WO2018058598A1 - 异常信息提示方法及装置 - Google Patents

异常信息提示方法及装置 Download PDF

Info

Publication number
WO2018058598A1
WO2018058598A1 PCT/CN2016/101246 CN2016101246W WO2018058598A1 WO 2018058598 A1 WO2018058598 A1 WO 2018058598A1 CN 2016101246 W CN2016101246 W CN 2016101246W WO 2018058598 A1 WO2018058598 A1 WO 2018058598A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
abnormal
abnormality
abnormal information
whitelist
Prior art date
Application number
PCT/CN2016/101246
Other languages
English (en)
French (fr)
Inventor
谢焱
吴珂
刘华一君
Original Assignee
北京小米移动软件有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京小米移动软件有限公司 filed Critical 北京小米移动软件有限公司
Priority to PCT/CN2016/101246 priority Critical patent/WO2018058598A1/zh
Priority to CN201680001166.2A priority patent/CN106462680A/zh
Publication of WO2018058598A1 publication Critical patent/WO2018058598A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • the present disclosure relates to the field of communications technologies, and in particular, to an abnormal information prompting method and apparatus.
  • smart devices have become a necessity for users' daily life, and users can use smart devices to access the Internet, work, and entertainment.
  • the personal privacy of a legitimate user is usually stored in the smart device, when the legitimate user of the smart device is not around the smart device, the legitimate user may not know whether the smart device is used by other users.
  • the present disclosure provides an abnormal information prompting method and apparatus.
  • the technical solution is as follows:
  • an abnormal information prompting method comprising:
  • the second device is a device that is bound to the first user account or has established a connection with the first device.
  • the first device is in an abnormal state, and includes at least one of the following:
  • the first device in the unused state of the legitimate user receives at least one of an input command, a touch command, and a move command;
  • the amplitude of the shaking of the first device exceeds an amplitude threshold
  • the moving distance of the first device exceeds a displacement threshold, which is a distance between a current position of the first device and a set original position.
  • the acquiring the abnormal information related to the first device includes at least one of the following:
  • the fingerprint information of the current device of the first device is collected by the fingerprint collector of the first device, and the collected fingerprint information is determined as the abnormal information of the first device.
  • the sending the abnormal information to the second device includes:
  • the abnormality information is matched with the information in the whitelist of the same type, and when the abnormality information does not match the information in the whitelist, the abnormality information is sent to the second device;
  • the abnormality information is used to trigger the server to match the abnormality information with information in a whitelist of the same type, where the abnormality information and the information in the whitelist are both
  • the feedback mismatch information is sent, and after the received mismatch information, the abnormality information is sent to the second device.
  • the acquiring the abnormal information related to the first device includes at least one of the following:
  • the method further includes:
  • the first device When the first device reaches the abnormality detecting condition, detecting whether the first device is in an abnormal state, and the first device that reaches the abnormality detecting condition meets at least the second wireless device is connected to the different wireless fidelity WIFI hotspot. And the received signal strength of the second device is less than a signal strength threshold, and a relative distance between the first device and the second device exceeds one of a distance threshold.
  • the method further includes:
  • the first device is locked, and the locked first device is prohibited from being operated by the current user.
  • an abnormal information prompting apparatus comprising:
  • An acquiring module configured to acquire abnormal information related to the first device when the first device is in an abnormal state
  • the sending module is configured to send the abnormality information to the second device, where the second device is a device that is bound to the first user account or has established a connection with the first device.
  • the first device is in an abnormal state, and includes at least one of the following:
  • the first device in the unused state of the legitimate user receives an input instruction, a touch instruction, Moving at least one of the instructions;
  • the amplitude of the shaking of the first device exceeds an amplitude threshold
  • the moving distance of the first device exceeds a displacement threshold, which is a distance between a current position of the first device and a set original position.
  • the obtaining module includes at least one of the following:
  • a first determining sub-module configured to collect facial image data by using a camera of the first device, and determine the collected facial image data as abnormal information of the first device
  • a second determining submodule configured to record audio data by using a microphone of the first device, and determine the recorded audio data as abnormal information of the first device
  • the third determining sub-module is configured to collect the fingerprint information of the current user of the first device by using the fingerprint collector of the first device, and determine the collected fingerprint information as the abnormal information of the first device.
  • the sending module includes:
  • the first sending submodule is configured to match the abnormality information with information in a whitelist of the same type, and send the abnormality information when the abnormality information does not match the information in the whitelist To the second device;
  • a second sending submodule configured to send the abnormality information to a server, where the abnormality information is used to trigger the server to match the abnormality information with information in a whitelist of the same type, when the abnormality information is If the information in the whitelist does not match, the information is not matched, and after the received mismatch information, the abnormal information is sent to the second device.
  • the obtaining module includes at least one of the following:
  • a fourth determining sub-module configured to record operation information generated when the current user operates the first device, and determine the recorded operation information as abnormal information of the first device;
  • a fifth determining submodule configured to record movement information generated when the first device is moved, and determine the recorded movement information as abnormal information of the first device, where the movement information includes at least the first One of the sway amplitude of the device and the corresponding movement path when moved.
  • the device further includes:
  • a detecting module configured to detect, when the first device reaches an abnormality detecting condition, whether the first device is in an abnormal state, and the first device that reaches the abnormal detecting condition meets at least a second connection with the second device Different wireless fidelity WIFI hotspots, received signals of the second device The intensity is less than the signal strength threshold, and the relative distance between the first device and the second device exceeds one of the distance thresholds.
  • the device further includes:
  • the locking module is configured to lock the first device if the locking instruction sent by the second device is received, and the locked first device is prohibited from being operated by the current user.
  • an abnormal information prompting apparatus comprising:
  • processor a front camera and a rear camera electrically connected to the processor
  • a memory for storing the processor executable instructions
  • processor is configured to:
  • the second device is a device that is bound to the first user account or has established a connection with the first device.
  • the abnormal information related to the first device is sent to the second device.
  • the legal user can use the second device to know the abnormality of the first device in time when the first device is in the abnormal state.
  • the problem is that when the legitimate user of the smart device is not around the smart device, the legitimate user may not know whether the smart device is used by other users; and the abnormal information related to the first device is obtained in time. Inform the legitimate user of the first device of the effect.
  • FIG. 1 is a schematic diagram of an implementation environment involved in an abnormal information prompting method according to some exemplary embodiments
  • FIG. 2 is a flow chart showing an abnormal information prompting method provided by an exemplary embodiment
  • FIG. 3 is a flowchart showing an abnormal information prompting method provided by another exemplary embodiment
  • FIG. 4 is a block diagram showing the structure of an abnormality information presenting device provided by an exemplary embodiment
  • FIG. 5 is a block diagram of an abnormality information prompting apparatus 500, according to an exemplary embodiment.
  • a “module” as referred to herein refers to a functional structure that is logically divided, and the “module” may be implemented by pure hardware or a combination of hardware and software.
  • Multiple as referred to herein means two or more. "and/or”, describing the association relationship of the associated objects, indicating that there may be three relationships, for example, A and/or B, which may indicate that there are three cases where A exists separately, A and B exist at the same time, and B exists separately.
  • the symbol “/” generally indicates that the contextual object is an "or" relationship.
  • the implementation environment may include at least one first device 110, a server 120, and a second device 130. .
  • the first device 110 and the server 120 are connected by a wireless network or a wired network.
  • the wireless network may be a mobile data network or a wireless network (Wireless-Fidelity, Wi-Fi), or a wireless network such as Bluetooth. Ways, etc.
  • the second device 130 may be connected to the first device 110 by way of a wireless network or a wired network, or may be connected to the server 120 by a wireless network or a wired network.
  • the second device 130 When the second device 130 establishes a connection with the first device 110, information interaction can be directly performed between the first device 110 and the second device 130.
  • the server 120 receives the first The information sent by the device 110 is forwarded to the second device 130, and the information sent by the second device 130 is forwarded to the first device 110.
  • the first device 110 and the second device 130 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a tablet device, a smart bracelet, or the like.
  • the first device 110 and the second device 130 shown in FIG. 1 do not impose any limitation on the types of the first device and the second device.
  • the personal privacy of legitimate users is usually stored in the smart device.
  • the legitimate device may not be able to know whether the smart device is used by other users.
  • the first device when the first device is in an abnormal state, the first device The abnormal information related to the first device is sent to the second device, so that the legal user can use the second device to obtain the abnormal information of the first device in time.
  • the following description is made using the illustrative embodiments.
