WO2017024630A1 - 通信验证方法、终端和可穿戴设备 - Google Patents

通信验证方法、终端和可穿戴设备 Download PDF

Info

Publication number
WO2017024630A1
WO2017024630A1 PCT/CN2015/088503 CN2015088503W WO2017024630A1 WO 2017024630 A1 WO2017024630 A1 WO 2017024630A1 CN 2015088503 W CN2015088503 W CN 2015088503W WO 2017024630 A1 WO2017024630 A1 WO 2017024630A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
wearable device
information
user
biometric information
Prior art date
Application number
PCT/CN2015/088503
Other languages
English (en)
French (fr)
Inventor
马耀辉
翁箭峰
Original Assignee
宇龙计算机通信科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 宇龙计算机通信科技(深圳)有限公司 filed Critical 宇龙计算机通信科技(深圳)有限公司
Publication of WO2017024630A1 publication Critical patent/WO2017024630A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Definitions

  • the present invention relates to the field of terminal technologies, and in particular, to a communication verification method, a terminal, and a wearable device.
  • the wearable device can conveniently display important information and notifications of the terminal, and the wearable device can also send the acquired user data to the terminal, so that the terminal can better manage the user data, the wearable device is in daily life. More and more popular.
  • the wearable peripheral device only displays the information of the terminal as the display end of the information, and in addition, because the user of the wearable device connected to the terminal has uncertainty, the terminal and the wearable device perform the When data is transmitted, the user's confidential data may be leaked, and the security of the user information cannot be guaranteed.
  • the invention is based on the above problems, and proposes a new technical solution, which can avoid the leakage of user confidential data and ensure the security of user information.
  • the first aspect of the present invention provides a communication verification method for a terminal, including: transmitting, according to a received communication request, a communication verification command to a wearable device connected to the terminal, for the The wearable device acquires user biometric information according to the communication verification command; and receives user biometric information from the wearable device; verifies whether the user biometric information matches the predetermined verification information of the terminal; and according to the verification result, determines whether The terminal is allowed to communicate with the wearable device.
  • the terminal before the terminal connects with the wearable device, it is determined whether the biometric information of the user from the wearable device matches the predetermined verification information of the terminal, and if they match, The terminal communicates with the wearable device and terminates communication between the terminal and the wearable device if they do not match.
  • the terminal can be allowed to communicate with the wearable device only when the user biometric information acquired by the wearable device matches the predetermined verification information of the terminal, thereby avoiding the leakage of the user confidential data and ensuring the security of the user information. , improved user experience.
  • the method further includes: setting the predetermined verification according to the received setting command. information.
  • predetermined verification information can be set according to actual needs of the user, and the predetermined verification information includes but is not limited to one or a combination of the following: fingerprint information, audio information, iris information, face image information, and the like.
  • the receiving the user biometric information from the wearable device specifically: detecting whether the user biometric information from the wearable device is received within a predetermined time interval, where When it is detected that the user biometric information is received within the predetermined time interval, the user biometric information is allowed to be verified.
  • the user biometric information needs to be acquired by the wearable device within a predetermined time interval, so that the user biometric information can be verified, and the communication between the terminal and the wearable device is allowed after the verification is passed, if the communication is received within a predetermined time interval. If the user biometric information is not available, the communication between the terminal and the wearable device is directly terminated, wherein the predetermined time interval can be set according to the needs of the user.
  • the correct user biometric information needs to be obtained within a predetermined time interval, and the terminal can communicate with the wearable device, thereby ensuring the security of the user information and improving the user experience.
  • a second aspect of the present invention provides a terminal, comprising: a verification command sending unit, configured to send a communication verification command to a wearable device connected to the terminal according to the received communication request, for the wearable device to perform according to the The communication verification command acquires user biometric information; and the biometric information receiving unit receives user biometric information from the wearable device; and the biometric information verification unit verifies whether the biometric information of the user matches the predetermined verification information of the terminal, And determining, according to the verification result, whether the terminal is allowed to communicate with the wearable device.
  • the terminal before the terminal connects with the wearable device, it is judged that the Whether the user biometric information of the wearable device matches the predetermined verification information of the terminal, and if so, allows the terminal to communicate with the wearable device, and if not, terminates the communication between the terminal and the wearable device.
  • the terminal can be allowed to communicate with the wearable device only when the user biometric information acquired by the wearable device matches the predetermined verification information of the terminal, thereby avoiding the leakage of the user confidential data and ensuring the security of the user information. , improved user experience.
  • the setting unit further includes: before the sending the communication verification command to the wearable device connected to the terminal according to the received communication request, setting the setting according to the received setting command Predetermined verification information.
  • predetermined verification information can be set according to actual needs of the user, and the predetermined verification information includes but is not limited to one or a combination of the following: fingerprint information, audio information, iris information, face image information, and the like.
  • the biological information receiving unit includes: a detecting unit that detects whether the user biometric information from the wearable device is received within a predetermined time interval, wherein when the The user biometric information is received within a predetermined time interval, allowing verification of the user biometric information.
  • the user biometric information needs to be acquired by the wearable device within a predetermined time interval, so that the user biometric information can be verified, and the communication between the terminal and the wearable device is allowed after the verification is passed, if the communication is received within a predetermined time interval. If the user biometric information is not available, the communication between the terminal and the wearable device is directly terminated, wherein the predetermined time interval can be set according to the needs of the user.
  • the correct user biometric information needs to be obtained within a predetermined time interval, and the terminal can communicate with the wearable device, thereby ensuring the security of the user information and improving the user experience.
  • a third aspect of the present invention provides a communication verification method for a wearable device, comprising: receiving a communication verification command from a terminal connected to the wearable device; and collecting user biometric information according to the communication verification command; And sending the acquired user biometric information to the terminal, so that the terminal determines whether to allow the terminal to perform with the wearable device by verifying whether the biometric information of the user matches the predetermined verification information of the terminal. Communication.
