WO2018232747A1 - 终端的呼叫方法及相关设备 - Google Patents

终端的呼叫方法及相关设备 Download PDF

Info

Publication number
WO2018232747A1
WO2018232747A1 PCT/CN2017/089813 CN2017089813W WO2018232747A1 WO 2018232747 A1 WO2018232747 A1 WO 2018232747A1 CN 2017089813 W CN2017089813 W CN 2017089813W WO 2018232747 A1 WO2018232747 A1 WO 2018232747A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
user
call
call request
identification information
Prior art date
Application number
PCT/CN2017/089813
Other languages
English (en)
French (fr)
Inventor
徐海林
黄惠平
Original Assignee
海能达通信股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 海能达通信股份有限公司 filed Critical 海能达通信股份有限公司
Priority to PCT/CN2017/089813 priority Critical patent/WO2018232747A1/zh
Publication of WO2018232747A1 publication Critical patent/WO2018232747A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • H04W4/08User group management

Definitions

  • the present application relates to the field of communication networks, and in particular to terminal calls and related devices.
  • the communication ID is usually a Radio ID (also called Caller).
  • ID call identification
  • ID call identification
  • the walkie-talkie when the user presses the PTT button of the walkie-talkie, the walkie-talkie fixes it to Radio.
  • the ID is packaged into the call request, and the call request is sent to the opposite end, and the peer obtains the call request, determines the identity of the user of the call end according to the Radio ID in the call request, and implements communication between the two parties.
  • Walkie-talkie fixed Radio ID, but can not correctly remind the called party user of the identity of the calling party. For highly confidential communication situations, this communication method makes confidentiality unreliable.
  • the technical problem that is mainly solved by the present application is to provide a calling method and related device of the terminal, which can realize identification of the current calling user, so as to improve communication reliability.
  • the first aspect of the present application provides a method for calling a terminal, where the method includes:
  • the first terminal receives the call instruction input by the user, and collects the biometric feature of the user;
  • the call instruction is processed according to the recognition result; wherein the processing includes whether to make a call, and generate at least one of a call request including information indicating a user identity to make a call.
  • a second aspect of the present application provides a communication terminal, as a first terminal, including a memory, a processor, a communication circuit, and a biometric identification circuit;
  • the communication circuit is configured to implement communication with other terminals
  • the biometric identification circuit is configured to collect biometric features of a user
  • the processor is operative to perform the method described above.
  • a third aspect of the present application provides a nonvolatile storage medium storing computer instructions executable by a processor for executing the above method.
  • the fourth aspect of the present application provides a calling device of a terminal, where the device is used in a first terminal, including:
  • a first receiving module configured to receive a call instruction input by a user
  • An acquisition module configured to collect a biometric feature of the user
  • an identification module configured to identify the identity of the user by using the biometric feature
  • a calling module configured to process the call instruction according to the recognition result; wherein the processing comprises: performing a call, and generating at least one of a call request including information indicating a user identity to make a call.
  • the terminal realizes the identification of the calling user by collecting the biometric characteristics of the user and using the biometric to identify the identity of the user. Moreover, the terminal determines whether to make a call according to the recognition result and/or generates a call request including the user identity information to perform the call, thereby implementing an authentication call according to the identity of the calling user or providing the called terminal with the calling user identity so as to be The calling user processes the call request on the premise of knowing the identity of the calling user, thereby improving the reliability of the communication.
  • FIG. 1 is a schematic structural diagram of an embodiment of a terminal call system of the present application.
  • FIG. 2 is a schematic structural diagram of another embodiment of a terminal calling system of the present application.
  • FIG. 3 is a schematic flowchart of an embodiment of a calling method of a terminal of the present application
  • FIG. 4 is a schematic flow chart of another embodiment of S32 and S33 shown in FIG. 1 of the present application;
  • FIG. 5 is a schematic flow chart of still another embodiment of S32 and S33 shown in FIG. 1 of the present application;
  • FIG. 6 is a schematic flow chart of still another embodiment of S332 or S333 shown in FIG. 4 or FIG. 5 of the present application;
  • FIG. 7 is a schematic structural diagram of an embodiment of a communication terminal of the present application.
  • FIG. 8 is a schematic structural diagram of another embodiment of a communication terminal according to the present application.
  • FIG. 9 is a schematic structural diagram of an embodiment of a terminal calling apparatus of the present application.
  • system and “network” are used interchangeably herein.
  • the term “and/or” in this context is merely an association describing the associated object, indicating that there may be three relationships, for example, A and/or B, which may indicate that A exists separately, and both A and B exist, respectively. B these three situations.
  • the character "/" in this article generally indicates that the contextual object is an "or" relationship.
  • FIG. 1 is a schematic structural diagram of an embodiment of a terminal calling system according to the present application.
  • the system 10 is a broadband communication system, and includes a plurality of communication terminals such as a terminal 11a, a terminal 11b, a terminal 11c, and a terminal 11n.
  • a communication channel can be established between the terminals 11a...11n in the system 10 to implement mutual calling.
  • the system 10 can further include a relay device 12, such as a relay station or a relay station, and the terminals 11a...11n communicate with each other through the forwarding of the relay device 12.
  • the system 10 can also be a narrowband communication system where the network topology and specific communication bandwidth of the system are not limited.
