WO2016110023A1 - Method and device for controlling use of mobile terminal during movement - Google Patents

Method and device for controlling use of mobile terminal during movement Download PDF

Info

Publication number
WO2016110023A1
WO2016110023A1 PCT/CN2015/077117 CN2015077117W WO2016110023A1 WO 2016110023 A1 WO2016110023 A1 WO 2016110023A1 CN 2015077117 W CN2015077117 W CN 2015077117W WO 2016110023 A1 WO2016110023 A1 WO 2016110023A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
security
response
mode
moving
Prior art date
Application number
PCT/CN2015/077117
Other languages
French (fr)
Chinese (zh)
Inventor
马骏
杜霁轩
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2016110023A1 publication Critical patent/WO2016110023A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode

Definitions

  • the mobile terminal is detected to be manually operated according to the preset biometric information.
  • the second speed threshold may be the same as or different from the first speed threshold.
  • causing the mobile terminal to enter the security mode refers to a mode of performing a security response according to a preset response policy.
  • the detecting that the mobile terminal is manually operated includes at least detecting that the mobile terminal is manually operated according to the preset biometric information.
  • the biological information is at least one or more of temperature information, pressure information, fingerprint information, face information, and blink information.
  • the step of detecting that the mobile terminal is manually operated according to the preset biological information comprises: detecting that the touch screen of the mobile terminal is illuminated by the lock screen button, and detecting pressure information and temperature of the sliding touch screen When the information is determined, it is determined that the mobile terminal is operated by humans.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

A method and device for controlling the use of a mobile terminal during movement. The method comprises: acquiring the moving speed of a mobile terminal, and according to a preset determination policy related to the obtained moving speed, determining whether the mobile terminal is moving (101); and if it is determined that the mobile terminal is moving, enabling the mobile terminal to enter a security mode (102). By means of the technical solution, the security of the use of a mobile terminal during movement is ensured, thereby improving the security in various movement scenarios, such as during driving of a vehicle and walking quickly.