  • the terminal may be wearable before the wearable device is connected to the terminal.
  • the device sends a communication verification command, and then the wearable device acquires the user biometric information, so that the terminal can determine whether the biometric information of the user matches the predetermined verification information, and if so, allows the terminal to communicate with the wearable device, if not The match terminates the communication between the terminal and the wearable device.
  • the terminal can be allowed to communicate with the wearable device only when the user biometric information acquired by the wearable device matches the predetermined verification information of the terminal, thereby avoiding the leakage of the user confidential data and ensuring the security of the user information. , improved user experience.
  • the user biometric information includes at least one of the following or a combination thereof: fingerprint information, palm print information, iris information, and facial image information.
  • the user biometric information acquired by the wearable device includes but is not limited to one or a combination of the following: fingerprint information, palm print information, iris information, facial image information, and may be from the biometric information according to actual needs of the user. Choosing the appropriate biological information as the user's biological information, thus satisfying the diversified needs of users and facilitating the use of users.
  • a fourth aspect of the present invention provides a wearable device, comprising: a receiving unit that receives a communication verification command from a terminal connected to the wearable device; and a biological information collecting unit that collects a user biometric according to the communication verification command
  • the biometric information sending unit sends the acquired biometric information of the user to the terminal, so that the terminal determines whether to allow the terminal by verifying whether the biometric information of the user matches the predetermined verification information of the terminal. Communicating with the wearable device.
  • the terminal before the wearable device connects with the terminal, the terminal sends a communication verification command to the wearable device, and then the wearable device acquires the user biometric information, so that the terminal can determine the biometric information of the user. Whether the predetermined verification information is consistent, if the correspondence is the same, the terminal is allowed to communicate with the wearable device, and if not, the communication between the terminal and the wearable device is terminated.
  • the terminal can be allowed to communicate with the wearable device only when the user biometric information acquired by the wearable device matches the predetermined verification information of the terminal, thereby avoiding the leakage of the user confidential data and ensuring the security of the user information. , improved user experience.
  • the user biometric information includes at least one of the following or a combination thereof: fingerprint information, palm print information, iris information, and facial image information.
  • the user biometric information acquired by the wearable device includes but is not limited to one or a combination of the following: fingerprint information, palm print information, iris information, facial image information, and may be from the biometric information according to actual needs of the user. Choosing the appropriate biological information as the user's biological information, thus satisfying the diversified needs of users and facilitating the use of users.
  • the terminal can be allowed to communicate with the wearable device only when the user biometric information acquired by the wearable device matches the predetermined verification information of the terminal, thereby avoiding the leakage of the user confidential data and ensuring the user information. Security improves the user experience.
  • FIG. 1 shows a flow chart of a communication verification method in accordance with one embodiment of the present invention
  • Figure 2 shows a block diagram of a terminal in accordance with one embodiment of the present invention
  • FIG. 3 is a flow chart showing a communication verification method according to another embodiment of the present invention.
  • Figure 4 shows a block diagram of a wearable device in accordance with one embodiment of the present invention
  • FIG. 5 illustrates a flow chart of a terminal performing communication verification on a wearable device in accordance with one embodiment of the present invention.
  • FIG. 1 shows a flow chart of a communication verification method in accordance with one embodiment of the present invention.
  • a communication verification method is used for a terminal, including:
  • Step 102 Send a communication verification command to the wearable device connected to the terminal according to the received communication request, so that the wearable device acquires the user biometric information according to the communication verification command.
  • Step 104 Receive user biometric information from the wearable device.
  • Step 106 Verify whether the user biometric information matches the predetermined verification information of the terminal.
  • Step 108 Determine, according to the verification result, whether the terminal is allowed to communicate with the wearable device.
  • the terminal before the terminal connects with the wearable device, it is determined whether the biometric information of the user from the wearable device matches the predetermined verification information of the terminal, and if yes, the terminal is allowed to communicate with the wearable device, if not, if not Then the communication between the terminal and the wearable device is terminated.
  • the terminal can be allowed to communicate with the wearable device only when the user biometric information acquired by the wearable device matches the predetermined verification information of the terminal, thereby avoiding the leakage of the user confidential data and ensuring the security of the user information. , improved user experience.
  • the method further includes: setting predetermined verification information according to the received setting command.
  • predetermined verification information can be set according to actual needs of the user, and the predetermined verification information includes but is not limited to one or a combination of the following: fingerprint information, audio information, iris information, face image information, and the like.
  • the step 104 specifically includes: detecting whether user biometric information from the wearable device is received within a predetermined time interval, wherein when it is detected that the user biometric information is received within a predetermined time interval, allowing User biometric information is verified.
  • the user biometric information needs to be acquired by the wearable device within a predetermined time interval, so that the user biometric information can be verified, and the communication between the terminal and the wearable device is allowed after the verification is passed, if the communication is received within a predetermined time interval. If the user biometric information is not available, the communication between the terminal and the wearable device is directly terminated, wherein the predetermined time interval can be set according to the needs of the user.
  • the correct user biometric information needs to be obtained within a predetermined time interval, and the terminal can communicate with the wearable device, thereby ensuring the security of the user information and improving the user experience.
  • Figure 2 shows a block diagram of a terminal in accordance with one embodiment of the present invention.
  • the terminal 200 includes: a verification command sending unit 202, which sends a communication verification command to a wearable device connected to the terminal 200 according to the received communication request, for wearable The device obtains the user biometric message according to the communication verification command. And a biometric information receiving unit 204 that receives user biometric information from the wearable device; the biometric information verification unit 206 verifies whether the biometric information of the user matches the predetermined verification information of the terminal 200, for determining whether to permit the terminal 200 according to the verification result. Communicate with wearable devices.
