WO2018028282A1 - 用于可穿戴设备的方法和可穿戴设备及相关的定位系统 - Google Patents

用于可穿戴设备的方法和可穿戴设备及相关的定位系统 Download PDF

Info

Publication number
WO2018028282A1
WO2018028282A1 PCT/CN2017/087153 CN2017087153W WO2018028282A1 WO 2018028282 A1 WO2018028282 A1 WO 2018028282A1 CN 2017087153 W CN2017087153 W CN 2017087153W WO 2018028282 A1 WO2018028282 A1 WO 2018028282A1
Authority
WO
WIPO (PCT)
Prior art keywords
wearable device
information
identity information
module
wearer
Prior art date
Application number
PCT/CN2017/087153
Other languages
English (en)
French (fr)
Inventor
田会然
丰正
时晓东
Original Assignee
京东方科技集团股份有限公司
北京京东方多媒体科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 京东方科技集团股份有限公司, 北京京东方多媒体科技有限公司 filed Critical 京东方科技集团股份有限公司
Priority to US15/567,906 priority Critical patent/US10635796B2/en
Publication of WO2018028282A1 publication Critical patent/WO2018028282A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1684Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675
    • G06F1/1694Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675 the I/O peripheral being a single or a set of motion sensors for pointer control or gesture input obtained by sensing movements of the portable computer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/02Alarms for ensuring the safety of persons
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/02Alarms for ensuring the safety of persons
    • G08B21/0202Child monitoring systems using a transmitter-receiver system carried by the parent and the child
    • G08B21/0225Monitoring making use of different thresholds, e.g. for different alarm levels
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/02Alarms for ensuring the safety of persons
    • G08B21/0202Child monitoring systems using a transmitter-receiver system carried by the parent and the child
    • G08B21/0286Tampering or removal detection of the child unit from child or article
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/02Alarms for ensuring the safety of persons
    • G08B21/0202Child monitoring systems using a transmitter-receiver system carried by the parent and the child
    • G08B21/0288Attachment of child unit to child/article
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/18Status alarms
    • G08B21/182Level alarms, e.g. alarms responsive to variables exceeding a threshold
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • H04B1/3827Portable transceivers
    • H04B1/385Transceivers carried on the body, e.g. in helmets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • H04B1/3827Portable transceivers
    • H04B1/3888Arrangements for carrying or protecting transceivers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/20Cameras or camera modules comprising electronic image sensors; Control thereof for generating image signals from infrared radiation only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/023Services making use of location information using mutual or relative location information between multiple location based services [LBS] targets or of distance thresholds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/025Services making use of location information using location based information parameters
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/163Wearable computers, e.g. on a belt
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/02Alarms for ensuring the safety of persons
    • G08B21/0202Child monitoring systems using a transmitter-receiver system carried by the parent and the child
    • G08B21/0266System arrangements wherein the object is to detect the exact distance between parent and child or surveyor and item
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/02Alarms for ensuring the safety of persons
    • G08B21/0202Child monitoring systems using a transmitter-receiver system carried by the parent and the child
    • G08B21/0272System arrangements wherein the object is to detect exact location of child or item using triangulation other than GPS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/30Transforming light or analogous information into electric information
    • H04N5/33Transforming infrared radiation

