第二终端发送的绑定请求;
绑定模块,用于根据所述绑定请求与所述用户所使用的第二终端进行绑定;
第二接收模块,用于接收已绑定的第二终端发送的告警配置信息;
所述收集模块,用于根据所述告警配置信息收集所述可穿戴式设备被移除时的取证信息。
结合第三方面或第三方面的第二种可能的实施方式,在第三方面的第三种可能的实施方式中,所述装置还包括:
第一确定模块,用于根据所述告警配置信息确定目标应用标识;
第二确定模块,用于根据所述目标应用标识确定对应的第一终端。
结合第三方面或第三方面的第二种可能的实施方式,在第三方面的第四种可能的实施方式中,所述装置还包括:
第三接收模块,用于接收已绑定的第二终端发送的解除告警命令;
停止模块,用于根据所述解除告警指令停止对所述可穿戴式设备的移除状态进行检测。
本发明实施例提供的技术方案带来的有益效果是:
通过检测可穿戴式设备当前是否处于被移除状态,若检测到当前处于被移除状态,获取可穿戴式设备被移除时的取证信息,向对应的第一终端发送包含取证信息的告警消息,第一终端为与可穿戴式设备相关联的终端。由于可以检测可穿戴式设备是否被移除,并在可穿戴式设备被移除后向终端进行告警。因此,保障用户安全的效果较佳。
附图说明
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本发明一实施例提供的一种可穿戴式设备的结构示意图;
图2是本发明另一实施例提供的一种可穿戴式设备的结构示意图;
图3是本发明另一实施例提供的一种检测组件的结构示意图;
图4是本发明另一实施例提供的一种保障用户安全的方法流程图;
图5是本发明另一实施例提供的一种保障用户安全的方法流程图;
图6是本发明另一实施例提供的一种保障用户安全的装置的结构示意图;
图7是本发明另一实施例提供的一种保障用户安全的装置的结构示意图;
图8是本发明另一实施例提供的一种保障用户安全的装置的结构示意图;
图9是本发明另一实施例提供的一种保障用户安全的装置的结构示意图;
图10是本发明另一实施例提供的一种保障用户安全的装置的结构示意图。
具体实施方式
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本发明相一致的所有实施 方式。相反,它们仅是与如所附权利要求书中所详述的、本发明的一些方面相一致的装置和方法的例子。
本发明实施例提供了一种可穿戴式设备,该设备用于执行下述图3或图4对应的实施例中所提供的保障用户安全的方法。参见图1,该设备包括:检测组件101、通信组件102及证据信息获取组件103。
检测组件101与通信组件102相连;
通信组件102与证据信息获取组件103相连;
该设备通过通信组件102与终端无线相连。
作为一种可选实施例,参见图2,该设备还包括存储组件104;
存储组件104与通信组件102相连;
存储组件104与证据信息获取组件103相连。
作为一种可选实施例,检测组件101为感应器。
作为一种可选实施例,参见图3,检测组件101包括:第一开关1011、第二开关1012、第一控制模块1013、第二控制模块1014、电源1015及控制检测模块1016;
控制检测模块1016的一端与第二开关1012的一端相连,控制检测模块1016的另一端与电源1015的一端相连,第二开关1012的另一端与电源1015的另一端相连;
第一控制模块1013的一端与第一开关1011的一端相连,第一控制模块1013的另一端与电源1015的另一端相连,第一开关1011的另一端与电源1015的一端相连;
第一控制模块1013与第二开关1012相连,第二控制模块1014与第二开关1012及控制检测模块1016相连。
本发明实施例提供的可穿戴式设备,通过将检测组件与通信组件相连,通信组件与证据信息获取组件相连,设备通过通信组件与终端无线相连。由于检测组件可以检测可穿戴式设备是否被移除,并在可穿戴式设备被移除后通过通 信组件向终端进行告警。因此,保障用户安全的效果较佳。
由于相关技术在保障用户安全时,通过GPS模块定时上报位置信息来确定可穿戴式设备的位置,通过可穿戴式设备的位置能够找寻可穿戴式设备,从而能够找到使用可穿戴式设备的用户,进而保障用户的安全。而可穿戴式设备内部的GPS模块可以被移除或移除后被破坏,此时,可穿戴式设备不能上报位置信息,从而不能确定用户的所在位置。因此,保障用户安全的效果不佳。