  • FIG. 2 is a flow chart showing an abnormal information prompting method provided by an exemplary embodiment.
  • the abnormal information prompting method is applied to the first device 110 shown in FIG. 1.
  • the abnormal information prompting method includes the following steps.
  • step 201 when the first device is in an abnormal state, abnormal information related to the first device is acquired.
  • step 202 the abnormality information is sent to the second device, where the second device is a device that is bound to the same user account or has established a connection with the first device.
  • the abnormal information related to the first device is sent to the second device, because when the first device is in an abnormal state, the legal user may Using the second device to know the abnormal information of the first device in time; and solving the problem that when the legitimate user of the smart device is not around the smart device, the legitimate user may not know whether the smart device is used by other users;
  • the abnormal information related to the first device promptly informs the effect of the legitimate user of the first device.
  • FIG. 3 is a flow chart showing an abnormal information prompting method provided by another exemplary embodiment.
  • the embodiment of the present disclosure is exemplified by applying the abnormal information prompting method to the first device 110.
  • the abnormal information prompting method includes:
  • step 301 when the first device reaches the abnormality detecting condition, it is detected whether the first device is in an abnormal state.
  • the first device that meets the abnormal detection condition meets at least the second device is connected to the different wireless fidelity WIFI hotspot, and the received second device has a signal strength less than a signal strength threshold, and the first device and the second device. The relative distance between them exceeds one of the distance thresholds.
  • the distance between two devices connected to the same WIFI hotspot is generally short, it is possible to determine whether the relative position is short by using the same WIFI hotspot. For example, if both the first device and the second device are connected to the WIFI hotspot of floor A, it can be determined that their relative positions are short distances. And if the first device is connected to the WIFI hotspot of floor A and the second device is connected to the WIFI hotspot of floor B, it can be determined that their relative positions are remote.
  • the first device may determine the signal strength of the second device by receiving the received signal transmitted by the second device. Since the second device is held by the legal user, the distance between the second device and the first device can be used to indicate the distance between the legitimate user and the first device, and the second device received by the first device.
  • the signal strength is usually positively correlated with the distance between the first device and the second device, so the signal strength of the second device can be used to indicate the distance between the legitimate user and the first device.
  • the distance threshold and the predetermined duration may be set by the system or set by the legal user according to his or her own wishes.
  • step 302 when the first device is in an abnormal state, abnormal information related to the first device is acquired.
  • the first device is in a determination condition of an abnormal state, and at least the following three possibilities are possible.
  • the first possibility is that the first device in the unused state of the legitimate user receives at least one of an input command, a touch command, and a move command.
  • the first device usually stores the private user's private information, when the first device is used by other users, the personal privacy of the legitimate user stored in the first device may be compromised, so when the first device is in the user When the state is used, it is determined that the first device is in an abnormal state.
  • the first device When the first device receives the input command, the touch command, and the move command, it indicates that the current device is operating the first device. At this time, the first device determines that the first device is in the user use state.
  • the amplitude of the shaking of the first device exceeds the amplitude threshold.
  • the first device When the amplitude of the sway of the first device reaches the amplitude threshold, the first device may be picked up or moved by the user. If the legitimate user of the first device is not around the first device, the first device may be at risk of being lost. Therefore, when the shaking amplitude of the first device reaches the amplitude threshold, it is determined that the first device is in an abnormal state.
  • a third possibility is that the moving distance of the first device exceeds the displacement threshold.
  • the moving distance is a distance between a current location of the first device and a preset location, where the preset location may be a location set by a legal user, or may be a location where the first device is located at a predetermined moment.
  • the first device When the moving distance of the first device reaches the displacement threshold, the first device is in a moved state. If the legal user of the first device is not around the first device, the first device may be at risk of being lost. When the moving distance of the first device reaches the displacement threshold, it is determined that the first device is in an abnormal state.
  • the moving distance of the first device can be located by using a Global Positioning System (GPS), and the moving distance of the first device is obtained twice, and then the first device is calculated. Cumulative moving distance.
  • GPS Global Positioning System
  • the abnormal information related to the first device is obtained, and at least the following five manners are obtained.
  • the face image data is collected by the camera of the first device, and the collected face image data is determined as the abnormal information of the first device.
  • the first device may perform shooting through the front camera to collect the face image data of the current user.
  • the audio data of the first device is used to record the audio data, and the recorded audio data is determined as the abnormal information of the first device.
  • the first device When the first device is in an abnormal state, the first device can record external audio data, such as the current user's voice data, through the microphone.
  • external audio data such as the current user's voice data
  • the fingerprint information of the current device of the first device is collected by the fingerprint collector of the first device, and the collected fingerprint information is determined as the abnormal information of the first device.
  • the first device When the first device is in an abnormal state, for example, when the first device is in the user-used state, the current user of the first device has a higher probability of performing a touch operation on the first device, so the first device can collect through the fingerprint.
  • the device collects fingerprint information that is touched on the display screen of the first device, and the fingerprint information has a large probability of fingerprint information of the current user of the first device.
  • the operation information generated by the current user when the first device is operated is recorded, and the recorded operation information is determined as the abnormal information of the first device.
  • the mobile information generated when the first device is moved is recorded, and the recorded mobile information is determined as the abnormal information of the first device.
  • the movement information includes at least a shaking amplitude of the first device and a corresponding movement when being moved.
  • the first device When the sloshing amplitude of the mobile terminal always reaches the amplitude threshold, the first device may be in the user use state or the mobile state, and the sway amplitude of the first device is determined as the abnormal information of the first device, and the legal user may be effectively notified. Whether a device is currently being moved or used.
  • the first device When the first device is in an abnormal state, in order to reduce the risk of loss of the first device, when the displacement of the first device reaches the displacement threshold, the first device starts recording the movement path of the first device, and determines the recorded movement path as The abnormal information of the first device.
  • step 303 the exception information is sent to the second device.
  • the legal user of the first device can know the identity of the current user of the first device.
  • the legal user of the first device can know the voice feature of the current user of the first device and the surrounding environment where the first device is currently located.
  • the legal user of the first device can know what operation the first device is performing.
  • the legal user of the first device can know the current location of the first device.
  • the method of sending the abnormal information to the second device includes at least the following two manners. .
  • the abnormal information is matched with the information in the whitelist of the same type.
  • the abnormal information is sent to the second device.
  • the information stored in the white list may be information such as password data, face image data, audio data, and fingerprint information.
  • the collected abnormal information is matched with the information in the whitelist.
  • the legal user of the first device allows the first The current user of a device operates on the first device.
  • the information in the whitelist stored by the first device is added and changed by the legitimate user of the first device.
  • the abnormal information is sent to the server, and the abnormality information is used to trigger the server to match the abnormal information with the information in the whitelist of the same type.
  • the abnormal information does not match the information in the whitelist, the feedback does not match.
  • Information after receiving the mismatched information, sending the abnormal information to the second device.
  • the collected abnormal information is sent to the server.
  • the server receives the abnormal information, the abnormal information is matched with the information in the whitelist of the same type, for example, if the abnormality is abnormal.
  • the information is audio information, and the server matches the exception information with the whitelist information of the audio class.
  • the abnormal information related to the first device is sent to the second device, because when the first device is in an abnormal state, the legal user may Using the second device to know the abnormal information of the first device in time; and solving the problem that when the legitimate user of the smart device is not around the smart device, the legitimate user may not know whether the smart device is used by other users;
  • the abnormal information related to the first device promptly informs the effect of the legitimate user of the first device.
  • the abnormal information sent by the first device to the legal user may be regarded as useless information, in order to avoid the legality of the first device in the first device.
  • the user knows the situation, too much useless information is sent to the second device.
  • the legitimate user of the first device is around the first device, the first device does not detect the abnormal state of the first device.
  • the legal user can use the second device to send an instruction to the first device to control the first device to perform a corresponding operation.
  • step S1 if a detection command sent by the second device is received, it is detected whether the first device is in an abnormal state.