Description

一种控制移动中使用移动终端的方法和装置Method and device for controlling mobile terminal use in mobile 技术领域Technical field
本文涉及控制移动中使用移动终端的技术,尤指一种控制移动中使用移动终端的方法和装置。This document relates to techniques for controlling the use of mobile terminals in mobile, and more particularly to a method and apparatus for controlling the use of mobile terminals in mobile.
背景技术Background technique
众所周知,移动终端如手机或者平板电脑具有可移动性、不断改善的便携性和智能性,因此得到了非常广泛应用,移动终端已经成为人们生活中重要的组成部分。目前,使用移动终端的应用涵盖了生活各个领域,其应用举不胜举,例如涵盖娱乐、购物、查询出行路线等等。然而,移动终端的移动性和便携性在给人们带来便捷时,由于在移动如驾驶车辆中使用移动终端如打电话或通过即时通讯软件聊天等,也给人们带来了安全隐患。有调查显示,驾驶车辆打电话时发生事故的概率是普通驾驶的2.8倍,而驾驶车辆看手机时发生事故的概率则是普通驾驶的23倍。As is well known, mobile terminals such as mobile phones or tablets have mobility, improved portability and intelligence, and thus have been widely used, and mobile terminals have become an important part of people's lives. At present, applications using mobile terminals cover all areas of life, and their applications are numerous, such as entertainment, shopping, and travel routes. However, when the mobility and portability of the mobile terminal bring convenience to people, it is also a safety hazard due to the use of a mobile terminal such as a phone call or chat through an instant messaging software in a mobile vehicle such as a driving vehicle. According to some surveys, the probability of an accident when driving a vehicle is 2.8 times that of ordinary driving, and the probability of an accident when driving a vehicle to see a mobile phone is 23 times that of ordinary driving.
目前,针对移动如驾驶车辆的安全技术,主要通过车载器件如车载传感器,从驾驶安全性如超速控制、车道偏离控制等方面的角度,提高驾驶车辆的安全性。然而,相关技术中没有提供从移动终端本身的角度控制移动中使用移动终端的技术方案,因此无法保证移动中使用移动终端的安全性。At present, for the safety technology of moving vehicles such as driving vehicles, the safety of driving vehicles is improved from the perspectives of driving safety such as overspeed control and lane departure control mainly through in-vehicle devices such as on-board sensors. However, the related art does not provide a technical solution for controlling the use of the mobile terminal in the mobile from the perspective of the mobile terminal itself, and thus the security of using the mobile terminal in the mobile cannot be guaranteed.
发明内容Summary of the invention
本发明要解决的技术问题是提供一种控制移动中使用移动终端的方法和装置,以降低移动中使用移动终端带来的不安全性,从而提高多种移动场景下使用移动终端的安全性。The technical problem to be solved by the present invention is to provide a method and apparatus for controlling the use of a mobile terminal in a mobile to reduce the insecurity caused by using the mobile terminal during the mobile, thereby improving the security of using the mobile terminal in a plurality of mobile scenarios.
为了达到本发明目的,采用如下技术方案:In order to achieve the object of the present invention, the following technical solutions are adopted:
一种控制移动中使用移动终端的方法,包括:A method for controlling the use of a mobile terminal in a mobile, comprising:
获取移动终端的移动速度,并根据与获得的移动速度相关的,预先设置的确定策略确定出所述移动终端是否正在移动; Obtaining a moving speed of the mobile terminal, and determining, according to a preset determining policy related to the obtained moving speed, whether the mobile terminal is moving;
如果确定出所述移动终端正在移动,使所述移动终端进入安全模式。If it is determined that the mobile terminal is moving, the mobile terminal is brought into a secure mode.
可选地,所述使所述移动终端进入安全模式的步骤包括:Optionally, the step of causing the mobile terminal to enter a security mode includes:
检测出所述移动终端被人为操作时,根据预先设置的响应策略进行与该响应策略相应的安全响应。When it is detected that the mobile terminal is manually operated, the security response corresponding to the response policy is performed according to a preset response policy.
可选地,所述确定策略包括:当获得的所述移动终端的移动速度大于第一速度阈值时,确定所述移动终端正在移动。Optionally, the determining the policy includes determining that the mobile terminal is moving when the obtained moving speed of the mobile terminal is greater than a first speed threshold.
可选地,所述确定策略包括:当在比较周期中采集到的移动速度中,至少有两个均大于第二速度阈值时,确定移动终端正在移动。Optionally, the determining the policy includes determining that the mobile terminal is moving when at least two of the moving speeds collected in the comparison period are greater than the second speed threshold.
可选地,所述检测出所述移动终端被人为操作的步骤包括:Optionally, the step of detecting that the mobile terminal is manually operated includes:
通过预先设置的的生物信息检测移动终端被人为操作。The mobile terminal is detected to be manually operated by the preset biometric information.
可选地,所述生物信息包括温度信息、压力信息、指纹信息、人脸信息和眨眼信息中的一个或一个以上。Optionally, the biometric information includes one or more of temperature information, pressure information, fingerprint information, face information, and blink information.
可选地,所述响应策略包括:Optionally, the response policy includes:
所述安全响应为使移动终端进入飞行模式;或者,The security response is to cause the mobile terminal to enter an airplane mode; or,
所述安全响应为报警;或者,The security response is an alarm; or,
所述安全响应为报警且关闭移动终端的屏幕;或者,The security response is an alarm and the screen of the mobile terminal is closed; or,
所述移动终端的待响应事件与所述安全响应的对应关系,以及所述安全响应为根据各待响应事件和对应关系确定出并进行各安全响应;其中,安全响应至少为语音播报、或者免提通话。Corresponding relationship between the pending response event of the mobile terminal and the security response, and the security response is determined according to each pending event and corresponding relationship and each security response is performed; wherein the security response is at least a voice broadcast, or a Raise the call.
可选地,所述确定出移动终端正在移动的步骤之后,所述使移动终端进入安全模式的步骤之前,该方法还包括:Optionally, after the step of determining that the mobile terminal is moving, before the step of causing the mobile terminal to enter the security mode, the method further includes:
提示预先设定的等待时间段之后进入所述安全模式,以及开始计时;询问是否允许进入所述安全模式;如果计时结果显示等待时间段结束或者如果允许进入,才执行所述进入安全模式的步骤。Prompting to enter the security mode after a preset waiting period, and starting timing; asking whether to allow entry into the security mode; performing the step of entering the security mode if the timing result indicates that the waiting period ends or if access is allowed .
一种控制移动中使用移动终端的装置,包括模式确定单元和模式控制单元,其中, An apparatus for controlling a mobile terminal in use, comprising a mode determining unit and a mode control unit, wherein
所述模式确定单元设置成:获取移动终端的移动速度,并根据与获得的移动速度相关的预先设置的确定策略确定出所述移动终端是否正在移动;The mode determining unit is configured to: acquire a moving speed of the mobile terminal, and determine, according to a preset determining policy related to the obtained moving speed, whether the mobile terminal is moving;
所述模式控制单元设置成:当模式确定单元确定出所述移动终端正在移动时,使所述移动终端进入安全模式。The mode control unit is configured to cause the mobile terminal to enter a secure mode when the mode determining unit determines that the mobile terminal is moving.
