WO2016123891A1 - Antitheft processing method and device - Google Patents

Antitheft processing method and device Download PDF

Info

Publication number
WO2016123891A1
WO2016123891A1 PCT/CN2015/081099 CN2015081099W WO2016123891A1 WO 2016123891 A1 WO2016123891 A1 WO 2016123891A1 CN 2015081099 W CN2015081099 W CN 2015081099W WO 2016123891 A1 WO2016123891 A1 WO 2016123891A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
information
theft
server
registration
Prior art date
Application number
PCT/CN2015/081099
Other languages
French (fr)
Chinese (zh)
Inventor
曾学忠
郭奇成
李韩兵
王黎黎
沙爽
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2016123891A1 publication Critical patent/WO2016123891A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/725Cordless telephones

Definitions

  • the present invention relates to the field of communications, and in particular to an anti-theft processing method and apparatus.
  • the anti-theft registration process is too cumbersome, the registration is too slow, and the anti-theft entrance is too concealed. Therefore, the anti-theft protection function is not registered in time, which makes it difficult to retrieve the lost phone, which is more efficient and convenient for the user. Enter the anti-theft state.
  • the anti-theft is manually entered into the account, the password, and then the unique identifier of the terminal (such as the International Mobile Equipment Identity (IMEI)).
  • IMEI International Mobile Equipment Identity
  • the WEB server security network manually enters the account number, password, and then send commands to control the terminal, and finally retrieve the phone.
  • the related art has the following disadvantages: the manual input of the account password is very inconvenient and the operation is cumbersome; for the anti-theft system, the account and password registered by the user are used only after the terminal is lost, that is, the account password is not commonly used, often forgotten, resulting in failure to be timely; The authentication of the WEB server anti-theft network was successful, and the recovery of the mobile phone was not timely; the password visibility was too high, the comprehensibility was too strong, the anti-counterfeiting was too bad, and the security was too bad.
  • the embodiment of the invention provides an anti-theft processing method and device, so as to at least solve the defects in the related art that the anti-theft registration is performed by manually inputting an account and a password.
  • an anti-theft processing method including: acquiring information for performing anti-theft processing on a terminal by scanning; and transmitting the acquired information to a server.
  • the information includes: information obtained from a card independent of the terminal; and/or a physiological characteristic parameter of the user obtained from a user of the terminal.
  • the sending the obtained information to the server includes: sending the information to the server for registration, wherein the registration is a registration of the terminal entering an anti-theft state; and/or And transmitting the information to the server for verification, wherein the result of the verification is a basis for whether the server sends an anti-theft command to the terminal.
  • the sending the information to the server for registration comprises: performing the verification on the obtained information according to the locally pre-stored information of the terminal, and if the verification is successful, the obtained information is obtained.
  • the information is sent to the server.
  • sending the information to the server includes:
  • the method further includes: receiving an instruction that the server feeds back after the terminal successfully registers, and enters an anti-theft state; and/or, Receiving an anti-theft command sent by the server.
  • the anti-theft instruction includes at least one of: locking a lock instruction of the terminal, clearing a clear instruction of data of the terminal, ringing an alarm instruction, and positioning the terminal instruction.
  • an anti-theft processing method comprising: receiving information sent by a terminal, wherein the information is information obtained by the terminal by scanning for performing anti-theft processing on the terminal.
  • the information includes: information obtained from a card independent of the terminal; and/or a physiological characteristic parameter of the user obtained from a user of the terminal.
  • the method after receiving the information sent by the terminal, the method further includes: completing registration of the terminal to enter an anti-theft state according to the information; and/or performing verification according to the information, and verifying After that, an anti-theft command is sent to the terminal.
  • an anti-theft processing apparatus comprising: an obtaining module configured to acquire information for performing anti-theft processing on a terminal by scanning; and a sending module configured to send the acquired information to server.
  • the information includes: information obtained from a card independent of the terminal; and/or a physiological characteristic parameter of the user obtained from a user of the terminal.
  • the sending module includes: a first sending submodule, configured to send the information to the server for registration, where the registration is a registration of the terminal entering an anti-theft state; and/ Or, the second sending submodule is configured to send the information to the server for verification, wherein the result of the verifying is a basis for the server to send an antitheft command to the terminal.
  • the first sending sub-module includes: a checking unit, configured to perform verification on the obtained information according to the locally pre-stored information of the terminal, and if the verification succeeds, The obtained information is sent to the server.
  • the sending module is further configured to send the physiological characteristic parameter and the identification information of the terminal locally stored by the terminal to the server.
  • the device further includes: a first receiving module, configured to receive an instruction that the server feeds back after the terminal successfully registers, enter an anti-theft state; and/or, the second receiving module is configured to Receiving an anti-theft command sent by the server.
  • a terminal comprising at least one of the above devices.
  • an anti-theft processing apparatus comprising: a receiving module configured to receive information transmitted by a terminal, wherein the information is obtained by the terminal by scanning for performing on the terminal Anti-theft processing information.
  • the information includes: information obtained from a card independent of the terminal; and/or a physiological characteristic parameter of the user obtained from a user of the terminal.
  • the device further includes: a registration module, configured to complete registration of the terminal to enter an anti-theft state according to the information; and/or, the verification module is configured to perform verification according to the information, and verify After passing, an anti-theft command is sent to the terminal.
  • a registration module configured to complete registration of the terminal to enter an anti-theft state according to the information
  • the verification module is configured to perform verification according to the information, and verify After passing, an anti-theft command is sent to the terminal.
  • information for performing anti-theft processing on the terminal is obtained by scanning; the obtained information is sent to the server, and the anti-theft registration is performed by scanning, and the related technology is manually input by using the account and the password. Defects in the anti-theft registration, which in turn enables the anti-theft function to be quickly activated.
  • FIG. 1 is a flow chart of a theft prevention processing method according to an embodiment of the present invention.
  • FIG. 2 is a block diagram of an antitheft processing apparatus in accordance with an embodiment of the present invention.
  • FIG. 3 is a block diagram 1 of an antitheft processing apparatus in accordance with a preferred embodiment of the present invention.
  • FIG. 4 is a block diagram 2 of an antitheft processing apparatus in accordance with a preferred embodiment of the present invention.
  • FIG. 5 is a block diagram of a terminal antitheft processing apparatus according to an alternative embodiment of the present invention.
  • FIG. 6 is a flow chart of user anti-theft registration according to an embodiment of the present invention.
  • FIG. 7 is a flow chart of a user registering through an anti-theft card according to an embodiment of the present invention.
  • FIG. 8 is a flowchart of local and server two-way authenticity verification according to an embodiment of the present invention.
  • FIG. 9 is a flow chart of a human eye anti-theft registration according to an embodiment of the present invention.
  • Figure 10 is a flow chart of theft protection in accordance with an embodiment of the present invention.
  • FIG. 1 is a flowchart of an anti-theft processing method according to an embodiment of the present invention. As shown in FIG. 1, the flow includes the following steps:
  • Step S102 Obtain information for performing anti-theft processing on the terminal by scanning
  • Step S104 the obtained information is sent to the server.
  • the information for performing anti-theft processing on the terminal is obtained by scanning, the obtained information is sent to the server, and the anti-theft registration is performed by scanning, which solves the problem that the anti-theft registration is performed by manually inputting the account and the password in the related art. Defects, which in turn enable the anti-theft function to be quickly activated.
  • the above information may be various.
  • the information may be obtained from a card independent of the terminal, and the information displayed on the card may be a two-dimensional code, a graphic, a barcode, etc.;
  • the physiological characteristic parameter of the user obtained from the user of the terminal wherein the physiological characteristic may be an eye pattern, an iris, a fingerprint, or the like of the legal user.
  • the terminal sends the information to the server for registration, wherein the registration is the registration of the terminal entering the anti-theft state; and / Or, the terminal other than the terminal sends the information to the server for verification, wherein the result of the verification is whether the server sends the basis of the anti-theft command to the terminal, that is, after the verification of the information sent by the server through the other terminal You can send an anti-theft command to the terminal.
  • the information may be verified, and the obtained information may be verified according to the information pre-stored locally by the terminal. If the verification is successful, the obtained information is sent. Anti-theft registration for this server.
  • sending the information to the server may further include: sending the physiological characteristic parameter and the identification information of the terminal locally stored by the terminal to the server.
  • the terminal After transmitting the obtained information to the server, receiving an instruction fed back by the server after the terminal successfully registers, the instruction indicates that the terminal anti-theft registration is successful, the terminal enters an anti-theft state; and/or, after the designation is lost, passes the other
  • the terminal sends the obtained information to the server. After passing the verification, the terminal receives the anti-theft command sent by the server, and executes the anti-theft command, so that the lost terminal can be retrieved.
  • the anti-theft instruction includes at least one of the following: a lock instruction for locking the terminal, a clear command for clearing the data of the terminal, a ringing alarm command, and a positioning instruction for positioning the terminal.
  • the embodiment of the present invention further provides an anti-theft processing method, including: receiving information sent by a terminal, where the information is information obtained by the terminal for performing anti-theft processing on the terminal by scanning, and solving the related art by manual Enter the account number and password to perform the anti-theft registration defect, and then quickly open the anti-theft function.
  • the information may include: information obtained from a card independent of the terminal; and/or physiological characteristic parameters of the user obtained from a user of the terminal.
  • the terminal After receiving the information sent by the terminal, the terminal may complete the registration of the terminal entering the anti-theft state according to the information; and/or, if the information is sent by another terminal other than the terminal, verifying according to the information, After the verification is passed, an anti-theft command is sent to the terminal, thereby controlling the terminal.
  • the embodiment of the present invention provides an anti-theft processing device, which is used to implement the foregoing embodiments and preferred embodiments, and has not been described again.
  • the term "module” may implement a combination of software and/or hardware of a predetermined function.
  • the apparatus described in the following embodiments is preferably implemented in software, hardware, or a combination of software and hardware, is also possible and contemplated.
  • FIG. 2 is a block diagram of an anti-theft processing apparatus according to an embodiment of the present invention. As shown in FIG. 2, an acquisition module 22 and a transmission module 24 are included, and each module will be briefly described below.
  • the obtaining module 22 is configured to obtain, by scanning, information used for performing anti-theft processing on the terminal;
  • the sending module 24 is configured to send the obtained information to the server.
  • the above information includes: information obtained from a card independent of the terminal; and/or physiological characteristic parameters of the user obtained from a user of the terminal.
  • the transmitting module 24 includes:
  • the first sending sub-module 32 is configured to send the information to the server for registration, wherein the registration is a registration of the terminal entering the anti-theft state; and/or,
  • the second sending sub-module 34 is configured to send the information to the server for verification, wherein the result of the verification is whether the server sends a basis for the anti-theft command to the terminal.
  • the first sending sub-module 32 may include: a checking unit, configured to check the obtained information according to the information pre-stored locally by the terminal, and send the obtained information to the verification if the verification succeeds The server.
  • the sending module 24 may be further configured to send the physiological characteristic parameter and the identification information of the terminal locally stored by the terminal to the server.
  • FIG. 4 is a block diagram 2 of an antitheft processing apparatus according to a preferred embodiment of the present invention. As shown in FIG. 4, the apparatus further includes:
  • the first receiving module 42 is configured to receive an instruction that the server feeds back after successfully registering the terminal, and enter an anti-theft state; and/or,
  • the second receiving module 44 is configured to receive an anti-theft command sent by the server.