Definitions

  • the present disclosure relates to the field of wearable technologies, and in particular, to a method and a wearable device for a wearable device and an associated positioning system.
  • Existing wearable devices typically include a positioning module and a communication module.
  • the wearable device can acquire the wearable device, that is, the position information of the wearer, through the positioning module, and then send the location information to the guardian through the communication module ( Terminals such as parents).
  • the guardian can know the position of the wearer in time, thereby preventing the wearer from losing.
  • the wearable device may be separated from the wearer when the wearer is not at the guardian's side. This is for example because the wearable device is removed by the wearer or removed by someone other than the guardian and the wearer. In this case, the wearable device can no longer function to position the wearer, and thus does not function to prevent the wearer from losing.
  • Embodiments of the present disclosure are directed to methods and wearable devices for wearable devices and related positioning systems.
  • embodiments of the present disclosure are directed to a method for a wearable device.
  • the wearable device is attached to the wearer by an attachment component.
  • the method includes the steps of: collecting identity information of an operator operating the wearable device; detecting whether the collected identity information matches pre-stored target identity information; and collecting the identity information and the target identity letter Disabling the attachment component from the wearer when the information is not matched; acquiring the location information of the wearable device; and transmitting the collected identity information to the monitoring terminal of the wearable device along with the location information .
  • the method further includes: acquiring distance information between the wearable device and a preset location; and transmitting the distance information to the Monitor the terminal.
  • the method further includes: comparing a distance and a distance threshold indicated by the distance information; and when the distance information When the indicated distance is greater than the distance threshold, the indication information is sent to the monitoring terminal, so that the monitoring terminal sends a first alarm signal according to the indication information.
  • the method further includes: when the distance indicated by the distance information is greater than the distance threshold, causing a second to be issued on the wearable device Alarm signal.
  • the operator's identity information is a vein image of the operator's finger.
  • the collecting step can be performed by acquiring a vein image of the operator's finger via an infrared charge coupled device CCD camera.
  • the method further includes: when the collected identity information matches the target identity information, allowing the attachment component to be from the wearer Unlink.
  • inventions of the present disclosure are directed to a wearable device.
  • the wearable device includes: a positioning module, an identity recognition module, an attachment component, and a communication module.
  • the attachment assembly is configured to attach the wearable device to a wearer.
  • the identity recognition module is configured to collect identity information of an operator operating the wearable device, detect whether the collected identity information matches pre-stored target identity information, and collect the identity information and the pre-stored target identity. When the information does not match, the attachment component is prohibited from being unattached from the wearer and the collected identity information is sent to the communication module.
  • the positioning module is configured to acquire location information of the wearable device, and send the location information to the communication module.
  • the communication module is configured to send the collected identity information to the monitoring terminal of the wearable device along with the location information.
  • the identity recognition module includes: an identification submodule, a storage submodule, and a control submodule.
  • the identification submodule is configured to collect identity information of the operator.
  • the deposit is configured to store the target identity information.
  • the control submodule is configured to match the collected identity information with the target identity information and determine whether to send the unattached control command to the attached component based on the matching result.
  • the wearable device further includes: a protective case.
  • the positioning module, the identity recognition module, the attachment component, and the communication module are disposed within the protective case.
  • the attachment assembly includes a motor, a spring, a metal handle, and a snap member disposed on a side of the protective case.
  • the spring is configured to control the displacement of the metal shank by a transition between a compressed state and a free state.
  • the metal handle is configured to be pressed by the spring to be engaged with the engaging member when the spring is in a compressed state, thereby enclosing a closed space together with the side of the engaging member and the protective casing, and when the spring When in the free state, it is possible to generate a displacement under the action of an external force, thereby being separated from the snap-in member and forming a gap therebetween.
  • the motor is configured to generate a corresponding motion in accordance with a control command of the control and storage sub-module to control a state transition of the spring.
  • the positioning module is further configured to acquire distance information between the wearable device and a preset location, and send the distance information to the control submodule; and the control submodule And transmitting the distance information to the monitoring terminal by using the communication module.
  • control submodule is further configured to: when detecting that the distance indicated by the distance information is greater than a distance threshold, send, by using the communication module, indication information to the monitoring terminal, so that the monitoring terminal is configured according to the monitoring terminal The indication information sends a first alarm signal.
  • control submodule is further configured to instruct to issue a second alert signal on the wearable device when detecting that the distance indicated by the distance information is greater than a distance threshold.
  • the identity information of the operator is a vein image of the operator's finger
  • the identification sub-module is a vein recognition sub-module.
  • a sensing area is disposed on the surface of the protective shell, such that when the operator's finger is placed on the sensing area, the identification sub-module can acquire the vein of the operator's finger through an infrared charge coupled device CCD camera image.
  • the wearable device further includes: a display module disposed on a surface of the protective case.
  • the display module is configured to display any one of time, matching result of the collected identity information and the target identity information, an alarm signal, and an operation prompt corresponding to the attached component.
  • embodiments of the present disclosure are also directed to a positioning system that includes a monitoring terminal and a wearable device as described above.
  • FIG. 1 is a schematic diagram of an implementation environment involved in various embodiments of the present disclosure
  • FIG. 3 is a flow chart of another method provided by an embodiment of the present disclosure.
  • FIG. 4a is a structural block diagram of a wearable device according to an embodiment of the present disclosure.
  • 4b is a structural block diagram of an identity recognition module according to an embodiment of the present disclosure.
  • FIG. 5 is a schematic structural diagram of a wearable device according to an embodiment of the present disclosure.
  • FIG. 5b is a schematic diagram of an attached state of an attachment assembly according to an embodiment of the present disclosure.
  • 5c is a schematic diagram of an unattached state of an attachment assembly provided by an embodiment of the present disclosure.
  • FIG. 6 is a schematic diagram of the appearance of a wearable device according to an embodiment of the present disclosure.
  • FIG. 1 shows a schematic diagram of an exemplary implementation environment involved in various embodiments of the present disclosure, which may include a monitoring terminal 100 and a wearable device 200.
  • the monitoring terminal 100 is held by a guardian.
  • the monitoring terminal 100 can be an electronic device such as a desktop computer, a mobile phone, a tablet computer, and a laptop computer.
  • the wearable device 200 is worn by the ward, that is, the wearer.
  • the wearer can be a child at home, a member of the elderly, or other subject who needs to be supervised.
  • the wearable device 200 can collect information about the wearer when worn by the wearer.
  • the wearable device 200 can collect location information through a positioning system, such as a GPS, and thereby determine the location of the wearer.
  • the wearable device 200 can collect the wearer through the sensor. Physical condition information such as heart rate, body temperature and blood pressure.
  • the wearable device 200 can be a portable electronic device that is attached to a body part of the wearer or attached to the wearer's garment or accessory.
  • the wearable device can be a wearable watch or wristband attached to the wearer's wrist.
  • the wearable device 200 is operable to communicate with the monitoring terminal 100 to periodically transmit the wearer's related information, such as the wearer's location information or physical condition information, to the monitoring terminal 100.
  • the wearer's related information may also be transmitted in response to a request from the monitoring terminal 100.
  • the monitoring terminal 100 can monitor the position of the wearer or monitor the physical condition of the wearer according to the wearer's related information, thereby achieving the purpose of monitoring.
  • communication can be performed using one or more communication technologies. Communication techniques may include radio communication technology, internet technology, and/or any other suitable wireless or wired technology.
  • monitoring terminal 100 and one wearable device 200 may exist in the present implementation environment.
  • one monitoring terminal 100 can monitor multiple wearable devices 200 (such as in the case that a certain person needs to monitor multiple children and/or elderly people at the same time), or multiple monitoring terminals 100 can Monitor a wearable device 200 (such as if the parent is monitoring the child at the same time).
  • the wearable device is worn by the wearer and can transmit information about the wearer to the monitoring terminal.
  • the wearable device can also be removed from the wearer and thus separated from the wearer.
  • the information received by the monitoring terminal from the wearable device may not represent the real condition of the wearer.
  • the guardian continues to rely on such information for monitoring, the purpose of effective monitoring will not be achieved.
  • the wearable device can be the wearable device 200 in the implementation environment shown in Figure 1, attached to the wearer by an attachment assembly, that is, worn by the wearer. As shown in FIG. 2, the method includes the following steps.
  • Step 201 Collect identity information of an operator operating the wearable device.
  • the operation may be to remove the wearable device from the wearer. Removal may refer to disengaging the accessory assembly from the wearer to separate the wearable device from the wearer.
  • the operator can be either the wearer's guardian or the wearer himself. In some cases, the operator may also be some who want to steal or A person who has maliciously attempted to damage the wearable device.
  • the collection of identity information can be done in a variety of ways. For example, the acquisition can be done by picking up the operator's voice. Alternatively, the acquisition can also be performed by taking an image of a certain body part of the operator.
  • Step 202 Detect whether the collected identity information matches the pre-stored target identity information.
  • the target identity information may be identity information of a target operator that is authorized to remove the wearable device.
  • the target operator is typically the operator of the monitoring terminal of the wearable device, ie the guardian of the wearer of the wearable device. Alternatively, the target operator may also be a person who has obtained the trust of the guardian.
  • the target identity information may be pre-collected and stored into the wearable device before the wearable device is used, and the target identity information may be identity information of one or more persons.
  • Step 203 When the collected identity information does not match the target identity information, the attachment component is prohibited from being unattached from the wearer. Disabling the attachment assembly from unattaching can prevent the operator from removing the wearable device from the wearer. In some embodiments, the wearable device is prevented from being removed from the wearer by inhibiting the transition of the attachment assembly from the buckled state to the unlocked state. For example, when the wearable watch is worn on the wearer's wrist by the strap, the wearable device can be prevented from being removed from the wearer by disabling the strap of the strap.
  • Step 204 Obtain location information of the wearable device. Since the wearable device is being worn by the wearer, the positional information of the wearable device also indicates the position of the wearer. Herein, when the wearer wears the wearable device, the position of the wearable device and the position of the wearer can be used interchangeably.
  • the acquisition of location information may be performed periodically at predetermined intervals or immediately upon request. In some embodiments, once it is detected that the collected identity information does not match the target identity information, the acquisition of the location information is performed immediately. This makes it more accurate to know where the unlicensed operator wants to operate the wearable device.
  • Step 205 Send the collected identity information along with the location information to the monitoring terminal of the wearable device.
  • the monitoring terminal may be a terminal operated and monitored by the wearer's guardian.
  • the wearable device can prohibit the attachment component from being unattached from the wearer when the identity information of the operator does not match the pre-stored target identity information, and at the same time, the identity of the collected operator
  • the information and the wearer's location information are sent to the monitoring terminal of the wearable device.
  • this increases the difficulty for an unauthorized operator to remove the wearable device from the wearer, making it easier for the guardian to obtain the wearer.
  • the wearer's location information At the same time, this also enables the guardian to obtain the identity information of the unlicensed operator in time, thereby improving the safety and reliability of the wearable device.
  • FIG. 3 illustrates a flow chart of another method for a wearable device in accordance with some embodiments of the present disclosure.
  • the wearable device can be a wearable device 200 for use in the implementation environment shown in Figure 1, attached to the wearer by an attachment assembly. As shown in FIG. 3, the method includes the following steps.
  • Step 301 Collect identity information of an operator operating the wearable device.
  • the operator's identity information may be a vein image of the operator's finger.
  • the acquisition can be performed by capturing a vein image of the operator's finger through an infrared charge coupled device (English: Charge-coupled Device; CCD) camera, and then using a finger vein recognition technique to generate a vein image based on the finger And identify the identity information of the operator.
  • the finger vein recognition technique is a biometric recognition technique that uses an image of the internal vein of a finger for identification. This technique uses light of a specific wavelength to illuminate the finger so that it is absorbed by the blood flowing in the finger, thereby obtaining a vein image of the finger. Since the transmitted light penetrates the finger to acquire the internal vein image feature, the accuracy of the vein image of the finger is high.
  • the operator's fingers and the wearable device may not be in contact, so there is no risk that the vein features will be maliciously copied by others.
  • the blood in the finger is required to flow, so that others cannot make a fake.
  • the identification of the identification via the finger vein image is high.
  • the entire identification process can take less than a second, so the operation is very convenient.
  • operator's identity information may also be other biometric statistical information, such as operator fingerprint information, palm print information, and the like.
  • Step 302 Detect whether the collected identity information matches the pre-stored target identity information. When the collected identity information does not match the target identity information, step 303 is performed; when the collected identity information matches the target identity information, step 310 is performed.
  • the target identity information pre-stored in the wearable device may be the identity information of the guardian.
  • the identity information may be a fingerprint information of the guardian, a vein image of the guardian's finger, or the like.
  • step 301 can collect the fingerprint information of the operator.
  • step 301 can acquire a vein image of the operator's finger.
  • Step 303 prohibiting the attachment component from being unattached from the wearer.
  • the wearable device detects that the collected operator identity information does not match the pre-stored target identity information, indicating The current operator is not a licensed operator, such as a guardian.
  • the attachment assembly remains attached, such as in a latched state, thereby preventing the wearable device from being removed. In this way, it is more difficult for an unauthorized operator to remove the wearable device from the wearer, so that the guardian can continue to monitor the wearer's position information.
  • the wearable device can be attached to the wearer by an attachment assembly. When attached to the wearer, ie worn by the wearer, the attachment assembly is attached.
  • the strap when a wearable watch is worn on the wearer's wrist, the strap is in a locked state.
  • the wearable device When the wearable device is to be removed from the wearer, it is necessary to transition the attachment assembly from the attached state to the unattached state.
  • the buckle of the strap needs to be untied to make it unfastened.
  • Step 304 Obtain location information of the wearable device.
  • the wearable device obtains current location information to implement the location function.
  • the wearable device can timely transmit the acquired location information, that is, the location information of the wearer to the monitoring terminal, so that the guardian can understand the location of the wearer in substantially real time.
  • distance information indicating a distance between the wearer and a certain preset position may also be acquired.
  • the preset location may be the location of the monitoring terminal.
  • the preset position may also be a fixed position, such as a place known to the wearer that the wearer should currently stay, such as the child's school or the museum the child is currently visiting.
  • the wearable device can obtain the distance information indicating the position of the wearer and the monitoring terminal or the distance between the fixed position, and send the distance information to the monitoring terminal, so that the guardian can know the distance of the wearer from the self or the fixed position at any time. how far.
  • step 306 it may be detected whether the distance indicated by the distance information is greater than a distance threshold.
  • the detection can be performed by a wearable device.
  • the distance threshold can be set to 50 meters.
  • the indication information may be sent to the monitoring terminal, so that the monitoring terminal sends the first alarm signal according to the indication information.