为了预防上述情况,提高保障用户安全的效果。本发明实施例提供了一种保障用户安全的方法,该方法应用于图1或图2对应的实施例中所提供的可穿戴式设备。参见图4,本实施例提供的方法流程包括:
401:检测可穿戴式设备当前是否处于被移除状态;
402:若检测到当前处于被移除状态,获取可穿戴式设备被移除时的取证信息;
作为一种可选实施例,获取可穿戴式设备被移除时的取证信息之前,还包括:
收集可穿戴式设备被移除时的取证信息,并对可穿戴式设备被移除时的取证信息进行存储;
获取可穿戴式设备被移除时的取证信息,包括:
获取存储的可穿戴式设备被移除时的取证信息。
作为一种可选实施例,收集可穿戴式设备被移除时的取证信息之前,还包括:
接收使用可穿戴式设备的用户所使用的第二终端发送的绑定请求,根据绑定请求与用户所使用的第二终端进行绑定;
接收已绑定的第二终端发送的告警配置信息;
收集可穿戴式设备被移除时的取证信息,包括:
根据告警配置信息收集可穿戴式设备被移除时的取证信息。
403:向对应的第一终端发送包含取证信息的告警消息,第一终端为与可穿戴式设备相关联的终端。
作为一种可选实施例,根据取证信息向对应的第一终端发送告警消息之前,还包括:
根据告警配置信息确定目标应用标识;
根据目标应用标识确定对应的第一终端。
作为一种可选实施例,该方法还包括:
接收已绑定的第二终端发送的解除告警命令;
根据解除告警指令停止对可穿戴式设备的移除状态进行检测。
本发明实施例提供的方法,通过检测可穿戴式设备当前是否处于被移除状态,若检测到当前处于被移除状态,获取可穿戴式设备被移除时的取证信息,向对应的第一终端发送包含取证信息的告警消息,第一终端为与可穿戴式设备相关联的终端。由于可以检测可穿戴式设备是否被移除,并在可穿戴式设备被移除后向终端进行告警。因此,保障用户安全的效果较佳。
本发明实施例提供了一种保障用户安全的方法,该方法应用于上述图1或图2对应的实施例中所提供的可穿戴式设备。结合上述图1至图3对应的实施例中所提供的可穿戴式设备的相关结构,对本实施例提供的方法进行举例说明。参见图5,本实施例提供的方法流程包括:
501:检测可穿戴式设备当前是否处于被移除状态;
由于在图1或图2对应的实施例中所提供的可穿戴式设备包括检测组件,关于检测可穿戴式设备当前是否处于被移除状态的方式,本实施例对此不作具体限定,包括但不限于:通过可穿戴式设备中的检测组件检测可穿戴式设备当前是否处于被移除状态。
其中,检测组件可以为感应器,本实施例对此不作具体限定。感应器的类型可以为距离感应器、温度感应器、生物感应器或者压电感应器等,本实施例 不对感应器的类型作具体限定。例如,当感应器为距离感应器时,通过距离感应器可检测用户当前与可穿戴式设备之间的距离,当两者间的距离小于预设距离阈值时,则确定可穿戴式设备当前处于被移除状态。或者,当感应器为温度感应器时,通过温度感应器可检测用户当前与可穿戴式设备之间接触面的温度,当接触面的温度小于预设温度阈值时,则确定可穿戴式设备当前处于被移除状态。
或者,检测组件还可以为图3中所示的电路结构。此时,检测组件包括第一开关、第二开关、第一控制模块、第二控制模块、电源及控制检测模块。其中,控制检测模块的一端与第二开关的一端相连,控制检测模块的另一端与电源的一端相连,第二开关的另一端与电源的另一端相连;第一控制模块的一端与第一开关的一端相连,第一控制模块的另一端与电源的另一端相连,第一开关的另一端与电源的一端相连;第一控制模块与第二开关相连,第二控制模块与第二开关及控制检测模块相连。
其中,第一开关的闭合对应用户将可穿戴式设备穿戴上,第一开关的断开对应用户将可穿戴式设备脱下。因此,当可穿戴式设备被用户穿戴上时,第一开关会闭合,通过第一控制模块让第二开关也闭合,此时,控制检测模块会启动检测。由于控制检测模块中内置有电容等器件,因此,控制检测模块与第二开关所形成的支路相当于被第一开关与第一控制模块所形成的支路所短路,即在第一开关闭合时,控制检测模块与第二开关所形成的支路上是没有电流通过的。当第一开关断开后,控制检测模块与第二开关所形成的支路不再被第一开关与第一控制模块所形成的支路所短路,即控制检测模块与第二开关所形成的支路会有电源所产生的电流通过。此时,控制检测模块会检测到有电流通过,即检测到可穿戴式设备当前处于被移除状态。
502:若检测到当前处于被移除状态,收集可穿戴式设备被移除时的取证信息,并对可穿戴式设备被移除时的取证信息进行存储;