  • An embodiment of the present invention provides a terminal, including at least one of the foregoing devices.
  • the embodiment of the invention further provides an anti-theft processing device, comprising: a receiving module, configured to receive information sent by the terminal, wherein the information is information obtained by the terminal through scanning for performing anti-theft processing on the terminal.
  • the information includes: information obtained from a card independent of the terminal; and/or physiological parameter of the user obtained from a user of the terminal.
  • the device further includes: a registration module, configured to complete registration of the terminal to enter the anti-theft state according to the information; and/or, the verification module is configured to perform verification according to the information, and send an anti-theft command to the terminal after the verification is passed.
  • a registration module configured to complete registration of the terminal to enter the anti-theft state according to the information
  • the verification module is configured to perform verification according to the information, and send an anti-theft command to the terminal after the verification is passed.
  • the existing registration anti-theft is to manually input the account number and password, and then bind the terminal to uniquely identify the IMEI. After the user loses the mobile phone, the user manually enters the WEB server anti-theft network, manually enters the account number, password, and then sends an instruction to control the terminal, and finally retrieves the mobile phone.
  • the existing QR code/graphics/barcode is the purpose of quickly browsing the web after scanning.
  • the optional embodiment is to quickly open the anti-theft retrieval function by scanning the two-dimensional code/graphics/barcode/human eye (eye pattern, iris) after the mobile terminal leaves the factory, and the eye pattern will also save the scanned information to the anti-theft.
  • the cloud server binds the unique identifier of the mobile terminal to the human eye identifier of the legitimate user.
  • the QR code/graphics/barcode contains the IMEI number, authentication code and password of the mobile phone, including the information content uniquely identified by the mobile phone, and is scanned after scanning. Analysis, authentication, anti-counterfeiting, two-way verification with the cloud server, and error-proof verification of the scan to ensure quasi-determinism, and ultimately accurate and effective long-term theft protection of the terminal.
  • FIG. 5 is a block diagram of a terminal anti-theft processing apparatus according to an alternative embodiment of the present invention.
  • the anti-theft processing apparatus includes: a terminal anti-theft card, a human eye (eye line, iris) processing module, a front camera, and a rear The camera, the scanning information parsing and authenticating module, the information two-way authenticity checking module, the information fault-tolerant processing module, the anti-theft information storage module, the anti-theft cloud server, the anti-theft processing module, corresponding to the obtaining module 22 and the sending module in the embodiment of the invention 24.
  • the respective modules will be briefly described below.
  • the terminal anti-theft card is a card that is shipped from the mobile terminal and follows the terminal. It is similar to the terminal ID card.
  • the QR code/graphics/barcode is displayed on the mobile phone.
  • the QR code/graphics/barcode contains the mobile phone IMEI number, authentication code and password. Etc., it can also contain other uniquely identified information content of the phone.
  • One terminal corresponds to a card.
  • the front camera is used to scan and collect information about the human eye (eye pattern, iris).
  • the rear camera is used to scan and collect QR code/graphic/barcode information.
  • the human eye (eye pattern, iris) processing module performs human eye biological information conversion and processing on the information of the human eye after scanning.
  • the scanning information parsing and authentication module parses the information scanned in various ways to refine various core key information required in the anti-theft process, such as IMEI, authentication code, password, human eye (eye pattern, iris) biological information, etc. .
  • the information verification module performs anti-counterfeiting calibration on the scanned information, and verifies the authenticity of the scanned IMEI number and password with the IMEI number and password in the local storage module, and the IMEI number of the anti-break cloud server.
  • the password database is verified, and the two-way anti-counterfeiting verification ensures correctness.
  • the information fault-tolerant processing module detects and corrects errors through mature verification methods (such as parity check) when the scanned information and the information of the local storage module are verified. If the scan is incorrect, the scan is repeated, and finally the scan information is finally guaranteed. Accurate and efficient delivery.
  • mature verification methods such as parity check
  • the anti-theft information storage module is a special terminal partition. In addition to storing the default IMEI number of the mobile phone, the information of the anti-theft card and the biometric information of the human eye will be saved in the partition. The access module is restored to the factory settings and refreshed. Read-only memory (ROM) can not be erased.
  • ROM Read-only memory
  • the anti-theft cloud server is used to receive the information of the anti-theft card, the human eye (eye pattern, iris) biological information, verify the IMEI authenticity in time, bind the IMEI or other terminal unique identifier, write to the server database, and register the anti-theft function; After the terminal is stolen, after verifying the legal identity of the user, various anti-theft retrieval commands (locked terminal, clear data, ringing alarm, positioning terminal, etc.) are sent, and the terminal anti-theft instruction feedback information is received.
  • various anti-theft retrieval commands locked terminal, clear data, ringing alarm, positioning terminal, etc.
  • the anti-theft processing module is to receive various instructions of the anti-theft cloud server and process the response in time.
  • FIG. 6 is a flowchart of user anti-theft registration according to an embodiment of the present invention. As shown in FIG. 6, the method includes the following steps:
  • step S602 the user enters the registration interface and selects the anti-theft registration activation mode. If the anti-theft card registration is selected, the process proceeds to step S604, and if the eye-eye anti-theft registration mode is selected, the process proceeds to step S608.
  • Step S604 selecting an anti-theft card registration opening mode
  • Step S606 scanning the anti-theft card through the rear camera, and entering the card anti-theft registration process.
  • Step S608 selecting a human eye anti-theft registration opening mode
  • Step S610 scanning the human eye through the front camera to enter the human eye anti-theft registration process.
  • Step S612 after the registration is successful, the terminal will be in the theft protection state.
  • FIG. 7 is a flowchart of a user registering through an anti-theft card according to an embodiment of the present invention. As shown in FIG. 7, the method includes the following steps:
  • Step S702 the rear camera scans the two-dimensional code/graphics/barcode on the anti-theft card of the terminal.
  • Step S704 the scan information parsing module parses the information attached to the two-dimensional code/graphics/barcode, and includes an IMEI number, an authentication password, a password, or other terminal unique identifier.
  • Step S706 the error protection module performs the mature technology detection (such as using parity) on the parsed information and corrects the error.
  • step S708 it is determined whether the information for detecting the parsing is correct. If the information for detecting the parsing is correct, step S710 is continued. If there is an error after the check, the process returns to step S702 to rescan.
  • Step S710 performing error proofing on the parsed result
  • Step S712 the information verification module of the local and the server is verified, and the information to be scanned is two-way verified with the anti-theft information storage module and the anti-theft cloud server in the terminal, and the anti-theft information storage module and the anti-theft cloud server are presetly stored.
  • Information such as IMEI, authentication password, password, etc. when the terminal is shipped from the factory,
  • step S714 it is determined whether it is legally valid and the information is consistent. If the local and server are legal after the two-way verification, proceed to step S716, and if the verification is illegal forgery, the anti-theft registration process is directly ended.
  • Step S716 the terminal uploads the registration opening information to the anti-theft cloud server.
  • step S718 the mobile terminal is in anti-theft protection.
  • the terminal When the terminal is lost, the terminal can be scanned and placed on the card at any time, and the server is logged in, and the anti-theft command is sent in time to protect the privacy.
  • FIG. 8 is a flowchart of local and server two-way authenticity verification according to an embodiment of the present invention. As shown in FIG. 8, the method includes the following steps:
  • Step S802 acquiring data parsed from the anti-theft card two-dimensional code/graphics/barcode, such as an IMEI, an authentication code, a password, or other terminal unique identification code.
  • Step S804 acquiring anti-theft data, such as IMEI, authentication code, password, and the like in the local anti-theft information storage area of the terminal.
  • anti-theft data such as IMEI, authentication code, password, and the like
  • step S806 it is determined whether the local information is consistent with the local information. If it is legal, the process proceeds to step S808. If it is not legal, the two-way authenticity verification process is directly ended.
  • Step S808 uploading an IMEI, an authentication code, and the like to the anti-theft cloud server.
  • Step S810 acquiring data information such as a terminal IMEI (or other terminal unique identification code) and an authentication code preset in the anti-theft cloud server;
  • step S812 it is determined whether the verification data is consistent and legal. If the legality is consistent, step S814 is continued, and if not, the registration process is ended.
  • Step S814 feeding back the legal instruction to the terminal, and entering the registration opening process.
  • FIG. 9 is a flowchart of a human eye anti-theft registration according to an embodiment of the present invention. As shown in FIG. 9, the method includes the following steps:
  • Step S902 scanning the human eye (eye pattern, iris, etc.) through the front camera;
  • Step S904 the scanned human eye biological information is converted into digital information by the scan information parsing module, and stored in the terminal anti-theft storage area.
  • Step S906 acquiring information of the terminal unique identification code such as the terminal IMEI number from the anti-theft storage area.
  • Step S908 uploading the human eye information together with the IMEI information to the anti-theft cloud server, and registering the anti-theft success.
  • step S910 the cloud server registers the anti-theft function.
  • step S912 the mobile phone is in an anti-theft protection state.
  • FIG. 10 is a flowchart of the theft protection according to the embodiment of the present invention. As shown in FIG. 10, the method includes the following steps:
  • Step S1002 After the user terminal is lost, the user may enter the anti-theft processing module through another terminal, and the user determines the web anti-theft network login mode. If the anti-theft card login is selected, the process proceeds to step S1004; if the anti-theft anti-theft login is selected, the step S1010 is directly executed. .
  • step S1004 the user selects the scanning security card to quickly log in to the anti-theft web server.
  • Step S1006 After scanning the anti-theft card, the anti-theft analysis module parses the two-dimensional code/graphics/barcode in the anti-theft card to obtain information such as IMEI, authentication code, password, and the like.
  • step S1008 the parsed data is subjected to fault tolerance verification. If the fault tolerance check is successful, proceed to step S1012, and if the fault tolerance check fails, rescan.
  • step S1010 the user selects the scanning human eye to quickly log in to the anti-theft web server.
  • step S1012 the anti-theft card analysis information or the human eye analysis information uploading server is legally verified.
  • step S1014 it is determined whether the uploading server performs the verification of the account. If the authentication is successful, the user successfully logs in, and step S1018 is performed. If the legal verification fails, the process proceeds to step S1016.
  • step S1016 the user is allowed to select whether to log in again. If the user selects to log in again, the process returns to step S1002. If the user chooses not to log in, they will exit directly.
  • step S1018 the user successfully logs in to the anti-theft cloud server, and then executes various anti-theft commands, such as: locking the terminal, clearing data, ringing the alarm, locating the terminal, and the like.
  • step S1020 the terminal receives each anti-theft instruction, and executes each instruction through the terminal anti-theft processing module to protect the privacy of the terminal.
  • the user's ease of use and security can be effectively improved, and the privacy and security of the user terminal can be ensured and theft can be avoided.
  • it solves the problem of allowing the user to manually input any information, and because the anti-theft account is used infrequently, the user is easy to forget.
  • the invention realizes the registration process by sweeping, and the user is more convenient to use.
  • the problem of user registration security is enhanced.
  • Other registrations are only account verification. There are anti-theft card and human eye registration data, and there are local and server two-way legal verification, which is more secure and not easy to disguise. .
  • modules or steps of the present invention described above can be implemented by a general-purpose computing device that can be centralized on a single computing device or distributed across a network of multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device such that they may be stored in the storage device by the computing device and, in some cases, may be different from the order herein.
  • the steps shown or described are performed, or they are separately fabricated into individual integrated circuit modules, or a plurality of modules or steps thereof are fabricated as a single integrated circuit module.
  • the invention is not limited to any specific combination of hardware and software.
  • the technical solution provided by the embodiment of the present invention can be applied to the anti-theft processing process, and the information for performing anti-theft processing on the terminal is obtained by scanning; the obtained information is sent to the server, and the anti-theft registration is performed by scanning.
  • the defect of the anti-theft registration by manually inputting the account number and the password can quickly open the anti-theft function.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