  • the terminal 11a...11n is specifically a walkie-talkie, specifically a digital walkie-talkie (Digital Mobile). Radio, DMR), wide-narrowband digital walkie-talkies such as TETRA (pan-European trunked radio), DMR (Digital Mobile Radio Protocol) and LTE (Long Term Evolution), with preset communication between terminals 11a...11n in the system 10. Frequency to communicate.
  • a biometric identification module is further disposed on the terminal 11a...11n for collecting biometric features of the end user and identifying the biometric feature.
  • the biometric feature is to identify the identity of the user, such as fingerprint features, iris features, facial features, and the like.
  • the biometric identification module is a fingerprint identification module, an iris recognition module, a face recognition module, and the like.
  • the terminal 11a...11n can use the biometric identification module to implement the function of identifying the identity of the calling user.
  • the collected biometrics are used to determine the current user identity, and then the corresponding call is performed according to the current user identity. deal with.
  • the specific treatment can be as follows:
  • the call is not executed, and the terminal is considered to be in an unsecured state, and then the terminal is inaccessible, that is, the terminal is prohibited from being used.
  • the current user is a preset user, it is determined that the current user has the call right to perform the call, wherein the identification information indicating the current user identity may be packaged in the call request to be sent to the called terminal in the system 10, and called.
  • the terminal may determine the identity of the calling user from the identification information in the call request, thereby enabling the calling party identity to be prompted according to the current calling user instead of the calling terminal.
  • the terminal detects that the current communication channel is occupied, it determines whether the communication channel is currently used by the user according to the current user identity of the occupied channel and the communication priority of the current user identity of the terminal.
  • the method for the terminal of the system 10 to implement a call is specifically as described in the following method embodiments.
  • the terminal realizes the identification of the calling user by collecting the biometric characteristics of the user and using the biometric to identify the identity of the user.
  • the terminal determines whether to make a call according to the recognition result and/or generates a call request including the user identity information to perform the call, thereby implementing an authentication call according to the identity of the calling user or providing the called terminal with the calling user identity so as to be
  • the calling user processes the call request on the premise of knowing the identity of the calling user, thereby improving the reliability of the communication.
  • FIG. 3 is a schematic flowchart of an embodiment of a method for calling a terminal according to the present application.
  • the method is performed by the first terminal, and is a process for the first terminal to call the second terminal, where the first terminal and the second terminal are the terminals 11a...11n in the foregoing system embodiment.
  • the method specifically includes the following:
  • S31 The first terminal receives the call instruction input by the user, and collects the biometric feature of the user.
  • the first terminal uses the biometric identification module to collect the biometric of the user.
  • the PTT Push-to-Talk
  • the walkie-talkie detects the press signal of the PTT button, it determines that the call command is received, and acquires the fingerprint recognition module on the PTT. The acquired fingerprint feature is taken as the biometric of the user.
  • the front side of the walkie-talkie is provided with a face recognition module, and if the walkie-talkie detects the press signal of the PTT button, it determines that the call command is received, and uses the front face recognition module to collect the face image of the current user. .
  • the first terminal is not limited to a walkie-talkie, and may be another communication device that can implement a call.
  • S32 The first terminal uses the biometric to identify the identity of the user.
  • the first terminal is pre-configured with at least one user identity information and its corresponding biometrics, for example, the corresponding identity information is used as the user identity information.
  • the local database local to the first terminal stores an association relationship between the at least one biometric feature and the preset first identifier information, where each first identifier information is used to indicate the identity of the user having the associated biometric, specifically Like Radio The ID of the ID.
  • the first terminal may write the first identification information into the first terminal 11a by using a frequency writing software (CPS), and collect, by the biometric identification module, the biometric characteristics of the user identified by the first identification information, and The collected biometrics are associated with the first identification information.
  • CPS frequency writing software
  • the S32 is specifically configured to search for the preset first identifier information that matches the biometric feature. For example, the first terminal 11a traverses the association list of the pre-stored biometrics and the first identification information to find the pre-stored biometrics of the currently collected biometrics, and then obtains the first identifier of the preset biometric association. information.
  • S33 The first terminal processes the call instruction according to the recognition result.
  • processing includes at least one of the following:
  • the S33 includes the following sub-steps:
  • the first terminal does not find the first identification information that matches the collected biometrics in the preset association information, it is determined that the current user does not belong to the preset user with the call authority, and thus does not respond to the call instruction. Moreover, at this time, the first terminal is in an unsafe use state, so that it can be remotely operated, so that the first terminal cannot be used to keep its internal data confidential.
  • S332 If found, generate a call request that includes the first identifier information, and send the call request that includes the first identifier information to the second terminal.
  • the first terminal searches for the first identification information that matches the collected biometric in the preset association information, determining that the current user belongs to the preset user with the call right, and sending the second identifier to the second terminal in response to the call instruction. Call request to implement the call.
  • the calling terminal packages the first identification information that is found into the call request and sends the information to the second terminal, so that the second terminal receives the call request, and then
  • the contact information corresponding to the first identification information is found in the preset contact information, and the contact information is presented to the user as the calling user information, for example, when the call request is received, the display is displayed on the display screen.
  • Contact information or broadcast the contact information to the user.
  • the second terminal can be input by a user or preset.
  • the first terminal may set different at least one second terminal for different preset users in advance, and associate each of the pre-stored first identification information and the communication address of the corresponding second terminal set in S331.