在收集可穿戴式设备被移除时的取证信息之前,还可以接收使用可穿戴式 设备的用户所使用的第二终端发送的绑定请求,根据绑定请求与用户所使用的第二终端进行绑定,接收已绑定的第二终端发送的告警配置信息,本实施例对此不作具体限定。
其中,第二终端发送的绑定请求中可以包含第二终端的相关标识,本实施例对此不作具体限定。例如,当第二终端为手机时,用户可通过手机向可穿戴式设备发送包含手机号码的绑定请求。告警配置信息中至少包括证据信息的获取方式信息以及用于发送告警消息的目标应用标识,本实施例不对告警配置信息中的内容作具体限定。
另外,可穿戴式设备在根据绑定请求与用户所使用的第二终端进行绑定后,还可向第二终端返回绑定应答,从而通过绑定应答提示使用第二终端的用户绑定是否成功,本实施例对此不作具体限定。
关于收集可穿戴式设备被移除时的取证信息的方式,本实施例对此不作具体限定,包括但不限于:根据告警配置信息收集可穿戴式设备被移除时的取证信息。
由于告警配置信息中包括证据信息的获取方式信息,因此,可按照证据信息的获取方式信息中设置的证据信息的获取方式来收集可穿戴式设备被移除时的取证信息。例如,当可穿戴式设备上设置有摄像头,且证据信息的获取方式为拍摄时,则可以通过可穿戴式设备上的摄像头对可穿戴式设备被移除时附近的场景进行拍摄,从而能得到照片或者视频形式的取证信息。或者,当可穿戴式设备上设置有录音笔,且证据信息的获取方式为录音时,则可以通过可穿戴式设备上的录音笔对可穿戴式设备被移除时周围的声音进行录制,从而能得到音频形式的取证信息。或者,当可穿戴式设备上设置有GPS模块时,可以通过可穿戴式设备上的GPS模块获取可穿戴式设备的位置信息,从而能得到位置信息形式的取证信息。
需要说明的是,上述图1或图2对应的实施例中所提供的可穿戴式设备中的证据信息获取组件可以为上述过程中的摄像头、录音笔及GPS模块中的任 意一个或多个。当然,证据信息获取组件还可以为其它设备,本实施例对此不作具体限定。对应地,不同设备获取取证信息的方式也会不同,本实施例对此也不作具体限定。
在收集到可穿戴式设备被移除时的取证信息后,可对可穿戴式设备被移除时的取证信息进行存储,本实施例对此不作具体限定。其中,可通过图2对应的实施例中所提供的可穿戴式设备中的存储组件对取证信息进行存储,本实施例对此也不作具体限定。
503:获取存储的可穿戴式设备被移除时的取证信息;
根据上述步骤502中的内容可知,由于可穿戴式设备中的存储组件可以存储可穿戴式设备被移除时的取证信息。因此,在获取存储的可穿戴式设备被移除时的取证信息时,可从可穿戴式设备中的存储组件中获取,本实施例对此不作具体限定。
需要说明的是,由于后续需要将可穿戴式设备被移除时的取证信息发送至终端,而发送取证信息时可能需要满足一定的条件,如当前是否有服务网络等。在上述步骤502中,在收集到可穿戴式设备被移除时的取证信息后,若当前不满足发送取证信息的条件,则可存储可穿戴式设备被移除时的取证信息。当条件满足时,再获取存储的可穿戴式设备被移除时的取证信息。若当前满足发送取证信息的条件,则本步骤中获取到的还可以是直接收集到的可穿戴式设备被移除时的取证信息,本实施例对此不作具体限定。
504:向对应的第一终端发送包含取证信息的告警消息,第一终端为与可穿戴式设备相关联的终端。
根据上述步骤502中的内容,由于告警配置信息中可以包括用于发送告警消息的目标应用标识。因此,在向对应的第一终端发送包含取证信息的告警消息之前,还可以根据告警配置信息确定目标应用标识,根据目标应用标识确定对应的第一终端,本实施例对此不作具体限定。其中,目标应用标识可以为手机号码及邮箱等应用标识,本实施例对此不作具体限定。
需要说明的是,由于第一终端为与可穿戴式设备相关联的终端。因此,在向目标应用标识对应的第一终端发送告警消息时,目标应用标识对应的第一终端可以为可穿戴式设备的用户所使用的第二终端,也可以为其它终端,即第一终端与第二终端可以相同,也可以不同,本实施例对此不作具体限定。另外,具体在向第一终端发送告警信息时,可通过图1或图2对应的实施例中的可穿戴式设备中的通信组件进行发送,本实施例对此也不作具体限定。
由于使用可穿戴式设备的用户可能需自行移除可穿戴式设备,此时,根据上述步骤可知,可穿戴式设备会向第一终端发送告警信息。为了避免在用户需自行移除可穿戴式设备时,可穿戴式设备向第一终端发送告警信息。本实施例还提供了一种解除告警的方法,包括但不限于:接收已绑定的第二终端发送的解除告警命令;根据解除告警指令停止对可穿戴式设备的移除状态进行检测。