  • the indication information may be sent by the wearable device to the monitoring terminal, and the first alarm signal is used to prompt the guardian.
  • the first warning signal may be: Your child has been more than 50 meters away from you.
  • the wearable device may also be caused to issue a second alert signal.
  • the second alert signal is used to prompt the wearer.
  • the second alarm signal can be: your distance from the mother It has been more than 50 meters away.
  • the second alert signal can be received by a person in the vicinity of the wearer. This allows the wearer to get help from nearby people in an emergency.
  • the distance threshold used in step 307 is a first distance threshold
  • the distance threshold used in step 308 is a second distance threshold.
  • the first distance threshold and the second distance threshold may be the same or different.
  • the second distance threshold may be less than the first distance threshold to enable the wearer to be prompted relatively earlier, thereby being more likely to remain active within a safe range.
  • step 308 and step 307 are not dependent on order. Those skilled in the art having the benefit of this description will recognize alternative ordering. For example, step 308 and step 307 can be performed simultaneously.
  • Step 309 When the collected identity information does not match the target identity information, after acquiring the location information of the wearable device, the collected identity information is sent to the monitoring terminal along with the location information. This enables the guardian to know in time that an unauthorized operator is attempting to remove the wearer, that is, the wearable device worn by the ward, and find the ward in time based on the identity information and the wearer's location information. And determine the identity of the unlicensed operator.
  • the monitoring terminal may also issue a third alarm signal to prompt the custodian: an unlicensed operator is operating the wearable Equipment, and thus the current time the ward is in a more dangerous environment.
  • the alarm signal may be in the form of a voice prompt, such as using a voice to broadcast related prompt information.
  • the alert signal may be in the form of a visual cue, such as displaying relevant cue information on the display screen of the monitoring terminal/wearable device, blinking a certain signal light on the monitoring terminal/wearable device, and the like.
  • the alert signal can also be in any other suitable manner that can be brought to the attention of the guardian/wearer.
  • Step 310 When the collected identity information matches the target identity information, the attachment component is allowed to be unattached from the wearer.
  • the matching of the collected operator's identity information with the pre-stored target identity information indicates that the operator is a licensed operator, such as a guardian.
  • the wearable device allows the attachment assembly to be unattached from the wearer, allowing the guardian to remove/remove the wearable device from the wearer at any time.
  • FIG. 4a illustrates a block diagram of a structure of a wearable device 200 in accordance with some embodiments of the present disclosure.
  • the wearable device 200 includes a positioning module 410, an identity recognition module 420, an attachment component 430, and a communication module 440.
  • Attachment assembly 430 is configured to attach the wearable device to the wearer.
  • the identity recognition module 420 is configured to collect identity information of an operator operating the wearable device, detect whether the collected identity information matches the pre-stored target identity information, and does not match the collected identity information with the pre-stored target identity information.
  • the attachment assembly is inhibited from being unattached from the wearer, thereby preventing the wearable device 200 from being removed from the wearer and transmitting the collected identity information to the communication module 440.
  • the location module 410 is configured to acquire location information of the wearable device 200 and transmit the location information to the communication module 440.
  • the communication module 440 is configured to transmit the collected identity information along with the location information to the monitoring terminal of the wearable device.
  • the positioning module 410 can be a Global Positioning System (GPS) module.
  • the communication module 440 can be a module that communicates by using a wireless communication technology, such as a General Packet Radio Service (English: General Packet Radio Service; GPRS) module.
  • GPRS General Packet Radio Service
  • FIG. 4b shows a block diagram of the architecture of the identity recognition module 420, in accordance with some embodiments of the present disclosure.
  • the identity module 420 includes an identification submodule 421, a storage submodule 422, and a control submodule 423.
  • the identification sub-module 421 is configured to collect the identity information of the operator.
  • the operator's identity information may be a vein image of the operator's finger, or may be an operator's fingerprint information or any applicable biometric statistics.
  • the storage sub-module 422 is configured to store target identity information.
  • the target identity information can be the identity information of the guardian.
  • the target identity information may be fingerprint information or a vein image of a finger.
  • the identification sub-module may collect the fingerprint information of the operator; when the pre-stored target identity information is a vein image of the guardian's finger, the recognition sub-module may collect the operator's finger The vein image.
  • the control sub-module 423 is configured to compare the collected identity information with the target identity information to detect whether the two match, and determine whether to send the unattached control command to the attach component based on the matching result. In some embodiments, the control sub-module 423 is configured to not send to the attached component when the collected identity information does not match the target identity information. A release control command is sent to disable the attachment assembly from being unattached from the wearer. The control sub-module 423 is further configured to transmit an un-attached control command to the attachment component when the acquired identity information matches the target information to allow the attachment component to be unattached from the wearer.
  • the unattached command may cause the attachment assembly to transition from an attached state (eg, preventing the wearer from removing the wearable device from being locked) to an unattached state (eg, allowing the wearable device to be removed from the wearer) Open state).
  • an attached state eg, preventing the wearer from removing the wearable device from being locked
  • an unattached state eg, allowing the wearable device to be removed from the wearer
  • a mismatch between the operator's identity information and the pre-stored target identity information indicates that the operator is not a licensed operator, such as a guardian.
  • the control sub-module prohibits the attachment assembly from being unattached from the wearer. In this way, the difficulty of disassembling the wearable device from the wearer by the unauthorized operator is increased, so that the guardian can continue to obtain the position information of the wearer.
  • the operator's identity information matches the pre-stored target identity information and the attachment component transitions to the unattached state according to the control command, the operator can open the attachment component to remove the wearable device from the wearer.
  • the positioning module 420 is further configured to acquire distance information indicating a distance between the wearer and a preset position, such as a monitoring terminal, and send the distance information to the control sub-module 423.
  • the positioning module not only monitors the position of the wearer in real time, but also monitors the wearer's distance from the preset position in real time.
  • the control sub-module can send the distance information acquired by the positioning module to the monitoring terminal of the wearable device through the communication module, so that the guardian can know the distance of the wearer from the preset position, such as how far away from the user.
  • control submodule 423 is further configured to: when detecting that the distance indicated by the distance information is greater than the first distance threshold, send the indication information to the monitoring terminal by using the communication module, so that the monitoring terminal sends the first alarm signal according to the indication information.
  • the first alert signal is used to alert the guardian.
  • the distance threshold can be 50 meters.
  • control submodule 423 is further configured to instruct to issue a second alert signal on the wearable device when detecting that the distance indicated by the distance information is greater than the second distance threshold.
  • the first distance threshold may be equal to the second distance threshold.
  • the second alert signal is used to alert the wearer and/or to a person in the vicinity of the wearer for help. For example, when the distance between the wearer and the monitoring terminal is greater than 50 meters, both the wearable device and the monitoring terminal can issue an alarm signal, which will prevent the wearer from losing.
  • FIG. 5a shows a block diagram of a wearable device 200 in accordance with some embodiments of the present disclosure.
  • the wearable device 200 includes a protective case 450 and a positioning module 410 disposed within the protective case 450, an identification module 420, an attachment assembly 430, and communication. Module (not shown in Figure 5a).
  • the wearer can wear the wearable device through the attachment assembly 430, such as by the attachment component 430 being hooked onto the strap of the wearer's wrist or other structure of the wearer's wrist.
  • the identity module 420 can include an identification sub-module 421 and a control and storage sub-module 424.
  • the attachment assembly 430 may include a motor 431, a spring 432, a metal handle 433, and a snap member 434 disposed at a side of the protective case 450, and is switched between an attached state and an unattached state by an action of each component.
  • one end of the spring 432 is in contact with the motor 431, and the other end of the spring 432 is in contact with one end of the metal shank 433.
  • the longitudinal direction of the motor 431 is perpendicular to the long axis direction of the spring 432.
  • the spring 432 is configured to control the displacement of the metal shank by a transition between a compressed state and a free state.
  • the metal handle 433 is configured to fit or separate from the snap-fit component 434 based on a state transition of the spring.
  • FIG. 5b shows a schematic diagram of an attached state of the attachment assembly 430 in accordance with some embodiments of the present disclosure.
  • the spring 432 In the attached state of the attachment assembly 430 (shown in the locked state), the spring 432 is in a compressed state, which presses the metal handle 433 to engage the other end of the metal handle 433 with the snap member 434, thereby engaging the card
  • the component and the side of the protective casing together enclose a closed space.
  • the strap on the wrist of the wearer or other structure on the wearer can be locked in the closed space formed by the side of the metal handle 433, the snap member 434 and the protective case 450, thus making the wearable device Attached to the wearer.
  • FIG. 5c shows a schematic diagram of the unattached state of the attachment assembly 430, in accordance with some embodiments of the present disclosure.
  • the spring 432 In the unattached state of the attachment assembly 430 (shown in an open state), the spring 432 is in a free state, thereby allowing the metal shank 433 to be displaced under the action of an external force, thereby being separated from the snap member 434, and in the metal handle and A gap is formed between the snap members.
  • the operator can press the metal handle 433 such that the metal handle 433 slides and separates from the snap member 434.
  • the other end of the metal handle 433 is not attached to the engaging member 434 and thereby a gap is formed therebetween.
  • a strap or other structure on the wearer can be removed from the space formed by the sides of the metal handle 433, the snap member 434 and the protective shell 450 via the gap to remove the wearable device from the wearer.
  • the motor 431 can generate a corresponding motion according to a control command of the control and storage sub-module 424 to control the state transition of the spring 432 and thereby control the displacement of the metal shank 433, The state transition of the attachment assembly 430 is thereby achieved. For example, when the motor 431 receives the de-attached control command sent by the control and storage sub-module 424, the motor 431 activates and generates a rotation to cause the spring 432 to change from the compressed state to the free state.
  • the control and storage sub-module 423 can compare the operator's identity information with the pre-stored target identity information using a comparison algorithm, and when the operator's identity information matches the target identity information (eg, indicating that the operator is a guardian)
  • the release command is sent to the motor 431, such as an instruction to open the attached component.
  • the motor 431 Upon receipt of the open command, the motor 431 will, for example, rotate clockwise such that the spring 432 changes from a compressed state to a free state, and in turn causes the metal shank 433 to be pushed to form a gap with the snap member 434.
  • the motor 431 can be held in the rotated position for 2 minutes to allow the operator sufficient time to manipulate, such as pressing the metal handle to remove the strap or other structure on the wearer via the gap, thereby from the wearer. Remove the wearable device.
  • the control and storage sub-module 423 will not send a control command to the motor 431.
  • the motor does not start and does not rotate, so that the metal handle 433 cannot be manipulated, and thus still encloses a closed space together with the side of the snap member and the protective case. In this way, the strap or other structure on the wearer is still locked in the closed space so that the wearable device will not be removed from the wearer.
  • the motor 431 is further configured to return to a position prior to rotation after rotation for a predetermined period of time.
  • the motor 431 can be automatically rotated counterclockwise back to the position before the motor was rotated, such that the spring 432 changes from a free state to a compressed state. At this time, the spring 432 presses the metal handle 433 to return to the engagement with the engaging member 434 and cannot slide.
  • the protective case 450 further includes a housing 451 and a cover 452.
  • a cover 452 is disposed at an upper end of the housing 451, and the cover 452 is engaged with the housing 451 to form an enclosed space to accommodate and protect various components of the wearable device.
  • the operator's identity information is a vein image of the operator's finger.
  • the identification sub-module 421 is a vein recognition sub-module.
  • a sensing area 4521 is provided on the surface of the protective case, such as the surface of the cover 452.
  • the recognition sub-module 421 can capture the vein image of the operator's finger through the infrared CCD camera.
  • the identification sub-module 421 irradiates the light of a specific wavelength emitted by the infrared CCD to the sensing area 4521.
  • the recognition sub-module 421 collects a vein image of the operator's finger and, in turn, identifies the operator's identity.
  • the sensing area can be set to be similar The structure of the switch button.
  • the identification sub-module can immediately collect the operator's identity information, such as a vein image of the finger.
  • the guardian can press a finger on the sensing area 4521. in advance so that the identification sub-module collects the guardian's target identity. information.
  • the identification sub-module 421 is a fingerprint identification sub-module.
  • the wearable device 200 further includes a display module 460 disposed on the surface of the protective case.
  • the display module 460 can be disposed within the recessed area 4522 on the cover 452.
  • the display module 460 can be used to display any of the time, the matching result of the identity information and the target identity information, the warning signal, and the operation prompt corresponding to the attachment component.
  • the display module may display an "identity mismatch" when the operator's identity information does not match the target identity information.
  • the display module 460 can display: "You have walked out of the safe zone.” In yet another example, when the motor of the attachment assembly returns to its pre-rotation position after 5 seconds, the display module 460 can display: "The attachment assembly will lock after 5 seconds.”
  • the wearable device 200 further includes: a power module 470.
  • the power module 470 is disposed within the protective case 450.
  • the power module is used to power the wearable device.
  • the power module is a polymer lithium battery or a button battery.
  • the power module is a rechargeable battery.
  • any of the functions described herein can be implemented using software, firmware, hardware (eg, fixed logic circuitry), manual processing, or a combination of these implementations.
  • the terms "module,” “function,” and “logic” as used herein generally mean software, firmware, hardware, or a combination thereof.
  • a module, function, or logic represents program code or instructions that perform a specified task when executed on or by a processor (eg, one or more CPUs).
  • the program code or instructions may be stored in one or more computer readable storage devices.
  • the features of the techniques described herein are platform-independent, meaning that these techniques can be implemented on a wide variety of commercial computing platforms having a wide variety of processors.
  • FIG. 6 illustrates a schematic view of the appearance of a wearable device in accordance with some embodiments of the present disclosure.
  • the protective case of the wearable device includes a housing 451 and a case cover 452.
  • the cover 452 is provided with a sensing area 4521 and a display module 460.
  • One end of the metal handle 433 of the accessory assembly is engaged with the snap member 434 to place the accessory assembly in an attached state.
  • the wearable device can send the identity information of the unlicensed operator and the location information of the wearable device to the monitoring terminal of the wearable device when the identity information of the operator does not match the pre-stored target identity information, so as to facilitate The guardian promptly understands the wearer's dangerous condition and refers to the unauthorized operator's identity information and the wearer's location information for subsequent tracking when the wearer is lost.
  • the wearable device can prohibit the attachment component from being unattached from the wearer when the operator's identity information does not match the pre-stored target identity information, and the collected operator's identity information and the wearer's identity information
  • the location information is sent to the monitoring terminal of the wearable device. This increases the difficulty for an unauthorized operator to disassemble the wearable device as compared to conventional wearable devices, allowing the guardian to continue to obtain the wearer's location information. At the same time, this also enables the guardian to obtain the identity information of the unlicensed operator in time, thereby improving the safety and reliability of the wearable device.
  • the wearable device according to an embodiment of the present disclosure has a simple structure and is easy to implement.
  • Embodiments of the present disclosure also provide a positioning system including a monitoring terminal and a wearable device.
  • the wearable device may be a wearable device in accordance with an embodiment of the present disclosure, such as the wearable device illustrated in Figures 4a, 4b, 5a, or 6.
  • the wearable device is for performing a method in accordance with an embodiment of the present disclosure.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Emergency Management (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Child & Adolescent Psychology (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Emergency Alarm Devices (AREA)