  • the communication address associated with the first identification information is searched, and the call request is sent to the corresponding second terminal by using the communication address.
  • the call list corresponding to the A user identifier stored in the first terminal is a radio object including a plurality of second terminals 11a-11d.
  • the group of the ID, the call object corresponding to the B user identifier is a Radio of the second terminal 11e ID.
  • the first terminal finds the A user identifier that matches the collected biometric, it determines that it needs to establish a group call, and searches for the corresponding Radio of the several terminals 11a-11d in the group. ID, and send the Radio containing the several terminals 11a-11d The call request of the ID, so that when the plurality of terminals 11a-11d receive the call request, it determines that it is the called object, and then successfully establishes the call.
  • the identified current user identity information is packaged in the call request so that the called terminal can identify the identity of the calling user.
  • the S33 includes the following sub-steps:
  • S334 If not found, generate a call request including second identification information indicating an unknown user, and send the call request to the second terminal or the relay device.
  • the call authority described in the (1) aspect is not set to the calling user, so as to ensure the reliability of the communication on the calling terminal side, but to ensure the reliability of the communication from the called terminal side, specifically, the first If the terminal finds the matching first identifier information, the call request containing the first identifier information is generated and sent to the second terminal, as described in S332; if the matched first identifier information is not found, the current user is determined to be an unknown user. And generating a call request including the second identification information and transmitting the call request to the second terminal.
  • the second identification information is preset for indicating an unknown user, and the second identification information is different from all the first identification information, and is set in a standard of the communication system, so that all terminals in the system The meaning of the second identification information can be recognized.
  • the first identification information of at least one user and its corresponding contact information such as a name are pre-stored in the second terminal.
  • the second terminal stores at least a first identification information that can be called in the second terminal and its contact information.
  • the second terminal obtains the first identifier information from the call request, and searches for contact information corresponding to the first identifier information from the preset contact information, and prompts to receive the a call request of the contact information, so that the called user knows the identity of the calling user, for example, when receiving the call request, displaying the contact information on the display screen, or broadcasting the contact information to the user;
  • the second identifier information is obtained in the call request, the call user is determined to be an unknown user, so the user is prompted to receive a call request of the unknown user, for example, directly displaying the caller ID, so that the called user can know the identity of the call user.
  • the call request is processed, or the second terminal does not perform the prompt and directly rejects the call request, and the foregoing two processing manners
  • the first terminal and the second terminal are located in the system shown in FIG. 2, and the first terminal sends a call request to the second terminal by using the relay device.
  • the receiving device obtains the identification information from the call request when receiving the call request, and if the identification information is the second identification information, determining that the calling user is an unknown user, and the first terminal and the second terminal are not allowed. Communicating, that is, not forwarding the call request of the first terminal to the second terminal; if the identification information is the first identifier, determining that the calling user is a preset user, allowing the first terminal to communicate with the second terminal
  • the call request of the first terminal is also forwarded to the second terminal. Thereby, the authentication access function of the call request of the relay device to the first terminal is implemented.
  • the second identifier information may be specifically a biometric feature of the unknown user.
  • the second terminal or the relay device receives the call request including the second identifier information, determining the identity of the calling user according to the biometric feature. Whether it is legal, if it is determined that the identity of the calling user is legal, the second terminal receives the call request and performs corresponding processing or the forwarding device forwards the call request to the second terminal, and if it is determined that the identity of the calling user is illegal, the second The terminal or the transit device discards the call request.
  • S332 of the above first aspect or S333 of the second aspect includes the following substeps:
  • S3321 Determine a communication priority relationship between the first terminal and the other terminal according to the first identifier information that is found and the first identifier information that is sent by another terminal that is occupying the communication channel.
  • all terminals or at least some of the terminals in the system communicate by using the same communication channel, such as a communication frequency.
  • the terminal is a walkie-talkie, and at least some of the walkie-talkies in the system communicate by the same communication frequency.
  • the message occupying the communication channel is broadcasted to the terminal, wherein the message includes first identification information indicating the identity of the user of the terminal.
  • the first terminal receives a message broadcast by another terminal that occupies the communication channel of the first terminal. Therefore, when the first terminal needs to call, it is first determined whether the other terminal is requested to release the communication channel, so that the first terminal implements the call.
  • the first terminal is pre-set with the first identification information of the multiple users and the communication priority thereof.
  • the user includes the user pre-set with the first identification information of each terminal in the system.
  • the first terminal obtains the communication priority of the first identification information and the received first identification information in the message sent by the other terminal.
  • the communication priority of the different users can be set according to the positions of different users, and the higher the position, the higher the communication priority.
  • the pre-stored priority list in the first terminal includes: the communication priority of the A user identifier is the first priority, the communication priority of the B user identifier and the C user identifier is the second priority, and the communication priority of the D user identifier is The third priority. If the first terminal identifies the A user identifier, and the currently occupied communication channel is the B user identifier and the D user identifier, the priority of the first terminal is higher than other terminals occupying the communication channel; if the first terminal identifies the C user identifier The current occupied communication channel is the A user identifier and the D user identifier, and the priority of the first terminal is lower than other terminals occupying the communication channel.