需要说明的是,第二终端发送的解除告警指令可由可穿戴式设备中的通信组件接收,本实施例对此不作具体限定。
另外,由于需要由检测组件来检测可穿戴式设备的移除状态,因此,在接收到已绑定的第二终端发送的解除告警命令后,可根据解除告警指令对检测组件进行控制,从而停止检测组件对可穿戴式设备的移除状态进行检测,本实施例对此不作具体限定。
其中,若检测组件为感应器,则可以根据解除告警指令关闭感应器,从而停止对可穿戴式设备的移除状态进行检测。若检测组件为图3中所示的电路结构,则控制检测模块在获取到解除告警指令后,可向第二控制模块信息,以通知第二模块断开第二开关。由于控制检测模块需要在检测到有电流通过后才能确定可穿戴式设备当前处于被移除状态。因此,若第二开关断开了,则控制检测模块不会再有电流通过,从而使得控制检测模块停止对可穿戴式设备的移除状态进行检测。当然,还可以有其它停止对可穿戴式设备的移除状态进行检测的方式,本实施例对此不作具体限定。
本发明实施例提供的方法,通过检测可穿戴式设备当前是否处于被移除状 态,若检测到当前处于被移除状态,获取可穿戴式设备被移除时的取证信息,向对应的第一终端发送包含取证信息的告警消息,第一终端为与可穿戴式设备相关联的终端。由于可以检测可穿戴式设备是否被移除,并在可穿戴式设备被移除后向终端进行告警。因此,保障用户安全的效果较佳。
本发明实施例提供了一种保障用户安全的装置,该装置应用于上述图1或图2对应的实施例中所提供的可穿戴式设备。该装置用于执行上述图4或图5对应的实施例中所提供的保障用户安全的方法中可穿戴式设备所执行的功能。参见图6,该保障用户安全的装置包括:
检测模块601,用于检测可穿戴式设备当前是否处于被移除状态;
获取模块602,用于当检测到当前处于被移除状态时,获取可穿戴式设备被移除时的取证信息;
发送模块603,用于向对应的第一终端发送包含取证信息的告警消息,第一终端为与可穿戴式设备相关联的终端。
作为一种可选实施例,参见图7,该装置还包括:
收集模块604,用于收集可穿戴式设备被移除时的取证信息;
存储模块605,用于对可穿戴式设备被移除时的取证信息进行存储;
该获取模块602,用于获取存储的可穿戴式设备被移除时的取证信息。
作为一种可选实施例,参见图8,该装置还包括:
第一接收模块606,用于接收使用可穿戴式设备的用户所使用的第二终端发送的绑定请求;
绑定模块607,用于根据绑定请求与用户所使用的第二终端进行绑定;
第二接收模块608,用于接收已绑定的第二终端发送的告警配置信息;
该收集模块604,用于根据告警配置信息收集可穿戴式设备被移除时的取证信息。
作为一种可选实施例,参见图9,该装置还包括:
第一确定模块609,用于根据告警配置信息确定目标应用标识;
第二确定模块610,用于根据目标应用标识确定对应的第一终端。
作为一种可选实施例,参见图10,该装置还包括:
第三接收模块611,用于接收已绑定的第二终端发送的解除告警命令;
停止模块612,用于根据解除告警指令停止对可穿戴式设备的移除状态进行检测。
本发明实施例提供的装置,通过检测可穿戴式设备当前是否处于被移除状态,若检测到当前处于被移除状态,获取可穿戴式设备被移除时的取证信息,向对应的第一终端发送包含取证信息的告警消息,第一终端为与可穿戴式设备相关联的终端。由于可以检测可穿戴式设备是否被移除,并在可穿戴式设备被移除后向终端进行告警。因此,保障用户安全的效果较佳。
需要说明的是:上述实施例提供的保障用户安全的装置在保障用户安全时,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将装置的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。另外,上述实施例提供的可穿戴式设备、保障用户安全的方法与保障用户安全的装置的实施例属于同一构思,其具体实现过程详见方法实施例,这里不再赘述。
上述本发明实施例序号仅仅为了描述,不代表实施例的优劣。
本领域普通技术人员可以理解实现上述实施例的全部或部分步骤可以通过硬件来完成,也可以通过程序来指令相关的硬件完成,所述的程序可以存储于一种计算机可读存储介质中,上述提到的存储介质可以是只读存储器,磁盘或光盘等。