An antitheft processing method and device, the method comprising: acquiring, by scanning, information indicating to perform antitheft processing on a terminal; and transmitting the acquired information to a server. The present invention performs an antitheft registration via a scanning method, thus addressing an issue in the related art of the antitheft registration, in which an account number and a password are manually input, and thereby quickly activating an antitheft function.

Description

防盗处理方法及装置Anti-theft processing method and device 技术领域Technical field
本发明涉及通信领域,具体而言,涉及防盗处理方法及装置。The present invention relates to the field of communications, and in particular to an anti-theft processing method and apparatus.
背景技术Background technique
用户在使用终端防盗功能过程中,防盗注册流程太麻烦,注册太慢,防盗入口太隐蔽,于是没有及时注册使用防盗保护功能,导致手机丢失后很难找回,为帮助用户更高效、方便的进入防盗状态。During the process of using the terminal anti-theft function, the anti-theft registration process is too cumbersome, the registration is too slow, and the anti-theft entrance is too concealed. Therefore, the anti-theft protection function is not registered in time, which makes it difficult to retrieve the lost phone, which is more efficient and convenient for the user. Enter the anti-theft state.
相关技术中,注册防盗是通过手动输入账号、密码,然后绑定终端唯一标识(如移动设备国际身份码(International Mobile Equipment Identity,简称为IMEI)),用户丢手机后,手动进入WEB服务器防盗网,手动输入账号、密码,然后发指令控制终端,最终找回手机。In the related art, the anti-theft is manually entered into the account, the password, and then the unique identifier of the terminal (such as the International Mobile Equipment Identity (IMEI)). After the user loses the mobile phone, the user enters the WEB server security network manually. , manually enter the account number, password, and then send commands to control the terminal, and finally retrieve the phone.
相关技术中存在以下缺点:手动输入账号密码非常不方便,操作繁琐;对于防盗系统,用户注册的账号和密码,只有丢终端后才会使用,即账号密码不常用,经常忘记,导致不能及时在WEB服务器防盗网鉴权成功,找回手机不及时;密码可见性太高,易懂性太强,防伪太差,安全性太差。The related art has the following disadvantages: the manual input of the account password is very inconvenient and the operation is cumbersome; for the anti-theft system, the account and password registered by the user are used only after the terminal is lost, that is, the account password is not commonly used, often forgotten, resulting in failure to be timely The authentication of the WEB server anti-theft network was successful, and the recovery of the mobile phone was not timely; the password visibility was too high, the comprehensibility was too strong, the anti-counterfeiting was too bad, and the security was too bad.
针对相关技术中通过手动输入账号和密码进行防盗注册存在的缺陷,目前尚未提出有效的解决方案。In view of the defects in the related art that the anti-theft registration is performed by manually inputting an account number and a password, an effective solution has not been proposed yet.
发明内容Summary of the invention
本发明实施例提供了防盗处理方法及装置,以至少解决相关技术中通过手动输入账号和密码进行防盗注册存在的缺陷。The embodiment of the invention provides an anti-theft processing method and device, so as to at least solve the defects in the related art that the anti-theft registration is performed by manually inputting an account and a password.
根据本发明的一个实施例,提供了一种防盗处理方法,包括:通过扫描获取用于对终端进行防盗处理的信息;将获取的所述信息发送给服务器。According to an embodiment of the present invention, an anti-theft processing method is provided, including: acquiring information for performing anti-theft processing on a terminal by scanning; and transmitting the acquired information to a server.
在本发明实施例中,所述信息包括:从独立于所述终端的卡获取得到的信息;和/或,从所述终端的使用者获得的所述使用者的生理特征参数。 In an embodiment of the present invention, the information includes: information obtained from a card independent of the terminal; and/or a physiological characteristic parameter of the user obtained from a user of the terminal.
在本发明实施例中,将获取的所述信息发送给所述服务器包括:将所述信息发送给所述服务器进行注册,其中,所述注册为所述终端进入防盗状态的注册;和/或,将所述信息发送给所述服务器进行验证,其中,所述验证的结果是所述服务器是否向所述终端发送防盗命令的根据。In the embodiment of the present invention, the sending the obtained information to the server includes: sending the information to the server for registration, wherein the registration is a registration of the terminal entering an anti-theft state; and/or And transmitting the information to the server for verification, wherein the result of the verification is a basis for whether the server sends an anti-theft command to the terminal.
在本发明实施例中,将所述信息发送给所述服务器进行注册包括:根据所述终端本地预存的信息对获取到的所述信息进行校验,在校验成功的情况下,将获取到的所述信息发送给所述服务器。In the embodiment of the present invention, the sending the information to the server for registration comprises: performing the verification on the obtained information according to the locally pre-stored information of the terminal, and if the verification is successful, the obtained information is obtained. The information is sent to the server.
在本发明实施例中,将所述信息发送给所述服务器包括:In the embodiment of the present invention, sending the information to the server includes:
将所述生理特征参数以及所述终端本地存储的所述终端的标识信息发送给所述服务器。And sending the physiological characteristic parameter and the identification information of the terminal locally stored by the terminal to the server.
在本发明实施例中,在将获取的所述信息发送给所述服务器之后,所述方法还包括:接收所述服务器对所述终端注册成功之后反馈的指令,进入防盗状态;和/或,接收所述服务器发送的防盗指令。In the embodiment of the present invention, after the obtained information is sent to the server, the method further includes: receiving an instruction that the server feeds back after the terminal successfully registers, and enters an anti-theft state; and/or, Receiving an anti-theft command sent by the server.
在本发明实施例中,所述防盗指令包括以下至少之一:锁死所述终端的锁死指令,清除所述终端的数据的清除指令,响铃报警指令,对所述终端进行定位的定位指令。In the embodiment of the present invention, the anti-theft instruction includes at least one of: locking a lock instruction of the terminal, clearing a clear instruction of data of the terminal, ringing an alarm instruction, and positioning the terminal instruction.
根据本发明的另一个实施例,提供了一种防盗处理方法,包括:接收终端发送的信息,其中,所述信息是所述终端通过扫描获取的用于对所述终端进行防盗处理的信息。According to another embodiment of the present invention, an anti-theft processing method is provided, comprising: receiving information sent by a terminal, wherein the information is information obtained by the terminal by scanning for performing anti-theft processing on the terminal.
在本发明实施例中,所述信息包括:从独立于所述终端的卡获取得到的信息;和/或,从所述终端的使用者获得的所述使用者的生理特征参数。In an embodiment of the present invention, the information includes: information obtained from a card independent of the terminal; and/or a physiological characteristic parameter of the user obtained from a user of the terminal.
在本发明实施例中,在接收所述终端发送的所述信息之后,还包括:根据所述信息完成所述终端进入防盗状态的注册;和/或,根据所述信息进行验证,在验证通过后,向所述终端发送防盗命令。In the embodiment of the present invention, after receiving the information sent by the terminal, the method further includes: completing registration of the terminal to enter an anti-theft state according to the information; and/or performing verification according to the information, and verifying After that, an anti-theft command is sent to the terminal.
根据本发明的另一个实施例,提供了一种防盗处理装置,包括:获取模块,设置为通过扫描获取用于对终端进行防盗处理的信息;发送模块,设置为将获取的所述信息发送给服务器。According to another embodiment of the present invention, an anti-theft processing apparatus is provided, comprising: an obtaining module configured to acquire information for performing anti-theft processing on a terminal by scanning; and a sending module configured to send the acquired information to server.
在本发明实施例中,所述信息包括:从独立于所述终端的卡获取得到的信息;和/或,从所述终端的使用者获得的所述使用者的生理特征参数。 In an embodiment of the present invention, the information includes: information obtained from a card independent of the terminal; and/or a physiological characteristic parameter of the user obtained from a user of the terminal.
在本发明实施例中,所述发送模块包括:第一发送子模块,设置为将所述信息发送给所述服务器进行注册,其中,所述注册为所述终端进入防盗状态的注册;和/或,第二发送子模块,设置为将所述信息发送给所述服务器进行验证,其中,所述验证的结果是所述服务器是否向所述终端发送防盗命令的根据。In the embodiment of the present invention, the sending module includes: a first sending submodule, configured to send the information to the server for registration, where the registration is a registration of the terminal entering an anti-theft state; and/ Or, the second sending submodule is configured to send the information to the server for verification, wherein the result of the verifying is a basis for the server to send an antitheft command to the terminal.
在本发明实施例中,所述第一发送子模块包括:校验单元,设置为根据所述终端本地预存的信息对获取到的所述信息进行校验,在校验成功的情况下,将获取到的所述信息发送给所述服务器。In the embodiment of the present invention, the first sending sub-module includes: a checking unit, configured to perform verification on the obtained information according to the locally pre-stored information of the terminal, and if the verification succeeds, The obtained information is sent to the server.
在本发明实施例中,所述发送模块,还设置为将所述生理特征参数以及所述终端本地存储的所述终端的标识信息发送给所述服务器。In the embodiment of the present invention, the sending module is further configured to send the physiological characteristic parameter and the identification information of the terminal locally stored by the terminal to the server.
在本发明实施例中,所述装置还包括:第一接收模块,设置为接收所述服务器对所述终端注册成功之后反馈的指令,进入防盗状态;和/或,第二接收模块,设置为接收所述服务器发送的防盗指令。In the embodiment of the present invention, the device further includes: a first receiving module, configured to receive an instruction that the server feeds back after the terminal successfully registers, enter an anti-theft state; and/or, the second receiving module is configured to Receiving an anti-theft command sent by the server.
根据本发明的另一个实施例,提供了一种终端,至少包括上述装置之一。According to another embodiment of the present invention, there is provided a terminal comprising at least one of the above devices.
根据本发明的另一个实施例,提供了一种防盗处理装置,包括:接收模块,设置为接收终端发送的信息,其中,所述信息是所述终端通过扫描获取的用于对所述终端进行防盗处理的信息。According to another embodiment of the present invention, there is provided an anti-theft processing apparatus, comprising: a receiving module configured to receive information transmitted by a terminal, wherein the information is obtained by the terminal by scanning for performing on the terminal Anti-theft processing information.
在本发明实施例中,所述信息包括:从独立于所述终端的卡获取得到的信息;和/或,从所述终端的使用者获得的所述使用者的生理特征参数。In an embodiment of the present invention, the information includes: information obtained from a card independent of the terminal; and/or a physiological characteristic parameter of the user obtained from a user of the terminal.
在本发明实施例中,所述装置还包括:注册模块,设置为根据所述信息完成所述终端进入防盗状态的注册;和/或,验证模块,设置为根据所述信息进行验证,在验证通过后,向所述终端发送防盗命令。In the embodiment of the present invention, the device further includes: a registration module, configured to complete registration of the terminal to enter an anti-theft state according to the information; and/or, the verification module is configured to perform verification according to the information, and verify After passing, an anti-theft command is sent to the terminal.