  • the legal user can send a detection instruction to the first device by using the second device, where the detection instruction is used to trigger the first device to start monitoring the abnormal state.
  • step S2 if the lock command sent by the second device is received, the first device is locked, and the locked first device is prohibited from being operated by the current user.
  • the first device receives the lock command sent by the second device, it is determined that the legal user of the first device determines that the abnormal information sent by the first device is generated when the legal user is unknown, and therefore, when receiving the second device, When the instruction is locked, the first device locks the first device to prevent the personal information stored in the first device from being leaked.
  • step S1 and step S2 in step S1 and step S2 is not limited.
  • FIG. 4 is a block diagram showing the structure of an abnormality information presenting device provided by an exemplary embodiment.
  • the abnormal information prompting device can be implemented as a whole or a part of the smart device through a dedicated hardware circuit or a combination of hardware and software.
  • the abnormal information prompting device includes:
  • the obtaining module 401 is configured to acquire abnormal information related to the first device when the first device is in an abnormal state;
  • the sending module 402 is configured to send the abnormality information to the second device, where the second device is a device that is bound to the first user account or has established a connection with the first device.
  • the first device is in an abnormal state, including at least one of the following:
  • the first device in the unused state of the legitimate user receives at least one of an input command, a touch command, and a move command;
  • the amplitude of the shaking of the first device exceeds the amplitude threshold
  • the moving distance of the first device exceeds a displacement threshold, which is the distance between the current position of the first device and the set original position.
  • the obtaining module 401 includes at least one of the following:
  • a first determining sub-module configured to collect facial image data by using a camera of the first device, and determine the collected facial image data as abnormal information of the first device
  • a second determining submodule configured to record audio data by using a microphone of the first device, and determine the recorded audio data as abnormal information of the first device
  • the third determining sub-module is configured to collect the fingerprint information of the current user of the first device by using the fingerprint collector of the first device, and determine the collected fingerprint information as the abnormal information of the first device.
  • the sending module 402 includes:
  • the first sending sub-module is configured to match the abnormal information with the information in the whitelist of the same type, and when the abnormal information does not match the information in the whitelist, send the abnormal information to the second device;
  • the second sending sub-module is configured to send the abnormality information to the server, and the abnormality information is used to trigger the server to match the abnormal information with the information in the whitelist of the same type, and when the abnormal information does not match the information in the whitelist,
  • the feedback mismatch information is sent to the second device after the received mismatch information.
  • the obtaining module 401 includes at least one of the following:
  • a fourth determining sub-module configured to record operation information generated when the current user operates the first device, and determine the recorded operation information as abnormal information of the first device;
  • a fifth determining submodule configured to record movement information generated when the first device is moved, and determine the recorded movement information as abnormal information of the first device, where the movement information includes at least a shaking amplitude of the first device and being moved One of the corresponding moving paths.
  • the device further includes:
  • the detecting module is configured to detect whether the first device is in an abnormal state when the first device reaches the abnormal detecting condition, and the first device that reaches the abnormal detecting condition meets at least the second wireless device is connected to the different wireless fidelity WIFI hotspot.
  • Receiving, the signal strength of the second device is less than a signal strength threshold, and the relative distance between the first device and the second device exceeds one of a distance threshold;
  • the device further includes:
  • the locking module is configured to lock the first device if the locking instruction sent by the second device is received, and the locked first device is prohibited from being operated by the current user.
  • the abnormal information sent by the first device to the legal user may be regarded as useless information, in order to prevent the first device from being a legitimate user of the first device. In an informed situation, too much useless information is sent to the second device.
  • the legitimate user of the first device is around the first device, the first device does not detect the abnormal state of the first device.
  • FIG. 5 is a block diagram of an abnormality information prompting apparatus 500, according to an exemplary embodiment.
  • device 500 can be a smartphone, tablet, or the like.
  • apparatus 500 can include one or more of the following components: processing component 502, memory 504, power component 506, multimedia component 508, audio component 510, input/output (I/O) interface 512, sensor component 514, And a communication component 516.
  • Processing component 502 typically controls the overall operation of device 500, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations.
  • Processing component 502 can include one or more processors 520 to execute instructions to perform all or part of the steps of the above described methods.
  • processing component 502 can include one or more modules to facilitate interaction between component 502 and other components.
  • processing component 502 can include a multimedia module to facilitate multimedia component 508 and processing components Interaction between 502.
  • Memory 504 is configured to store various types of data to support operation at device 500. Examples of such data include instructions for any application or method operating on device 500, contact data, phone book data, messages, pictures, videos, and the like.
  • the memory 504 can be implemented by any type of volatile or non-volatile storage device, or a combination thereof, such as static random access memory (SRAM), electrically erasable programmable read only memory (EEPROM), erasable.
  • SRAM static random access memory
  • EEPROM electrically erasable programmable read only memory
  • EPROM Electrically erasable programmable read only memory
  • PROM Programmable Read Only Memory
  • ROM Read Only Memory
  • Magnetic Memory Flash Memory
  • Disk Disk or Optical Disk.
  • Power component 506 provides power to various components of device 500.
  • Power component 506 can include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for device 500.
  • the multimedia component 508 includes a screen between the device 500 and the user that provides an output interface.
  • the screen can include a liquid crystal display (LCD) and a touch panel (TP). If the screen includes a touch panel, the screen can be implemented as a touch screen to receive input signals from the user.
  • the touch panel includes one or more touch sensors to sense touches, slides, and gestures on the touch panel. The touch sensor may sense not only the boundary of the touch or sliding action, but also the duration and pressure associated with the touch or slide operation.
  • the multimedia component 508 includes a front camera and a rear camera, wherein the front camera and the rear camera may be a fixed optical lens system or have focal length and optical zoom capability.
  • the audio component 510 is configured to output and/or input an audio signal.
  • audio component 510 includes a microphone (MIC) that is configured to receive an external audio signal when device 500 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode.
  • the received audio signal may be further stored in memory 504 or transmitted via communication component 516.
  • audio component 510 also includes a speaker for outputting an audio signal.
  • the I/O interface 512 provides an interface between the processing component 502 and the peripheral interface module, which may be a keyboard, a click wheel, a button, or the like. These buttons may include, but are not limited to, a home button, a volume button, a start button, and a lock button.
  • Sensor assembly 514 includes one or more sensors for providing device 500 with various aspects of status assessment.
  • sensor assembly 514 can detect an open/closed state of device 500, a relative positioning of components, such as the display and keypad of device 500, and sensor component 514 can also detect a change in position of one component of device 500 or device 500. , the user is in contact with the device 500 At or without the device 500 orientation or acceleration/deceleration and temperature changes of the device 500.
  • Sensor assembly 514 can include a proximity sensor configured to detect the presence of nearby objects without any physical contact.
  • Sensor assembly 514 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications.
  • the sensor component 514 can also include an acceleration sensor, a gyro sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
  • Communication component 516 is configured to facilitate wired or wireless communication between device 500 and other devices.
  • the device 500 can access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof.
  • communication component 516 receives broadcast signals or broadcast associated information from an external broadcast management system via a broadcast channel.
  • the communication component 516 also includes a near field communication (NFC) module to facilitate short range communication.
  • NFC near field communication
  • the NFC module can be implemented based on radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
  • RFID radio frequency identification
  • IrDA infrared data association
  • UWB ultra-wideband
  • Bluetooth Bluetooth
  • apparatus 500 may be implemented by one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable A gate array (FPGA), controller, microcontroller, microprocessor, or other electronic component implementation for performing the above methods.
  • ASICs application specific integrated circuits
  • DSPs digital signal processors
  • DSPDs digital signal processing devices
  • PLDs programmable logic devices
  • FPGA field programmable A gate array
  • controller microcontroller, microprocessor, or other electronic component implementation for performing the above methods.
  • non-transitory computer readable storage medium comprising instructions, such as a memory 504 comprising instructions executable by processor 520 of apparatus 500 to perform the above method.
  • the non-transitory computer readable storage medium may be a ROM, a random access memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, and an optical data storage device.
  • a non-transitory computer readable storage medium that, when executed by a processor of apparatus 500, causes apparatus 500 to perform the anomaly information prompting method described above.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Automation & Control Theory (AREA)
  • Alarm Systems (AREA)
  • Telephone Function (AREA)