Abstract

本公开涉及一种用于可穿戴设备的方法和可穿戴设备及相关的定位系统。可穿戴设备通过附连组件而附连于佩戴者。所述方法包括:采集操作可穿戴设备的操作者的身份信息;检测所采集的身份信息与预存的目标身份信息是否匹配;当所采集的身份信息与所述目标身份信息不匹配时,禁止附连组件从佩戴者解除附连;获取所述可穿戴设备的位置信息;以及将所采集的身份信息随所述位置信息一起发送至该可穿戴设备的监控终端。由此,提高了可穿戴设备的使用安全性和可靠性。

Description

用于可穿戴设备的方法和可穿戴设备及相关的定位系统
相关申请
本申请要求在2016年8月11日提交的申请号为201610659719.5的中国专利申请的优先权,该申请的全部内容以引用的方式结合到本文中。
技术领域
本公开涉及可穿戴技术领域,特别涉及一种用于可穿戴设备的方法和可穿戴设备及相关的定位系统。
背景技术
随着社会的不断变化,儿童安全问题在全球都是一个非常热门的话题。伴随着电子技术的快速发展,出现了很多防止儿童走失的可穿戴设备,如电子定位手表等。
现有的可穿戴设备通常包括定位模块和通信模块。当佩戴者(如儿童)佩戴上该可穿戴设备时,该可穿戴设备能够通过定位模块实时获取可穿戴设备,也即佩戴者的位置信息,再通过通信模块将该位置信息发送至监护者(如家长)携带的终端。由此,监护者能够及时了解佩戴者所处的位置,从而防止佩戴者走失。
但是当佩戴者不在监护者身旁时,可穿戴设备可能会与佩戴者分离。这比如是因为可穿戴设备被佩戴者取下,或者被除监护者和佩戴者之外的其他人取下。在这种情况下,可穿戴设备无法再起到定位佩戴者位置的作用,进而无法起到防止佩戴者走失的作用。
发明内容
本公开实施例针对用于可穿戴设备的方法和可穿戴设备及相关的定位系统。
一方面,本公开的实施例涉及一种用于可穿戴设备的方法。可穿戴设备通过附连组件而附连于佩戴者。该方法包括以下步骤:采集操作所述可穿戴设备的操作者的身份信息;检测所采集的身份信息与预存的目标身份信息是否匹配;当所采集的身份信息与所述目标身份信 息不匹配时,禁止所述附连组件从佩戴者解除附连;获取所述可穿戴设备的位置信息;以及将所采集的身份信息随所述位置信息一起发送至该可穿戴设备的监控终端。
可选地,在所述获取所述可穿戴设备的位置信息之后,所述方法还包括:获取所述可穿戴设备与预设位置之间的距离信息;以及将所述距离信息发送至所述监控终端。
可选地,在所述获取所述可穿戴设备与所述预设位置之间的距离信息之后,所述方法还包括:比较所述距离信息指示的距离与距离阈值;以及当所述距离信息指示的距离大于所述距离阈值时,向所述监控终端发送指示信息,以使所述监控终端根据所述指示信息发出第一告警信号。
可选地,在比较所述距离信息指示的距离与距离阈值之后,所述方法还包括:当所述距离信息指示的距离大于所述距离阈值时,使得在所述可穿戴设备上发出第二告警信号。
可选地,所述操作者的身份信息为所述操作者的手指的静脉图像。所述采集步骤可以通过经由红外线电荷耦合元件CCD摄像头获取所述操作者的手指的静脉图像来进行。
可选地,在检测所采集的身份信息与预存的目标身份信息是否匹配之后,所述方法还包括:当所采集的身份信息与所述目标身份信息匹配时,允许所述附连组件从佩戴者解除附连。
另一方面,本公开的实施例涉及一种可穿戴设备。所述可穿戴设备包括:定位模块、身份识别模块、附连组件和通信模块。所述附连组件被配置用于将该可穿戴设备附连于佩戴者。所述身份识别模块被配置用于采集操作所述可穿戴设备的操作者的身份信息,检测所采集的身份信息与预存的目标身份信息是否匹配,且在所采集的身份信息与预存的目标身份信息不匹配时,禁止所述附连组件从佩戴者解除附连,并将所采集的身份信息发送至所述通信模块。所述定位模块用于获取所述可穿戴设备的位置信息,并将所述位置信息发送至所述通信模块。所述通信模块用于将所采集的身份信息随所述位置信息一起发送至该可穿戴设备的监控终端。
可选地,所述身份识别模块包括:识别子模块、存储子模块和控制子模块。所述识别子模块用于采集所述操作者的身份信息。所述存 储子模块用于存储所述目标身份信息。所述控制子模块用于将所采集的身份信息与所述目标身份信息进行匹配且基于匹配结果来决定是否向附连组件发送解除附连的控制指令。
可选地,所述可穿戴设备还包括:保护壳。所述定位模块、所述身份识别模块、所述附连组件和所述通信模块被设置在所述保护壳内。所述附连组件包括电机、弹簧、金属柄以及设置在所述保护壳的侧面的卡接部件。所述弹簧被配置为:通过在压缩状态和自由状态之间的转变来控制金属柄的位移。所述金属柄被配置为:当弹簧处于压缩状态时,被弹簧抵压成与卡接部件贴合,从而与所述卡接部件和所述保护壳的侧面一起围成闭合空间,而当弹簧处于自由状态时能够在外力的作用下产生位移,从而与卡接部件分开且在两者之间形成间隙。所述电机被配置为根据控制及存储子模块的控制指令来产生相应的运动,以控制弹簧的状态转变。
可选地,所述定位模块还被配置用于获取所述可穿戴设备与预设位置之间的距离信息,并将所述距离信息发送至所述控制子模块;以及所述控制子模块用于将所述距离信息通过所述通信模块发送至所述监控终端。
可选地,所述控制子模块还被配置用于在检测到所述距离信息指示的距离大于距离阈值时,通过所述通信模块向所述监控终端发送指示信息,以使所述监控终端根据所述指示信息发出第一告警信号。
可选地,所述控制子模块还被配置用于在检测到所述距离信息指示的距离大于距离阈值时,指令在所述可穿戴设备上发出第二告警信号。
可选地,所述操作者的身份信息为所述操作者的手指的静脉图像,且所述识别子模块为静脉识别子模块。所述保护壳表面上设置有感应区,使得当所述操作者的手指放在所述感应区上时,所述识别子模块能够通过红外线电荷耦合元件CCD摄像头获取所述操作者的手指的静脉图像。
可选地,所述可穿戴设备还包括:设置于保护壳表面上的显示模块。所述显示模块被配置用于显示时间、所采集的身份信息与所述目标身份信息的匹配结果、告警信号以及所述附连组件对应的操作提示中的任意一种。
又一方面,本公开实施例还涉及一种定位系统,其包括监控终端和如上所述的可穿戴设备。
附图说明
通过参考以下的附图,结合伴随的详细说明,本公开将得到更好的理解,以及本领域技术人员将更加明白本公开的许多目的和优点。
图1是本公开各个实施例所涉及的实施环境的示意图;
图2是本公开实施例提供的一种方法的流程图;
图3是本公开实施例提供的另一种方法的流程图;
图4a是本公开实施例提供的一种可穿戴设备的结构框图;
图4b是本公开实施例提供的一种身份识别模块的结构框图;
图5a是本公开实施例提供的一种可穿戴设备的结构示意图;
图5b是本公开实施例提供的附连组件的附连状态的示意图;
图5c是本公开实施例提供的附连组件的解除附连状态的示意图;以及
图6是本公开实施例提供的一种可穿戴设备的外观示意图。
具体实施方式
现在参考附图来描述所要求保护的主题,其中同样的参考数字通常用来贯穿全文地指同样的单元。在以下的描述中,出于说明的目的,阐述了许多具体细节以便提供对所要求保护的主题的理解。然而,显然没有这些具体细节也可以实践所要求保护的主题。在其他实例中,以框图形式图示了结构和设备,以便易于描述所要求保护的主题。
图1示出了本公开各个实施例所涉及的示例性实施环境的示意图,该实施环境可以包括监控终端100和可穿戴设备200。
监控终端100由监护者所持有。监控终端100可以是台式计算机、手机、平板电脑和膝上型计算机等电子设备。
可穿戴设备200由被监护者,也即佩戴者佩戴。佩戴者可以是家里的小孩、老人等成员或者其他需要监护的对象。可穿戴设备200在由佩戴者佩戴时,可以收集佩戴者的相关信息。举例而言,可穿戴设备200可以通过诸如GPS的定位系统收集位置信息且由此确定佩戴者所处的位置。可选地,可穿戴设备200可以通过传感器来收集佩戴者 的身体状况信息,比如心率、体温和血压等。可穿戴设备200可以是附连于佩戴者的某个身体部位或者附连于佩戴者的服装或者配件上的便携式电子设备。举例而言,可穿戴设备可以是附连于佩戴者腕部的可穿戴手表或腕带。
可穿戴设备200可操作来和监控终端100进行通信,以便周期性地向监控终端100发送佩戴者的相关信息,比如佩戴者的位置信息或者身体状况信息等。可选地,佩戴者的相关信息也可以依据来自监控终端100的请求而发送。由此,监控终端100能够依据佩戴者的相关信息来比如跟踪佩戴者的位置或者监控佩戴者的身体状况,从而达到监护的目的。这里,通信可以利用一种或多种通信技术来进行。通信技术可以包括无线电通信技术、互联网技术和/或任何其他的适用的无线或有线技术。
可以理解,尽管图1中只示出了一个监控终端100和一个可穿戴设备200,但是在本实施环境中可以存在多个监控终端100和多个可穿戴设备200。而且,可以理解,在本实施环境中,一个监控终端100可以监控多个可穿戴设备200(比如在某个人需要同时监护多个孩子和/或老人的情况下),或者多个监控终端100可以监控一个可穿戴设备200(比如在父母同时监护孩子的情况下)。
通常,可穿戴设备由佩戴者佩戴并且可以向监控终端发送佩戴者的相关信息。但是在一些情况下,可穿戴设备也可以被从佩戴者取下,并因而与佩戴者分离。此时,监控终端所接收的来自可穿戴设备的信息可能不能代表佩戴者的真实状况。这样,如果监护者继续依赖于这样的信息来进行监护,则将无法达到有效监护的目的。因此,使得监护者能及时明了可穿戴设备被从佩戴者取下或解除附连可能是有利的。
图2示出了按照本公开的一些实施例的用于可穿戴设备的方法的流程图。可穿戴设备可以是图1所示实施环境中的可穿戴设备200,其通过附连组件而附连至佩戴者,也即由佩戴者佩戴。如图2所示,该方法包括以下步骤。
步骤201、采集操作可穿戴设备的操作者的身份信息。操作可以是从佩戴者取下可穿戴设备。取下可以指使得附件组件从佩戴者解除附连,从而使可穿戴设备与佩戴者分离。操作者可以是佩戴者的监护者,也可以是佩戴者本人。在一些情况下,操作者还可能是一些想窃取或 者损毁该可穿戴设备的有恶意企图的人。身份信息的采集可以以各种方式进行。举例而言,采集可以通过拾取操作者的语音来进行。可选地,采集也可以通过摄取操作者某个身体部位的图像来进行。
步骤202、检测所采集的身份信息与预存的目标身份信息是否匹配。在一些实施例中,目标身份信息可以是被许可取下该可穿戴设备的目标操作者的身份信息。目标操作者通常是该可穿戴设备的监控终端的操作者,也即该可穿戴设备的佩戴者的监护者。可选地,目标操作者也可以是取得监护者信任的人。在一些实施例中,目标身份信息可以在可穿戴设备被使用之前被预先采集并存储到该可穿戴设备中,而且目标身份信息可以是一个或多个人的身份信息。