通过本发明实施例,采用通过扫描获取用于对终端进行防盗处理的信息;将获取的所述信息发送给服务器,通过扫描的方式进行防盗注册,解决了相关技术中通过手动输入账号和密码进行防盗注册存在的缺陷,进而能够快速开通防盗功能。According to the embodiment of the present invention, information for performing anti-theft processing on the terminal is obtained by scanning; the obtained information is sent to the server, and the anti-theft registration is performed by scanning, and the related technology is manually input by using the account and the password. Defects in the anti-theft registration, which in turn enables the anti-theft function to be quickly activated.
附图说明DRAWINGS
此处所说明的附图用来提供对本发明的进一步理解,构成本申请的一部分,本发明的示意性实施例及其说明用于解释本发明,并不构成对本发明的不当限定。在附图中: The drawings described herein are intended to provide a further understanding of the invention, and are intended to be a part of the invention. In the drawing:
图1是根据本发明实施例的防盗处理方法的流程图;1 is a flow chart of a theft prevention processing method according to an embodiment of the present invention;
图2是根据本发明实施例的防盗处理装置的框图;2 is a block diagram of an antitheft processing apparatus in accordance with an embodiment of the present invention;
图3是根据本发明优选实施例的防盗处理装置的框图一;Figure 3 is a block diagram 1 of an antitheft processing apparatus in accordance with a preferred embodiment of the present invention;
图4是根据本发明优选实施例的防盗处理装置的框图二;4 is a block diagram 2 of an antitheft processing apparatus in accordance with a preferred embodiment of the present invention;
图5是根据本发明可选实施例的终端防盗处理装置的框图;FIG. 5 is a block diagram of a terminal antitheft processing apparatus according to an alternative embodiment of the present invention; FIG.
图6是根据本发明实施例的用户防盗注册的流程图;6 is a flow chart of user anti-theft registration according to an embodiment of the present invention;
图7是根据本发明实施例的用户通过防盗卡注册的流程图;7 is a flow chart of a user registering through an anti-theft card according to an embodiment of the present invention;
图8是根据本发明实施例的本地、服务器双向真伪校验的流程图;FIG. 8 is a flowchart of local and server two-way authenticity verification according to an embodiment of the present invention; FIG.
图9是根据本发明实施例的人眼防盗注册的流程图;9 is a flow chart of a human eye anti-theft registration according to an embodiment of the present invention;
图10是根据本发明实施例的防盗保护的流程图。Figure 10 is a flow chart of theft protection in accordance with an embodiment of the present invention.
具体实施方式detailed description
下文中将参考附图并结合实施例来详细说明本发明。需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互组合。The invention will be described in detail below with reference to the drawings in conjunction with the embodiments. It should be noted that the embodiments in the present application and the features in the embodiments may be combined with each other without conflict.
在本实施例中提供了一种防盗处理方法,图1是根据本发明实施例的防盗处理方法的流程图,如图1所示,该流程包括如下步骤:In the embodiment, an anti-theft processing method is provided. FIG. 1 is a flowchart of an anti-theft processing method according to an embodiment of the present invention. As shown in FIG. 1, the flow includes the following steps:
步骤S102,通过扫描获取用于对终端进行防盗处理的信息;Step S102: Obtain information for performing anti-theft processing on the terminal by scanning;
步骤S104,将获取的该信息发送给服务器。Step S104, the obtained information is sent to the server.
通过上述步骤,通过扫描获取用于对终端进行防盗处理的信息,将获取的该信息发送给服务器,通过扫描的方式进行防盗注册,解决了相关技术中通过手动输入账号和密码进行防盗注册存在的缺陷,进而能够快速开通防盗功能。Through the above steps, the information for performing anti-theft processing on the terminal is obtained by scanning, the obtained information is sent to the server, and the anti-theft registration is performed by scanning, which solves the problem that the anti-theft registration is performed by manually inputting the account and the password in the related art. Defects, which in turn enable the anti-theft function to be quickly activated.
上述的信息有很多种,在一个可选的实施例中,可以包括:从独立于该终端的卡获取得到的信息,卡上信息显示的方式可以是二维码、图形、条形码等;和/或,从该终端的使用者获得的该使用者的生理特征参数,其中,生理特征可以是合法使用者的眼纹、虹膜、指纹等。 The above information may be various. In an optional embodiment, the information may be obtained from a card independent of the terminal, and the information displayed on the card may be a two-dimensional code, a graphic, a barcode, etc.; Or, the physiological characteristic parameter of the user obtained from the user of the terminal, wherein the physiological characteristic may be an eye pattern, an iris, a fingerprint, or the like of the legal user.
将获取的该信息发送给该服务器的方式有多种,在一个可选的实施例中,由终端将信息发送给该服务器进行注册,其中,该注册为该终端进入防盗状态的注册;和/或,除该终端之外的其他终端将信息发送给该服务器进行验证,其中,该验证的结果是该服务器是否向该终端发送防盗命令的根据,即在服务器通过其他终端发送的信息的验证之后,可以向该终端发送防盗命令。There are various ways to send the obtained information to the server. In an optional embodiment, the terminal sends the information to the server for registration, wherein the registration is the registration of the terminal entering the anti-theft state; and / Or, the terminal other than the terminal sends the information to the server for verification, wherein the result of the verification is whether the server sends the basis of the anti-theft command to the terminal, that is, after the verification of the information sent by the server through the other terminal You can send an anti-theft command to the terminal.
为了保证防盗注册的合法性,还可以对该信息进行校验,可以根据该终端本地预存的信息对获取到的该信息进行校验,在校验成功的情况下,将获取到的该信息发送给该服务器进行防盗注册。In order to ensure the legality of the anti-theft registration, the information may be verified, and the obtained information may be verified according to the information pre-stored locally by the terminal. If the verification is successful, the obtained information is sent. Anti-theft registration for this server.
在另一个可选的实施例中,将该信息发送给该服务器还可以包括:将该生理特征参数以及该终端本地存储的该终端的标识信息发送给该服务器。In another optional embodiment, sending the information to the server may further include: sending the physiological characteristic parameter and the identification information of the terminal locally stored by the terminal to the server.
在将获取的该信息发送给该服务器之后,接收该服务器对该终端注册成功之后反馈的指令,该指令指示终端防盗注册成功,终端进入防盗状态;和/或,在该指定丢失后,通过其他终端将获取的信息发送给服务器,在通过校验后,该终端接收该服务器发送的防盗指令,并执行防盗指令,从而可以找回丢失的该终端。其中,防盗指令包括以下至少之一:锁死该终端的锁死指令,清除该终端的数据的清除指令,响铃报警指令,对该终端进行定位的定位指令。After transmitting the obtained information to the server, receiving an instruction fed back by the server after the terminal successfully registers, the instruction indicates that the terminal anti-theft registration is successful, the terminal enters an anti-theft state; and/or, after the designation is lost, passes the other The terminal sends the obtained information to the server. After passing the verification, the terminal receives the anti-theft command sent by the server, and executes the anti-theft command, so that the lost terminal can be retrieved. The anti-theft instruction includes at least one of the following: a lock instruction for locking the terminal, a clear command for clearing the data of the terminal, a ringing alarm command, and a positioning instruction for positioning the terminal.
本发明实施例还提供了一种防盗处理方法,包括:接收终端发送的信息,其中,该信息是该终端通过扫描获取的用于对该终端进行防盗处理的信息,解决了相关技术中通过手动输入账号和密码进行防盗注册存在的缺陷,进而能够快速开通防盗功能。其中,该信息可以包括:从独立于该终端的卡获取得到的信息;和/或,从该终端的使用者获得的该使用者的生理特征参数。The embodiment of the present invention further provides an anti-theft processing method, including: receiving information sent by a terminal, where the information is information obtained by the terminal for performing anti-theft processing on the terminal by scanning, and solving the related art by manual Enter the account number and password to perform the anti-theft registration defect, and then quickly open the anti-theft function. The information may include: information obtained from a card independent of the terminal; and/or physiological characteristic parameters of the user obtained from a user of the terminal.
在接收该终端发送的该信息之后,可以根据该信息完成该终端进入防盗状态的注册;和/或,在该信息是除该终端之外的其他终端发送的情况下,根据该信息进行验证,在验证通过后,向该终端发送防盗命令,从而控制该终端。After receiving the information sent by the terminal, the terminal may complete the registration of the terminal entering the anti-theft state according to the information; and/or, if the information is sent by another terminal other than the terminal, verifying according to the information, After the verification is passed, an anti-theft command is sent to the terminal, thereby controlling the terminal.
本发明实施例提供了一种防盗处理装置,该装置用于实现上述实施例及优选实施方式,已经进行过说明的不再赘述。如以下所使用的,术语“模块”可以实现预定功能的软件和/或硬件的组合。尽管以下实施例所描述的装置较佳地以软件来实现,但是硬件,或者软件和硬件的组合的实现也是可能并被构想的。The embodiment of the present invention provides an anti-theft processing device, which is used to implement the foregoing embodiments and preferred embodiments, and has not been described again. As used below, the term "module" may implement a combination of software and/or hardware of a predetermined function. Although the apparatus described in the following embodiments is preferably implemented in software, hardware, or a combination of software and hardware, is also possible and contemplated.
图2是根据本发明实施例的防盗处理装置的框图,如图2所示,包括获取模块22和发送模块24,下面对各个模块进行简要说明。 2 is a block diagram of an anti-theft processing apparatus according to an embodiment of the present invention. As shown in FIG. 2, an acquisition module 22 and a transmission module 24 are included, and each module will be briefly described below.
获取模块22,设置为通过扫描获取用于对终端进行防盗处理的信息;The obtaining module 22 is configured to obtain, by scanning, information used for performing anti-theft processing on the terminal;
发送模块24,设置为将获取的该信息发送给服务器。The sending module 24 is configured to send the obtained information to the server.
上述的信息包括:从独立于该终端的卡获取得到的信息;和/或,从该终端的使用者获得的该使用者的生理特征参数。The above information includes: information obtained from a card independent of the terminal; and/or physiological characteristic parameters of the user obtained from a user of the terminal.
图3是根据本发明优选实施例的防盗处理装置的框图一,如图3所示,发送模块24包括:3 is a block diagram 1 of an antitheft processing apparatus according to a preferred embodiment of the present invention. As shown in FIG. 3, the transmitting module 24 includes:
第一发送子模块32,设置为将该信息发送给该服务器进行注册,其中,该注册为该终端进入防盗状态的注册;和/或,The first sending sub-module 32 is configured to send the information to the server for registration, wherein the registration is a registration of the terminal entering the anti-theft state; and/or,
第二发送子模块34,设置为将该信息发送给该服务器进行验证,其中,该验证的结果是该服务器是否向该终端发送防盗命令的根据。The second sending sub-module 34 is configured to send the information to the server for verification, wherein the result of the verification is whether the server sends a basis for the anti-theft command to the terminal.