  • the terminal 200 before the terminal 200 connects with the wearable device, it is determined whether the biometric information of the user from the wearable device matches the predetermined verification information of the terminal 200, and if so, the terminal 200 is allowed to communicate with the wearable device. If there is no match, the communication between the terminal 200 and the wearable device is terminated.
  • the terminal 200 can be allowed to communicate with the wearable device only when the user biometric information acquired by the wearable device matches the predetermined verification information of the terminal 200, thereby avoiding the leakage of the user confidential data and ensuring the user information. Security improves the user experience.
  • the setting unit 208 further sets the predetermined verification information according to the received setting command before transmitting the communication verification command to the wearable device connected to the terminal 200 according to the received communication request.
  • predetermined verification information can be set according to actual needs of the user, and the predetermined verification information includes but is not limited to one or a combination of the following: fingerprint information, audio information, iris information, face image information, and the like.
  • the biological information receiving unit 204 includes: a detecting unit 2042, detecting whether user biometric information from the wearable device is received within a predetermined time interval, wherein when it is detected that it is received within a predetermined time interval User biometric information allows verification of user biometric information.
  • the user biometric information needs to be acquired by the wearable device within a predetermined time interval, so that the user biometric information can be verified, and the communication between the terminal 200 and the wearable device is allowed after the verification is passed, if within a predetermined time interval. If the user biometric information is not received, the communication between the terminal 200 and the wearable device is directly terminated, wherein the predetermined time interval can be set according to the needs of the user.
  • the correct user biometric information needs to be obtained within a predetermined time interval, and the terminal 200 can communicate with the wearable device, thereby ensuring the security of the user information and improving the user experience.
  • FIG. 3 shows a flow chart of a communication verification method in accordance with another embodiment of the present invention.
  • a communication verification method for a wearable device, includes:
  • Step 302 Receive a communication verification command from a terminal connected to the wearable device.
  • Step 304 Collect user biometric information according to the communication verification command.
  • Step 306 Send the acquired user biometric information to the terminal, so that the terminal determines whether to allow the terminal to communicate with the wearable device by verifying whether the user biometric information matches the predetermined verification information of the terminal.
  • the terminal before the wearable device connects with the terminal, the terminal sends a communication verification command to the wearable device, and then the wearable device acquires the user biometric information, so that the terminal can determine the biometric information of the user. Whether the predetermined verification information is consistent, if the correspondence is the same, the terminal is allowed to communicate with the wearable device, and if not, the communication between the terminal and the wearable device is terminated.
  • the terminal can be allowed to communicate with the wearable device only when the user biometric information acquired by the wearable device matches the predetermined verification information of the terminal, thereby avoiding the leakage of the user confidential data and ensuring the security of the user information. , improved user experience.
  • the user biometric information includes at least one of the following or a combination thereof: fingerprint information, palm print information, iris information, and facial image information.
  • the user biometric information acquired by the wearable device includes but is not limited to one or a combination of the following: fingerprint information, palm print information, iris information, facial image information, and may be from the biometric information according to actual needs of the user. Choosing the appropriate biological information as the user's biological information, thus satisfying the diversified needs of users and facilitating the use of users.
  • Figure 4 shows a block diagram of a wearable device in accordance with one embodiment of the present invention.
  • the wearable device 400 includes: a receiving unit 402 that receives a communication verification command from a terminal connected to the wearable device 400; and a biological information collecting unit 404 according to the communication verification command The user information is collected, and the biometric information sending unit 406 sends the acquired user biometric information to the terminal, so that the terminal determines whether the terminal is allowed to communicate with the wearable device 400 by verifying whether the biometric information of the user matches the predetermined verification information of the terminal. .
  • the terminal before the wearable device 400 connects with the terminal, the terminal sends a communication verification command to the wearable device 400, and then the wearable device 400 acquires the user biometric information, so that the terminal can determine the user biometric. Whether the information matches the predetermined verification information, if the correspondence is the same, the terminal is allowed to communicate with the wearable device 400, and if not, the communication between the terminal and the wearable device 400 is terminated.
  • the terminal can be allowed to communicate with the wearable device 400 only when the user biometric information acquired by the wearable device 400 matches the predetermined verification information of the terminal, thereby avoiding the leakage of the user confidential data and ensuring the user information. Security improves the user experience.
  • the user biometric information includes at least one of the following or a combination thereof: fingerprint information, palm print information, iris information, and facial image information.
  • the user biometric information acquired by the wearable device 400 includes but is not limited to one or a combination of the following: fingerprint information, palm print information, iris information, facial image information, and the biometric information may be obtained according to actual needs of the user.
  • fingerprint information palm print information
  • iris information iris information
  • facial image information biometric information
  • biometric information may be obtained according to actual needs of the user. The selection of appropriate biological information as the user's biological information, thereby meeting the needs of the user's diversification, and facilitating the use of the user.
  • FIG. 5 illustrates a flow chart of a terminal performing communication verification on a wearable device in accordance with one embodiment of the present invention.
  • the terminal before the terminal needs to send the confidential data information to the wearable device, the status of the current wearable device and the user identity need to be identified and verified, and only the verification terminal can send the information to the wearable device. Confidential data information, thereby avoiding the leakage of user confidential data.
  • Step 502 The terminal determines that the confidential data needs to be sent to the wearable device.
  • Step 504 The terminal communicates with the wearable device, and acquires user biometric information through the wearable device.
  • step 506 it is determined whether the user biometric information is correct. When the judgment result is yes, the process proceeds to step 508, and when the judgment result is otherwise, the communication is ended.
  • Step 508 The terminal communicates with the wearable device to send data to the wearable device.
  • the description of the terms “one embodiment” and “another embodiment” means that a specific feature, structure, material or characteristic described in connection with the embodiment or example is included in at least one embodiment of the present invention. Or in the example.
  • the schematic representation of the above terms does not necessarily refer to the same embodiment or example.
  • the particular features, structures, materials, or characteristics described may be combined in a suitable manner in any one or more embodiments or examples.