Claims (14)

  1. 一种可穿戴式设备,其特征在于,所述设备包括:检测组件、通信组件及证据信息获取组件;
    所述检测组件与所述通信组件相连;
    所述通信组件与所述证据信息获取组件相连;
    所述设备通过所述通信组件与终端无线相连。
  2. 根据权利要求1所述的设备,其特征在于,所述设备还包括:存储组件;
    所述存储组件与所述通信组件相连;
    所述存储组件与所述证据信息获取组件相连。
  3. 根据权利要求1或2所述的设备,其特征在于,所述检测组件为感应器。
  4. 根据权利要求1或2所述的设备,其特征在于,所述检测组件包括:第一开关、第二开关、第一控制模块、第二控制模块、电源及控制检测模块;
    所述控制检测模块的一端与所述第二开关的一端相连,所述控制检测模块的另一端与所述电源的一端相连,所述第二开关的另一端与所述电源的另一端相连;
    所述第一控制模块的一端与第一开关的一端相连,所述第一控制模块的另一端与所述电源的另一端相连,所述第一开关的另一端与所述电源的一端相连;
    所述第一控制模块与所述第二开关相连,所述第二控制模块与所述第二开关及所述控制检测模块相连。
  5. 一种保障用户安全的方法,其特征在于,所述方法应用于可穿戴式设备,所述方法包括:
    检测所述可穿戴式设备当前是否处于被移除状态;
    若检测到当前处于被移除状态,获取所述可穿戴式设备被移除时的取证信息;
    向对应的第一终端发送包含所述取证信息的告警消息,所述第一终端为与所述可穿戴式设备相关联的终端。
  6. 根据权利要求5所述的方法,其特征在于,所述获取所述可穿戴式设备被移除时的取证信息之前,还包括:
    收集所述可穿戴式设备被移除时的取证信息,并对所述可穿戴式设备被移除时的取证信息进行存储;
    所述获取所述可穿戴式设备被移除时的取证信息,包括:
    获取存储的所述可穿戴式设备被移除时的取证信息。
  7. 根据权利要求6所述的方法,其特征在于,所述收集所述可穿戴式设备被移除时的取证信息之前,还包括:
    接收使用所述可穿戴式设备的用户所使用的第二终端发送的绑定请求,根据所述绑定请求与所述用户所使用的第二终端进行绑定;
    接收已绑定的第二终端发送的告警配置信息;
    所述收集所述可穿戴式设备被移除时的取证信息,包括:
    根据所述告警配置信息收集所述可穿戴式设备被移除时的取证信息。
  8. 根据权利要求5或7所述的方法,其特征在于,所述向对应的第一终端发送包含所述取证信息的告警消息之前,还包括:
    根据所述告警配置信息确定目标应用标识;
    根据所述目标应用标识确定对应的第一终端。
  9. 根据权利要求5或7所述的方法,其特征在于,所述方法还包括:
    接收已绑定的第二终端发送的解除告警命令;
    根据所述解除告警指令停止对所述可穿戴式设备的移除状态进行检测。
  10. 一种保障用户安全的装置,其特征在于,所述装置应用于可穿戴式设备,所述装置包括:
    检测模块,用于检测所述可穿戴式设备当前是否处于被移除状态;
    获取模块,用于当检测到当前处于被移除状态时,获取所述可穿戴式设备被移除时的取证信息;
    发送模块,用于向对应的第一终端发送包含所述取证信息的告警消息,所述第一终端为与所述可穿戴式设备相关联的终端。
  11. 根据权利要求10所述的装置,其特征在于,所述装置还包括:
    收集模块,用于收集所述可穿戴式设备被移除时的取证信息;
    存储模块,用于对所述可穿戴式设备被移除时的取证信息进行存储;
    所述获取模块,用于获取存储的所述可穿戴式设备被移除时的取证信息。
  12. 根据权利要求11所述的装置,其特征在于,所述装置还包括:
    第一接收模块,用于接收使用所述可穿戴式设备的用户所使用的第二终端发送的绑定请求;
    绑定模块,用于根据所述绑定请求与所述用户所使用的第二终端进行绑定;
    第二接收模块,用于接收已绑定的第二终端发送的告警配置信息;
    所述收集模块,用于根据所述告警配置信息收集所述可穿戴式设备被移除时的取证信息。
  13. 根据权利要求10或12所述的装置,其特征在于,所述装置还包括:
    第一确定模块,用于根据所述告警配置信息确定目标应用标识;
    第二确定模块,用于根据所述目标应用标识确定对应的第一终端。
  14. 根据权利要求10或12所述的装置,其特征在于,所述装置还包括:
    第三接收模块,用于接收已绑定的第二终端发送的解除告警命令;
    停止模块,用于根据所述解除告警指令停止对所述可穿戴式设备的移除状态进行检测。
PCT/CN2014/085817 2014-09-03 2014-09-03 可穿戴式设备、保障用户安全的方法及装置 WO2016033751A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201480046229.7A CN105580059B (zh) 2014-09-03 2014-09-03 可穿戴式设备、保障用户安全的方法及装置
PCT/CN2014/085817 WO2016033751A1 (zh) 2014-09-03 2014-09-03 可穿戴式设备、保障用户安全的方法及装置