可选地,该装置还包括安全响应单元,其中Optionally, the device further includes a security response unit, wherein
所述安全响应单元设置成:在所述安全模式中检测所述移动终端是否被人为操作,如果检测出移动终端被人为操作时,预先设置的响应策略进行安全响应。The security response unit is configured to detect whether the mobile terminal is manually operated in the security mode, and if a mobile terminal is detected to be manually operated, a pre-set response policy performs a security response.
可选地,所述确定策略包括:Optionally, the determining the policy includes:
当获得的所述移动终端的移动速度大于第一速度阈值时,确定所述移动终端正在移动;或者,Determining that the mobile terminal is moving when the obtained moving speed of the mobile terminal is greater than a first speed threshold; or
当在比较周期中采集到的移动速度中,至少有两个均大于第二速度阈值时,确定移动终端正在移动。When at least two of the moving speeds collected in the comparison period are greater than the second speed threshold, it is determined that the mobile terminal is moving.
可选地,所述安全响应单元设置成按照如下方式在所述安全模式中检测所述移动终端是否被人为操作:Optionally, the security response unit is configured to detect, in the security mode, whether the mobile terminal is manually operated in the following manner:
根据预先设置的生物信息检测出所述移动终端被人为操作。The mobile terminal is detected to be manually operated according to the preset biometric information.
可选地,所述生物信息包括:温度信息、压力信息、指纹信息、人脸信息和眨眼信息中的一个或一个以上。Optionally, the biometric information includes one or more of temperature information, pressure information, fingerprint information, face information, and blink information.
可选地,所述响应策略包括:Optionally, the response policy includes:
所述安全响应为使移动终端进入飞行模式;或者,The security response is to cause the mobile terminal to enter an airplane mode; or,
所述安全响应为报警;或者,The security response is an alarm; or,
所述安全响应为报警且关闭移动终端的屏幕;或者,The security response is an alarm and the screen of the mobile terminal is closed; or,
所述移动终端的待响应事件与所述安全响应的对应关系,以及所述安全响应为根据各待响应事件和对应关系确定出并进行各安全响应;其中,安全响应至少为语音播报、或者免提通话。Corresponding relationship between the pending response event of the mobile terminal and the security response, and the security response is determined according to each pending event and corresponding relationship and each security response is performed; wherein the security response is at least a voice broadcast, or a Raise the call.
可选地,Optionally,
所述模式确定单元还设置成:当确定出移动终端正在移动时,提示预先 设定的等待时间段之后进入所述安全模式,以及开始计时,或者询问是否允许进入所述安全模式;当计时结果显示等待时间段结束或者当允许进入所述安全模式时,通知所述模式控制单元所述移动终端正在移动。The mode determining unit is further configured to: prompt when the mobile terminal is determined to be moving Entering the security mode after the set waiting period, and starting timing, or asking whether to allow access to the security mode; notifying the mode control when the timing result indicates that the waiting period ends or when the security mode is allowed to enter The unit is moving the mobile terminal.
与相关技术相比,本发明技术方案包括获取移动终端的移动速度,并根据与获得的移动速度相关的预先设置的确定策略确定出移动终端是否正在移动;如果确定出移动终端正在移动,使移动终端进入安全模式。通过本发明技术方案,实现了当检测出移动终端正在移动使移动终端进入安全模式,保证了移动中使用移动终端的安全性,从而提高了多种移动场景下如驾驶车辆和快速行走时的安全性。Compared with the related art, the technical solution of the present invention includes acquiring a moving speed of the mobile terminal, and determining, according to a preset determining policy related to the obtained moving speed, whether the mobile terminal is moving; if it is determined that the mobile terminal is moving, moving The terminal enters safe mode. The technical solution of the present invention realizes that when the mobile terminal is detected to be moving to make the mobile terminal enter the security mode, the security of using the mobile terminal in the mobile is ensured, thereby improving the security in driving the vehicle and fast walking in various mobile scenarios. Sex.
本发明的其它特征和优点将在随后的说明书中阐述,并且,部分地从说明书中变得显而易见,或者通过实施本发明而了解。本发明的目的和其他优点可通过在说明书、权利要求书以及附图中所特别指出的结构来实现和获得。Other features and advantages of the invention will be set forth in the description which follows, The objectives and other advantages of the invention may be realized and obtained by means of the structure particularly pointed in the appended claims.
附图概述BRIEF abstract
附图用来提供对本发明技术方案的进一步理解,并且构成说明书的一部分,与本申请的实施例一起用于解释本发明的技术方案,并不构成对本发明技术方案的限制。The drawings are used to provide a further understanding of the technical solutions of the present invention, and constitute a part of the specification, which together with the embodiments of the present application are used to explain the technical solutions of the present invention, and do not constitute a limitation of the technical solutions of the present invention.
图1为本发明实施例控制移动中使用移动终端的方法的流程图;1 is a flowchart of a method for controlling a mobile terminal in use according to an embodiment of the present invention;
图2为本发明实施例控制移动中使用移动终端的装置的组成结构示意图。FIG. 2 is a schematic structural diagram of a device for controlling a mobile terminal used in a mobile according to an embodiment of the present invention.
本发明的较佳实施方式Preferred embodiment of the invention
下文中将结合附图对本发明的实施例进行详细说明。需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互任意组合。Embodiments of the present invention will be described in detail below with reference to the accompanying drawings. It should be noted that, in the case of no conflict, the features in the embodiments and the embodiments in the present application may be arbitrarily combined with each other.
在附图的流程图示出的步骤可以在诸如一组计算机可执行指令的计算机系统中执行。并且,虽然在流程图中示出了逻辑顺序,但是在某些情况下,可以以不同于此处的顺序执行所示出或描述的步骤。 The steps illustrated in the flowchart of the figures may be executed in a computer system such as a set of computer executable instructions. Also, although logical sequences are shown in the flowcharts, in some cases the steps shown or described may be performed in a different order than the ones described herein.
图1为本发明实施例控制移动中使用移动终端的方法的流程图,如图1所示,包括:FIG. 1 is a flowchart of a method for controlling a mobile terminal used in a mobile according to an embodiment of the present invention. As shown in FIG. 1 , the method includes:
步骤101:获取移动终端的移动速度,并根据与获得的移动速度相关的,预先设置的确定策略确定出移动终端是否正在移动。Step 101: Acquire a moving speed of the mobile terminal, and determine, according to a predetermined setting policy related to the obtained moving speed, whether the mobile terminal is moving.
其中,确定策略可以为:当移动终端的移动速度大于第一速度阈值时,确定移动终端正在移动;否则,确定移动终端不在移动。The determining the policy may be: determining that the mobile terminal is moving when the moving speed of the mobile terminal is greater than the first speed threshold; otherwise, determining that the mobile terminal is not moving.