Abstract

一种通信验证方法、一种终端和一种可穿戴设备,其中,通信验证方法包括:根据接收到的通信请求,向与终端相连的可穿戴设备发送通信验证命令,以供可穿戴设备根据通信验证命令获取用户生物信息(S102);以及接收来自可穿戴设备的用户生物信息(S104);验证用户生物信息与终端的预定验证信息是否相符(S106);根据验证结果,确定是否允许终端与可穿戴设备进行通信(S108)。通过上述技术方案,只有在可穿戴设备获取的用户生物信息与终端的预定验证信息相符时,才能允许终端与可穿戴设备通信,避免了用户机密数据外泄的情况,保证了用户信息的安全性,提升了用户体验。

Description

通信验证方法、终端和可穿戴设备 技术领域
本发明涉及终端技术领域,具体而言,涉及一种通信验证方法、一种终端和一种可穿戴设备。
背景技术
目前,由于可穿戴设备能够方便地显示终端的重要信息和通知,并且可穿戴设备还能将获取的用户数据发送到终端,使终端能够更好的管理该用户数据,所以可穿戴设备在日常生活中越来越普及。
但是,在传统的技术方案中,穿戴式外设只是作为信息的显示端来显示终端的信息,另外,由于与终端相连的可穿戴设备的用户具有不确定性,所以在终端与可穿戴设备进行数据传输时,可能会出现用户机密数据外泄的情况,不能保证用户信息的安全性。
因此,需要一种新的技术方案,能够避免用户机密数据外泄的情况,保证用户信息的安全性。
发明内容
本发明正是基于上述问题,提出了一种新的技术方案,能够避免用户机密数据外泄的情况,保证用户信息的安全性。
有鉴于此,本发明的第一方面提出了一种通信验证方法,用于终端,包括:根据接收到的通信请求,向与所述终端相连的可穿戴设备发送通信验证命令,以供所述可穿戴设备根据所述通信验证命令获取用户生物信息;以及接收来自所述可穿戴设备的用户生物信息;验证所述用户生物信息与所述终端的预定验证信息是否相符;根据验证结果,确定是否允许所述终端与所述可穿戴设备进行通信。
在该技术方案中,在终端与可穿戴设备进行连接之前,要判断来自可穿戴设备的用户生物信息与终端的预定验证信息是否相符,如果相符则允 许终端与可穿戴设备进行通信,如果不相符则终止终端与可穿戴设备之间的通信。通过上述技术方案,只有在可穿戴设备获取的用户生物信息与终端的预定验证信息相符时,才能允许终端与可穿戴设备通信,避免了用户机密数据外泄的情况,保证了用户信息的安全性,提升了用户体验。
在上述技术方案中,优选地,在所述根据接收到的通信请求,向与所述终端相连的可穿戴设备发送通信验证命令之前,还包括:根据接收到的设置命令,设置所述预定验证信息。
在该技术方案中,能够根据用户的实际需要设置预定验证信息,该预定验证信息包括但不限于下列之一或其组合:指纹信息、音频信息、虹膜信息、面部图像信息等。通过上述技术方案,满足了用户多样化的需求,提升了用户体验。
在上述技术方案中,优选地,所述接收来自所述可穿戴设备的用户生物信息,具体包括:检测是否在预定时间间隔内接收到来自所述可穿戴设备的所述用户生物信息,其中,当检测到在所述预定时间间隔内接收到所述用户生物信息,允许对所述用户生物信息进行验证。
在该技术方案中,需要在预定时间间隔内通过可穿戴设备获取用户生物信息,才能对用户生物信息进行验证,验证通过后允许终端与可穿戴设备之间的通信,如果在预定时间间隔内接收不到用户生物信息,则直接终止终端与可穿戴设备之间的通信,其中,预定时间间隔可以根据用户的需要进行设定。通过上述技术方案,需要在预定时间间隔内获取到正确的用户生物信息,终端才能与可穿戴设备之间进行通信,更加保证了用户信息的安全性,提升了用户体验。
本发明的第二方面提出了一种终端,包括:验证命令发送单元,根据接收到的通信请求,向与所述终端相连的可穿戴设备发送通信验证命令,以供所述可穿戴设备根据所述通信验证命令获取用户生物信息;以及生物信息接收单元,接收来自所述可穿戴设备的用户生物信息;生物信息验证单元,验证所述用户生物信息与所述终端的预定验证信息是否相符,以供根据验证结果,确定是否允许所述终端与所述可穿戴设备进行通信。
在该技术方案中,在终端与可穿戴设备进行连接之前,要判断来自可 穿戴设备的用户生物信息与终端的预定验证信息是否相符,如果相符则允许终端与可穿戴设备进行通信,如果不相符则终止终端与可穿戴设备之间的通信。通过上述技术方案,只有在可穿戴设备获取的用户生物信息与终端的预定验证信息相符时,才能允许终端与可穿戴设备通信,避免了用户机密数据外泄的情况,保证了用户信息的安全性,提升了用户体验。
在上述技术方案中,优选地,还包括:设置单元,在所述根据接收到的通信请求,向与所述终端相连的可穿戴设备发送通信验证命令之前,根据接收到的设置命令,设置所述预定验证信息。
在该技术方案中,能够根据用户的实际需要设置预定验证信息,该预定验证信息包括但不限于下列之一或其组合:指纹信息、音频信息、虹膜信息、面部图像信息等。通过上述技术方案,满足了用户多样化的需求,提升了用户体验。
在上述技术方案中,优选地,所述生物信息接收单元包括:检测单元,检测是否在预定时间间隔内接收到来自所述可穿戴设备的所述用户生物信息,其中,当检测到在所述预定时间间隔内接收到所述用户生物信息,允许对所述用户生物信息进行验证。
在该技术方案中,需要在预定时间间隔内通过可穿戴设备获取用户生物信息,才能对用户生物信息进行验证,验证通过后允许终端与可穿戴设备之间的通信,如果在预定时间间隔内接收不到用户生物信息,则直接终止终端与可穿戴设备之间的通信,其中,预定时间间隔可以根据用户的需要进行设定。通过上述技术方案,需要在预定时间间隔内获取到正确的用户生物信息,终端才能与可穿戴设备之间进行通信,更加保证了用户信息的安全性,提升了用户体验。
本发明的第三方面提出了一种通信验证方法,用于可穿戴设备,包括:接收来自与所述可穿戴设备相连的终端的通信验证命令;根据所述通信验证命令,采集用户生物信息;将获取的所述用户生物信息发送至所述终端,以供所述终端通过验证所述用户生物信息与所述终端的预定验证信息是否相符来确定是否允许所述终端与所述可穿戴设备进行通信。