Abstract

一种异常信息提示方法及装置,涉及通信技术领域,所述方法包括:检测第一设备是否处于异常状态;当第一设备处于异常状态时,获取与第一设备相关的异常信息(201);将异常信息发送至第二设备,该第二设备为与第一设备绑定同一用户账号或者与第一设备已建立连接的设备(202)。解决了当智能设备的合法用户不在该智能设备的周围时,该合法用户可能无法得知该智能设备是否被其他用户使用的问题,达到了将与该第一设备相关的异常信息及时告知该第一设备的合法用户的效果。

Description

异常信息提示方法及装置 技术领域
本公开涉及通信技术领域,特别涉及一种异常信息提示方法及装置。
背景技术
目前,智能设备已然成为用户日常生活的必需品,用户可以利用智能设备进行上网、办公、娱乐等。
由于智能设备中通常存储有合法用户的个人隐私,当智能设备的合法用户不在该智能设备的周围时,该合法用户可能无法得知该智能设备是否被其他用户使用。
发明内容
本公开提供了一种异常信息提示方法及装置。所述技术方案如下:
第一方面,提供了一种异常信息提示方法,所述方法包括:
当第一设备处于异常状态时,获取与所述第一设备相关的异常信息;
将所述异常信息发送至第二设备,所述第二设备为与所述第一设备绑定同一用户帐号或者与所述第一设备已建立连接的设备。
可选的,所述第一设备处于异常状态,包括下述至少一项:
处于合法用户未使用状态下的所述第一设备接收到输入指令、触控指令、移动指令中的至少一种指令;
所述第一设备的晃动幅度超过幅度阈值;
所述第一设备的移动距离超过位移阈值,所述移动距离是所述第一设备的当前位置与设定的原始位置之间的距离。
可选的,所述获取与所述第一设备相关的异常信息,包括下述至少一项:
利用所述第一设备的摄像头采集人脸图像数据,将所采集的人脸图像数据确定为所述第一设备的异常信息;
利用所述第一设备的麦克风录制音频数据,将所录制的音频数据确定为所述第一设备的异常信息;
利用所述第一设备的指纹采集器采集所述第一设备的当前使用者的指纹信息,将所采集的指纹信息确定为所述第一设备的异常信息。
可选的,所述将所述异常信息发送至第二设备,包括:
将所述异常信息与同类型的白名单中的信息进行匹配,当所述异常信息与所述白名单中的信息均不匹配时,将所述异常信息发送至所述第二设备;
或者,
将所述异常信息发送至服务器,所述异常信息用于触发所述服务器将所述异常信息与同类型的白名单中的信息进行匹配,当所述异常信息与所述白名单中的信息均不匹配时,反馈不匹配信息,在接收到的所述不匹配信息后,将所述异常信息发送至所述第二设备。
可选的,所述获取与所述第一设备相关的异常信息,包括下述至少一项:
记录当前使用者对所述第一设备操作时产生的操作信息,将所记录的操作信息确定为所述第一设备的异常信息;
记录所述第一设备被移动时产生的移动信息,将所记录的移动信息确定为所述第一设备的异常信息,所述移动信息至少包括所述第一设备的晃动幅度和被移动时对应的移动路径中的一种。
可选的,所述方法还包括:
当所述第一设备达到异常检测条件时,检测所述第一设备是否处于异常状态,达到所述异常检测条件的第一设备至少满足与所述第二设备分别连接于不同无线保真WIFI热点、所接收到的所述第二设备的信号强度小于信号强度阈值、所述第一设备与所述第二设备之间的相对距离超过距离阈值中的一种。
可选的,所述方法还包括:
若接收到所述第二设备发送的锁定指令,则锁定所述第一设备,被锁定的第一设备禁止被当前使用者操作。
第二方面,提供了一种异常信息提示装置,所述装置包括:
获取模块,被配置为当第一设备处于异常状态时,获取与所述第一设备相关的异常信息;
发送模块,被配置为将所述异常信息发送至第二设备,所述第二设备为与所述第一设备绑定同一用户帐号或者与所述第一设备已建立连接的设备。
可选的,所述第一设备处于异常状态,包括下述至少一项:
处于合法用户未使用状态下的所述第一设备接收到输入指令、触控指令、 移动指令中的至少一种指令;
所述第一设备的晃动幅度超过幅度阈值;
所述第一设备的移动距离超过位移阈值,所述移动距离是所述第一设备的当前位置与设定的原始位置之间的距离。
可选的,所述获取模块,包括下述至少一项:
第一确定子模块,被配置为利用所述第一设备的摄像头采集人脸图像数据,将所采集的人脸图像数据确定为所述第一设备的异常信息;
第二确定子模块,被配置为利用所述第一设备的麦克风录制音频数据,将所录制的音频数据确定为所述第一设备的异常信息;
第三确定子模块,被配置为利用所述第一设备的指纹采集器采集所述第一设备的当前使用者的指纹信息,将所采集的指纹信息确定为所述第一设备的异常信息。
可选的,所述发送模块,包括:
第一发送子模块,被配置为将所述异常信息与同类型的白名单中的信息进行匹配,当所述异常信息与所述白名单中的信息均不匹配时,将所述异常信息发送至所述第二设备;
或者,
第二发送子模块,被配置为将所述异常信息发送至服务器,所述异常信息用于触发所述服务器将所述异常信息与同类型的白名单中的信息进行匹配,当所述异常信息与所述白名单中的信息均不匹配时,反馈不匹配信息,在接收到的所述不匹配信息后,将所述异常信息发送至所述第二设备。
可选的,所述获取模块,包括下述至少一项:
第四确定子模块,被配置为记录当前使用者对所述第一设备操作时产生的操作信息,将所记录的操作信息确定为所述第一设备的异常信息;
第五确定子模块,被配置为记录所述第一设备被移动时产生的移动信息,将所记录的移动信息确定为所述第一设备的异常信息,所述移动信息至少包括所述第一设备的晃动幅度和被移动时对应的移动路径中的一种。
可选的,所述装置还包括:
检测模块,被配置为当所述第一设备达到异常检测条件时,检测所述第一设备是否处于异常状态,达到所述异常检测条件的第一设备至少满足与所述第二设备分别连接于不同无线保真WIFI热点、所接收到的所述第二设备的信号 强度小于信号强度阈值、所述第一设备与所述第二设备之间的相对距离超过距离阈值中的一种。
可选的,所述装置还包括:
锁定模块,被配置为若接收到所述第二设备发送的锁定指令,则锁定所述第一设备,被锁定的第一设备禁止被当前使用者操作。
第三方面,提供了一种异常信息提示装置,所述装置包括:
处理器,与所述处理器电性相连的前置摄像头和后置摄像头;
用于存储所述处理器可执行指令的存储器;
其中,所述处理器被配置为:
当第一设备处于异常状态时,获取与所述第一设备相关的异常信息;
将所述异常信息发送至第二设备,所述第二设备为与所述第一设备绑定同一用户帐号或者与所述第一设备已建立连接的设备。
本公开实施例提供的技术方案可以包括以下有益效果:
在第一设备处于异常状态时,将与该与第一设备相关的异常信息发送至第二设备,由于在第一设备处于异常状态时,合法用户可以利用第二设备及时获知第一设备的异常信息;解决了当智能设备的合法用户不在该智能设备的周围时,该合法用户可能无法得知该智能设备是否被其他用户使用的问题;达到了将与该与第一设备相关的异常信息及时告知该第一设备的合法用户的效果。
应当理解的是,以上的一般描述和后文的细节描述仅是示意性的,并不能限制本公开。
附图说明
此处的附图被并入说明书中并构成本说明书的一部分,示出了符合本公开的实施例,并于说明书一起用于解释本公开的原理。
图1是根据部分示例性实施例示出的一种异常信息提示方法所涉及的实施环境的示意图;
图2示出了一示例性实施例提供的异常信息提示方法的流程图;
图3示出了另一示例性实施例提供的异常信息提示方法的流程图;
图4示出了一示例性实施例所提供的异常信息提示装置的结构方框图;
图5是根据一示例性实施例示出的一种异常信息提示装置500的框图。
具体实施方式
这里将详细地对示意性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示意性实施例中所描述的实施方式并不代表与本公开相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本公开的一些方面相一致的装置和方法的例子。
在本文中提及的“模块”是指按照逻辑划分的功能性结构,该“模块”可以由纯硬件实现,或者,软硬件的结合实现。
在本文中提及的“多个”是指两个或两个以上。“和/或”,描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。符号“/”一般表示前后关联对象是一种“或”的关系。
图1是根据部分示例性实施例示出的一种异常信息提示方法所涉及的实施环境的示意图,如图1所示,该实施环境可以包括至少一个第一设备110、服务器120和第二设备130。
第一设备110与服务器120通过无线网络方式或有线网络方式连接,这里所讲的无线网络方式可以为移动数据网络或无线保真(英文:Wireless-Fidelity,Wi-Fi),或蓝牙等无线网络方式等。
第二设备130可以与第一设备110通过无线网络方式或有线网络方式连接,也可以与服务器120通过无线网络方式或有线网络方式连接。
当第二设备130与第一设备110建立连接时,第一设备110与第二设备130之间可直接进行信息交互,当第二设备130与服务器120建立连接时,服务器120会将接收到第一设备110发送的信息转发给第二设备130,将第二设备130发送的信息转发给第一设备110。