可选地,移动终端的移动速度可以通过移动终端内置的速度传感器,例如GPS定位传感器来获取,通过移动终端内置的速度传感器获取移动速度的技术属于本领域技术人员的惯用技术手段,不用于限定本发明的保护范围,此处不再赘述。Optionally, the moving speed of the mobile terminal can be obtained by using a speed sensor built in the mobile terminal, such as a GPS positioning sensor, and the technology for obtaining the moving speed by using the speed sensor built in the mobile terminal belongs to the technical means of those skilled in the art, and is not used for limitation. The scope of protection of the present invention will not be described herein.
其中,确定策略还可以为:当在比较周期中采集到的移动速度中,至少有两个均大于第二速度阈值时,确定移动终端正在移动;否则,确定移动终端不在移动。这样操作的目的是为了避免用户意外操作而造成的判断错误,如当用户不小心甩动移动终端,有可能被判定为移动终端正在移动。在比较周期中采集移动终端的移动速度,当采集到的两个或两个以上移动速度均大于第二速度阈值,则基本可以排除用户意外操作的情况发生,确保正确判断移动终端是否真的正在移动。The determining the policy may further be: determining that the mobile terminal is moving when at least two of the moving speeds collected in the comparison period are greater than the second speed threshold; otherwise, determining that the mobile terminal is not moving. The purpose of such an operation is to avoid a judgment error caused by an unexpected operation of the user, such as when the user accidentally shakes the mobile terminal, it is possible to be determined that the mobile terminal is moving. Collecting the moving speed of the mobile terminal during the comparison period, when the collected two or more moving speeds are greater than the second speed threshold, the abnormal operation of the user may be basically eliminated, and it is ensured that the mobile terminal is correctly determined whether the mobile terminal is correct. mobile.
可选地,所述第二速度阈值与所述第一速度阈值可以相同,也可以不同。Optionally, the second speed threshold may be the same as or different from the first speed threshold.
其中,比较周期通过设置可更改。只要保证在设置的比较周期中可以获得两个或两个以上移动速度即可。例如,如果移动速度的获取周期为1秒,设置的比较周期需要大于2秒。Among them, the comparison period can be changed by setting. As long as it is guaranteed that two or more moving speeds can be obtained in the set comparison period. For example, if the acquisition period of the moving speed is 1 second, the set comparison period needs to be greater than 2 seconds.
在本发明的一个实施例中,第一速度阈值和第二速度阈值均根据获得的移动终端所处道路的路况信息和/或移动终端所在的位置信息动态更改。其中,如何获取路况信息、以及位置信息的具体实现,属于本领域技术人员的惯用技术手段,不用于限定本发明的保护范围,此处不再赘述。In an embodiment of the present invention, the first speed threshold and the second speed threshold are dynamically changed according to the obtained road condition information of the road on which the mobile terminal is located and/or the location information of the mobile terminal. The specific implementation of how to obtain the road condition information and the location information is a common technical means for those skilled in the art, and is not intended to limit the scope of protection of the present invention, and details are not described herein.
步骤102:如果确定出移动终端正在移动,使移动终端进入安全模式。Step 102: If it is determined that the mobile terminal is moving, the mobile terminal is put into the security mode.
需要说明的是,如果确定出移动终端不在移动,不使移动终端进入安全模式或者使移动终端退出安全模式。 It should be noted that if it is determined that the mobile terminal is not moving, the mobile terminal is not put into the security mode or the mobile terminal is taken out of the security mode.
在本发明的一个实施例中,使移动终端进入安全模式是指根据预先设置的响应策略进行安全响应的模式。In an embodiment of the present invention, causing the mobile terminal to enter the security mode refers to a mode of performing a security response according to a preset response policy.
在该实施例中,使移动终端进入安全模式包括:设置用于表示是否处于安全模式的模式信息为安全模式。使移动终端退出安全模式包括:设置模式信息为非安全模式。In this embodiment, causing the mobile terminal to enter the security mode includes setting mode information indicating whether the security mode is in the security mode. The mobile terminal exiting the security mode includes: setting the mode information to the non-secure mode.
可选地,步骤102中的确定出移动终端正在移动之后,使移动终端进入安全模式之前,步骤102还包括:提示预先设定的等待时间段之后进入安全模式,以及开始计时;询问是否允许进入安全模式;如果计时结果显示等待时间段结束或者如果允许进入,继续执行进入安全模式的步骤;如果不允许进入,结束处理流程。举例来看,包括:Optionally, after determining that the mobile terminal is in the security mode after the mobile terminal is moving in step 102, step 102 further includes: prompting to enter a security mode after a preset waiting time period, and starting timing; asking whether to allow entry Safe mode; if the timing result shows the end of the waiting period or if access is allowed, the step of entering the safe mode is continued; if the entry is not allowed, the processing is terminated. For example, including:
点亮移动终端的屏幕;以语音方式且屏幕显示文字方式提示:10秒钟之后进入安全模式,以及开始计时;以语音方式且屏幕显示文字方式询问:是否允许进入安全模式;在屏幕上显示可选择的配置项,至少包括:立即进入、不进入、不进入且保持非安全模式30分钟和不进入且保持非安全模式60分钟。这样,假设在公交车或地铁上使用移动终端(此时,不存在移动中使用移动终端的安全性问题)且选择了不进入且保持非安全模式60分钟的配置项,此后,移动终端保持在非安全模式如正常使用状态60分钟,在此期间不执行步骤101,从而避免了进入安全模式,保证了不存在移动中使用移动终端的安全性问题时能够在移动中正常使用移动终端,而且避免了频繁提示和询问进入安全模式而降低用户体验。Light up the screen of the mobile terminal; voice prompt and screen display text prompt: enter safe mode after 10 seconds, and start timing; voice mode and screen display text query: whether to enter safe mode; display on the screen The selected configuration items include at least: immediate entry, no entry, no entry and remain in non-secure mode for 30 minutes and no entry and remain in non-secure mode for 60 minutes. Thus, assuming that the mobile terminal is used on a bus or subway (at this time, there is no security problem of using the mobile terminal in the mobile) and a configuration item that does not enter and remains in the non-secure mode for 60 minutes is selected, after which the mobile terminal remains in The non-secure mode is 60 minutes in the normal use state, and step 101 is not executed during this period, thereby avoiding entering the security mode, ensuring that the mobile terminal can be normally used in the mobile when there is no security problem in using the mobile terminal in the mobile, and avoiding Frequent prompts and inquiries into safe mode reduce the user experience.
可选地,所述使移动终端进入安全模式的步骤包括:检测出移动终端被人为操作时,根据预先设置的响应策略进行与该响应策略相应的安全响应。Optionally, the step of causing the mobile terminal to enter the security mode comprises: when detecting that the mobile terminal is manually operated, performing a security response corresponding to the response policy according to a preset response policy.