  • the first terminal determines that the communication priority of the first terminal is higher than that of the other terminal, the first terminal has the priority interrupting authority, and sends a suspension occupation message to other terminals that are occupying the communication channel, and the other terminal receives the suspension occupation message after receiving the suspension occupation message. Stop occupying the communication channel and send a response message to the first terminal. After receiving the response message, the first terminal generates a call request including the first identifier information that matches the biometric feature, and sends the call request to the second terminal by using the communication channel.
  • the foregoing S3321-S3323 may be performed after the first terminal generates a call request that includes the first identification information that matches the biometric feature, and the S3323 sends an abort occupation message to the other terminal, so that After the other terminal stops occupying the communication frequency, the call request is directly sent to the second terminal by using the communication frequency.
  • the first terminal further performs a determination of whether a priority interrupt instruction input by the user is received before the S3321, and if yes, executing the foregoing S3321-S3323 to ensure that the first terminal is successfully called. If not received, generating a call request that includes the first identification information, and sending the call request that includes the first identification information; or performing a call request that includes the first identification information, If the communication frequency of the first terminal is occupied, the first terminal fails to call.
  • the priority interrupt command input by the user is an instruction generated by the user operating the priority interrupt button on the first terminal, and the command may be input before or after the call instruction input by the user.
  • the first terminal can perform call recording and authentication login WIFI network in addition to the above steps. For example, the first terminal acquires the content of the call with the second terminal during the call of the second terminal; establishes an association between the content of the call and the biometric feature (it may also be considered as establishing an association with the first identification information) And storing the associated call content, so that when the first terminal receives the relevant query information, the querier can obtain the content of the call of each user who uses the first terminal by reading the corresponding saved call content.
  • the first terminal determines whether to permit to log in to the currently detected WIFI network according to the collected biometrics, and specifically, if the first identifier information matching the biometric feature is queried, allowing the currently detected WIFI network to be logged in, if If the first identification information that matches the biometric feature is not queried, logging in to the currently detected WIFI network is not allowed.
  • the first terminal when the first terminal is in an idle state, that is, when communication is not performed, the first terminal may also serve as the second terminal to receive a call request sent by another terminal of the system, and perform corresponding processing on the call request.
  • the foregoing first identification information is exemplified as similar to Radio.
  • the identifier of the ID in other embodiments, the first identifier information may also be the biometric feature or key feature information in the biometric feature. Therefore, the first identification information may be any information that can represent the identity of the user, which is not limited herein.
  • the first terminal realizes the identification of the calling user by collecting the biometric of the user and using the biometric to identify the identity of the user. Moreover, the first terminal determines whether to make a call according to the identification result and/or generate a call request including the user identity information to perform a call, thereby implementing an authentication call according to the identity of the calling user or providing a call user identity to the second terminal.
  • the call request is processed by the called user on the premise of knowing the identity of the calling user, thereby improving the reliability of the communication.
  • FIG. 7 is a schematic structural diagram of an embodiment of a communication terminal according to the present application.
  • the communication terminal 70 can be a terminal in the system shown in FIGS. 1 and 2, and is also referred to as a first terminal in the following description.
  • the communication terminal 70 includes a memory 71, a processor 72, and a communication circuit 73 and a biometric identification circuit 74.
  • the components of the communication terminal 70 can be coupled together by a signal line such as a bus or a plurality of wires of the respective processors and components to realize interconnection between each component of the communication terminal 70, or to implement processing.
  • Other components external to the device are coupled to the processor 72.
  • the communication circuit 73 is used to implement communication with other devices, and may specifically include a transmitter and a receiver.
  • Biometric identification circuit 74 is used to collect biometrics of the user.
  • the memory 71 is for storing computer instructions executed by the processor 72 and data of the processor 72 during processing, wherein the memory 71 includes a non-volatile storage portion for storing the above computer instructions.
  • the memory 71 can cache only the computer instructions executed by the processor 72 as the memory of the processor 72, the computer instructions are actually stored in a device other than the terminal, and the processor 72 is connected to the external device by The corresponding processing is performed by calling an externally stored computer instruction.
  • the processor 72 controls the operation of the terminal 70, and the processor 72 may also be referred to as a CPU (Central Processing). Unit, central processing unit).
  • Processor 72 may be an integrated circuit chip with signal processing capabilities.
  • Processor 82 can also be a general purpose processor, digital signal processor (DSP), application specific integrated circuit (ASIC), off-the-shelf programmable gate array (FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware component .
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the processor 72 performs the following operations by calling a computer instruction stored in the memory 71:
  • the call instruction is processed according to the recognition result; wherein the processing includes whether to make a call, and generate at least one of a call request including information indicating a user identity to make a call.
  • the processor 72 is specifically configured to: search for a preset first identifier information that matches the biometric feature, where the first identifier information is used to indicate an identity of a user having the biometric feature; If found, the call request is not sent, and/or the first terminal is prohibited from being used; if found, a call request including the first identification information is generated, and the communication circuit 73 is controlled to send the A call request containing the first identification information.
  • the processor 72 is specifically configured to: search for a preset first identifier information that matches the biometric feature, where the first identifier information is used to indicate an identity of a user having the biometric feature; And generating a call request including the first identification information; if not found, generating a call request including second identification information indicating the unknown user; and controlling the communication circuit 73 to send the call to the second terminal or the relay device And determining, by the second terminal, the user of the first terminal or the transit device according to the identifier information, according to the identifier information, whether to allow the first terminal to communicate with the second terminal.