在该技术方案中,在可穿戴设备与终端进行连接之前,终端会向可穿 戴设备发送通信验证命令,然后可穿戴设备就要获取用户生物信息,这样,终端就可以判断该用户生物信息与的预定验证信息是否相符,如果相符则允许终端与可穿戴设备进行通信,如果不相符则终止终端与可穿戴设备之间的通信。通过上述技术方案,只有在可穿戴设备获取的用户生物信息与终端的预定验证信息相符时,才能允许终端与可穿戴设备通信,避免了用户机密数据外泄的情况,保证了用户信息的安全性,提升了用户体验。
在上述技术方案中,优选地,所述用户生物信息包括以下至少之一或其组合:指纹信息、掌纹信息、虹膜信息、面部图像信息。
在该技术方案中,可穿戴设备获取的用户生物信息包括但不限于下列之一或其组合:指纹信息、掌纹信息、虹膜信息、面部图像信息,可以根据用户的实际需要从这些生物信息中选择合适的生物信息作为用户生物信息,进而满足了用户多样化的需要,方便了用户的使用。
本发明的第四方面提出了一种可穿戴设备,包括:接收单元,接收来自与所述可穿戴设备相连的终端的通信验证命令;生物信息采集单元,根据所述通信验证命令,采集用户生物信息;生物信息发送单元,将获取的所述用户生物信息发送至所述终端,以供所述终端通过验证所述用户生物信息与所述终端的预定验证信息是否相符来确定是否允许所述终端与所述可穿戴设备进行通信。
在该技术方案中,在可穿戴设备与终端进行连接之前,终端会向可穿戴设备发送通信验证命令,然后可穿戴设备就要获取用户生物信息,这样,终端就可以判断该用户生物信息与的预定验证信息是否相符,如果相符则允许终端与可穿戴设备进行通信,如果不相符则终止终端与可穿戴设备之间的通信。通过上述技术方案,只有在可穿戴设备获取的用户生物信息与终端的预定验证信息相符时,才能允许终端与可穿戴设备通信,避免了用户机密数据外泄的情况,保证了用户信息的安全性,提升了用户体验。
在上述技术方案中,优选地,所述用户生物信息包括以下至少之一或其组合:指纹信息、掌纹信息、虹膜信息、面部图像信息。
在该技术方案中,可穿戴设备获取的用户生物信息包括但不限于下列之一或其组合:指纹信息、掌纹信息、虹膜信息、面部图像信息,可以根据用户的实际需要从这些生物信息中选择合适的生物信息作为用户生物信息,进而满足了用户多样化的需要,方便了用户的使用。
通过本发明的技术方案,只有在可穿戴设备获取的用户生物信息与终端的预定验证信息相符时,才能允许终端与可穿戴设备通信,避免了用户机密数据外泄的情况,保证了用户信息的安全性,提升了用户体验。
附图说明
图1示出了根据本发明的一个实施例的通信验证方法的流程图;
图2示出了根据本发明的一个实施例的终端的框图;
图3示出了根据本发明的另一个实施例的通信验证方法的流程图;
图4示出了根据本发明的一个实施例的可穿戴设备的框图;
图5示出了根据本发明的一个实施例的终端对可穿戴设备进行通信验证的流程图。
具体实施方式
为了能够更清楚地理解本发明的上述目的、特征和优点,下面结合附图和具体实施方式对本发明进行进一步的详细描述。需要说明的是,在不冲突的情况下,本申请的实施例及实施例中的特征可以相互组合。
在下面的描述中阐述了很多具体细节以便于充分理解本发明,但是,本发明还可以采用其他不同于在此描述的其他方式来实施,因此,本发明的保护范围并不受下面公开的具体实施例的限制。
图1示出了根据本发明的一个实施例的通信验证方法的流程图。
如图1所示,根据本发明的一个实施例的通信验证方法,用于终端,包括:
步骤102,根据接收到的通信请求,向与终端相连的可穿戴设备发送通信验证命令,以供可穿戴设备根据通信验证命令获取用户生物信息。
步骤104,接收来自可穿戴设备的用户生物信息。
步骤106,验证用户生物信息与终端的预定验证信息是否相符。
步骤108,根据验证结果,确定是否允许终端与可穿戴设备进行通信。
在该技术方案中,在终端与可穿戴设备进行连接之前,要判断来自可穿戴设备的用户生物信息与终端的预定验证信息是否相符,如果相符则允许终端与可穿戴设备进行通信,如果不相符则终止终端与可穿戴设备之间的通信。通过上述技术方案,只有在可穿戴设备获取的用户生物信息与终端的预定验证信息相符时,才能允许终端与可穿戴设备通信,避免了用户机密数据外泄的情况,保证了用户信息的安全性,提升了用户体验。
在上述技术方案中,优选地,在步骤102之前,还包括:根据接收到的设置命令,设置预定验证信息。
在该技术方案中,能够根据用户的实际需要设置预定验证信息,该预定验证信息包括但不限于下列之一或其组合:指纹信息、音频信息、虹膜信息、面部图像信息等。通过上述技术方案,满足了用户多样化的需求,提升了用户体验。
在上述技术方案中,优选地,步骤104具体包括:检测是否在预定时间间隔内接收到来自可穿戴设备的用户生物信息,其中,当检测到在预定时间间隔内接收到用户生物信息,允许对用户生物信息进行验证。
在该技术方案中,需要在预定时间间隔内通过可穿戴设备获取用户生物信息,才能对用户生物信息进行验证,验证通过后允许终端与可穿戴设备之间的通信,如果在预定时间间隔内接收不到用户生物信息,则直接终止终端与可穿戴设备之间的通信,其中,预定时间间隔可以根据用户的需要进行设定。通过上述技术方案,需要在预定时间间隔内获取到正确的用户生物信息,终端才能与可穿戴设备之间进行通信,更加保证了用户信息的安全性,提升了用户体验。
图2示出了根据本发明的一个实施例的终端的框图。
如图2所示,根据本发明的一个实施例的终端200,包括:验证命令发送单元202,根据接收到的通信请求,向与终端200相连的可穿戴设备发送通信验证命令,以供可穿戴设备根据通信验证命令获取用户生物信 息;以及生物信息接收单元204,接收来自可穿戴设备的用户生物信息;生物信息验证单元206,验证用户生物信息与终端200的预定验证信息是否相符,以供根据验证结果,确定是否允许终端200与可穿戴设备进行通信。
在该技术方案中,在终端200与可穿戴设备进行连接之前,要判断来自可穿戴设备的用户生物信息与终端200的预定验证信息是否相符,如果相符则允许终端200与可穿戴设备进行通信,如果不相符则终止终端200与可穿戴设备之间的通信。通过上述技术方案,只有在可穿戴设备获取的用户生物信息与终端200的预定验证信息相符时,才能允许终端200与可穿戴设备通信,避免了用户机密数据外泄的情况,保证了用户信息的安全性,提升了用户体验。