其中,检测移动终端被人为操作至少包括:根据预先设置的生物信息检测移动终端被人为操作。这里,生物信息至少为温度信息、压力信息、指纹信息、人脸信息和眨眼信息中的一个或一个以上。The detecting that the mobile terminal is manually operated includes at least detecting that the mobile terminal is manually operated according to the preset biometric information. Here, the biological information is at least one or more of temperature information, pressure information, fingerprint information, face information, and blink information.
在本发明的一个实施例中,所述根据预先设置的生物信息检测移动终端被人为操作的步骤包括:检测出移动终端的触摸屏通过锁屏按键点亮,且检测出滑动触摸屏的压力信息和温度信息时,确定移动终端被人为操作。 In an embodiment of the present invention, the step of detecting that the mobile terminal is manually operated according to the preset biological information comprises: detecting that the touch screen of the mobile terminal is illuminated by the lock screen button, and detecting pressure information and temperature of the sliding touch screen When the information is determined, it is determined that the mobile terminal is operated by humans.
在本发明的一个实施例中,所述根据预先设置的生物信息检测移动终端被人为操作的步骤包括:检测出移动终端的触摸屏通过锁屏按键点亮,且检测出解锁触摸屏的指纹信息,且通过移动终端的摄像头检测出移动终端正对车辆中的仪表盘和/或方向盘时,确定移动终端被人为操作。In an embodiment of the present invention, the step of detecting that the mobile terminal is manually operated according to the preset biological information comprises: detecting that the touch screen of the mobile terminal is illuminated by the lock screen button, and detecting the fingerprint information of the unlocking the touch screen, and When the camera of the mobile terminal detects that the mobile terminal is facing the dashboard and/or the steering wheel in the vehicle, it is determined that the mobile terminal is manually operated.
预先设置的响应策略至少包括:The preset response strategies include at least:
安全响应为使移动终端进入飞行模式;或者,The security response is to bring the mobile terminal into flight mode; or,
安全响应为报警;或者,The safety response is an alarm; or,
安全响应为报警且关闭移动终端的屏幕;或者,The security response is an alarm and the screen of the mobile terminal is closed; or,
移动终端的待响应事件与安全响应的对应关系,以及安全响应为根据各待响应事件和对应关系确定出并进行各安全响应;其中,安全响应至少为语音播报、或者免提通话。Corresponding relationship between the pending response event and the security response of the mobile terminal, and the security response is determined according to each pending event and corresponding relationship and each security response is performed; wherein the security response is at least a voice broadcast or a hands-free call.
响应策略可预先设置,实现了本发明实施例方法根据不同的应用场景预先设置适合的响应策略,从而进行适合的安全响应,提高了本发明实施例方法的适用性和灵活性。The response policy can be preset, and the method of the embodiment of the present invention is configured to preset a suitable response policy according to different application scenarios, thereby performing a suitable security response, and improving the applicability and flexibility of the method of the embodiment of the present invention.
在本发明的一个实施例中,响应策略为:根据各待响应事件和对应关系确定出并进行各安全响应,其中,对应关系如下表所示,并规定如果有多个待响应事件,按照下表中的待响应事件从上到下的顺序,进行对应的安全响应。In an embodiment of the present invention, the response policy is: determining and performing each security response according to each event to be responded and the corresponding relationship, wherein the correspondence is as shown in the following table, and stipulates that if there are multiple events to be responded, according to the next The corresponding response in the table is in the order from top to bottom, and the corresponding security response is performed.
待响应事件Pending event 安全响应Security response
主动拨出电话Proactive outgoing call 报警且关闭移动终端的屏幕Alarm and close the screen of the mobile terminal
待接听的电话To be answered 免提通话Handsfree
待查看的短消息Short message to be viewed 语音播报Voice broadcast
待查看的微信消息WeChat message to be viewed 语音播报Voice broadcast
表1Table 1
在本发明的一个实施例中,假设响应策略为:安全响应为报警,检测出移动终端被人为操作时,以语音提示和振动的方式进行报警时进行语音提示:为了您的安全,移动中请勿使用手机。假设响应策略为:安全响应为报警且关闭移动终端的屏幕,检测出移动终端被人为操作时,关闭移动终端的屏幕且振动时进行语音提示:为了您的安全,移动中请勿使用手机。假设响应策 略为:根据各待响应事件和对应关系确定出并进行各安全响应,待响应事件为待接听的电话和待查看的短消息,检测出移动终端被人为操作时,根据这两个待响应事件和对应关系确定出:待接听的电话对应的安全响应为免提通话,待查看的短消息对应的安全响应为语音播报,进行免提通话,免提通话结束后进行语音播报待查看的短消息。In an embodiment of the present invention, the response policy is: the security response is an alarm, and when the mobile terminal is manually operated, the voice prompt is performed when the alarm is voiced and vibrated: for your security, please move Do not use your mobile phone. Assume that the response policy is: the security response is an alarm and the screen of the mobile terminal is closed, and when the mobile terminal is detected to be manually operated, the screen of the mobile terminal is turned off and a voice prompt is made when vibrating: for your safety, do not use the mobile phone during the movement. Hypothetical response Slightly: the security response is determined according to each pending event and the corresponding relationship, and the pending event is the to-be-answered call and the short message to be viewed, and when the mobile terminal is manually operated, according to the two pending response events and The correspondence determines that the security response corresponding to the to-be-answered call is a hands-free call, and the security response corresponding to the short message to be viewed is a voice broadcast, and the hands-free call is performed, and the short message to be viewed after the hands-free call is performed is performed.
所述根据预先设置的响应策略进行与该响应策略相应的安全响应的步骤包括:The step of performing a security response corresponding to the response policy according to the preset response policy includes:
使移动终端进入飞行模式;或者,Bring the mobile terminal into flight mode; or,
报警;或者,Alarm; or,
报警且关闭移动终端的屏幕;或者,Alarm and close the screen of the mobile terminal; or,
根据移动终端的待响应事件与安全响应的对应关系,确定出需要进行的安全响应并进行各安全响应;其中,安全响应至少为语音播报、或者免提通话。According to the correspondence between the pending event and the security response of the mobile terminal, the security response that needs to be performed is determined and each security response is performed; wherein the security response is at least a voice broadcast or a hands-free call.
本发明实施例还公开了一种计算机程序,包括程序指令,当该程序指令被移动终端执行时,使得该移动终端可执行上述任意的控制移动中使用移动终端的方法。The embodiment of the invention further discloses a computer program, comprising program instructions, when the program instruction is executed by the mobile terminal, so that the mobile terminal can perform the method of using the mobile terminal in any of the above control movements.
本发明实施例还公开了一种载有所述的计算机程序的载体。The embodiment of the invention also discloses a carrier carrying the computer program.