  • the foregoing determining the preset first identification information that matches the biometric may be performed by the biometric identification circuit 74, where the processor 72 The recognition result of the biometric identification circuit 74 is read and processed.
  • the processor 72 is configured to perform the generating a call request that includes the first identifier information, and specifically includes: determining whether a priority interrupt of the user input is received. Directly generating, if not received, a call request including the first identification information; if received, according to the first identification information that matches the biometric feature and the first one sent by another terminal that is occupying the communication channel Determining, by the identifier information, a communication priority relationship between the first terminal and the other terminal; if the communication priority of the first terminal is lower than the other terminal, the current call is not performed; If the communication priority is higher than the other terminals, the control communication circuit 73 sends a suspension occupation message to the other terminal, so that the other terminal stops occupying the communication channel, and generates a call request including the first identification information. . or
  • the processor 72 is configured to perform the sending of the call request that includes the first identification information, and specifically includes: determining whether a priority interrupt instruction input by the user is received; If not received, the call request that includes the first identifier information is directly generated; if received, according to the first identifier information that matches the biometric feature and the first identifier information that is sent by other terminals that are occupying the communication channel, Determining a communication priority relationship between the first terminal and the other terminal; if the communication priority of the first terminal is lower than the other terminal, the current call is not performed; if the communication priority of the first terminal is Above the other terminals, the control communication circuit 73 sends an abort occupancy message to the other terminal to cause the other terminal to stop occupying the communication channel, and controls the communication circuit 73 to transmit a call containing request using the communication channel.
  • the performing, by the processor 72, the sending of the call request to the second terminal includes: searching for a communication address associated with the first identification information, where each of the first identification information is in communication with the corresponding at least one terminal Address association; sending a call request to at least one terminal corresponding to the first identification information by using a communication address.
  • the processor 72 is further configured to: acquire a call content with the second terminal; establish an association between the call content and the biometric, and save the associated call content in the memory 71.
  • the processor 72 is further configured to determine, according to the biometric, whether to permit login to the currently detected WIFI network.
  • the communication terminal is a walkie-talkie.
  • the communication terminal 80 further includes a PTT button 85.
  • the biometric identification circuit is a fingerprint identification circuit 84 built in the PPT button.
  • the processor 72 is specifically configured to receive a pressing signal of the PTT button 85 of the first terminal to form a call instruction, and collect the fingerprint feature of the user by using the fingerprint identification circuit 84.
  • the communication terminal 80 further includes a display screen 86.
  • the processor 72 is further configured to: when in an idle state, acquire the user identity information sent by other terminals received by the communication circuit 73. a call request, wherein the user identity information is obtained by the other terminal according to the collected biometrics; searching for contact information corresponding to the received user identity information; and controlling the display screen 86 to prompt to receive the contact Call request for information.
  • the communication terminal 70 can also implement the above prompt by setting other prompt modules.
  • the processor 72 of the communication terminal is further configured to perform the method of the above embodiments.
  • the present application also provides an embodiment of a non-volatile storage medium storing computer-executable computer instructions for performing the methods of the above-described embodiments.
  • the storage medium may specifically be the memory 71 as shown in FIG. 7 or 8.
  • FIG. 9 is a schematic structural diagram of an embodiment of a terminal calling apparatus according to the present application.
  • the terminal calling device 90 is used in the first terminal, and includes a first receiving module 91, an acquiring module 92, an identifying module 93, and a calling module 94.
  • the first receiving module 91 is configured to receive a call instruction input by a user
  • the acquisition module 92 is configured to collect biometrics of the user.
  • the identification module 93 is configured to identify the identity of the user by using the biometric feature
  • the calling module 94 is configured to process the call instruction according to the recognition result; wherein the processing includes whether to make a call, and generate at least one of a call request including information indicating a user identity to make a call.
  • the identifying module 93 is specifically configured to search for preset first identification information that matches the biometric, wherein the first identification information is used to indicate an identity of a user having the biometric.
  • the calling module 94 is specifically configured to: if not found, not send a call request, and/or disable the first terminal; if found, generate a call request including the first identification information, and The terminal sends the call request that includes the first identification information.
  • the identification module 93 is specifically configured to search for a preset first identifier information that matches the biometric feature, where the first identifier information is used to indicate an identity of a user having the biometric feature;
  • the calling module 94 is specifically configured to: if found, generate a call request that includes the first identification information; if not found, generate a call request that includes second identification information indicating an unknown user; to the second terminal or the transit device Sending the call request, so that the second terminal identifies, according to the identifier information, that the user of the first terminal or the transit device determines whether to allow the first terminal to communicate with the second terminal according to the identifier information.
  • the calling module 94 is configured to perform the generating a call request that includes the first identification information, specifically, determining whether to receive the priority of the user input. Interrupting an instruction; if not received, generating a call request including the first identification information; and if received, transmitting the first identification information that matches the biometric and the other terminal that is occupying the communication channel Determining a communication priority relationship between the first terminal and the other terminal; if the communication priority of the first terminal is lower than the other terminal, the current call is not performed; if the first terminal Sending a suspension occupation message to the other terminal, so that the other terminal stops occupying the communication channel, and generates a call request including the first identification information; or
  • the calling module 94 is configured to execute the sending a call request that includes the first identification information, and specifically includes: determining whether a priority interrupt instruction input by the user is received; if not, generating a call including the first identification information Determining, according to the first identification information that matches the biometric feature and the first identification information that is sent by another terminal that is occupying the communication channel, determining a communication priority relationship between the first terminal and the other terminal If the communication priority of the first terminal is lower than the other terminal, the current call is not performed; if the communication priority of the first terminal is higher than the other terminal, sending the suspension to the other terminal And a message, so that the other terminal stops occupying the communication channel, and uses the communication channel to send a call request that includes the first identification information.