第一设备110和第二设备130可以为移动电话,计算机,数字广播终端,消息收发设备,平板设备,智能手环等。图1中所示出的第一设备110和第二设备130并不对第一设备与第二设备的类型做任何限定。
在实际应用中,由于智能设备中通常存储有合法用户的个人隐私。为了避 免当智能设备的合法用户不在该智能设备的周围时,该合法用户可能无法得知该智能设备是否被其他用户使用的问题,本实施例中在第一设备处于异常状态时,该第一设备会将与该与第一设备相关的异常信息发送至第二设备,使得合法用户可以利用第二设备及时获知第一设备的异常信息。下面采用示意性的实施例进行说明。
图2示出了一示例性实施例提供的异常信息提示方法的流程图。该异常信息提示方法应用于图1所示的第一设备110中,如图2所示,该异常信息提示方法包括以下步骤。
在步骤201中,当第一设备处于异常状态时,获取与第一设备相关的异常信息。
在步骤202中,将异常信息发送至第二设备,该第二设备为与第一设备绑定同一用户帐号或者与第一设备已建立连接的设备。
综上所述,本公开实施例中,在第一设备处于异常状态时,将与该与第一设备相关的异常信息发送至第二设备,由于在第一设备处于异常状态时,合法用户可以利用第二设备及时获知第一设备的异常信息;解决了当智能设备的合法用户不在该智能设备的周围时,该合法用户可能无法得知该智能设备是否被其他用户使用的问题;达到了将与该与第一设备相关的异常信息及时告知该第一设备的合法用户的效果。
图3示出了另一示例性实施例提供的异常信息提示方法的流程图。本公开实施例以该异常信息提示方法应用于第一设备110来举例说明。该异常信息提示方法包括:
在步骤301中,当第一设备达到异常检测条件时,检测第一设备是否处于异常状态。
可选的,达到异常检测条件的第一设备至少满足与第二设备分别连接于不同无线保真WIFI热点、所接收到的第二设备的信号强度小于信号强度阈值、第一设备与第二设备之间的相对距离超过距离阈值中的一种。
由于连接于同一WIFI热点的两个设备之间的距离通常都比较短,因此,可利用是否连接于同一WIFI热点来判断相对位置是否为短距。比如,第一设备和第二设备都连接于楼层A的WIFI热点,则可确定它们的相对位置为短距, 而如果第一设备连接于楼层A的WIFI热点、而第二设备连接于楼层B的WIFI热点,则可确定它们的相对位置为远距。
当第一设备与第二设备之间的网络连接方式为蓝牙时,第一设备可以通过接收到的该第二设备广播发送的信号,来确定该第二设备的信号强度。由于第二设备被合法用户所持有,因此第二设备与第一设备之间的距离可以用于表明合法用户与第一设备之间的距离,而第一设备所接收到的第二设备的信号强度,通常与第一设备以及第二设备之间的距离成正相关关系,因此第二设备的信号强度可以用于指示合法用户与第一设备之间的距离。
每个预定时长获取第一设备和第二设备的GPS信息,确定第一设备与第二设备之间的距离;当距离等于或大于距离阈值时,确定第一设备与第二设备之间的相对位置为短距;当距离小于距离阈值时,确定第一设备与第二设备之间的相对位置为远距。其中,距离阈值和预定时长可由系统设定或者合法用户根据自身意愿设定。
在步骤302中,当第一设备处于异常状态时,获取与第一设备相关的异常信息。
在一种可能实现的方式中,第一设备处于异常状态的判定条件,至少有下述三种可能。
第一种可能,处于合法用户未使用状态下的第一设备接收到输入指令、触控指令、移动指令中的至少一种指令。
由于第一设备通常存储有合法用户的隐私信息,因此当第一设备被其他用户使用时,该第一设备中存储的合法用户的个人隐私可能存在被泄露的风险,因此当第一设备处于用户使用状态时,判定该第一设备处于异常状态。
当第一设备接收到输入指令、触控指令、移动指令时,均说明当前使用者正在对该第一设备进行操作,此时,第一设备判定该第一设备处于用户使用状态。
第二种可能,第一设备的晃动幅度超过幅度阈值。
当第一设备的晃动幅度达到幅度阈值时,说明第一设备可能被用户拿起或者挪动,若第一设备的合法用户不在该第一设备的周围时,该第一设备可能会存在遗失风险,因此当第一设备的晃动幅度达到幅度阈值时,判定该第一设备处于异常状态。
第三种可能,第一设备的移动距离超过位移阈值。
可选的,该移动距离是第一设备的当前位置与预设位置之间的距离,该预设位置可为合法用户设定的位置,也可以为该第一设备在预定时刻所在的位置。
当第一设备的移动距离达到位移阈值时,说明第一设备处于被移动的状态,若第一设备的合法用户不在该第一设备的周围时,该第一设备可能会存在遗失风险,因此当第一设备的移动距离达到位移阈值时,判定该第一设备处于异常状态。
需要说明是的是,第一设备的移动距离可以通过全球定位系统(英文:Global Positioning System,简称:GPS)进行定位,得到该第一设备相邻两次的移动距离,进而计算该第一设备的累计移动距离。
在一种可能实现的方式中,获取与第一设备相关的异常信息,至少有下述五种方式。
第一种方式,利用第一设备的摄像头采集人脸图像数据,将所采集的人脸图像数据确定为第一设备的异常信息。
当第一设备处于异常状态时,该第一设备可以通过前置摄像头进行拍摄,以采集当前使用者的人脸图像数据。
第二种方式,利用第一设备的麦克风录制音频数据,将所录制的音频数据确定为第一设备的异常信息。
当第一设备处于异常状态时,第一设备可以通过麦克风录制外界的音频数据,比如当前使用者的声音数据。
第三种方式,利用第一设备的指纹采集器采集第一设备的当前使用者的指纹信息,将所采集的指纹信息确定为第一设备的异常信息。
当第一设备处于异常状态时,比如当第一设备处于用户使用状态时,该第一设备的当前使用者对该第一设备进行触控操作的机率较大,因此第一设备可以通过指纹采集器采集在该第一设备的显示屏进行触控的指纹信息,该指纹信息有很大几率为该第一设备的当前使用者的指纹信息。
第四种方式,记录当前使用者对第一设备操作时产生的操作信息,将所记录的操作信息确定为第一设备的异常信息。
第五种方式,记录第一设备被移动时产生的移动信息,将所记录的移动信息确定为第一设备的异常信息。
可选的,该移动信息至少包括第一设备的晃动幅度和被移动时对应的移动 路径中的一种。
当移动终端的晃动幅度始终达到幅度阈值时,说明第一设备可能正处于用户使用状态或者移动状态,将该第一设备的晃动幅度确定为第一设备的异常信息,可有效告知合法用户该第一设备当前是否被移动或者被使用。
当第一设备处于异常状态时,为了降低第一设备的遗失风险,在第一设备的位移达到位移阈值时,第一设备开始记录该第一设备的移动路径,将所记录的移动路径确定为该第一设备的异常信息。
在步骤303中,将异常信息发送至第二设备。
当第二设备接收到第一设备发送的人脸图像数据后,第一设备的合法用户可以获知该第一设备当前使用者的身份。
当第二设备接收到第一设备发送的音频数据后,第一设备的合法用户可以获知该第一设备当前使用者的声音特征和该第一设备当前所处的周围环境。
当第二设备接收到第一设备发送的操作信息后,第一设备的合法用户可以获知该第一设备正在执行何种操作。
当第二设备接收到第一设备发送的移动信息后,第一设备的合法用户可以获知该第一设备当前所处的位置。
在一种可能实现的方式中,当第一设备向第二设备发送的异常信息为人脸图像数据、音频数据和指纹信息时,该将异常信息发送至第二设备方法至少包括下述两种方式。
第一种方式,将异常信息与同类型的白名单中的信息进行匹配,当异常信息与白名单中的信息均不匹配时,将异常信息发送至第二设备。
该白名单中存储的信息可以为密码数据、人脸图像数据、音频数据和指纹信息等信息。
当第一设备采集到异常信息后,会将所采集到的异常信息与白名单中的信息进行匹配,当异常信息与白名单中的信息匹配时,说明该第一设备的合法用户允许该第一设备的当前使用者对该第一设备进行操作。
需要说明的是,第一设备所存储的白名单中的信息由该第一设备的合法用户进行添加和更改。
第二种方式,将异常信息发送至服务器,异常信息用于触发服务器将异常信息与同类型的白名单中的信息进行匹配,当异常信息与白名单中的信息均不匹配时,反馈不匹配信息,在接收到的不匹配信息后,将异常信息发送至第二 设备。
当第一设备采集到异常信息后,会将所采集到的异常信息发送至服务器,当服务器接收到该异常信息后,将该异常信息与同类型的白名单中的信息进行匹配,比如若异常信息为音频信息,服务器则将该异常信息与音频类的白名单信息进行匹配。
综上所述,本公开实施例中,在第一设备处于异常状态时,将与该与第一设备相关的异常信息发送至第二设备,由于在第一设备处于异常状态时,合法用户可以利用第二设备及时获知第一设备的异常信息;解决了当智能设备的合法用户不在该智能设备的周围时,该合法用户可能无法得知该智能设备是否被其他用户使用的问题;达到了将与该与第一设备相关的异常信息及时告知该第一设备的合法用户的效果。
本实施例中,当第一设备的合法用户在该第一设备周围时,第一设备向该合法用户发送的异常信息可被视为无用信息,为了避免第一设备在该第一设备的合法用户知情的情况下,过多的向第二设备发送无用信息,当第一设备的合法用户在该第一设备周围时,第一设备不检测第一设备的异常状态。
在一种可能实现的方式中,合法用户可利用第二设备向第一设备发送指令,来控制第一设备进行相应操作。
在步骤S1中,若接收到第二设备发送的检测指令,则检测第一设备是否处于异常状态。
在实际应用中,合法用户可利用第二设备向第一设备发送检测指令,该检测指令用于触发第一设备开始进行异常状态的监控。