图2为本发明实施例控制移动中使用移动终端的装置的组成结构示意图,本发明实施例装置设置在移动终端中,如图2所示,本发明实施例装置包括模式确定单元201和模式控制单元202,其中,2 is a schematic structural diagram of a device for controlling a mobile terminal in a mobile according to an embodiment of the present invention. The device in the embodiment of the present invention is disposed in a mobile terminal. As shown in FIG. 2, the device in the embodiment of the present invention includes a mode determining unit 201 and a mode control. Unit 202, wherein
模式确定单元201设置成:获取移动终端的移动速度,并根据与获得的移动速度相关的,预先设置的确定策略确定出移动终端是否正在移动。The mode determining unit 201 is configured to: acquire a moving speed of the mobile terminal, and determine whether the mobile terminal is moving according to a predetermined setting policy related to the obtained moving speed.
模式控制单元202设置成:当模式确定单元201确定出移动终端正在移动时,使移动终端进入安全模式。The mode control unit 202 is arranged to cause the mobile terminal to enter the secure mode when the mode determining unit 201 determines that the mobile terminal is moving.
可选地,确定策略可以为:当获得的移动终端的移动速度大于第一速度 阈值时,确定移动终端正在移动。Optionally, the determining the policy may be: when the obtained mobile terminal moves faster than the first speed At the threshold, it is determined that the mobile terminal is moving.
可选地,确定策略还可以为:当在比较周期中采集到的移动速度中,至少有两个均大于第二速度阈值时,确定移动终端正在移动。Optionally, the determining the policy may further be: determining that the mobile terminal is moving when at least two of the moving speeds collected in the comparison period are greater than the second speed threshold.
可选地,模式控制单元202包括安全响应单元2021,设置成:在安全模式中检测移动终端是否被人为操作,在检测出移动终端被人为操作时,根据预先设置的响应策略进行与该相应策略相应的安全响应。Optionally, the mode control unit 202 includes a security response unit 2021, configured to: detect whether the mobile terminal is manually operated in the security mode, and when the mobile terminal is detected to be manually operated, perform the corresponding policy according to a preset response policy. Corresponding security response.
安全响应单元2021设置成按照如下方式在安全模式中检测移动终端是否被人为操作:根据预先设置的生物信息检测移动终端是否被人为操作。The security response unit 2021 is configured to detect whether the mobile terminal is manually operated in the security mode as follows: it is detected whether the mobile terminal is manually operated according to the preset biometric information.
其中,生物信息包括温度信息、压力信息、指纹信息、人脸信息和眨眼信息中的一个或一个以上。The biological information includes one or more of temperature information, pressure information, fingerprint information, face information, and blink information.
其中,预先设置的响应策略至少包括:The preset response strategy includes at least:
安全响应为使移动终端进入飞行模式;The security response is to bring the mobile terminal into flight mode;
或者,安全响应为报警;Or, the security response is an alarm;
或者,安全响应为报警且关闭移动终端的屏幕;Or, the security response is an alarm and the screen of the mobile terminal is closed;
或者,移动终端的待响应事件与安全响应的对应关系,以及安全响应为根据各待响应事件和对应关系确定出并进行各安全响应;其中,安全响应至少为语音播报、或者免提通话。Or the corresponding relationship between the to-be-responded event of the mobile terminal and the security response, and the security response is determined according to each pending event and the corresponding relationship and each security response is performed; wherein the security response is at least a voice broadcast or a hands-free call.
安全响应单元2021设置成按照如下方式根据预先设置的生物信息检测移动终端是否被人为操作:The security response unit 2021 is configured to detect whether the mobile terminal is manually operated according to the preset biometric information as follows:
检测出移动终端的触摸屏通过锁屏按键点亮,且检测出滑动触摸屏的压力信息和温度信息时,确定移动终端被人为操作;或者,When it is detected that the touch screen of the mobile terminal is illuminated by the lock screen button, and the pressure information and the temperature information of the sliding touch screen are detected, it is determined that the mobile terminal is manually operated; or
在本发明的一个实施例中,检测出移动终端的触摸屏通过锁屏按键点亮,且检测出解锁触摸屏的指纹信息,且通过移动终端的摄像头检测出移动终端正对车辆中的仪表盘和/或方向盘时,确定移动终端被人为操作。In an embodiment of the present invention, it is detected that the touch screen of the mobile terminal is illuminated by the lock screen button, and the fingerprint information of the unlocking touch screen is detected, and the camera of the mobile terminal detects that the mobile terminal is facing the instrument panel in the vehicle and/or Or when the steering wheel is determined, the mobile terminal is determined to be operated by humans.
可选地,安全响应单元2021设置成按照如下方式根据预先设置的响应策略进行与该相应策略相应的安全响应:Optionally, the security response unit 2021 is configured to perform a security response corresponding to the corresponding policy according to a preset response policy as follows:
使移动终端进入飞行模式;或者, Bring the mobile terminal into flight mode; or,
报警;或者,Alarm; or,
报警且关闭移动终端的屏幕;或者,Alarm and close the screen of the mobile terminal; or,
根据移动终端的待响应事件与安全响应的对应关系,确定出需要进行的安全响应并进行各安全响应;其中,安全响应至少为语音播报、或者免提通话。According to the correspondence between the pending event and the security response of the mobile terminal, the security response that needs to be performed is determined and each security response is performed; wherein the security response is at least a voice broadcast or a hands-free call.
可选地,模式确定单元201还设置成:当确定出移动终端正在移动时,提示预先设定的等待时间段之后进入安全模式,以及开始计时;询问是否允许进入安全模式;当计时结果显示等待时间段结束或者当允许进入时,通知所述模式控制单元202所述移动终端正在移动;当不允许进入时,结束处理。Optionally, the mode determining unit 201 is further configured to: when it is determined that the mobile terminal is moving, prompting to enter a safe mode after a preset waiting period, and start timing; asking whether to allow to enter the security mode; when the timing result is displayed waiting The time period ends or when access is permitted, the mode control unit 202 is notified that the mobile terminal is moving; when entry is not allowed, the process ends.
虽然本发明所揭露的实施方式如上所述,但所述的内容仅为便于理解本发明而采用的实施方式,并非用以限定本发明。任何本发明所属领域内的技术人员,在不脱离本发明所揭露的精神和范围的前提下,可以在实施的形式及细节上进行任何的修改与变化,但本发明的专利保护范围,仍须以所附的权利要求书所界定的范围为准。While the embodiments of the present invention have been described above, the described embodiments are merely for the purpose of understanding the invention and are not intended to limit the invention. Any modification and variation in the form and details of the embodiments may be made by those skilled in the art without departing from the spirit and scope of the invention. The scope defined by the appended claims shall prevail.
工业实用性Industrial applicability
通过本发明提供的技术方案,保证了移动中使用移动终端的安全性,从而提高了多种移动场景下如驾驶车辆和快速行走时的安全性。因此本发明具有很强的工业实用性。 Through the technical solution provided by the invention, the security of using the mobile terminal in the mobile is ensured, thereby improving the safety in driving the vehicle and fast walking in various mobile scenarios. Therefore, the present invention has strong industrial applicability.