  • the performing, by the calling module 94, the sending of the call request to the second terminal comprises: searching for a communication address associated with the first identification information, wherein each of the first identification information is in communication with the corresponding at least one terminal Address association; sending a call request to at least one terminal corresponding to the first identification information by using a communication address.
  • the first terminal is a walkie-talkie
  • the first receiving module is specifically configured to receive a pressing signal of the PTT button of the first terminal.
  • the collecting module 92 is specifically configured to collect, by using a fingerprint identification module on the PTT button, a fingerprint feature of the user.
  • the device 90 further includes a recording module, configured to acquire a call content with the second terminal, establish an association between the call content and the biometric, and save the associated call content.
  • a recording module configured to acquire a call content with the second terminal, establish an association between the call content and the biometric, and save the associated call content.
  • the device 90 further includes a login module, configured to determine, according to the biometric, whether to permit login to the currently detected WIFI network.
  • a login module configured to determine, according to the biometric, whether to permit login to the currently detected WIFI network.
  • the device 90 further includes:
  • a second receiving module configured to receive a call request that is sent by another terminal and includes user identity information when the user is in an idle state, where the user identity information is obtained by other terminals according to the collected biometrics;
  • a searching module configured to search for contact information corresponding to the received user identity information
  • a prompting module configured to prompt a call request that receives the contact information.
  • the terminal realizes the identification of the calling user by collecting the biometric characteristics of the user and using the biometric to identify the identity of the user. Moreover, the terminal determines whether to make a call according to the recognition result and/or generates a call request including the user identity information to perform the call, thereby implementing an authentication call according to the identity of the calling user or providing the called terminal with the calling user identity so as to be The calling user processes the call request on the premise of knowing the identity of the calling user, thereby improving the reliability of the communication.
  • the actual change of the identity of the calling user can be identified, and the identity of the calling user is not affected by the change of the terminal;