在上述技术方案中,优选地,还包括:设置单元208,在根据接收到的通信请求,向与终端200相连的可穿戴设备发送通信验证命令之前,根据接收到的设置命令,设置预定验证信息。
在该技术方案中,能够根据用户的实际需要设置预定验证信息,该预定验证信息包括但不限于下列之一或其组合:指纹信息、音频信息、虹膜信息、面部图像信息等。通过上述技术方案,满足了用户多样化的需求,提升了用户体验。
在上述技术方案中,优选地,生物信息接收单元204包括:检测单元2042,检测是否在预定时间间隔内接收到来自可穿戴设备的用户生物信息,其中,当检测到在预定时间间隔内接收到用户生物信息,允许对用户生物信息进行验证。
在该技术方案中,需要在预定时间间隔内通过可穿戴设备获取用户生物信息,才能对用户生物信息进行验证,验证通过后允许终端200与可穿戴设备之间的通信,如果在预定时间间隔内接收不到用户生物信息,则直接终止终端200与可穿戴设备之间的通信,其中,预定时间间隔可以根据用户的需要进行设定。通过上述技术方案,需要在预定时间间隔内获取到正确的用户生物信息,终端200才能与可穿戴设备之间进行通信,更加保证了用户信息的安全性,提升了用户体验。
图3示出了根据本发明的另一个实施例的通信验证方法的流程图。
如图3所示,根据本发明的另一个实施例的通信验证方法,用于可穿戴设备,包括:
步骤302,接收来自与可穿戴设备相连的终端的通信验证命令。
步骤304,根据通信验证命令,采集用户生物信息。
步骤306,将获取的用户生物信息发送至终端,以供终端通过验证用户生物信息与终端的预定验证信息是否相符来确定是否允许终端与可穿戴设备进行通信。
在该技术方案中,在可穿戴设备与终端进行连接之前,终端会向可穿戴设备发送通信验证命令,然后可穿戴设备就要获取用户生物信息,这样,终端就可以判断该用户生物信息与的预定验证信息是否相符,如果相符则允许终端与可穿戴设备进行通信,如果不相符则终止终端与可穿戴设备之间的通信。通过上述技术方案,只有在可穿戴设备获取的用户生物信息与终端的预定验证信息相符时,才能允许终端与可穿戴设备通信,避免了用户机密数据外泄的情况,保证了用户信息的安全性,提升了用户体验。
在上述技术方案中,优选地,用户生物信息包括以下至少之一或其组合:指纹信息、掌纹信息、虹膜信息、面部图像信息。
在该技术方案中,可穿戴设备获取的用户生物信息包括但不限于下列之一或其组合:指纹信息、掌纹信息、虹膜信息、面部图像信息,可以根据用户的实际需要从这些生物信息中选择合适的生物信息作为用户生物信息,进而满足了用户多样化的需要,方便了用户的使用。
图4示出了根据本发明的一个实施例的可穿戴设备的框图。
如图4所示,根据本发明的一个实施例的可穿戴设备400,包括:接收单元402,接收来自与可穿戴设备400相连的终端的通信验证命令;生物信息采集单元404,根据通信验证命令,采集用户生物信息;生物信息发送单元406,将获取的用户生物信息发送至终端,以供终端通过验证用户生物信息与终端的预定验证信息是否相符来确定是否允许终端与可穿戴设备400进行通信。
在该技术方案中,在可穿戴设备400与终端进行连接之前,终端会向可穿戴设备400发送通信验证命令,然后可穿戴设备400就要获取用户生物信息,这样,终端就可以判断该用户生物信息与的预定验证信息是否相符,如果相符则允许终端与可穿戴设备400进行通信,如果不相符则终止终端与可穿戴设备400之间的通信。通过上述技术方案,只有在可穿戴设备400获取的用户生物信息与终端的预定验证信息相符时,才能允许终端与可穿戴设备400通信,避免了用户机密数据外泄的情况,保证了用户信息的安全性,提升了用户体验。
在上述技术方案中,优选地,用户生物信息包括以下至少之一或其组合:指纹信息、掌纹信息、虹膜信息、面部图像信息。
在该技术方案中,可穿戴设备400获取的用户生物信息包括但不限于下列之一或其组合:指纹信息、掌纹信息、虹膜信息、面部图像信息,可以根据用户的实际需要从这些生物信息中选择合适的生物信息作为用户生物信息,进而满足了用户多样化的需要,方便了用户的使用。
图5示出了根据本发明的一个实施例的终端对可穿戴设备进行通信验证的流程图。
如图5所示,本实施例中,在终端需要向可穿戴设备发送机密数据信息前,需要对当前可穿戴设备的状态以及用户身份进行识别验证,只有通过该验证终端才能向可穿戴设备发送机密数据信息,进而避免了用户机密数据的外泄情况。
具体包括:
步骤502,终端确定需要向可穿戴设备发送机密数据。
步骤504,终端与可穿戴设备进行通信,并通过可穿戴设备获取用户生物信息。
步骤506,判断用户生物信息是否正确,当判断结果为是则进入步骤508,当判断结果为否则结束通信。
步骤508,终端与可穿戴设备进行通信,向可穿戴设备发送数据。
以上结合附图详细说明了本发明的技术方案,通过本发明的技术方案,只有在可穿戴设备获取的用户生物信息与终端的预定验证信息相符 时,才能允许终端与可穿戴设备通信,避免了用户机密数据外泄的情况,保证了用户信息的安全性,提升了用户体验。
在本说明书的描述中,术语“一个实施例”、“另一个实施例”的描述意指结合该实施例或示例描述的具体特征、结构、材料或特点包含于本实用新型的至少一个实施例或示例中。在本说明书中,对上述术语的示意性表述不一定指的是相同的实施例或实例。而且,描述的具体特征、结构、材料或特点可以在任何的一个或多个实施例或示例中以合适的方式结合。
在本发明中,术语“第一”、“第二”、“第三”、“第四”仅用于描述的目的,而不能理解为指示或暗示相对重要性。对于本领域的普通技术人员而言,可以根据具体情况理解上述术语在本发明中的具体含义。
以上所述仅为本发明的优选实施例而已,并不用于限制本发明,对于本领域的技术人员来说,本发明可以有各种更改和变化。凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。