步骤203、当所采集的身份信息与目标身份信息不匹配时,禁止附连组件从佩戴者解除附连。禁止附连组件解除附连可以阻止操作者从佩戴者取下该可穿戴设备。在一些实施例,通过禁止附连组件从锁扣状态到解开状态的转变而阻止可穿戴设备被从佩戴者取下。举例而言,当可穿戴手表通过表带佩戴于佩戴者的手腕上时,可以通过禁止解开表带的搭扣而阻止可穿戴设备被从佩戴者取下。
步骤204、获取该可穿戴设备的位置信息。由于可穿戴设备正由佩戴者佩戴,所以可穿戴设备的位置信息同样指示了佩戴者的位置。在本文中,当佩戴者佩戴着可穿戴设备时,可穿戴设备的位置和佩戴者的位置可以互换地使用。在一些实施例中,位置信息的获取可以以预设的间隔周期性地进行或者一经请求便立即执行。在一些实施例中,一经检测到所采集的身份信息与目标身份信息不匹配,便立即执行位置信息的获取。这样可以更加准确地获知未经许可的操作者想要操作该可穿戴设备的位置。
步骤205、将所采集的身份信息随位置信息一起发送至该可穿戴设备的监控终端。这里,监控终端可以是由佩戴者的监护者操作和监控的终端。
通过按照本公开实施例提供的方法,可穿戴设备能够在操作者的身份信息与预存的目标身份信息不匹配时,禁止附连组件从佩戴者解除附连,且同时将采集的操作者的身份信息和佩戴者的位置信息发送至该可穿戴设备的监控终端。相较于常规的可穿戴设备,这增加了未经许可的操作者从佩戴者取下可穿戴设备的难度,便于监护者获取佩 戴者的位置信息。同时,这也使得监护者能够及时获取未经许可的操作者的身份信息,从而提高了可穿戴设备的使用安全性和可靠性。
图3示出了按照本公开的一些实施例的用于可穿戴设备的另一方法的流程图。可穿戴设备可以是用于图1所示实施环境中的可穿戴设备200,其通过附连组件而附连至佩戴者。如图3所示,该方法包括以下步骤。
步骤301、采集操作可穿戴设备的操作者的身份信息。
可选地,操作者的身份信息可以为操作者的手指的静脉图像。采集可以通过以下方式来进行,即:通过红外线电荷耦合元件(英文:Charge-coupled Device;简称:CCD)摄像头捕获操作者的手指的静脉图像,然后采用手指静脉识别技术来基于该手指的静脉图像而识别操作者的身份信息。在本文中,手指静脉识别技术是一种利用手指内部静脉的图像进行身份识别的生物特征识别技术。该技术采用特定波长的光线去照射手指,使得该光线被手指中流动的血液吸收,进而得到手指的静脉图像。由于是透射光穿透手指获取内部静脉图像特征,所以手指的静脉图像的精确度较高。同时,操作者的手指与可穿戴设备可以不接触,所以不会有静脉特征被他人恶意复制的风险。再者,捕获图像时要求手指中的血液是流动的,所以他人无法造假。因而,经由手指静脉图像进行的身份识别的安全性较高。另外,整个身份识别过程所需时间可以不到1秒,所以操作非常方便。
可以理解,操作者的身份信息还可以是其他生物特征统计信息,比如操作者的指纹信息、掌纹信息等。
步骤302、检测所采集的身份信息与预存的目标身份信息是否匹配。当所采集的身份信息与目标身份信息不匹配时,执行步骤303;当所采集的身份信息与目标身份信息匹配时,执行步骤310。
可穿戴设备中预存的目标身份信息可以为监护者的身份信息。该身份信息可以为监护者的指纹信息,也可以为监护者的手指的静脉图像等。相应的,当预存的目标身份信息为监护者的指纹信息时,步骤301可以采集操作者的指纹信息。当预存的目标身份信息为监护者的手指的静脉图像时,步骤301可以采集操作者的手指的静脉图像。
步骤303、禁止附连组件被从佩戴者解除附连。当可穿戴设备检测到所采集的操作者的身份信息与预存的目标身份信息不匹配时,表明 当前操作者不是被许可的操作者,比如监护者。此时,附连组件保持附连状态,例如闭锁状态,从而阻止可穿戴设备被取下。这样,增加了未经许可的操作者从佩戴者身上取下该可穿戴设备的难度,便于监护者继续监控佩戴者的位置信息。可穿戴设备可以通过附连组件被附连于佩戴者。当与佩戴者附连,即由佩戴者佩戴时,附连组件呈附连状态。比如,当可穿戴手表戴于佩戴者的手腕上时,表带处于锁扣状态。当要从佩戴者取下可穿戴设备时,需要使附连组件从附连状态转变为解除附连状态。比如,当要从佩戴者的手腕取下可穿戴手表时,需要解开表带的锁扣,使之呈解开状态。
步骤304、获取可穿戴设备的位置信息。可穿戴设备获取当前的位置信息以实现定位功能。可穿戴设备能够及时将所获取的位置信息,也即其佩戴者的位置信息发送至监控终端,使得监护者能够基本实时地了解佩戴者所处的位置。
在一些实施例中,可选地,在步骤305、还可以获取指示佩戴者与某个预设位置之间距离的距离信息。
可选地,预设位置可以是监控终端的位置。或者预设位置也可以是某个固定位置,比如某个监护者已知的佩戴者当前应停留的地点,例如孩子的学校或者孩子当前正参观的博物馆等。可穿戴设备可以随时获取指示佩戴者与监控终端的位置或者该固定位置之间距离的距离信息,并将该距离信息发送至监控终端,使得监护者能够及时了解佩戴者距离自己或者距离该固定位置有多远。
可选地,在步骤306、可以检测距离信息指示的距离是否大于距离阈值。可选地,可以由可穿戴设备来执行该检测。示例的,该距离阈值可以被设定为50米。
在一些实施例中,在步骤307、当距离信息指示的距离大于距离阈值时,可以向监控终端发送指示信息,以使监控终端根据指示信息发出第一告警信号。可选地,在这种情况下,可以由可穿戴设备向监控终端发送指示信息,且该第一告警信号用于提示监护者。示例的,该第一告警信号可以为:您的小孩与您的距离已超过50米。
在一些实施例中,在步骤308、当距离信息指示的距离大于距离阈值时,还可以使可穿戴设备发出第二告警信号。可选地,第二告警信号用以提示佩戴者。示例的,该第二告警信号可以为:你与妈妈的距 离已超过50米。在一些示例中,第二告警信号可以由佩戴者附近的人接收。这可以使佩戴者能够在紧急情况中得到附近的人的帮助。可选地,步骤307中使用的距离阈值为第一距离阈值,而步骤308中使用的距离阈值为第二距离阈值。第一距离阈值和第二距离阈值可以相同,也可以不同。举例而言,第二距离阈值可以小于第一距离阈值,以使得佩戴者能相对更早地得到提示,从而更可能保持在安全范围内活动。
需要说明的是,步骤308和步骤307的执行并非是依赖次序的。得益于本说明的本领域技术人员将会意识到可替换的排序。举例而言,步骤308和步骤307可以同时执行。
步骤309、当所采集的身份信息与目标身份信息不匹配时,在获取可穿戴设备的位置信息之后,将所采集的身份信息随位置信息一起发送至监控终端。这样使得监护者能够及时明了有未经授权的操作者正试图取下佩戴者,即被监护者所佩戴的可穿戴设备的情况,并依据该身份信息和佩戴者的位置信息及时找到被监护者且确定该未经许可的操作者的身份。
可选地,监控终端在接收到可穿戴设备发送的未经许可的操作者的身份信息时,还可以发出第三告警信号,以提示监护者:有未经许可的操作者正操作该可穿戴设备,因而当前时刻被监护者可能处于较危险的环境中。
可选地,告警信号可以采用语音提示的方式,比如用语音播报相关提示信息。附加地或者替换地,告警信号可以采用视觉提示的方式,比如在监控终端/可穿戴设备的显示屏上显示相关提示信息、使监控终端/可穿戴设备上的某个信号灯闪烁等。告警信号还可以采用任何适当的能引起监护者/佩戴者注意的其他方式。
步骤310、当所采集的身份信息与目标身份信息匹配时,允许附连组件从佩戴者解除附连。采集的操作者的身份信息与预存的目标身份信息的匹配表明操作者为经许可的操作者,比如监护者。此时,可穿戴设备允许附连组件从佩戴者解除附连,便于监护者随时从佩戴者身上取下/拆卸该可穿戴设备。
需要说明的是,描述某些或全部操作的次序不应被解读成暗指这些操作必然是依赖次序的。得益于本说明的本领域技术人员将会意识到可替换的排序。。
图4a示出了按照本公开的一些实施例的可穿戴设备200的结构框图。如图4a所示,该可穿戴设备200包括:定位模块410、身份识别模块420、附连组件430和通信模块440。
附连组件430被配置用于将该可穿戴设备附连于佩戴者。身份识别模块420被配置用于采集操作可穿戴设备的操作者的身份信息,检测所采集的身份信息与预存的目标身份信息是否匹配,以及在所采集的身份信息与预存的目标身份信息不匹配时,禁止所述附连组件从佩戴者解除附连,从而阻止可穿戴设备200被从佩戴者取下,并将所采集的身份信息传送至通信模块440。
定位模块410被配置用于获取可穿戴设备200的位置信息,并将位置信息传送至通信模块440。
通信模块440被配置用于将所采集的身份信息随位置信息一起发送至该可穿戴设备的监控终端。
示例的,定位模块410可以为全球定位系统(英文:Global Positioning System;简称:GPS)模块。通信模块440可以为采用无线通信技术进行通信的模块,比如通用分组无线服务(英文:General Packet Radio Service;简称:GPRS)模块。
图4b示出了按照本公开的一些实施例的身份识别模块420的结构框图。身份识别模块420包括:识别子模块421、存储子模块422和控制子模块423。
识别子模块421用于采集操作者的身份信息。在一些实施例中,操作者的身份信息可以为操作者的手指的静脉图像,也可以为操作者的指纹信息或者任何适用的生物特征统计信息。
存储子模块422用于存储目标身份信息。目标身份信息可以为监护者的身份信息。该目标身份信息可以为指纹信息,也可以为手指的静脉图像。当预存的目标身份信息为监护者的指纹信息时,识别子模块可以采集操作者的指纹信息;当预存的目标身份信息为监护者的手指的静脉图像时,识别子模块可以采集操作者的手指的静脉图像。
控制子模块423用于将所采集的身份信息与目标身份信息进行对比,以检测两者是否匹配,且基于匹配结果来决定是否向附连组件发送解除附连的控制指令。在一些实施例中,控制子模块423被配置为在所采集的身份信息与目标身份信息不匹配时,通过不向附连组件发 送解除附连的控制指令来禁止附连组件从佩戴者解除附连。控制子模块423还被配置为在所采集的身份信息与目标信息匹配时,向附连组件发送解除附连的控制指令,以允许附连组件从佩戴者解除附连。举例而言,解除附连的指令可以使附连组件从附连状态(比如阻止从佩戴者取下可穿戴设备的闭锁状态)转变为解除附连状态(比如允许从佩戴者取下可穿戴设备的打开状态)。