  • the identity of the calling terminal is changed by the calling user, so that the called party can accurately locate the calling user identity
  • the calling terminal changes its usage policy and authority as the user identity changes. For example, only the preset user has the call right, and the user with the higher communication priority can be allowed to use the priority interrupt function.
  • the end user identity authentication network can be used to ensure that unauthenticated users cannot enter network communication.
  • An emergency alarm with user identity information can be implemented.

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本申请公开了终端的呼叫方法及相关设备。其中,该方法包括:第一终端接收用户输入的呼叫指令,并采集用户的生物特征;利用所述生物特征识别用户的身份;根据识别结果对所述呼叫指令进行处理;其中,所述处理包括是否进行呼叫,生成包含表示用户身份的信息的呼叫请求以进行呼叫中的至少一种。上述方案,能够实现对当前呼叫用户进行识别,以提高通信可靠性。

Description

终端的呼叫方法及相关设备
【技术领域】
本申请涉及通信网络领域,特别是涉及终端呼叫及相关设备。
【背景技术】
目前,通信终端如对讲机等通信方式中,通常是将Radio ID(也称为Caller ID,呼叫标识)的方式固定在对讲机端。以该对讲机为例,在用户按下对讲机的PTT按键时,对讲机将其固定Radio ID打包至呼叫请求中,并向对端发送该呼叫请求,对端获得该呼叫请求,根据该呼叫请求中的Radio ID确定呼叫端的用户身份,并实现双方通信。
由上通信方式可知,任何用户拿到对讲机都可以和其他人通话,而且对讲机并不清楚当前使用该对讲机的用户身份,使得在不同用户采用对讲机进行呼叫的时候,由于被呼叫端仅会得到该对讲机的固定Radio ID,而不能正确提醒被呼叫端用户该呼叫方的身份。这对于高度机密的通讯场合来讲,该通讯方式使得保密变得不可靠。
【发明内容】
本申请主要解决的技术问题是提供终端的呼叫方法及相关设备,能够实现对当前呼叫用户进行识别,以提高通信可靠性。
为了解决上述问题,本申请第一方面提供了一种终端的呼叫方法,所述方法包括:
第一终端接收用户输入的呼叫指令,并采集用户的生物特征;
利用所述生物特征识别用户的身份;
根据识别结果对所述呼叫指令进行处理;其中,所述处理包括是否进行呼叫,生成包含表示用户身份的信息的呼叫请求以进行呼叫中的至少一种。
为了解决上述问题,本申请第二方面提供了一种通信终端,所述通信终端作为第一终端,包括存储器、处理器、通信电路以及生物特征识别电路;
所述通信电路用于与其他终端实现通信;
所述生物特征识别电路用于采集用户的生物特征;
所述处理器用于执行上述的方法。
为了解决上述问题,本申请第三方面提供了一种非易失性存储介质,存储有处理器可运行的计算机指令,所述计算机指令用于执行上述的方法。
为了解决上述问题,本申请第四方面提供了一种终端的呼叫装置,所述装置用于第一终端,包括:
第一接收模块,用于接收用户输入的呼叫指令;
采集模块,用于采集用户的生物特征;识别模块,用于利用所述生物特征识别用户的身份;
呼叫模块,用于根据识别结果对所述呼叫指令进行处理;其中,所述处理包括是否进行呼叫,生成包含表示用户身份的信息的呼叫请求以进行呼叫中的至少一种。
上述方案中,终端通过采集用户的生物特征,并利用该生物特征识别用户的身份,实现了对呼叫用户的识别。而且,终端根据识别结果确定是否进行呼叫和/或生成包含该用户身份信息的呼叫请求进行呼叫,故实现了根据呼叫用户的身份来进行鉴权呼叫或向被呼叫终端提供呼叫用户身份以便于被呼叫用户在获知呼叫用户身份的前提下处理该呼叫请求,故提高了通信的可靠性。
【附图说明】
图1是本申请终端呼叫系统一实施例的结构示意图;
图2是本申请终端呼叫系统另一实施例的结构示意图;
图3是本申请终端的呼叫方法一实施例的流程示意图;
图4是本申请图1所示的S32和S33在另一实施例的流程示意图;
图5是本申请图1所示的S32和S33在再一实施例的流程示意图;
图6是本申请图4或图5所示的S332或S333在又再一实施例的流程示意图;
图7是本申请通信终端一实施例的结构示意图;
图8是本申请通信终端另一实施例的结构示意图;
图9是本申请终端呼叫装置一实施例的结构示意图。
【具体实施方式】
下面结合说明书附图,对本申请实施例的方案进行详细说明。
以下描述中,为了说明而不是为了限定,提出了诸如特定系统结构、接口、技术之类的具体细节,以便透彻理解本申请。
本文中术语“系统”和“网络”在本文中常被可互换使用。本文中术语“和/或”,仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。另外,本文中字符“/”,一般表示前后关联对象是一种“或”的关系。
请参阅图1,图1是本申请终端呼叫系统一实施例的结构示意图。本实施例中,该系统10为一宽带通信系统,包括终端11a、终端11b、终端11c……终端11n等多个通信终端。系统10中的终端11a…11n之间均可建立通信通道,进而实现相互呼叫。可以理解的是,如图2所示,该系统10还可包括中转设备12,具体如中转台或中继台,终端11a…11n之间通过该中转设备12的转发实现相互通信。而且,该系统10也可为窄带通信系统,在此不对该系统的网络拓扑结构和具体通信带宽进行限定。
本实施例中,该终端11a…11n具体为对讲机,具体为数字对讲机(Digital Mobile Radio,DMR),例如TETRA(泛欧集群无线电)、DMR(数字移动对讲机协议)和LTE(长期演进)等技术的宽窄带数字对讲机,该系统10中的终端11a…11n之间利用预设通信频率进行通信。该终端11a…11n上还设置有生物特征识别模块,以用于采集终端用户的生物特征,并对该生物特征进行识别。该生物特征为可识别该用户的身份,具体如指纹特征、虹膜特征、人脸特征等。对应地,该生物特征识别模块为指纹识别模块、虹膜识别模块、人脸识别模块等。