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2014/085817 WO2016033751A1 (zh) 2014-09-03 2014-09-03 可穿戴式设备、保障用户安全的方法及装置

Publications (1)

Publication Number Publication Date
WO2016033751A1 true WO2016033751A1 (zh) 2016-03-10

Family

ID=55439000

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/085817 WO2016033751A1 (zh) 2014-09-03 2014-09-03 可穿戴式设备、保障用户安全的方法及装置

Country Status (2)

Country Link
CN (1) CN105580059B (zh)
WO (1) WO2016033751A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112600910A (zh) * 2020-12-10 2021-04-02 安徽鸿程光电有限公司 基于体温检测的告警信息推送方法、系统及存储介质
CN113057602A (zh) * 2021-03-16 2021-07-02 歌尔科技有限公司 一种佩戴状态检测方法、装置、设备及存储介质

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040092874A1 (en) * 2002-11-07 2004-05-13 George Mazidji Lockable tranquilizer bracelet
US20070069891A1 (en) * 2005-09-28 2007-03-29 Wallace David B Child locator
CN202854875U (zh) * 2012-10-24 2013-04-03 成都翰东科技有限公司 智能监狱无线管理系统
CN202842472U (zh) * 2012-10-22 2013-04-03 南通纺织职业技术学院 一种带有报警功能的腰带头
CN203166898U (zh) * 2013-03-28 2013-08-28 林宝宗 社区矫正手表监控器
CN103927845A (zh) * 2013-01-15 2014-07-16 张青山 一种用于儿童的监护警报系统
CN103973893A (zh) * 2014-05-15 2014-08-06 中科融通物联科技无锡有限公司 基于不可拆卸腕带和智能手机的社区矫正人员管控前端装置
CN103989295A (zh) * 2014-06-13 2014-08-20 中科融通物联科技无锡有限公司 面向社区矫正人员管控的电子腕带系统及异常检测方法

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6294993B1 (en) * 1999-07-06 2001-09-25 Gregory A. Calaman System for providing personal security via event detection
FR2797338B1 (fr) * 1999-08-02 2002-11-29 Raymond Bellone Emetteur-recepteur-vibreur a declenchement programmable, manuel et vocal permettant d'alerter une ou plusieurs personnes porteuses d'un recepteur-vibreur
US20020145522A1 (en) * 2001-04-05 2002-10-10 Kevin Pembroke Buddy communicator
GB201111644D0 (en) * 2011-07-07 2011-08-24 Omarco Network Solutions Ltd Improvements relating to personal security devices
CN102867390B (zh) * 2012-09-27 2014-12-17 上海北大方正科技电脑系统有限公司 一种监控社区矫正人员人机分离的实现方法及系统
CN103761832B (zh) * 2014-01-22 2016-07-06 安徽科赫信息技术有限公司 一种可穿戴人体碰撞预警防护装置