Claims (10)

  1. 一种通信验证方法,用于终端,其特征在于,包括:
    根据接收到的通信请求,向与所述终端相连的可穿戴设备发送通信验证命令,以供所述可穿戴设备根据所述通信验证命令获取用户生物信息;以及
    接收来自所述可穿戴设备的用户生物信息;
    验证所述用户生物信息与所述终端的预定验证信息是否相符;
    根据验证结果,确定是否允许所述终端与所述可穿戴设备进行通信。
  2. 根据权利要求1所述的通信验证方法,其特征在于,在所述根据接收到的通信请求,向与所述终端相连的可穿戴设备发送通信验证命令之前,还包括:
    根据接收到的设置命令,设置所述预定验证信息。
  3. 根据权利要求1或2所述的通信验证方法,其特征在于,所述接收来自所述可穿戴设备的用户生物信息,具体包括:
    检测是否在预定时间间隔内接收到来自所述可穿戴设备的所述用户生物信息,其中,当检测到在所述预定时间间隔内接收到所述用户生物信息,允许对所述用户生物信息进行验证。
  4. 一种终端,其特征在于,包括:
    验证命令发送单元,根据接收到的通信请求,向与所述终端相连的可穿戴设备发送通信验证命令,以供所述可穿戴设备根据所述通信验证命令获取用户生物信息;以及
    生物信息接收单元,接收来自所述可穿戴设备的用户生物信息;
    生物信息验证单元,验证所述用户生物信息与所述终端的预定验证信息是否相符,以供根据验证结果,确定是否允许所述终端与所述可穿戴设备进行通信。
  5. 根据权利要求4所述的终端,其特征在于,还包括:
    设置单元,在所述根据接收到的通信请求,向与所述终端相连的可穿戴设备发送通信验证命令之前,根据接收到的设置命令,设置所述预定验 证信息。
  6. 根据权利要求4或5所述的终端,其特征在于,所述生物信息接收单元包括:
    检测单元,检测是否在预定时间间隔内接收到来自所述可穿戴设备的所述用户生物信息,其中,当检测到在所述预定时间间隔内接收到所述用户生物信息,允许对所述用户生物信息进行验证。
  7. 一种通信验证方法,用于可穿戴设备,其特征在于,包括:
    接收来自与所述可穿戴设备相连的终端的通信验证命令;
    根据所述通信验证命令,采集用户生物信息;
    将获取的所述用户生物信息发送至所述终端,以供所述终端通过验证所述用户生物信息与所述终端的预定验证信息是否相符来确定是否允许所述终端与所述可穿戴设备进行通信。
  8. 根据权利要求7所述的通信验证方法,其特征在于,所述用户生物信息包括以下至少之一或其组合:指纹信息、掌纹信息、虹膜信息、面部图像信息。
  9. 一种可穿戴设备,其特征在于,包括:
    接收单元,接收来自与所述可穿戴设备相连的终端的通信验证命令;
    生物信息采集单元,根据所述通信验证命令,采集用户生物信息;
    生物信息发送单元,将获取的所述用户生物信息发送至所述终端,以供所述终端通过验证所述用户生物信息与所述终端的预定验证信息是否相符来确定是否允许所述终端与所述可穿戴设备进行通信。
  10. 根据权利要求9所述的可穿戴设备,其特征在于,所述用户生物信息包括以下至少之一或其组合:指纹信息、掌纹信息、虹膜信息、面部图像信息。
PCT/CN2015/088503 2015-08-12 2015-08-30 通信验证方法、终端和可穿戴设备 WO2017024630A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510494095.1A CN105007167A (zh) 2015-08-12 2015-08-12 通信验证方法、终端和可穿戴设备
CN201510494095.1 2015-08-12