上述的第一发送子模块32可以包括:校验单元,设置为根据该终端本地预存的信息对获取到的该信息进行校验,在校验成功的情况下,将获取到的该信息发送给该服务器。The first sending sub-module 32 may include: a checking unit, configured to check the obtained information according to the information pre-stored locally by the terminal, and send the obtained information to the verification if the verification succeeds The server.
发送模块24还可以设置为将该生理特征参数以及该终端本地存储的该终端的标识信息发送给该服务器。The sending module 24 may be further configured to send the physiological characteristic parameter and the identification information of the terminal locally stored by the terminal to the server.
图4是根据本发明优选实施例的防盗处理装置的框图二,如图4所示,该装置还包括:4 is a block diagram 2 of an antitheft processing apparatus according to a preferred embodiment of the present invention. As shown in FIG. 4, the apparatus further includes:
第一接收模块42,设置为接收该服务器对该终端注册成功之后反馈的指令,进入防盗状态;和/或,The first receiving module 42 is configured to receive an instruction that the server feeds back after successfully registering the terminal, and enter an anti-theft state; and/or,
第二接收模块44,设置为接收该服务器发送的防盗指令。The second receiving module 44 is configured to receive an anti-theft command sent by the server.
本发明实施例提供了一种终端,至少包括上述装置之一。An embodiment of the present invention provides a terminal, including at least one of the foregoing devices.
本发明实施例还提供了一种防盗处理装置,包括:接收模块,设置为接收终端发送的信息,其中,该信息是该终端通过扫描获取的用于对该终端进行防盗处理的信息。其中,该信息包括:从独立于该终端的卡获取得到的信息;和/或,从该终端的使用者获得的该使用者的生理特征参数。 The embodiment of the invention further provides an anti-theft processing device, comprising: a receiving module, configured to receive information sent by the terminal, wherein the information is information obtained by the terminal through scanning for performing anti-theft processing on the terminal. The information includes: information obtained from a card independent of the terminal; and/or physiological parameter of the user obtained from a user of the terminal.
上述的装置还包括:注册模块,设置为根据该信息完成该终端进入防盗状态的注册;和/或,验证模块,设置为根据该信息进行验证,在验证通过后,向该终端发送防盗命令。The device further includes: a registration module, configured to complete registration of the terminal to enter the anti-theft state according to the information; and/or, the verification module is configured to perform verification according to the information, and send an anti-theft command to the terminal after the verification is passed.
下面结合可选实施例对本发明实施例进行进一步说明。The embodiments of the present invention are further described below in conjunction with the optional embodiments.
现有的注册防盗是通过手动输入账号、密码,然后绑定终端唯一标识IMEI,用户丢手机后,手动进入WEB服务器防盗网,手动输入账号、密码,然后发指令控制终端,最终找回手机。并且现有的二维码/图形/条形码,都是扫描后快速上网浏览网页的目的。The existing registration anti-theft is to manually input the account number and password, and then bind the terminal to uniquely identify the IMEI. After the user loses the mobile phone, the user manually enters the WEB server anti-theft network, manually enters the account number, password, and then sends an instruction to control the terminal, and finally retrieves the mobile phone. And the existing QR code/graphics/barcode is the purpose of quickly browsing the web after scanning.
本可选实施例是在移动终端出厂后,通过扫描二维码/图形/条形码/人眼(眼纹、虹膜)等快速开通防盗找回功能,眼纹也会将扫描后的信息保存到防盗云端服务器,并将移动终端唯一标识与合法用户人眼标识绑定,二维码/图形/条形码中包含手机IMEI号、鉴权码和密码等,包含手机唯一标识的信息内容,扫描后会进行解析、鉴权、防伪,与云端服务器双向验证,并且对扫描进行防错校验,保证准确定性,最终准确有效的对终端进行长期防盗保护。The optional embodiment is to quickly open the anti-theft retrieval function by scanning the two-dimensional code/graphics/barcode/human eye (eye pattern, iris) after the mobile terminal leaves the factory, and the eye pattern will also save the scanned information to the anti-theft. The cloud server binds the unique identifier of the mobile terminal to the human eye identifier of the legitimate user. The QR code/graphics/barcode contains the IMEI number, authentication code and password of the mobile phone, including the information content uniquely identified by the mobile phone, and is scanned after scanning. Analysis, authentication, anti-counterfeiting, two-way verification with the cloud server, and error-proof verification of the scan to ensure quasi-determinism, and ultimately accurate and effective long-term theft protection of the terminal.
图5是根据本发明可选实施例的终端防盗处理装置的框图,如图5所示,该防盗处理装置包括:终端防盗卡,人眼(眼纹、虹膜)处理模块,前置摄像头,后置摄像头,扫描信息解析鉴权模块,信息双向真伪校验模块,信息容错处理模块,防盗信息存储模块,防盗云端服务器,防盗处理模块,对应于本发明实施例中的获取模块22、发送模块24、以及发送模块24中包括的子模块和/或单元中的部分或全部,下面对各个模块进行简要说明。FIG. 5 is a block diagram of a terminal anti-theft processing apparatus according to an alternative embodiment of the present invention. As shown in FIG. 5, the anti-theft processing apparatus includes: a terminal anti-theft card, a human eye (eye line, iris) processing module, a front camera, and a rear The camera, the scanning information parsing and authenticating module, the information two-way authenticity checking module, the information fault-tolerant processing module, the anti-theft information storage module, the anti-theft cloud server, the anti-theft processing module, corresponding to the obtaining module 22 and the sending module in the embodiment of the invention 24. As well as some or all of the sub-modules and/or units included in the transmitting module 24, the respective modules will be briefly described below.
终端防盗卡,是在移动终端出厂,跟随终端配套使用的卡片,类似终端身份证,上面显示二维码/图形/条形码,二维码/图形/条形码中包含手机IMEI号、鉴权码和密码等,还可以包含手机的其他唯一标识的信息内容。一个终端对应匹配一张卡。The terminal anti-theft card is a card that is shipped from the mobile terminal and follows the terminal. It is similar to the terminal ID card. The QR code/graphics/barcode is displayed on the mobile phone. The QR code/graphics/barcode contains the mobile phone IMEI number, authentication code and password. Etc., it can also contain other uniquely identified information content of the phone. One terminal corresponds to a card.
前置摄像头,是用来扫描采集人眼(眼纹、虹膜)信息。The front camera is used to scan and collect information about the human eye (eye pattern, iris).
后置摄像头,是用来扫描采集二维码/图形/条形码信息的。The rear camera is used to scan and collect QR code/graphic/barcode information.
人眼(眼纹、虹膜)处理模块,是对扫描后人眼的信息进行人眼生物信息转化和处理。The human eye (eye pattern, iris) processing module performs human eye biological information conversion and processing on the information of the human eye after scanning.
扫描信息解析鉴权模块,是对各种方式扫描的信息进行解析,提炼防盗过程中需要的各种核心关键信息,比如IMEI、鉴权码、密码、人眼(眼纹、虹膜)生物信息等。 The scanning information parsing and authentication module parses the information scanned in various ways to refine various core key information required in the anti-theft process, such as IMEI, authentication code, password, human eye (eye pattern, iris) biological information, etc. .
信息校验模块,是对扫描的信息进行防伪校准,会将扫描的IMEI号、密码与本地存储模块中的IMEI号、密码进行校验真伪一致性,同时会和防断云端服务器的IMEI号、密码数据库进行校验,双向防伪验证保证正确性。The information verification module performs anti-counterfeiting calibration on the scanned information, and verifies the authenticity of the scanned IMEI number and password with the IMEI number and password in the local storage module, and the IMEI number of the anti-break cloud server. The password database is verified, and the two-way anti-counterfeiting verification ensures correctness.
信息容错处理模块,是将扫描后的信息与本地存储模块的信息校验时,通过成熟的校验方法(如奇偶校验)检测和纠正错误,如果扫描错误,则重新扫描,最终保证扫描信息准确高效的传递。The information fault-tolerant processing module detects and corrects errors through mature verification methods (such as parity check) when the scanned information and the information of the local storage module are verified. If the scan is incorrect, the scan is repeated, and finally the scan information is finally guaranteed. Accurate and efficient delivery.
防盗信息存储模块,是一个特殊的终端分区,该分区除了存储手机出厂默认的IMEI号,扫描防盗卡的信息、人眼生物信息也将保存在该分区,该存取模块即使恢复出厂设置、刷新只读存储器(Read-only Memory,简称为ROM)也无法擦除。The anti-theft information storage module is a special terminal partition. In addition to storing the default IMEI number of the mobile phone, the information of the anti-theft card and the biometric information of the human eye will be saved in the partition. The access module is restored to the factory settings and refreshed. Read-only memory (ROM) can not be erased.
防盗云端服务器,是用来接收扫描防盗卡信息、人眼(眼纹、虹膜)生物信息,及时校验IMEI真伪,绑定IMEI或其他终端唯一标识,写入服务器数据库,注册开通防盗功能;当终端被盗后,验证用户合法身份后,发送各种防盗找回指令(锁死终端、清除数据、响铃警报、定位终端等),接收终端防盗指令反馈信息。The anti-theft cloud server is used to receive the information of the anti-theft card, the human eye (eye pattern, iris) biological information, verify the IMEI authenticity in time, bind the IMEI or other terminal unique identifier, write to the server database, and register the anti-theft function; After the terminal is stolen, after verifying the legal identity of the user, various anti-theft retrieval commands (locked terminal, clear data, ringing alarm, positioning terminal, etc.) are sent, and the terminal anti-theft instruction feedback information is received.
防盗处理模块,是接收防盗云端服务器的各种指令,并及时处理响应。The anti-theft processing module is to receive various instructions of the anti-theft cloud server and process the response in time.
图6是根据本发明实施例的用户防盗注册的流程图,如图6所示,包括以下步骤:FIG. 6 is a flowchart of user anti-theft registration according to an embodiment of the present invention. As shown in FIG. 6, the method includes the following steps:
步骤S602,用户会进入注册界面,选择防盗注册开通方式。如果选择防盗卡注册,则进入步骤S604,如果选择人眼防盗注册方式,则进入步骤S608。In step S602, the user enters the registration interface and selects the anti-theft registration activation mode. If the anti-theft card registration is selected, the process proceeds to step S604, and if the eye-eye anti-theft registration mode is selected, the process proceeds to step S608.
步骤S604,选择防盗卡注册开通方式;Step S604, selecting an anti-theft card registration opening mode;
步骤S606,通过后置摄像头扫描防盗卡,进入放到卡防盗注册流程。Step S606, scanning the anti-theft card through the rear camera, and entering the card anti-theft registration process.
步骤S608,选择人眼防盗注册开通方式;Step S608, selecting a human eye anti-theft registration opening mode;
步骤S610,通过前置摄像头扫描人眼,进入人眼防盗注册流程。Step S610, scanning the human eye through the front camera to enter the human eye anti-theft registration process.
步骤S612,注册成功后,终端将处于防盗保护状态。Step S612, after the registration is successful, the terminal will be in the theft protection state.
图7是根据本发明实施例的用户通过防盗卡注册的流程图,如图7所示,包括以下步骤:FIG. 7 is a flowchart of a user registering through an anti-theft card according to an embodiment of the present invention. As shown in FIG. 7, the method includes the following steps:
步骤S702,后置摄像头扫描终端防盗卡上面的二维码/图形/条形码。 Step S702, the rear camera scans the two-dimensional code/graphics/barcode on the anti-theft card of the terminal.
步骤S704,扫描信息解析模块解析二维码/图形/条形码附带的信息,包含IMEI号、鉴权密码、密码或其他终端唯一标识。Step S704, the scan information parsing module parses the information attached to the two-dimensional code/graphics/barcode, and includes an IMEI number, an authentication password, a password, or other terminal unique identifier.