Claims (15)

  1. 一种控制移动中使用移动终端的方法,包括:A method for controlling the use of a mobile terminal in a mobile, comprising:
    获取移动终端的移动速度,并根据与获得的移动速度相关的,预先设置的确定策略确定出所述移动终端是否正在移动;Obtaining a moving speed of the mobile terminal, and determining, according to a preset determining policy related to the obtained moving speed, whether the mobile terminal is moving;
    如果确定出所述移动终端正在移动,使所述移动终端进入安全模式。If it is determined that the mobile terminal is moving, the mobile terminal is brought into a secure mode.
  2. 根据权利要求1所述的控制移动中使用移动终端的方法,其中,所述使所述移动终端进入安全模式的步骤包括:The method of controlling a mobile terminal in use according to claim 1, wherein said step of causing said mobile terminal to enter a secure mode comprises:
    检测出所述移动终端被人为操作时,根据预先设置的响应策略进行与该响应策略相应的安全响应。When it is detected that the mobile terminal is manually operated, the security response corresponding to the response policy is performed according to a preset response policy.
  3. 根据权利要求1或2所述的控制移动中使用移动终端的方法,其中,所述确定策略包括:当获得的所述移动终端的移动速度大于第一速度阈值时,确定所述移动终端正在移动。The method of controlling a mobile terminal in use according to claim 1 or 2, wherein the determining the policy comprises: determining that the mobile terminal is moving when the obtained moving speed of the mobile terminal is greater than a first speed threshold .
  4. 根据权利要求1或2所述的控制移动中使用移动终端的方法,其中,所述确定策略包括:当在比较周期中采集到的移动速度中,至少有两个均大于第二速度阈值时,确定移动终端正在移动。The method for controlling a mobile terminal in use according to claim 1 or 2, wherein the determining the policy comprises: when at least two of the moving speeds collected in the comparison period are greater than the second speed threshold, Make sure the mobile terminal is moving.
  5. 根据权利要求2~4中任一项所述的控制移动中使用移动终端的方法,其中,所述检测出所述移动终端被人为操作的步骤包括:The method of controlling a mobile terminal for use in a mobile according to any one of claims 2 to 4, wherein the step of detecting that the mobile terminal is manually operated comprises:
    通过预先设置的的生物信息检测移动终端被人为操作。The mobile terminal is detected to be manually operated by the preset biometric information.
  6. 根据权利要求5所述的控制移动中使用移动终端的方法,其中,所述生物信息包括温度信息、压力信息、指纹信息、人脸信息和眨眼信息中的一个或一个以上。The method of controlling a mobile terminal in use according to claim 5, wherein the biometric information comprises one or more of temperature information, pressure information, fingerprint information, face information, and blink information.
  7. 根据权利要求2~4中任一项所述的控制移动中使用移动终端的方法,其中,所述响应策略包括:The method for controlling a mobile terminal in use according to any one of claims 2 to 4, wherein the response policy comprises:
    所述安全响应为使移动终端进入飞行模式;或者,The security response is to cause the mobile terminal to enter an airplane mode; or,
    所述安全响应为报警;或者,The security response is an alarm; or,
    所述安全响应为报警且关闭移动终端的屏幕;或者, The security response is an alarm and the screen of the mobile terminal is closed; or,
    所述移动终端的待响应事件与所述安全响应的对应关系,以及所述安全响应为根据各待响应事件和对应关系确定出并进行各安全响应;其中,安全响应至少为语音播报、或者免提通话。Corresponding relationship between the pending response event of the mobile terminal and the security response, and the security response is determined according to each pending event and corresponding relationship and each security response is performed; wherein the security response is at least a voice broadcast, or a Raise the call.
  8. 根据权利要求2~4中任一项所述的方法,其中,所述确定出移动终端正在移动的步骤之后,所述使移动终端进入安全模式的步骤之前,该方法还包括:The method according to any one of claims 2 to 4, wherein, after the step of determining that the mobile terminal is moving, before the step of causing the mobile terminal to enter the security mode, the method further comprises:
    提示预先设定的等待时间段之后进入所述安全模式,以及开始计时;询问是否允许进入所述安全模式;如果计时结果显示等待时间段结束或者如果允许进入,才执行所述进入安全模式的步骤。Prompting to enter the security mode after a preset waiting period, and starting timing; asking whether to allow entry into the security mode; performing the step of entering the security mode if the timing result indicates that the waiting period ends or if access is allowed .
  9. 一种控制移动中使用移动终端的装置,包括模式确定单元和模式控制单元,其中,An apparatus for controlling a mobile terminal in use, comprising a mode determining unit and a mode control unit, wherein
    所述模式确定单元设置成:获取移动终端的移动速度,并根据与获得的移动速度相关的预先设置的确定策略确定出所述移动终端是否正在移动;The mode determining unit is configured to: acquire a moving speed of the mobile terminal, and determine, according to a preset determining policy related to the obtained moving speed, whether the mobile terminal is moving;
    所述模式控制单元设置成:当模式确定单元确定出所述移动终端正在移动时,使所述移动终端进入安全模式。The mode control unit is configured to cause the mobile terminal to enter a secure mode when the mode determining unit determines that the mobile terminal is moving.
  10. 根据权利要求9所述的控制移动中使用移动终端的装置,该装置还包括安全响应单元,其中The apparatus for controlling use of a mobile terminal in a mobile according to claim 9, the apparatus further comprising a security response unit, wherein
    所述安全响应单元设置成:在所述安全模式中检测所述移动终端是否被人为操作,如果检测出移动终端被人为操作时,预先设置的响应策略进行安全响应。The security response unit is configured to detect whether the mobile terminal is manually operated in the security mode, and if a mobile terminal is detected to be manually operated, a pre-set response policy performs a security response.
  11. 根据权利要求9或10所述的控制移动中使用移动终端的装置,其中,所述确定策略包括:The apparatus for controlling a mobile terminal in use according to claim 9 or 10, wherein the determining the policy comprises:
    当获得的所述移动终端的移动速度大于第一速度阈值时,确定所述移动终端正在移动;或者,Determining that the mobile terminal is moving when the obtained moving speed of the mobile terminal is greater than a first speed threshold; or
    当在比较周期中采集到的移动速度中,至少有两个均大于第二速度阈值时,确定移动终端正在移动。When at least two of the moving speeds collected in the comparison period are greater than the second speed threshold, it is determined that the mobile terminal is moving.
  12. 根据权利要求9~11中任一项所述的控制移动中使用移动终端的装置,其中,所述安全响应单元设置成按照如下方式在所述安全模式中检测所 述移动终端是否被人为操作:The apparatus for controlling a mobile terminal in use according to any one of claims 9 to 11, wherein the security response unit is configured to detect the location in the security mode as follows Whether the mobile terminal is operated by human:
    根据预先设置的生物信息检测出所述移动终端被人为操作。The mobile terminal is detected to be manually operated according to the preset biometric information.
  13. 根据权利要求12所述的控制移动中使用移动终端的装置,其中,所述生物信息包括:温度信息、压力信息、指纹信息、人脸信息和眨眼信息中的一个或一个以上。The apparatus for controlling a mobile terminal in use according to claim 12, wherein the biometric information comprises one or more of temperature information, pressure information, fingerprint information, face information, and blink information.
  14. 根据权利要求9~11中任一项所述的控制移动中使用移动终端的装置,其中,所述响应策略包括:The apparatus for controlling a mobile terminal in use according to any one of claims 9 to 11, wherein the response policy comprises:
    所述安全响应为使移动终端进入飞行模式;或者,The security response is to cause the mobile terminal to enter an airplane mode; or,
    所述安全响应为报警;或者,The security response is an alarm; or,
    所述安全响应为报警且关闭移动终端的屏幕;或者,The security response is an alarm and the screen of the mobile terminal is closed; or,
    所述移动终端的待响应事件与所述安全响应的对应关系,以及所述安全响应为根据各待响应事件和对应关系确定出并进行各安全响应;其中,安全响应至少为语音播报、或者免提通话。Corresponding relationship between the pending response event of the mobile terminal and the security response, and the security response is determined according to each pending event and corresponding relationship and each security response is performed; wherein the security response is at least a voice broadcast, or a Raise the call.
  15. 根据权利要求9~11中任一项所述的控制移动中使用移动终端的装置,其中,The apparatus for controlling a mobile terminal in use according to any one of claims 9 to 11, wherein
    所述模式确定单元还设置成:当确定出移动终端正在移动时,提示预先设定的等待时间段之后进入所述安全模式,以及开始计时,或者询问是否允许进入所述安全模式;当计时结果显示等待时间段结束或者当允许进入所述安全模式时,通知所述模式控制单元所述移动终端正在移动。 The mode determining unit is further configured to: when it is determined that the mobile terminal is moving, prompting to enter the security mode after a preset waiting time period, and start timing, or query whether to allow entry into the security mode; The display wait period ends or when the security mode is allowed to enter, the mode control unit is notified that the mobile terminal is moving.
PCT/CN2015/077117 2015-01-06 2015-04-21 Method and device for controlling use of mobile terminal during movement WO2016110023A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510006587.1A CN105825148A (en) 2015-01-06 2015-01-06 Method and device for controlling mobile terminal application in moving
CN201510006587.1 2015-01-06