操作者的身份信息与预存的目标身份信息的不匹配表明操作者并非经许可的操作者,例如监护者。此时,控制子模块禁止附连组件从佩戴者解除附连。这样,增加了未经许可的操作者从佩戴者身上拆卸该可穿戴设备的难度,便于监护者继续获取佩戴者的位置信息。当操作者的身份信息与预存的目标身份信息匹配且附连组件根据控制指令转变为解除附连状态后,操作者便能够打开该附连组件,进而从佩戴者身上取下该可穿戴设备。
在一些实施例中,定位模块420还用于获取指示佩戴者与预设位置,比如监控终端之间距离的距离信息,并将该距离信息发送至控制子模块423。定位模块不仅能够实时监测佩戴者的位置,还能够实时监测佩戴者与预设位置的距离。控制子模块能够将定位模块获取的距离信息通过通信模块发送至该可穿戴设备的监控终端,使得监护者能够及时了解佩戴者距离预设位置,比如距离自己有多远。
可选地,控制子模块423还用于在检测到距离信息指示的距离大于第一距离阈值时,通过通信模块向监控终端发出指示信息,以使监控终端根据指示信息发出第一告警信号。该第一告警信号用于提示监护者。示例的,该距离阈值可以为50米。
可选地,控制子模块423还用于在检测到距离信息指示的距离大于第二距离阈值时,指令在可穿戴设备上发出第二告警信号。在一个示例中,第一距离阈值可以等于第二距离阈值。该第二告警信号用于提示佩戴者,和/或向佩戴者附近的人求救。示例的,当佩戴者与监控终端的距离大于50米时,可穿戴设备和监控终端均能够发出告警信号,这样将防止佩戴者走失。
图5a示出了按照本公开的一些实施例的可穿戴设备200的结构示意图。如图5a所示,可穿戴设备200包括:保护壳450以及设置在保护壳450内的定位模块410、身份识别模块420、附连组件430和通信 模块(图5a中未画出)。
佩戴者可以通过附连组件430来佩戴可穿戴设备,例如使该可穿戴设备通过该附连组件430而钩挂于至佩戴者手腕的带子上或者佩戴者的其他部位的其他结构上。
如图5a所示,身份识别模块420可以包括识别子模块421和控制及存储子模块424。附连组件430可以包括电机431、弹簧432、金属柄433以及设置在保护壳450的侧面的卡接部件434,且通过各部件的动作而在附连状态和解除附连状态之间转换。
在图5a中弹簧432的一端与电机431接触,弹簧432的另一端与金属柄433的一端接触。电机431的长轴方向与弹簧432的长轴方向垂直。弹簧432被配置为:通过在压缩状态和自由状态之间的转变来控制金属柄的位移。金属柄433被配置为:基于弹簧的状态转变而与卡接部件434贴合或者分开。
图5b示出了按照本公开的一些实施例的附连组件430的附连状态的示意图。在附连组件430的附连状态(图示为闭锁状态),弹簧432处于压缩状态,其抵压金属柄433使金属柄433的另一端与卡接部件434贴合,从而与所述卡接部件和所述保护壳的侧面一起围成闭合空间。在附连状态下,可以将例如使佩戴者手腕上的带子或者其身上的其他结构闭锁于金属柄433、卡接部件434和保护壳450的侧面所形成的闭合空间中,因而使可穿戴设备附连于佩戴者。
图5c示出了按照本公开的一些实施例的附连组件430的解除附连状态的示意图。在附连组件430的解除附连状态(图示为打开状态),弹簧432处于自由状态,因而允许金属柄433在外力的作用下产生位移,从而与卡接部件434分开,且在金属柄和卡接部件之间形成间隙。如图5c所示,在解除附连状态下,操作者可以按动金属柄433,使得金属柄433产生滑动并与卡接部件434分开。此时,金属柄433的另一端与卡接部件434未贴合且由此在两者之间形成间隙。佩戴者身上的带子或者其他结构可以经由此间隙从金属柄433、卡接部件434和保护壳450的侧面所形成的空间中移出,从而从佩戴者取下该可穿戴设备。
电机431可以根据控制及存储子模块424的控制指令来产生相应的运动,以控制弹簧432的状态转变,且进而控制金属柄433的位移, 由此而实现附连组件430的状态转变。举例而言,当电机431接收到控制及存储子模块424发送的解除附连的控制指令时,电机431启动并产生转动,以使弹簧432从压缩状态变为自由状态。控制及存储子模块423可以在采用对比算法将操作者的身份信息与预存的目标身份信息进行对比后,且在操作者的身份信息与目标身份信息匹配(例如表明操作者为监护者)时,向电机431发送解除附连指令,例如打开附连组件的指令。电机431接收到该打开指令后,会例如顺时针转动,使得弹簧432从压缩状态变为自由状态,并进而使得金属柄433可被按动以与卡接部件434之间形成间隙。可选地,电机431可以在转动后的位置停留2分钟,以使操作者能够有足够的时间操纵,比如按动金属柄,以经由间隙移出佩戴者身上的带子或者其他结构,从而从佩戴者取下该可穿戴设备。而在身份信息与目标信息不匹配时,控制及存储子模块423将不向电机431发送控制指令。此时,电机不启动且不产生转动,使得金属柄433不能被操纵,因而仍与所述卡接部件和所述保护壳的侧面一起围成闭合空间。这样,佩戴者身上的带子或者其他结构仍被锁定于该闭合空间中,使得可穿戴设备将无法从佩戴者取下。
在一些实施例中,电机431还被配置为在转动达预设时间段后恢复至转动前的位置。在一个示例中,电机431可以自动逆时针转动回到电机转动前的位置,使得弹簧432从自由状态变为压缩状态。此时弹簧432抵压金属柄433,使之恢复为与卡接部件434贴合且无法滑动。
进一步的,返回参考图5a,保护壳450还包括:壳体451和壳盖452。壳盖452设置在壳体451的上端,且壳盖452与壳体451相卡合,以形成封闭空间来容纳和保护可穿戴设备的各个部件。
可选地,操作者的身份信息为操作者的手指的静脉图像。相应的,识别子模块421为静脉识别子模块。在保护壳表面,例如壳盖452表面上,设置有感应区4521。当操作者的手指放在感应区4521上时,识别子模块421能够通过红外线CCD摄像头捕获操作者的手指的静脉图像。识别子模块421通过红外线CCD摄像头发出的特定波长的光线照射至感应区4521。当操作者的手指按在或者靠近壳盖上的感应区4521时,识别子模块421会采集到操作者的手指的静脉图像,且进而对操作者的身份进行识别。在实际应用中,该感应区可以被设置成类似于 开关按钮的结构。这样,当操作者想从佩戴者身上拆卸可穿戴设备且看到此结构时,会很自然地用手去按压其所在的区域。当操作者的手指接触或靠近感应区时,识别子模块便可以立即采集到操作者的身份信息,例如手指的静脉图像。此外,为了使控制及存储子模块424能够存储经许可的操作者,例如监护者的目标身份信息,监护者可以事先将手指按在感应区4521上,以使识别子模块采集监护者的目标身份信息。
在一些实施例中,当要采集的操作者的身份信息为操作者的指纹信息时,相应的,识别子模块421为指纹识别子模块。
在一些实施例中,如图5a所示,该可穿戴设备200还包括:显示模块460,其被设置于保护壳表面。可选地,显示模块460可被设置于壳盖452上的凹陷区域4522内。显示模块460可以用于显示时间、身份信息与目标身份信息的匹配结果、警告信号以及附连组件对应的操作提示中的任意一种。在一个示例中,当操作者的身份信息与目标身份信息不匹配时,显示模块可以显示“身份不匹配”。在另一示例中,当检测到的距离信息指示的距离大于第二距离阈值时,显示模块460可以显示:“你已经走出安全区”。在又一示例中,当附连组件的电机在5秒后会恢复至其转动之前的位置时,显示模块460可以显示:“附连组件将在5秒后锁上”。
进一步的,如图5a所示,可穿戴设备200还包括:电源模块470。电源模块470设置在保护壳450内。电源模块用于给可穿戴设备提供电力。示例的,电源模块为聚合物锂电池或纽扣电池。可选地,电源模块为可充电电池。
可以理解,本文描述的任何功能可以使用软件、固件、硬件(例如固定逻辑电路系统)、人工处理或者这些实现方式的组合来实现。本文中使用的术语“模块”、“功能”和“逻辑”一般表示软件、固件、硬件或者其组合。在软件实现方式的情况下,模块、功能或逻辑表示当在处理器(例如一个或多个CPU)上或者由处理器执行时执行指定任务的程序代码或者指令。该程序代码或者指令可以存储在一个或多个计算机可读存储设备中。而且本文描述的技术的特征是不取决于平台的,这意味着这些技术可以在具有各种各样的处理器的各种各样的商业计算平台上实现。
图6示出了按照本公开的一些实施例的可穿戴设备的外观示意图。如图6所示,可穿戴设备的保护壳包括壳体451和壳盖452。壳盖452上设置有感应区4521和显示模块460。附件组件的金属柄433的一端与卡接部件434贴合,从而使附件组件处于附连状态。该可穿戴设备能够在操作者的身份信息与预存的目标身份信息不匹配时,将未经许可的操作者的身份信息和可穿戴设备的位置信息发送至该可穿戴设备的监控终端,以便于监护者及时明了佩戴者的危险状况并在佩戴者走失时参考未经许可的操作者的身份信息和佩戴者的位置信息来进行后续追踪。
按照本公开实施例的可穿戴设备能够在操作者的身份信息与预存的目标身份信息不匹配时,禁止附连组件从佩戴者解除附连,并将采集的操作者的身份信息和佩戴者的位置信息发送至该可穿戴设备的监控终端。相较于常规的可穿戴设备,这增加了未经许可的操作者拆卸可穿戴设备的难度,便于监护者继续获取佩戴者的位置信息。同时,这也使得监护者能够及时获取未经许可的操作者的身份信息,从而提高了可穿戴设备的使用安全性和可靠性。按照本公开实施例的该可穿戴设备的结构简单,且易于实现。
本公开实施例还提供了一种定位系统,包括监控终端和可穿戴设备。可穿戴设备可以是按照本公开实施例的可穿戴设备,例如图4a、图4b、图5a或图6所示的可穿戴设备。该可穿戴设备用于执行按照本公开实施例的方法。
尽管关于一个或多个实现示出并描述了本公开,然而本领域技术人员基于对本说明书和附图的阅读和理解将会想出等同的改变和修改。本公开包括所有这样的修改和改变,并且仅由以下权利要求的范围来限制。特别地,关于由以上描述的组件、模块等执行的各种功能,除非另外指出,否则用于描述这样的组件、模块的术语打算对应于执行所描述组件的所指定功能的(例如,功能上等同的)任何组件、模块,即使其在结构上不等同于在本文中例证说明的示范性实现中所公开的结构。
此外,虽然本公开的特定特征可能仅关于若干实现中的一个实现而被公开,但是这样的特征可以按对于任何给定的或特定的应用来说可能希望或有利的那样,与其他实现的一个或多个其他特征组合。