步骤S706,防错模块对解析的信息进行成熟技术的检测(如采用奇偶校验)和纠正错误。Step S706, the error protection module performs the mature technology detection (such as using parity) on the parsed information and corrects the error.
步骤S708,判断检测解析的信息是否正确,如果检测解析的信息正确,则继续执行步骤S710。如果校验后有错误,则返回执行步骤S702,重新扫描。In step S708, it is determined whether the information for detecting the parsing is correct. If the information for detecting the parsing is correct, step S710 is continued. If there is an error after the check, the process returns to step S702 to rescan.
步骤S710,对解析后的结果进行防错校验;Step S710, performing error proofing on the parsed result;
步骤S712,通过本地、服务器的信息校验模块校验,即将扫描的信息与终端中防盗信息存储模块、防盗云端服务器进行双向校验,防盗信息存储模块、防盗云端服务器中都预置存储了该终端出厂时的IMEI、鉴权密码、密码等信息,Step S712, the information verification module of the local and the server is verified, and the information to be scanned is two-way verified with the anti-theft information storage module and the anti-theft cloud server in the terminal, and the anti-theft information storage module and the anti-theft cloud server are presetly stored. Information such as IMEI, authentication password, password, etc. when the terminal is shipped from the factory,
步骤S714,判断是否合法有效以及信息一致性。如果本地和服务器双向校验后是合法的,则继续执行步骤S716,如果校验后是非法伪造,则直接结束防盗注册过程。In step S714, it is determined whether it is legally valid and the information is consistent. If the local and server are legal after the two-way verification, proceed to step S716, and if the verification is illegal forgery, the anti-theft registration process is directly ended.
步骤S716,终端将注册开通信息上传给防盗云服务器。Step S716, the terminal uploads the registration opening information to the anti-theft cloud server.
步骤S718,移动终端处于防盗保护,当终端丢失后即可随时通过其他终端扫描放到卡,登录服务器,及时进行防盗指令下发的处理,保护隐私。In step S718, the mobile terminal is in anti-theft protection. When the terminal is lost, the terminal can be scanned and placed on the card at any time, and the server is logged in, and the anti-theft command is sent in time to protect the privacy.
图8是根据本发明实施例的本地、服务器双向真伪校验的流程图,如图8所示,包括以下步骤:FIG. 8 is a flowchart of local and server two-way authenticity verification according to an embodiment of the present invention. As shown in FIG. 8, the method includes the following steps:
步骤S802,获取从防盗卡二维码/图形/条形码中解析的数据,比如IMEI、鉴权码、密码或其他终端唯一标识码。Step S802, acquiring data parsed from the anti-theft card two-dimensional code/graphics/barcode, such as an IMEI, an authentication code, a password, or other terminal unique identification code.
步骤S804,获取终端本地防盗信息存储区中的防盗数据,比如IMEI、鉴权码、密码等数据。Step S804, acquiring anti-theft data, such as IMEI, authentication code, password, and the like in the local anti-theft information storage area of the terminal.
步骤S806,判断是否与本地信息一致合法,如果合法,则继续执行步骤S808,如不合法,则直接结束双向真伪校验流程。In step S806, it is determined whether the local information is consistent with the local information. If it is legal, the process proceeds to step S808. If it is not legal, the two-way authenticity verification process is directly ended.
步骤S808,上传IMEI、鉴权码等数据至防盗云端服务器。Step S808, uploading an IMEI, an authentication code, and the like to the anti-theft cloud server.
步骤S810,获取防盗云端服务器中预置的终端IMEI(或其他终端唯一标识码)、鉴权码等数据信息; Step S810, acquiring data information such as a terminal IMEI (or other terminal unique identification code) and an authentication code preset in the anti-theft cloud server;
步骤S812,判断验证数据是否一致合法。如果合法一致,则继续执行步骤S814,如果不一致,则结束注册流程。In step S812, it is determined whether the verification data is consistent and legal. If the legality is consistent, step S814 is continued, and if not, the registration process is ended.
步骤S814,给终端反馈合法指令,进入注册开通流程。Step S814, feeding back the legal instruction to the terminal, and entering the registration opening process.
图9是根据本发明实施例的人眼防盗注册的流程图,如图9所示,包括以下步骤:FIG. 9 is a flowchart of a human eye anti-theft registration according to an embodiment of the present invention. As shown in FIG. 9, the method includes the following steps:
步骤S902,通过前置摄像头扫描人眼(眼纹、虹膜等);Step S902, scanning the human eye (eye pattern, iris, etc.) through the front camera;
步骤S904,通过扫描信息解析模块将扫描的人眼生物信息转换成数字信息,存储在终端防盗存储区中。Step S904, the scanned human eye biological information is converted into digital information by the scan information parsing module, and stored in the terminal anti-theft storage area.
步骤S906,从防盗存储区中获取终端IMEI号等终端唯一标识码的信息。Step S906, acquiring information of the terminal unique identification code such as the terminal IMEI number from the anti-theft storage area.
步骤S908,将人眼信息和IMEI信息一起上传到防盗云端服务器,绑定后注册防盗成功。Step S908, uploading the human eye information together with the IMEI information to the anti-theft cloud server, and registering the anti-theft success.
步骤S910,云端服务器注册开通防盗功能。In step S910, the cloud server registers the anti-theft function.
步骤S912,手机处于防盗保护状态。In step S912, the mobile phone is in an anti-theft protection state.
图10是根据本发明实施例的防盗保护的流程图,如图10所示,包括以下步骤:FIG. 10 is a flowchart of the theft protection according to the embodiment of the present invention. As shown in FIG. 10, the method includes the following steps:
步骤S1002,当用户终端丢失后,可通过其他终端进入防盗处理模块,用户判断web防盗网登录方式,如果选择防盗卡登录,则继续执行步骤S1004;如果选择人眼防盗登录,则直接执行步骤S1010。Step S1002: After the user terminal is lost, the user may enter the anti-theft processing module through another terminal, and the user determines the web anti-theft network login mode. If the anti-theft card login is selected, the process proceeds to step S1004; if the anti-theft anti-theft login is selected, the step S1010 is directly executed. .
步骤S1004,用户选择扫描防盗卡快捷登录防盗web服务器。In step S1004, the user selects the scanning security card to quickly log in to the anti-theft web server.
步骤S1006,扫描防盗卡后通过防盗解析模块解析防盗卡中的二维码/图形/条形码,获取IMEI、鉴权码、密码等信息。Step S1006: After scanning the anti-theft card, the anti-theft analysis module parses the two-dimensional code/graphics/barcode in the anti-theft card to obtain information such as IMEI, authentication code, password, and the like.
步骤S1008,对解析的数据进行容错校验。如果容错校验成功,则继续执行步骤S1012,如果容错校验失败,则重新扫描。In step S1008, the parsed data is subjected to fault tolerance verification. If the fault tolerance check is successful, proceed to step S1012, and if the fault tolerance check fails, rescan.
步骤S1010,用户选择扫描人眼快速登录防盗web服务器。In step S1010, the user selects the scanning human eye to quickly log in to the anti-theft web server.
步骤S1012,将防盗卡解析信息或人眼解析信息上传服务器进行合法校验。In step S1012, the anti-theft card analysis information or the human eye analysis information uploading server is legally verified.
步骤S1014,判断上传服务器端进行校验账号是否合法,如果合法,则用户成功登录,执行步骤S1018;如果合法校验失败,则进入步骤S1016。 In step S1014, it is determined whether the uploading server performs the verification of the account. If the authentication is successful, the user successfully logs in, and step S1018 is performed. If the legal verification fails, the process proceeds to step S1016.
步骤S1016,让用户选择是否重新登录,如果用户选择重新登录,则返回步骤S1002执行。如果用户选择不登录,则直接退出。In step S1016, the user is allowed to select whether to log in again. If the user selects to log in again, the process returns to step S1002. If the user chooses not to log in, they will exit directly.
步骤S1018,用户成功登录防盗云服务器,然后执行各种防盗指令,例如:锁死终端、清除数据、响铃警报、定位终端等。In step S1018, the user successfully logs in to the anti-theft cloud server, and then executes various anti-theft commands, such as: locking the terminal, clearing data, ringing the alarm, locating the terminal, and the like.
步骤S1020,终端接收各防盗指令,通过终端防盗处理模块执行各指令,保护终端隐私。In step S1020, the terminal receives each anti-theft instruction, and executes each instruction through the terminal anti-theft processing module to protect the privacy of the terminal.
通过上述步骤,可以有效提升用户易用性和安全性,保证用户终端的隐私安全,避免被盗。首先它解决了让用户手动输入任何信息,而且由于防盗账号使用不频繁,导致用户易遗忘,该发明是通过扫一扫就实现注册过程,用户用起来更方便。其次增强了用户注册安全性的问题,其他注册都只是账号校验即可,这边会有防盗卡、人眼的注册数据,而且存在本地、服务器双向合法校验,安全性更强,不易伪装。Through the above steps, the user's ease of use and security can be effectively improved, and the privacy and security of the user terminal can be ensured and theft can be avoided. First of all, it solves the problem of allowing the user to manually input any information, and because the anti-theft account is used infrequently, the user is easy to forget. The invention realizes the registration process by sweeping, and the user is more convenient to use. Secondly, the problem of user registration security is enhanced. Other registrations are only account verification. There are anti-theft card and human eye registration data, and there are local and server two-way legal verification, which is more secure and not easy to disguise. .
显然,本领域的技术人员应该明白,上述的本发明的各模块或各步骤可以用通用的计算装置来实现,它们可以集中在单个的计算装置上,或者分布在多个计算装置所组成的网络上,可选地,它们可以用计算装置可执行的程序代码来实现,从而,可以将它们存储在存储装置中由计算装置来执行,并且在某些情况下,可以以不同于此处的顺序执行所示出或描述的步骤,或者将它们分别制作成各个集成电路模块,或者将它们中的多个模块或步骤制作成单个集成电路模块来实现。这样,本发明不限制于任何特定的硬件和软件结合。It will be apparent to those skilled in the art that the various modules or steps of the present invention described above can be implemented by a general-purpose computing device that can be centralized on a single computing device or distributed across a network of multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device such that they may be stored in the storage device by the computing device and, in some cases, may be different from the order herein. The steps shown or described are performed, or they are separately fabricated into individual integrated circuit modules, or a plurality of modules or steps thereof are fabricated as a single integrated circuit module. Thus, the invention is not limited to any specific combination of hardware and software.
以上所述仅为本发明的优选实施例而已,并不用于限制本发明,对于本领域的技术人员来说,本发明可以有各种更改和变化。凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。The above description is only the preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes can be made to the present invention. Any modifications, equivalent substitutions, improvements, etc. made within the spirit and scope of the present invention are intended to be included within the scope of the present invention.
工业实用性Industrial applicability
本发明实施例提供的技术方案,可以应用于防盗处理过程中,采用通过扫描获取用于对终端进行防盗处理的信息;将获取的所述信息发送给服务器,通过扫描的方式进行防盗注册,解决了相关技术中通过手动输入账号和密码进行防盗注册存在的缺陷,进而能够快速开通防盗功能。 The technical solution provided by the embodiment of the present invention can be applied to the anti-theft processing process, and the information for performing anti-theft processing on the terminal is obtained by scanning; the obtained information is sent to the server, and the anti-theft registration is performed by scanning. In the related art, the defect of the anti-theft registration by manually inputting the account number and the password can quickly open the anti-theft function.