在步骤S2中,若接收到第二设备发送的锁定指令,则锁定第一设备,被锁定的第一设备禁止被当前使用者操作。
若第一设备接收到第二设备发送的锁定指令,说明第一设备的合法用户确定第一设备所发送的异常信息是在该合法用户未知的情况下产生的,因此当接收到第二设备发送的锁定指令时,第一设备锁定第一设备,避免该第一设备中存储的个人信息被泄露。
需要说明的是,本实施例并不限定步骤S1和步骤S2在步骤301至步骤303之间的实施顺序,一旦第一设备接收到第二设备发送的指令,则按照进行操作。
下述为本公开装置实施例,可以用于执行本公开方法实施例。对于本公开装置实施例中未披露的细节,请参照本公开方法实施例。
图4示出了一示例性实施例所提供的异常信息提示装置的结构方框图。该异常信息提示装置可以通过专用硬件电路,或,硬件与软件的组合实现成为智能设备的全部或一部分。该异常信息提示装置包括:
获取模块401,被配置为当第一设备处于异常状态时,获取与第一设备相关的异常信息;
发送模块402,被配置为将异常信息发送至第二设备,第二设备为与第一设备绑定同一用户帐号或者与第一设备已建立连接的设备。
可选的,第一设备处于异常状态,包括下述至少一项:
处于合法用户未使用状态下的第一设备接收到输入指令、触控指令、移动指令中的至少一种指令;
第一设备的晃动幅度超过幅度阈值;
第一设备的移动距离超过位移阈值,移动距离是第一设备的当前位置与设定的原始位置之间的距离。
可选的,获取模块401,包括下述至少一项:
第一确定子模块,被配置为利用第一设备的摄像头采集人脸图像数据,将所采集的人脸图像数据确定为第一设备的异常信息;
第二确定子模块,被配置为利用第一设备的麦克风录制音频数据,将所录制的音频数据确定为第一设备的异常信息;
第三确定子模块,被配置为利用第一设备的指纹采集器采集第一设备的当前使用者的指纹信息,将所采集的指纹信息确定为第一设备的异常信息。
可选的,发送模块402,包括:
第一发送子模块,被配置为将异常信息与同类型的白名单中的信息进行匹配,当异常信息与白名单中的信息均不匹配时,将异常信息发送至第二设备;
或者,
第二发送子模块,被配置为将异常信息发送至服务器,异常信息用于触发服务器将异常信息与同类型的白名单中的信息进行匹配,当异常信息与白名单中的信息均不匹配时,反馈不匹配信息,在接收到的不匹配信息后,将异常信息发送至第二设备。
可选的,获取模块401,包括下述至少一项:
第四确定子模块,被配置为记录当前使用者对第一设备操作时产生的操作信息,将所记录的操作信息确定为第一设备的异常信息;
第五确定子模块,被配置为记录第一设备被移动时产生的移动信息,将所记录的移动信息确定为第一设备的异常信息,移动信息至少包括第一设备的晃动幅度和被移动时对应的移动路径中的一种。
可选的,该装置还包括:
检测模块,被配置为当第一设备达到异常检测条件时,检测第一设备是否处于异常状态,达到异常检测条件的第一设备至少满足与第二设备分别连接于不同无线保真WIFI热点、所接收到的第二设备的信号强度小于信号强度阈值、第一设备与第二设备之间的相对距离超过距离阈值中的一种;
可选的,该装置还包括:
锁定模块,被配置为若接收到第二设备发送的锁定指令,则锁定第一设备,被锁定的第一设备禁止被当前使用者操作。
本实施例中当第一设备的合法用户在该第一设备周围时,第一设备向该合法用户发送的异常信息可被视为无用信息,为了避免第一设备在该第一设备的合法用户知情的情况下,过多的向第二设备发送无用信息,当第一设备的合法用户在该第一设备周围时,第一设备不检测第一设备的异常状态。
关于上述实施例中的装置,其中各个模块执行操作的具体方式已经在有关该方法的实施例中进行了详细描述,此处将不做详细阐述说明。
图5是根据一示例性实施例示出的一种异常信息提示装置500的框图。例如,装置500可以是智能手机、平板电脑等等。
参照图5,装置500可以包括以下一个或多个组件:处理组件502,存储器504,电源组件506,多媒体组件508,音频组件510,输入/输出(I/O)的接口512,传感器组件514,以及通信组件516。
处理组件502通常控制装置500的整体操作,诸如与显示,电话呼叫,数据通信,相机操作和记录操作相关联的操作。处理组件502可以包括一个或多个处理器520来执行指令,以完成上述的方法的全部或部分步骤。此外,处理组件502可以包括一个或多个模块,便于处理组件502和其他组件之间的交互。例如,处理组件502可以包括多媒体模块,以方便多媒体组件508和处理组件 502之间的交互。
存储器504被配置为存储各种类型的数据以支持在装置500的操作。这些数据的示例包括用于在装置500上操作的任何应用程序或方法的指令,联系人数据,电话簿数据,消息,图片,视频等。存储器504可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随机存取存储器(SRAM),电可擦除可编程只读存储器(EEPROM),可擦除可编程只读存储器(EPROM),可编程只读存储器(PROM),只读存储器(ROM),磁存储器,快闪存储器,磁盘或光盘。
电源组件506为装置500的各种组件提供电力。电源组件506可以包括电源管理系统,一个或多个电源,及其他与为装置500生成、管理和分配电力相关联的组件。
多媒体组件508包括在所述装置500和用户之间的提供一个输出接口的屏幕。在一些实施例中,屏幕可以包括液晶显示器(LCD)和触摸面板(TP)。如果屏幕包括触摸面板,屏幕可以被实现为触摸屏,以接收来自用户的输入信号。触摸面板包括一个或多个触摸传感器以感测触摸、滑动和触摸面板上的手势。所述触摸传感器可以不仅感测触摸或滑动动作的边界,而且还检测与所述触摸或滑动操作相关的持续时间和压力。本实施例中,多媒体组件508包括前置摄像头和后置摄像头,其中,前置摄像头和后置摄像头可以是一个固定的光学透镜系统或具有焦距和光学变焦能力。
音频组件510被配置为输出和/或输入音频信号。例如,音频组件510包括一个麦克风(MIC),当装置500处于操作模式,如呼叫模式、记录模式和语音识别模式时,麦克风被配置为接收外部音频信号。所接收的音频信号可以被进一步存储在存储器504或经由通信组件516发送。在一些实施例中,音频组件510还包括一个扬声器,用于输出音频信号。
I/O接口512为处理组件502和外围接口模块之间提供接口,上述外围接口模块可以是键盘,点击轮,按钮等。这些按钮可包括但不限于:主页按钮、音量按钮、启动按钮和锁定按钮。
传感器组件514包括一个或多个传感器,用于为装置500提供各个方面的状态评估。例如,传感器组件514可以检测到装置500的打开/关闭状态,组件的相对定位,例如所述组件为装置500的显示器和小键盘,传感器组件514还可以检测装置500或装置500一个组件的位置改变,用户与装置500接触的存 在或不存在,装置500方位或加速/减速和装置500的温度变化。传感器组件514可以包括接近传感器,被配置用来在没有任何的物理接触时检测附近物体的存在。传感器组件514还可以包括光传感器,如CMOS或CCD图像传感器,用于在成像应用中使用。在一些实施例中,该传感器组件514还可以包括加速度传感器,陀螺仪传感器,磁传感器,压力传感器或温度传感器。
通信组件516被配置为便于装置500和其他设备之间有线或无线方式的通信。装置500可以接入基于通信标准的无线网络,如WiFi,2G或3G,或它们的组合。在一个示例性实施例中,通信组件516经由广播信道接收来自外部广播管理系统的广播信号或广播相关信息。在一个示例性实施例中,所述通信组件516还包括近场通信(NFC)模块,以促进短程通信。例如,在NFC模块可基于射频识别(RFID)技术,红外数据协会(IrDA)技术,超宽带(UWB)技术,蓝牙(BT)技术和其他技术来实现。
在示例性实施例中,装置500可以被一个或多个应用专用集成电路(ASIC)、数字信号处理器(DSP)、数字信号处理设备(DSPD)、可编程逻辑器件(PLD)、现场可编程门阵列(FPGA)、控制器、微控制器、微处理器或其他电子元件实现,用于执行上述方法。
在示例性实施例中,还提供了一种包括指令的非临时性计算机可读存储介质,例如包括指令的存储器504,上述指令可由装置500的处理器520执行以完成上述方法。例如,所述非临时性计算机可读存储介质可以是ROM、随机存取存储器(RAM)、CD-ROM、磁带、软盘和光数据存储设备等。
一种非临时性计算机可读存储介质,当所述存储介质中的指令由装置500的处理器执行时,使得装置500能够执行上述异常信息提示方法。
本领域技术人员在考虑说明书及实践这里公开的发明后,将容易想到本公开的其它实施方案。本申请旨在涵盖本公开的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本公开的一般性原理并包括本公开未公开的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示意性的,本公开的真正范围和精神由下面的权利要求指出。
应当理解的是,本公开并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围进行各种修改和改变。本公开的范围仅由所附的权利要求来限制。