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040092874A1 (en) * 2002-11-07 2004-05-13 George Mazidji Lockable tranquilizer bracelet
US20070069891A1 (en) * 2005-09-28 2007-03-29 Wallace David B Child locator
CN202842472U (zh) * 2012-10-22 2013-04-03 南通纺织职业技术学院 一种带有报警功能的腰带头
CN202854875U (zh) * 2012-10-24 2013-04-03 成都翰东科技有限公司 智能监狱无线管理系统
CN103927845A (zh) * 2013-01-15 2014-07-16 张青山 一种用于儿童的监护警报系统
CN203166898U (zh) * 2013-03-28 2013-08-28 林宝宗 社区矫正手表监控器
CN103973893A (zh) * 2014-05-15 2014-08-06 中科融通物联科技无锡有限公司 基于不可拆卸腕带和智能手机的社区矫正人员管控前端装置
CN103989295A (zh) * 2014-06-13 2014-08-20 中科融通物联科技无锡有限公司 面向社区矫正人员管控的电子腕带系统及异常检测方法

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112600910A (zh) * 2020-12-10 2021-04-02 安徽鸿程光电有限公司 基于体温检测的告警信息推送方法、系统及存储介质
CN112600910B (zh) * 2020-12-10 2023-02-14 安徽鸿程光电有限公司 基于体温检测的告警信息推送方法、系统及存储介质
CN113057602A (zh) * 2021-03-16 2021-07-02 歌尔科技有限公司 一种佩戴状态检测方法、装置、设备及存储介质
CN113057602B (zh) * 2021-03-16 2022-08-26 歌尔科技有限公司 一种佩戴状态检测方法、装置、设备及存储介质

Also Published As

Publication number Publication date
CN105580059B (zh) 2019-07-23
CN105580059A (zh) 2016-05-11

Similar Documents

Publication Publication Date Title
KR101813414B1 (ko) 오브젝트 회수 정보 제공 방법, 장치, 프로그램 및 컴퓨터 판독가능한 기록매체
ES2665957T3 (es) Aparato y método para iniciar y compartir información sobre incidentes en un sistema de comunicación
US20170076140A1 (en) Wearable camera system and method of notifying person
US20160307436A1 (en) Emergency Safety Monitoring System and Method
CN105095717B (zh) 异常事件的处理方法及装置、电子设备
US20160100093A1 (en) Live video system
JP2016219964A (ja) ウェアラブルカメラシステム及び録画制御方法
US20150213306A1 (en) Apparatus, method and system for automatically detecting questionable persons
CN105872952A (zh) 基于可穿戴设备的信息发送方法及装置
CN101309479A (zh) 一种防盗移动终端及其防盗方法
CN104320543A (zh) 一种利用摇晃手机自动拨打求助电话的系统和方法
CN103442199A (zh) 紧急状态下自动录音录像的方法及装置
TWM491152U (zh) 即時行動影音通報裝置
WO2016033751A1 (zh) 可穿戴式设备、保障用户安全的方法及装置
TW201421427A (zh) 視頻監控裝置、報警終端及視頻監控方法
AU2020200067A1 (en) A Method and System for Reporting, Securing and Controlling Mobile Phones Which are Lost (Misplaced\Stolen)
CN104952228A (zh) 防盗保护开启方法、装置及系统
KR101383953B1 (ko) 위치/시간 기반의 자동 신변 보호 방법 및 시스템
KR101477913B1 (ko) 와이파이를 통한 이벤트 알림 기능을 갖는 차량용 영상운행기록 시스템
CN108932817A (zh) 一种报警方法、报警装置和终端设备
JP2016143894A (ja) ウェアラブルカメラシステム及び録画制御方法
JP2016122115A (ja) ウェアラブルカメラ
US20210281886A1 (en) Wearable camera system for crime deterrence
US20170162032A1 (en) Personal security
JP2010140193A (ja) 画像記録装置、画像蓄積方法、および警備システム

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 201480046229.7

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14901327

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14901327

Country of ref document: EP

Kind code of ref document: A1