Claims (20)

  1. 一种防盗处理方法,包括:An anti-theft processing method comprising:
    通过扫描获取用于对终端进行防盗处理的信息;Obtaining information for performing anti-theft processing on the terminal by scanning;
    将获取的所述信息发送给服务器。The obtained information is sent to the server.
  2. 根据权利要求1所述的方法,其中,所述信息包括:The method of claim 1 wherein said information comprises:
    从独立于所述终端的卡获取得到的信息;和/或,Acquiring information obtained from a card independent of the terminal; and/or,
    从所述终端的使用者获得的所述使用者的生理特征参数。a physiological characteristic parameter of the user obtained from a user of the terminal.
  3. 根据权利要求1或2所述的方法,其中,将获取的所述信息发送给所述服务器包括:The method of claim 1 or 2, wherein transmitting the obtained information to the server comprises:
    将所述信息发送给所述服务器进行注册,其中,所述注册为所述终端进入防盗状态的注册;和/或,Transmitting the information to the server for registration, wherein the registration is registration of the terminal entering an anti-theft state; and/or,
    将所述信息发送给所述服务器进行验证,其中,所述验证的结果是所述服务器是否向所述终端发送防盗命令的根据。The information is sent to the server for verification, wherein the result of the verification is a basis for the server to send an anti-theft command to the terminal.
  4. 根据权利要求3所述的方法,其中,将所述信息发送给所述服务器进行注册包括:The method of claim 3 wherein transmitting the information to the server for registration comprises:
    根据所述终端本地预存的信息对获取到的所述信息进行校验,在校验成功的情况下,将获取到的所述信息发送给所述服务器。The obtained information is verified according to the information pre-stored by the terminal, and if the verification is successful, the obtained information is sent to the server.
  5. 根据权利要求3所述的方法,其中,将所述信息发送给所述服务器包括:The method of claim 3 wherein transmitting the information to the server comprises:
    将所述生理特征参数以及所述终端本地存储的所述终端的标识信息发送给所述服务器。And sending the physiological characteristic parameter and the identification information of the terminal locally stored by the terminal to the server.
  6. 根据权利要求3至5中任一项所述的方法,其中,在将获取的所述信息发送给所述服务器之后,所述方法还包括:The method according to any one of claims 3 to 5, wherein after the obtained information is transmitted to the server, the method further comprises:
    接收所述服务器对所述终端注册成功之后反馈的指令,进入防盗状态;和/或,Receiving an instruction fed back by the server after the terminal successfully registers, entering an anti-theft state; and/or,
    接收所述服务器发送的防盗指令。 Receiving an anti-theft command sent by the server.
  7. 根据权利要求6所述的方法,其中,所述防盗指令包括以下至少之一:锁死所述终端的锁死指令,清除所述终端的数据的清除指令,响铃报警指令,对所述终端进行定位的定位指令。The method according to claim 6, wherein the theft prevention instruction comprises at least one of: locking a lock instruction of the terminal, clearing a clear instruction of data of the terminal, ringing an alarm instruction, and speaking to the terminal Positioning instructions for positioning.
  8. 一种防盗处理方法,包括:An anti-theft processing method comprising:
    接收终端发送的信息,其中,所述信息是所述终端通过扫描获取的用于对所述终端进行防盗处理的信息。Receiving information sent by the terminal, where the information is information obtained by the terminal by scanning for performing anti-theft processing on the terminal.
  9. 根据权利要求8所述的方法,其中,所述信息包括:The method of claim 8 wherein said information comprises:
    从独立于所述终端的卡获取得到的信息;和/或,Acquiring information obtained from a card independent of the terminal; and/or,
    从所述终端的使用者获得的所述使用者的生理特征参数。a physiological characteristic parameter of the user obtained from a user of the terminal.
  10. 根据权利要求8或9所述的方法,其中,在接收所述终端发送的所述信息之后,还包括:The method according to claim 8 or 9, wherein after receiving the information sent by the terminal, the method further comprises:
    根据所述信息完成所述终端进入防盗状态的注册;和/或,Completing the registration of the terminal into the anti-theft state according to the information; and/or,
    根据所述信息进行验证,在验证通过后,向所述终端发送防盗命令。Verification is performed according to the information, and after the verification is passed, an anti-theft command is sent to the terminal.
  11. 一种防盗处理装置,包括:An anti-theft processing device comprising:
    获取模块,设置为通过扫描获取用于对终端进行防盗处理的信息;Obtaining a module, configured to obtain information for performing anti-theft processing on the terminal by scanning;
    发送模块,设置为将获取的所述信息发送给服务器。The sending module is configured to send the obtained information to the server.
  12. 根据权利要求11所述的装置,其中,所述信息包括:从独立于所述终端的卡获取得到的信息;和/或,从所述终端的使用者获得的所述使用者的生理特征参数。The apparatus according to claim 11, wherein said information comprises: information obtained from a card independent of said terminal; and/or physiological characteristic parameters of said user obtained from a user of said terminal .
  13. 根据权利要求11或12所述的装置,其中,所述发送模块包括:The apparatus according to claim 11 or 12, wherein the transmitting module comprises:
    第一发送子模块,设置为将所述信息发送给所述服务器进行注册,其中,所述注册为所述终端进入防盗状态的注册;和/或,a first sending submodule configured to send the information to the server for registration, wherein the registration is a registration of the terminal entering an anti-theft state; and/or,
    第二发送子模块,设置为将所述信息发送给所述服务器进行验证,其中,所述验证的结果是所述服务器是否向所述终端发送防盗命令的根据。The second sending submodule is configured to send the information to the server for verification, wherein the result of the verifying is a basis for the server to send an anti-theft command to the terminal.
  14. 根据权利要求13所述的装置,其中,所述第一发送子模块包括:The apparatus of claim 13, wherein the first transmitting submodule comprises:
    校验单元,设置为根据所述终端本地预存的信息对获取到的所述信息进行校验,在校验成功的情况下,将获取到的所述信息发送给所述服务器。 The verification unit is configured to check the obtained information according to the locally pre-stored information of the terminal, and if the verification is successful, send the obtained information to the server.
  15. 根据权利要求13所述的装置,其中,所述发送模块,还设置为将所述生理特征参数以及所述终端本地存储的所述终端的标识信息发送给所述服务器。The apparatus according to claim 13, wherein the transmitting module is further configured to send the physiological characteristic parameter and the identification information of the terminal locally stored by the terminal to the server.
  16. 根据权利要求13至15中任一项所述的装置,其中,所述装置还包括:The device according to any one of claims 13 to 15, wherein the device further comprises:
    第一接收模块,设置为接收所述服务器对所述终端注册成功之后反馈的指令,进入防盗状态;和/或,The first receiving module is configured to receive an instruction that is sent back by the server after the terminal successfully registers, and enter an anti-theft state; and/or,
    第二接收模块,设置为接收所述服务器发送的防盗指令。The second receiving module is configured to receive an anti-theft command sent by the server.
  17. 一种终端,至少包括权利要求11至16之一所述的装置。A terminal comprising at least the device of one of claims 11 to 16.
  18. 一种防盗处理装置,包括:An anti-theft processing device comprising:
    接收模块,设置为接收终端发送的信息,其中,所述信息是所述终端通过扫描获取的用于对所述终端进行防盗处理的信息。The receiving module is configured to receive information sent by the terminal, where the information is information obtained by the terminal by scanning for performing anti-theft processing on the terminal.
  19. 根据权利要求18所述的装置,其中,所述信息包括:从独立于所述终端的卡获取得到的信息;和/或,从所述终端的使用者获得的所述使用者的生理特征参数。The apparatus according to claim 18, wherein said information comprises: information obtained from a card independent of said terminal; and/or physiological characteristic parameters of said user obtained from a user of said terminal .
  20. 根据权利要求18或19所述的装置,其中,所述装置还包括:The device according to claim 18 or 19, wherein the device further comprises:
    注册模块,设置为根据所述信息完成所述终端进入防盗状态的注册;和/或,a registration module, configured to complete registration of the terminal to enter an anti-theft state according to the information; and/or,
    验证模块,设置为根据所述信息进行验证,在验证通过后,向所述终端发送防盗命令。 The verification module is configured to perform verification according to the information, and send an anti-theft command to the terminal after the verification is passed.
PCT/CN2015/081099 2015-02-02 2015-06-09 Antitheft processing method and device WO2016123891A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510053817.XA CN105991821A (en) 2015-02-02 2015-02-02 Antitheft processing method and device
CN201510053817.X 2015-02-02