Claims (15)

  1. 一种用于可穿戴设备的方法,所述可穿戴设备通过附连组件而附连于佩戴者,所述方法包括以下步骤:
    采集操作所述可穿戴设备的操作者的身份信息;
    检测所采集的身份信息与预存的目标身份信息是否匹配;
    当所采集的身份信息与所述目标身份信息不匹配时,禁止所述附连组件从佩戴者解除附连;
    获取所述可穿戴设备的位置信息;以及
    将所采集的身份信息随所述位置信息一起发送至该可穿戴设备的监控终端。
  2. 根据权利要求1所述的方法,其中,在所述获取步骤之后,所述方法还包括:
    获取所述可穿戴设备与预设位置之间的距离信息;以及
    将所述距离信息发送至所述监控终端。
  3. 根据权利要求2所述的方法,其中,在所述获取所述可穿戴设备与所述预设位置之间的距离信息之后,所述方法还包括:
    比较所述距离信息指示的距离与距离阈值;以及
    当所述距离信息指示的距离大于所述距离阈值时,向所述监控终端发送指示信息,以使所述监控终端根据所述指示信息发出第一告警信号。
  4. 根据权利要求3所述的方法,其中,所述方法还包括:
    当所述距离信息指示的距离大于所述距离阈值时,使得在所述可穿戴设备上发出第二告警信号。
  5. 根据权利要求1至4任一所述的方法所述的方法,其中,所述操作者的身份信息为所述操作者的手指的静脉图像,且
    所述采集步骤包括:通过红外线电荷耦合元件CCD摄像头获取所述操作者的手指的静脉图像。
  6. 根据权利要求1至5任一所述的方法,其中,在所述检测步骤之后,所述方法还包括:
    当所采集身份信息与所述目标身份信息匹配时,允许所述附连组件从佩戴者解除附连。
  7. 一种可穿戴设备,包括:附连组件、身份识别模块、定位模块和通信模块,
    所述附连组件被配置用于将该可穿戴设备附连于佩戴者;
    所述身份识别模块被配置用于采集操作所述可穿戴设备的操作者的身份信息,检测所采集的身份信息与预存的目标身份信息是否匹配,且在所采集的身份信息与预存的目标身份信息不匹配时,禁止所述附连组件从佩戴者解除附连,并将所采集的身份信息发送至所述通信模块;
    所述定位模块用于获取所述可穿戴设备的位置信息,并将所述位置信息发送至所述通信模块;以及
    所述通信模块用于将所采集的身份信息随所述位置信息一起发送至该可穿戴设备的监控终端。
  8. 根据权利要求7所述的可穿戴设备,其中,所述身份识别模块包括:识别子模块、存储子模块和控制子模块,
    所述识别子模块用于采集所述操作者的身份信息;
    所述存储子模块用于存储所述目标身份信息;以及
    所述控制子模块用于将所采集的身份信息与所述目标身份信息进行匹配,且基于匹配结果来决定是否向附连组件发送解除附连的控制指令。
  9. 根据权利要求8所述的可穿戴设备,其中,所述可穿戴设备还包括:
    保护壳,所述定位模块、所述身份识别模块、所述附连组件和所述通信模块被设置在所述保护壳内;
    所述附连组件包括电机、弹簧、金属柄以及设置在所述保护壳的侧面的卡接部件;
    所述弹簧被配置为:通过在压缩状态和自由状态之间的转变来控制金属柄的位移;
    所述金属柄被配置为:当弹簧处于压缩状态时,被弹簧抵压成与卡接部件贴合,从而与所述卡接部件和所述保护壳的侧面一起围成闭合空间,而当弹簧处于自由状态时能够在外力的作用下产生位移,从而与卡接部件分开且在两者之间形成间隙;以及
    所述电机被配置为:根据控制子模块的控制指令来产生相应的运 动,以控制弹簧的状态转变。
  10. 根据权利要求8所述的可穿戴设备,其中,
    所述定位模块还被配置用于获取所述可穿戴设备与预设位置之间的距离信息,并将所述距离信息发送至所述控制子模块;以及
    所述控制子模块用于将所述距离信息通过所述通信模块发送至所述监控终端。
  11. 根据权利要求10所述的可穿戴设备,其中,
    所述控制子模块还被配置用于在检测到所述距离信息指示的距离大于距离阈值时,通过所述通信模块向所述监控终端发送指示信息,以使所述监控终端根据所述指示信息发出第一告警信号。
  12. 根据权利要求11所述的可穿戴设备,其中,
    所述控制子模块还用于在检测到所述距离信息指示的距离大于距离阈值时,指令在所述可穿戴设备上发出第二告警信号。
  13. 根据权利要求12所述的可穿戴设备,其中,所述操作者的身份信息为所述操作者的手指的静脉图像,所述识别子模块为静脉识别子模块,以及
    所述保护壳表面上设置有感应区,使得当所述操作者的手指放在所述感应区上时,所述识别子模块能够通过红外线电荷耦合元件CCD摄像头获取所述操作者的手指的静脉图像。
  14. 根据权利要求11或12所述的可穿戴设备,其中,所述可穿戴设备还包括:设置于保护壳表面上的显示模块,所述显示模块被配置用于显示时间、所采集的身份信息与所述目标身份信息的匹配结果、告警信号以及所述附连组件对应的操作提示中的任意一种。
  15. 一种定位系统,其中,包括如权利要求7至14任一项所述的可穿戴设备以及用于监控该可穿戴设备的监控终端。
PCT/CN2017/087153 2016-08-11 2017-06-05 用于可穿戴设备的方法和可穿戴设备及相关的定位系统 WO2018028282A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/567,906 US10635796B2 (en) 2016-08-11 2017-06-05 Method for wearable device as well as wearable device and positioning system associated therewith