Publications (1)

Publication Number Publication Date
WO2016110023A1 true WO2016110023A1 (en) 2016-07-14

Family

ID=56355451

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/077117 WO2016110023A1 (en) 2015-01-06 2015-04-21 Method and device for controlling use of mobile terminal during movement

Country Status (2)

Country Link
CN (1) CN105825148A (en)
WO (1) WO2016110023A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111049992A (en) * 2020-01-10 2020-04-21 上海海事大学 Safety prompting method and system for head lowering family

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106412290B (en) * 2016-09-29 2021-06-15 努比亚技术有限公司 Driving scene effective method and device and mobile terminal
CN106303092B (en) * 2016-10-20 2019-07-02 昆山国显光电有限公司 The danger early warning method and mobile terminal of mobile terminal
CN106981169B (en) * 2017-04-10 2019-01-11 南京大学 One kind race of bowing cycles safety monitoring and method for warming
EP3752813A4 (en) * 2018-02-14 2021-04-14 Quimple Ltd. Vehicle safety systems and methods
CN110493461A (en) * 2019-08-02 2019-11-22 RealMe重庆移动通信有限公司 Message playback method and device, electronic equipment, storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100302055A1 (en) * 2009-06-01 2010-12-02 Yoshiharu Yaguchi Handheld terminal and control method and control program therefor
CN102624989A (en) * 2012-03-30 2012-08-01 深圳市金立通信设备有限公司 Automatic detecting system and method for contextual model of smart mobile phone
CN103687050A (en) * 2012-08-31 2014-03-26 中兴通讯股份有限公司 Connection method of mobile terminal and vehicle-mounted equipment, mobile terminal and vehicle-mounted connection system
CN103873689A (en) * 2014-03-12 2014-06-18 深圳市中兴移动通信有限公司 Method and device for safety reminding

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101742603A (en) * 2009-11-20 2010-06-16 华为终端有限公司 Method for warning terminal user to switch mode and mobile terminal
CN104125322A (en) * 2013-04-24 2014-10-29 腾讯科技(深圳)有限公司 Incoming call and text message control method and mobile terminal
CN103578288B (en) * 2013-11-13 2016-01-13 惠州Tcl移动通信有限公司 Traffic safety based reminding method, mobile terminal and traffic safety system for prompting
CN103685760A (en) * 2013-12-24 2014-03-26 深圳市金立通信设备有限公司 Safety prompting method and mobile terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100302055A1 (en) * 2009-06-01 2010-12-02 Yoshiharu Yaguchi Handheld terminal and control method and control program therefor
CN102624989A (en) * 2012-03-30 2012-08-01 深圳市金立通信设备有限公司 Automatic detecting system and method for contextual model of smart mobile phone
CN103687050A (en) * 2012-08-31 2014-03-26 中兴通讯股份有限公司 Connection method of mobile terminal and vehicle-mounted equipment, mobile terminal and vehicle-mounted connection system
CN103873689A (en) * 2014-03-12 2014-06-18 深圳市中兴移动通信有限公司 Method and device for safety reminding

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111049992A (en) * 2020-01-10 2020-04-21 上海海事大学 Safety prompting method and system for head lowering family

Also Published As

Publication number Publication date
CN105825148A (en) 2016-08-03

Similar Documents

Publication Publication Date Title
WO2016110023A1 (en) Method and device for controlling use of mobile terminal during movement
US11832157B2 (en) Devices and methods for efficient emergency calling
US11975685B1 (en) Remote vehicle immobilizer
US10384648B1 (en) Multifactor authentication for vehicle operation
KR102303909B1 (en) Mobile terminal and method for controlling application for vehicle
US10149132B2 (en) Pedestrial crash prevention system and operation method thereof
CN105539357B (en) Vehicle security system, control method for vehicle and device
KR102241297B1 (en) Method for controlling and an electronic device thereof
WO2018093060A1 (en) Electronic device and method for controlling electronic device
US20150274017A1 (en) Method and system for in-vehicle function control
KR20150046766A (en) Unlocking process mehtod, apparatus and device for terminal
JP2023543339A (en) Vehicle interior occupant detection method and device, electronic equipment, and storage medium
CN107000762B (en) Method for automatically carrying out at least one driving function of a motor vehicle
KR20170061489A (en) Electronic device and method for controlling a transport device thereof
US20140058632A1 (en) Vehicle safety portable device disablement technology
WO2016165350A1 (en) Accident reporting method and device, and mobile terminal
US20150310451A1 (en) Vehicle driver tracking and reporting
CN203713575U (en) Anti-drunk-driving system and car adopting same
CN106791199B (en) A kind of based reminding method of calling a taxi based on smart mobile phone
CN113596247B (en) Alarm clock information processing method, device, vehicle, storage medium and program product
JP2018127066A (en) Parking support device
US20150193989A1 (en) System and method for determining unapproved driving
KR20170101683A (en) Electronic Device for Using Traffic Information and Method Thereof
JP6377034B2 (en) Vehicle drowsiness prevention device and vehicle drowsiness prevention method
KR101448793B1 (en) Safe driving device and Method using voice signal

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15876529

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15876529

Country of ref document: EP

Kind code of ref document: A1