Publications (1)

Publication Number Publication Date
WO2016123891A1 true WO2016123891A1 (en) 2016-08-11

Family

ID=56563370

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/081099 WO2016123891A1 (en) 2015-02-02 2015-06-09 Antitheft processing method and device

Country Status (2)

Country Link
CN (1) CN105991821A (en)
WO (1) WO2016123891A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110505184A (en) * 2018-05-18 2019-11-26 深圳企业云科技股份有限公司 A kind of enterprise's Dropbox secure log Verification System and method

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108401251B (en) * 2018-02-09 2021-10-15 深圳市易路网科技有限公司 Method for remotely locking and unlocking MIFI terminal
CN113596627B (en) * 2021-09-29 2022-02-22 中兴通讯股份有限公司 Authorization control method and device for power equipment, electronic equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090235068A1 (en) * 2008-03-13 2009-09-17 Fujitsu Limited Method and Apparatus for Identity Verification
US20120032782A1 (en) * 2006-12-27 2012-02-09 Colella Brian A System for restricted biometric access for a secure global online and electronic environment
CN102509033A (en) * 2011-09-26 2012-06-20 宇龙计算机通信科技(深圳)有限公司 Processing method of communication terminal after being stolen and communication terminal
CN103812142A (en) * 2012-11-07 2014-05-21 孙仁 Remote monitoring system for storage battery
CN203844715U (en) * 2013-12-09 2014-09-24 南通蓝鑫电子科技有限公司 Multifunctional GSM (global system for mobile communication)+GPS (global positioning system) double-positioning antitheft and monitoring system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103347131B (en) * 2013-07-05 2015-10-28 张�林 A kind of intelligent mobile phone anti-theft method and system
CN103559433A (en) * 2013-10-31 2014-02-05 北京奇虎科技有限公司 Mobile terminal antitheft method and device
CN103702317B (en) * 2013-12-13 2017-11-10 北京奇虎科技有限公司 Anti-theft method for mobile terminal and client

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120032782A1 (en) * 2006-12-27 2012-02-09 Colella Brian A System for restricted biometric access for a secure global online and electronic environment
US20090235068A1 (en) * 2008-03-13 2009-09-17 Fujitsu Limited Method and Apparatus for Identity Verification
CN102509033A (en) * 2011-09-26 2012-06-20 宇龙计算机通信科技(深圳)有限公司 Processing method of communication terminal after being stolen and communication terminal
CN103812142A (en) * 2012-11-07 2014-05-21 孙仁 Remote monitoring system for storage battery
CN203844715U (en) * 2013-12-09 2014-09-24 南通蓝鑫电子科技有限公司 Multifunctional GSM (global system for mobile communication)+GPS (global positioning system) double-positioning antitheft and monitoring system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110505184A (en) * 2018-05-18 2019-11-26 深圳企业云科技股份有限公司 A kind of enterprise's Dropbox secure log Verification System and method

Also Published As

Publication number Publication date
CN105991821A (en) 2016-10-05

Similar Documents

Publication Publication Date Title
CN111903104B (en) Method and system for performing user authentication
US10089804B2 (en) Method and apparatus for increasing reliability in monitoring systems
US11128634B1 (en) System and method for providing a web service using a mobile device capturing dual images
CN107026836B (en) Service implementation method and device
CN109389709B (en) Unlocking control system and unlocking control method
US20180373919A1 (en) Fingerprint Lock Control Method and Fingerprint Lock System
US20220311763A1 (en) Method and system for performing user authentication
CN105721460A (en) Voiceprint password vehicle control system and method
WO2016123891A1 (en) Antitheft processing method and device
JP5003749B2 (en) Information processing apparatus, information processing method, and information processing program
KR20110112570A (en) Apparatus and method for restricting network access in mobile communication terminal
CN111666545A (en) Block chain-based digital identity information retrieving system and method
CN111415443A (en) Remote unlocking method and device
CN107580002A (en) Double factor authentication safety management machine login system and method
JP4643313B2 (en) Relief method when biometric authentication is impossible for client / server system with biometric authentication function
US20230269249A1 (en) Method and system for performing user authentication
CN115225326B (en) Login verification method and device, electronic equipment and storage medium
US20210358243A1 (en) System and method for biometric access control
CN106067198A (en) A kind of method and system verifying gate inhibition's password
CN110738759A (en) fingerprint storage method, identity verification method, device and system
CN106097486A (en) The verification method of a kind of gate inhibition's password based on sonic transmissions and checking system
EP2766860A1 (en) Identity verification
US10027647B2 (en) Mobile voting and voting verification system and method
CN107222465B (en) Network access control system of intelligent gateway
JP3974070B2 (en) User authentication device, terminal device, program, and computer system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15880846

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15880846

Country of ref document: EP

Kind code of ref document: A1