Claims (15)

  1. 一种异常信息提示方法,其特征在于,所述方法包括:
    当第一设备处于异常状态时,获取与所述第一设备相关的异常信息;
    将所述异常信息发送至第二设备,所述第二设备为与所述第一设备绑定同一用户帐号或者与所述第一设备已建立连接的设备。
  2. 根据权利要求1所述的方法,其特征在于,所述第一设备处于异常状态,包括下述至少一项:
    处于合法用户未使用状态下的所述第一设备接收到输入指令、触控指令、移动指令中的至少一种指令;
    所述第一设备的晃动幅度超过幅度阈值;
    所述第一设备的移动距离超过位移阈值,所述移动距离是所述第一设备的当前位置与设定的原始位置之间的距离。
  3. 根据权利要求1所述的方法,其特征在于,所述获取与所述第一设备相关的异常信息,包括下述至少一项:
    利用所述第一设备的摄像头采集人脸图像数据,将所采集的人脸图像数据确定为所述第一设备的异常信息;
    利用所述第一设备的麦克风录制音频数据,将所录制的音频数据确定为所述第一设备的异常信息;
    利用所述第一设备的指纹采集器采集所述第一设备的当前使用者的指纹信息,将所采集的指纹信息确定为所述第一设备的异常信息。
  4. 根据权利要求3所述的方法,其特征在于,所述将所述异常信息发送至第二设备,包括:
    将所述异常信息与同类型的白名单中的信息进行匹配,当所述异常信息与所述白名单中的信息均不匹配时,将所述异常信息发送至所述第二设备;
    或者,
    将所述异常信息发送至服务器,所述异常信息用于触发所述服务器将所述异常信息与同类型的白名单中的信息进行匹配,当所述异常信息与所述白名单 中的信息均不匹配时,反馈不匹配信息,在接收到的所述不匹配信息后,将所述异常信息发送至所述第二设备。
  5. 根据权利要求1所述的方法,其特征在于,所述获取与所述第一设备相关的异常信息,包括下述至少一项:
    记录当前使用者对所述第一设备操作时产生的操作信息,将所记录的操作信息确定为所述第一设备的异常信息;
    记录所述第一设备被移动时产生的移动信息,将所记录的移动信息确定为所述第一设备的异常信息,所述移动信息至少包括所述第一设备的晃动幅度和被移动时对应的移动路径中的一种。
  6. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    当所述第一设备达到异常检测条件时,检测所述第一设备是否处于异常状态,达到所述异常检测条件的第一设备至少满足与所述第二设备分别连接于不同无线保真WIFI热点、所接收到的所述第二设备的信号强度小于信号强度阈值、所述第一设备与所述第二设备之间的相对距离超过距离阈值中的一种。
  7. 根据权利要求1-6中任一所述的方法,其特征在于,所述方法还包括:
    若接收到所述第二设备发送的锁定指令,则锁定所述第一设备,被锁定的第一设备禁止被当前使用者操作。
  8. 一种异常信息提示装置,其特征在于,所述装置包括:
    获取模块,被配置为当第一设备处于异常状态时,获取与所述第一设备相关的异常信息;
    发送模块,被配置为将所述异常信息发送至第二设备,所述第二设备为与所述第一设备绑定同一用户帐号或者与所述第一设备已建立连接的设备。
  9. 根据权利要8所述的装置,其特征在于,所述第一设备处于异常状态,包括下述至少一项:
    处于合法用户未使用状态下的所述第一设备接收到输入指令、触控指令、移动指令中的至少一种指令;
    所述第一设备的晃动幅度超过幅度阈值;
    所述第一设备的移动距离超过位移阈值,所述移动距离是所述第一设备的当前位置与设定的原始位置之间的距离。
  10. 根据权利要求8所述的装置,其特征在于,所述获取模块,包括下述至少一项:
    第一确定子模块,被配置为利用所述第一设备的摄像头采集人脸图像数据,将所采集的人脸图像数据确定为所述第一设备的异常信息;
    第二确定子模块,被配置为利用所述第一设备的麦克风录制音频数据,将所录制的音频数据确定为所述第一设备的异常信息;
    第三确定子模块,被配置为利用所述第一设备的指纹采集器采集所述第一设备的当前使用者的指纹信息,将所采集的指纹信息确定为所述第一设备的异常信息。
  11. 根据权利要求10所述的装置,其特征在于,所述发送模块,包括:
    第一发送子模块,被配置为将所述异常信息与同类型的白名单中的信息进行匹配,当所述异常信息与所述白名单中的信息均不匹配时,将所述异常信息发送至所述第二设备;
    或者,
    第二发送子模块,被配置为将所述异常信息发送至服务器,所述异常信息用于触发所述服务器将所述异常信息与同类型的白名单中的信息进行匹配,当所述异常信息与所述白名单中的信息均不匹配时,反馈不匹配信息,在接收到的所述不匹配信息后,将所述异常信息发送至所述第二设备。
  12. 根据权利要求8所述的装置,其特征在于,所述获取模块,包括下述至少一项:
    第四确定子模块,被配置为记录当前使用者对所述第一设备操作时产生的操作信息,将所记录的操作信息确定为所述第一设备的异常信息;
    第五确定子模块,被配置为记录所述第一设备被移动时产生的移动信息,将所记录的移动信息确定为所述第一设备的异常信息,所述移动信息至少包括所述第一设备的晃动幅度和被移动时对应的移动路径中的一种。
  13. 根据权利要求8所述的装置,其特征在于,所述装置还包括:
    检测模块,被配置为当所述第一设备达到异常检测条件时,检测所述第一设备是否处于异常状态,达到所述异常检测条件的第一设备至少满足与所述第二设备分别连接于不同无线保真WIFI热点、所接收到的所述第二设备的信号强度小于信号强度阈值、所述第一设备与所述第二设备之间的相对距离超过距离阈值中的一种。
  14. 根据权利要求8-13中任一所述的装置,其特征在于,所述装置还包括:
    锁定模块,被配置为若接收到所述第二设备发送的锁定指令,则锁定所述第一设备,被锁定的第一设备禁止被当前使用者操作。
  15. 一种异常信息提示装置,其特征在于,所述装置包括:
    处理器,与所述处理器电性相连的前置摄像头和后置摄像头;
    用于存储所述处理器可执行指令的存储器;
    其中,所述处理器被配置为:
    当第一设备处于异常状态时,获取与所述第一设备相关的异常信息;
    将所述异常信息发送至第二设备,所述第二设备为与所述第一设备绑定同一用户帐号或者与所述第一设备已建立连接的设备。
PCT/CN2016/101246 2016-09-30 2016-09-30 异常信息提示方法及装置 WO2018058598A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2016/101246 WO2018058598A1 (zh) 2016-09-30 2016-09-30 异常信息提示方法及装置
CN201680001166.2A CN106462680A (zh) 2016-09-30 2016-09-30 异常信息提示方法及装置