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610659719.5A CN106059615A (zh) 2016-08-11 2016-08-11 定位方法及系统、可穿戴设备
CN201610659719.5 2016-08-11

Publications (1)

Publication Number Publication Date
WO2018028282A1 true WO2018028282A1 (zh) 2018-02-15

Family

ID=57480449

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/087153 WO2018028282A1 (zh) 2016-08-11 2017-06-05 用于可穿戴设备的方法和可穿戴设备及相关的定位系统

Country Status (3)

Country Link
US (1) US10635796B2 (zh)
CN (1) CN106059615A (zh)
WO (1) WO2018028282A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112950893A (zh) * 2021-01-27 2021-06-11 武汉中元华电科技股份有限公司 五防系统安全手环装置及控制方法
CN113891242A (zh) * 2021-11-08 2022-01-04 广东乐心医疗电子股份有限公司 智能可穿戴设备的定位方法、装置以及系统

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106059615A (zh) 2016-08-11 2016-10-26 京东方科技集团股份有限公司 定位方法及系统、可穿戴设备
CN107025761B (zh) * 2017-04-19 2020-12-01 杭州联络互动信息科技股份有限公司 一种安抚奶嘴装置
US11036465B2 (en) * 2019-10-28 2021-06-15 Bose Corporation Sleep detection system for wearable audio device
CN110941864A (zh) * 2019-11-12 2020-03-31 维沃移动通信有限公司 设备防丢失方法及智能穿戴设备
CN111265222A (zh) * 2020-03-24 2020-06-12 孙孟良 一种icu患者非计划性拔管预警系统
CN114694413A (zh) * 2020-12-30 2022-07-01 广东小天才科技有限公司 减少交通事故的交互方法及提醒系统
JP2022176817A (ja) * 2021-05-17 2022-11-30 株式会社日立製作所 作業支援装置および作業支援方法
CN115297261A (zh) * 2022-08-08 2022-11-04 杨志强 一种基于可穿戴智能设备的作业人员身份识别设备
US12046122B1 (en) * 2023-01-05 2024-07-23 Tawfeeq Baban Lockable tracking bracelet for people and objects

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104183086A (zh) * 2014-09-03 2014-12-03 杨伟特 一种人身安全防护方式及系统
CN204515777U (zh) * 2015-03-26 2015-07-29 深圳市亚略特生物识别科技有限公司 身份识别装置
CN204931655U (zh) * 2015-09-02 2016-01-06 美的集团股份有限公司 多功能智能监护镯子
CN105224847A (zh) * 2015-09-23 2016-01-06 广东小天才科技有限公司 一种智能手表安全预警的方法及装置
CN105354901A (zh) * 2015-11-02 2016-02-24 伍箭 一种基于指纹识别的儿童防丢方法及设备
CN106059615A (zh) * 2016-08-11 2016-10-26 京东方科技集团股份有限公司 定位方法及系统、可穿戴设备

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110121975A1 (en) * 2009-11-25 2011-05-26 Dasher Dale L Mobile system for probation release monitoring programs and other security-oriented applications
US9937355B2 (en) * 2010-11-08 2018-04-10 Zoll Medical Corporation Remote medical device alarm
EP3007029B1 (en) * 2014-10-07 2017-12-27 LG Electronics Inc. Mobile terminal and wearable device
US9697657B2 (en) * 2014-12-24 2017-07-04 Intel Corporation Techniques for access control using wearable devices
CN205281757U (zh) * 2015-04-15 2016-06-01 肖存华 智能防丢系统
WO2017031256A1 (en) * 2015-08-17 2017-02-23 Verie, Llc Methods and systems for providing online monitoring of released criminals by law enforcement
JP2017049762A (ja) * 2015-09-01 2017-03-09 株式会社東芝 システム及び方法
CN204964769U (zh) 2015-09-22 2016-01-13 郭津汝 一种便携式儿童防丢失定位器
CN105829911A (zh) * 2015-09-23 2016-08-03 深圳还是威健康科技有限公司 一种防止走失的方法、智能手环及终端
CN105551161B (zh) * 2015-09-28 2018-05-15 宇龙计算机通信科技(深圳)有限公司 一种报警方法及用户终端
CN205121806U (zh) 2015-10-27 2016-03-30 新乡医学院 一种儿童防丢失报警装置
CN205250561U (zh) * 2015-12-18 2016-05-25 重庆蓝岸通讯技术有限公司 一种防拆卸的穿戴设备
US10133857B2 (en) * 2016-05-18 2018-11-20 Bank Of America Corporation Phalangeal authentication device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104183086A (zh) * 2014-09-03 2014-12-03 杨伟特 一种人身安全防护方式及系统
CN204515777U (zh) * 2015-03-26 2015-07-29 深圳市亚略特生物识别科技有限公司 身份识别装置
CN204931655U (zh) * 2015-09-02 2016-01-06 美的集团股份有限公司 多功能智能监护镯子
CN105224847A (zh) * 2015-09-23 2016-01-06 广东小天才科技有限公司 一种智能手表安全预警的方法及装置
CN105354901A (zh) * 2015-11-02 2016-02-24 伍箭 一种基于指纹识别的儿童防丢方法及设备
CN106059615A (zh) * 2016-08-11 2016-10-26 京东方科技集团股份有限公司 定位方法及系统、可穿戴设备

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112950893A (zh) * 2021-01-27 2021-06-11 武汉中元华电科技股份有限公司 五防系统安全手环装置及控制方法
CN113891242A (zh) * 2021-11-08 2022-01-04 广东乐心医疗电子股份有限公司 智能可穿戴设备的定位方法、装置以及系统
CN113891242B (zh) * 2021-11-08 2024-02-13 广东乐心医疗电子股份有限公司 智能可穿戴设备的定位方法、装置以及系统

Also Published As

Publication number Publication date
US20180293369A1 (en) 2018-10-11
US10635796B2 (en) 2020-04-28
CN106059615A (zh) 2016-10-26

Similar Documents

Publication Publication Date Title
WO2018028282A1 (zh) 用于可穿戴设备的方法和可穿戴设备及相关的定位系统
US11860987B2 (en) Information processing device, application software start-up system, and application software start-up method
US10388130B2 (en) Anti-theft method and system for baby stroller
WO2019024414A1 (zh) 防止走失方法及终端设备
WO2020125406A1 (zh) 安全监护方法、装置、终端及计算机可读存储介质
US10187364B2 (en) Wearable user device for use in a user authentication system
US11722844B2 (en) Personal monitoring system using a remote timer
JP5964190B2 (ja) 端末装置
JP6333603B2 (ja) 情報処理装置及び情報処理システム
US20160050308A1 (en) Movement-based, user identity authenticated unlocking and locking triggers for smartphones and wearable mobile devices
US20080266089A1 (en) Electronic device security system and method
CN105224847B (zh) 一种智能手表安全预警的方法及装置
WO2018121792A1 (zh) 一种电子监护器及其控制方法
TWI585283B (zh) Blue door lock system with emergency notification function and its operation method
KR20170067251A (ko) 스마트기기를 이용한 긴급상황 구조요청방법
US20150235016A1 (en) Authentication device, authentication method and program
US20190186868A1 (en) Method and system for securing firearms
JP7384154B2 (ja) 情報処理装置、情報処理方法、情報処理プログラム、端末装置、端末装置の制御方法および制御プログラム
KR102047337B1 (ko) 자전거 도난방지 구조
CN105828025A (zh) 采用内置相机的匿名解除检测
CN105718780B (zh) 一种锁屏模式的切换方法及终端
CN105761424B (zh) 一种信息验证方法和电子设备
US10028118B2 (en) Intelligent security identification apparatus and system
KR20200015291A (ko) 시계형 스마트 웨어러블 장치 및 이를 포함하는 모니터링 시스템
JP2002302811A (ja) Gps付き衣服

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 15567906

Country of ref document: US

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17838414

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 28/06/2019)

122 Ep: pct application non-entry in european phase

Ref document number: 17838414

Country of ref document: EP

Kind code of ref document: A1