Publications (1)

Publication Number Publication Date
WO2017024630A1 true WO2017024630A1 (zh) 2017-02-16

Family

ID=54379695

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/088503 WO2017024630A1 (zh) 2015-08-12 2015-08-30 通信验证方法、终端和可穿戴设备

Country Status (2)

Country Link
CN (1) CN105007167A (zh)
WO (1) WO2017024630A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105516889A (zh) * 2015-11-23 2016-04-20 深圳还是威健康科技有限公司 一种蓝牙连接方法及终端
CN105590049A (zh) * 2015-12-22 2016-05-18 广东欧珀移动通信有限公司 一种利用指环解锁及锁屏的方法和装置
CN105721468B (zh) * 2016-02-17 2021-11-16 阿里巴巴集团控股有限公司 通讯方法及装置
CN105701386A (zh) * 2016-02-18 2016-06-22 宇龙计算机通信科技(深圳)有限公司 一种安全认证方法及装置
CN106686537B (zh) * 2017-02-27 2020-07-03 广东小天才科技有限公司 一种基于nfc的信息交换方法及系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050108057A1 (en) * 2003-09-24 2005-05-19 Michal Cohen Medical device management system including a clinical system interface
CN103955823A (zh) * 2014-05-14 2014-07-30 金陵科技学院 一种高安全性便携式收付款方法
CN104050402A (zh) * 2014-06-12 2014-09-17 深圳市汇顶科技股份有限公司 移动终端安全认证的方法、系统与移动终端
CN104346548A (zh) * 2013-08-01 2015-02-11 华为技术有限公司 穿戴式设备的认证方法及穿戴式设备

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050108057A1 (en) * 2003-09-24 2005-05-19 Michal Cohen Medical device management system including a clinical system interface
CN104346548A (zh) * 2013-08-01 2015-02-11 华为技术有限公司 穿戴式设备的认证方法及穿戴式设备
CN103955823A (zh) * 2014-05-14 2014-07-30 金陵科技学院 一种高安全性便携式收付款方法
CN104050402A (zh) * 2014-06-12 2014-09-17 深圳市汇顶科技股份有限公司 移动终端安全认证的方法、系统与移动终端

Also Published As

Publication number Publication date
CN105007167A (zh) 2015-10-28

Similar Documents

Publication Publication Date Title
WO2017024630A1 (zh) 通信验证方法、终端和可穿戴设备
WO2017186100A1 (zh) 身份认证方法、系统及设备
US11811768B2 (en) Secured vital sign data group streams
CN105164689B (zh) 用户认证系统及方法
WO2016049898A1 (zh) 身份认证的方法、装置及用户设备
WO2017107732A1 (zh) 登录状态同步方法和系统
WO2017031850A1 (zh) 用户身份验证方法、装置、系统及智能家居
WO2015102880A1 (en) An authentication apparatus with a bluetooth interface
US20170332236A1 (en) Identity authentication method and wearable device
TWI328945B (en) Wireless local area network using media port to identify security information and setting method thereof
US10812592B2 (en) Method and apparatus for utilizing NFC to establish a secure connection
CN108234124B (zh) 身份验证方法、装置与系统
TWI629610B (zh) 經由持久經認證設備網路提供對受限資源的存取的方法和裝置
CN105681176B (zh) 电子名片的获取方法、云端服务器和用户终端
CN107563712A (zh) 一种移动终端打卡方法、装置、设备及系统
WO2017088548A1 (zh) 基于社交身份的通信方法及服务器
CN108112014A (zh) 一种接入网络的方法、控制终端和路由器
CN101197677A (zh) 一种支持附加参数登录的互联网产品登录方法与装置
CN109547503A (zh) 生物特征识别方法
CN105611036A (zh) 解锁验证方法、解锁验证系统和终端
CN108322507A (zh) 一种利用安全设备执行安全操作的方法及系统
CN108550366B (zh) 一种家电的控制方法、装置、可读存储介质及设备
CN105608354A (zh) 鉴权方法、鉴权系统、终端和服务器
CA3007707C (en) System, device and method for enforcing privacy during a communication session with a voice assistant
WO2015117362A1 (zh) 终端上个人信息的共享方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15900827

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15900827

Country of ref document: EP

Kind code of ref document: A1