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/101246 WO2018058598A1 (zh) 2016-09-30 2016-09-30 异常信息提示方法及装置

Publications (1)

Publication Number Publication Date
WO2018058598A1 true WO2018058598A1 (zh) 2018-04-05

Family

ID=58215732

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/101246 WO2018058598A1 (zh) 2016-09-30 2016-09-30 异常信息提示方法及装置

Country Status (2)

Country Link
CN (1) CN106462680A (zh)
WO (1) WO2018058598A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114640744A (zh) * 2022-03-15 2022-06-17 深圳传音控股股份有限公司 信息处理方法、智能终端及存储介质

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112733369B (zh) * 2021-01-13 2023-06-13 青岛海尔科技有限公司 智能设备检修方法、终端及系统、电子设备

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101119424A (zh) * 2007-08-24 2008-02-06 叶志宝 一种通过手机蓝牙技术实现的手机防盗方法
CN101360306A (zh) * 2008-09-28 2009-02-04 北京随身易点信息技术有限公司 一种告警方法和系统
CN103209243A (zh) * 2012-01-12 2013-07-17 联想(北京)有限公司 一种移动终端防盗方法及移动终端
CN103957506A (zh) * 2014-05-06 2014-07-30 重庆邮电大学 基于imsi检测和人脸识别的手机防盗追踪系统及方法
CN104869243A (zh) * 2015-05-08 2015-08-26 上海斐讯数据通信技术有限公司 一种手机防盗追踪系统及方法

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103906269A (zh) * 2014-04-01 2014-07-02 广州杰赛科技股份有限公司 一种移动终端的防盗方法
CN105450841A (zh) * 2014-09-25 2016-03-30 小米科技有限责任公司 终端防盗的方法及装置
CN104754124A (zh) * 2015-03-20 2015-07-01 酷派软件技术(深圳)有限公司 一种终端的防盗方法、装置及系统
CN105095717B (zh) * 2015-07-23 2019-10-11 小米科技有限责任公司 异常事件的处理方法及装置、电子设备

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101119424A (zh) * 2007-08-24 2008-02-06 叶志宝 一种通过手机蓝牙技术实现的手机防盗方法
CN101360306A (zh) * 2008-09-28 2009-02-04 北京随身易点信息技术有限公司 一种告警方法和系统
CN103209243A (zh) * 2012-01-12 2013-07-17 联想(北京)有限公司 一种移动终端防盗方法及移动终端
CN103957506A (zh) * 2014-05-06 2014-07-30 重庆邮电大学 基于imsi检测和人脸识别的手机防盗追踪系统及方法
CN104869243A (zh) * 2015-05-08 2015-08-26 上海斐讯数据通信技术有限公司 一种手机防盗追踪系统及方法

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114640744A (zh) * 2022-03-15 2022-06-17 深圳传音控股股份有限公司 信息处理方法、智能终端及存储介质

Also Published As

Publication number Publication date
CN106462680A (zh) 2017-02-22

Similar Documents

Publication Publication Date Title
KR101884543B1 (ko) 경보 방법 및 디바이스
EP3089065B1 (en) Method and device for permission management
WO2016155306A1 (zh) 网络接入方法及装置
WO2016192323A1 (zh) 视频通信方法及装置
US9769667B2 (en) Methods for controlling smart device
US10292004B2 (en) Method, device and medium for acquiring location information
US10425403B2 (en) Method and device for accessing smart camera
EP3054717A1 (en) Methods and apparatuses for binding with device
WO2016045320A1 (zh) 智能灯的控制方法及装置
EP3113131A1 (en) Method and device for providing object finding information
WO2017128767A1 (zh) 指纹模板录入方法及装置
EP3151117A1 (en) Method and device for delaying information broadcasting
EP3179397A1 (en) Methods and devices for managing automatic parallel login and logout in several applications
WO2017101497A1 (zh) 设备控制方法及装置
RU2628478C2 (ru) Способ и устройство для доступа к сети
WO2016127669A1 (zh) 终端设备接入无线网络的方法及装置
CN105246138A (zh) 物联网设备的控制方法及装置
WO2016015403A1 (zh) 一种接入wi-fi网络的方法及装置
WO2018000710A1 (zh) WiFi信号图标的展示方法、装置和移动终端
US20190087591A1 (en) Method, device and storage medium for printing information
CN105282446A (zh) 相机管理方法及装置
US10263925B2 (en) Method, device and medium for sending message
CN105491518A (zh) 基于可穿戴设备的社交提醒方法和装置
WO2018058598A1 (zh) 异常信息提示方法及装置
US9674768B2 (en) Method and device for accessing wireless network

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16917348

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16917348

Country of ref document: EP

Kind code of ref document: A1