该终端11a…11n利用该生物特征识别模块可实现识别呼叫用户身份的功能,在接收到用户输入的呼叫指令时,利用采集得到的生物特征来确定当前用户身份,进而根据当前用户身份进行对应呼叫处理。具体处理可如下:
若当前用户不为预设用户,则确定当前用户不具有呼叫权限,不执行该呼叫,且也可认为该终端当前处于不安全状态,进而将其遥毙,也即禁止使用该终端。
若当前用户为预设用户,则确定当前用户具有呼叫权限,执行该呼叫,其中,可将表示当前用户身份的标识信息打包在呼叫请求中,以发送给系统10中的被呼叫终端,被呼叫终端若接收到上述呼叫请求,则可从呼叫请求中的标识信息中确定该呼叫用户的身份,进而可实现根据当前呼叫用户而非呼叫终端来提示呼叫方身份。而且,在执行该呼叫之前,若终端检测到当前通信通道被占用,则根据当前占用通道的用户身份和终端当前用户身份的通信优先级,来确定当前由谁来使用该通信通道。
该系统10的终端实现呼叫的方法具体如下方法实施例所述。该终端通过采集用户的生物特征,并利用该生物特征识别用户的身份,实现了对呼叫用户的识别。而且,终端根据识别结果确定是否进行呼叫和/或生成包含该用户身份信息的呼叫请求进行呼叫,故实现了根据呼叫用户的身份来进行鉴权呼叫或向被呼叫终端提供呼叫用户身份以便于被呼叫用户在获知呼叫用户身份的前提下处理该呼叫请求,故提高了通信的可靠性。
请参阅图3,图3是本申请终端呼叫方法一实施例的流程示意图。本实施例中,该方法由第一终端执行,为第一终端呼叫第二终端的过程,其中,该第一终端和第二终端为上述系统实施例中的终端11a…11n。该方法具体包括以下:
S31:第一终端接收用户输入的呼叫指令,并采集用户的生物特征。
具体地,第一终端在接收到用户输入的呼叫指令时,利用其生物特征识别模块采集该用户的生物特征。以对讲机为例,该对讲机的PTT(一键通)按键上嵌入有指纹识别模块,该对讲机若检测到其PTT按键的按压信号,则确定接收到呼叫指令,并获取该PTT上的指纹识别模块采集得到的指纹特征作为该用户的生物特征。又或者,对讲机的前侧设置有人脸识别模块,该对讲机若检测到其PTT按键的按压信号,则确定接收到呼叫指令,并利用该前侧的人脸识别模块采集当前用户的的人脸图像。
当然,该第一终端不限定为对讲机,可以为其他可实现呼叫的通信设备。
S32:第一终端利用所述生物特征识别用户的身份。
具体地,第一终端预设有至少一个用户身份信息及其对应的生物特征,例如下面以对应的标识信息来作为用户身份信息。第一终端本地的本地数据库存储有至少一个生物特征与预设的第一标识信息之间的关联关系,每个第一标识信息用于表示具有其关联的生物特征的用户的身份,具体可为如类似于Radio ID的标识。该第一终端可通过写频软件(CPS)将该第一标识信息写入到该第一终端11a中,且通过该生物特征识别模块采集该第一标识信息标识的用户的生物特征,并将采集得到的生物特征与该第一标识信息建立关联关系。
本实施例中,该S32具体为查找预设的与所述生物特征匹配的该第一标识信息。例如,第一终端11a遍历预先存储的生物特征与第一标识信息的关联列表,以查找出当前采集到的生物特征匹配的预存生物特征,进而得到该查找到预设生物特征关联的第一标识信息。
S33:第一终端根据识别结果对所述呼叫指令进行处理。
其中,所述处理包括以下至少一种:
1)通过判断当前用户是否为预设用户来确定其是否具有呼叫权限来进行呼叫。例如,请参阅图4,对应于上述S32具体为查找预设的与所述生物特征匹配的该第一标识信息,该S33包括以下子步骤:
S331:若没查找到,则不发送呼叫请求,和/或将所述第一终端禁止使用。
当第一终端未在预设的关联信息中查找到与采集到的生物特征匹配的第一标识信息,则确定当前用户不属于具有呼叫权限的预设用户,进而不对该呼叫指令进行响应。并且,此时表示该第一终端处于不安全使用状态,故可将其进行遥毙,使得该第一终端无法被使用,以保密其内部数据。
由于不具有呼叫权限的用户发送利用第一终端实现呼叫,故从呼叫终端一侧保证了通信的可靠性。
S332:若查找到,则生成包含所述第一标识信息的呼叫请求,并向第二终端发送所述包含所述第一标识信息的呼叫请求。
当第一终端在预设的关联信息中查找到与采集到的生物特征匹配的第一标识信息,则确定当前用户属于具有呼叫权限的预设用户,进而响应该呼叫指令而向第二终端发送呼叫请求,实现呼叫。
其中,为使被呼叫的第二终端能够识别呼叫用户的身份,呼叫终端将查找到的第一标识信息打包到呼叫请求中发送至第二终端,以使第二终端接收该呼叫请求后,从预设的联系人信息中查找到与该第一标识信息对应的联系人信息,并将该联系人信息作为呼叫用户信息提示给用户,例如在接收到该呼叫请求时,在显示屏上显示该联系人信息,或者将联系人信息语音播报给用户。
进一步地,该第二终端可以由用户输入或者预先设置的。在后者情况中,第一终端可预先针对不同预设用户设置不同的至少一个第二终端,将为每个预存第一标识信息及其对应的第二终端集合的通信地址建立关联,在S331查找到匹配的第一标识信息后,在预存的关联信息中,搜索出与该第一标识信息关联的通信地址,并利用该通信地址将呼叫请求发送至对应的第二终端。例如,第一终端中存储有关联列表包括A用户标识对应的呼叫对象为包含若干第二终端11a-11d的Radio ID的群组,B用户标识对应的呼叫对象为一第二终端11e的Radio ID。当第一终端查找到与采集到的生物特征匹配的A用户标识时,确定其需要建立组呼,并搜索出对应的该群组中的该若干终端11a-11d的Radio ID,并发送包含该若干终端11a-11d的Radio ID的呼叫请求,以使该若干终端11a-11d接收到该呼叫请求时,确定自身为被呼叫对象,进而成功建立呼叫。
2)将识别出的当前用户身份信息打包在呼叫请求中,以使被呼叫终端可识别该呼叫用户的身份。例如,请参阅图5,对应于上述S32具体为查找预设的与所述生物特征匹配的该第一标识信息,该S33包括以下子步骤:
S333:若查找到,则生成包含所述第一标识信息的呼叫请求,并向第二终端或中转设备发送所述呼叫请求。
其中,第一终端执行该S333的具体过程如上述S332的相关说明,在此不作赘述。
S334:若没查找到,则生成包含表示未知用户的第二标识信息的呼叫请求,并向第二终端或中转设备发送所述呼叫请求。
本实施例未对呼叫用户设置上第(1)方面所述的呼叫权限,以在呼叫终端一侧保证通信的可靠性,而是从被呼叫终端一侧保证通信的可靠性,具体,第一终端若查找到匹配的第一标识信息,则如上S332所述生成包含第一标识信息的呼叫请求并发送给第二终端;若未查找到匹配的第一标识信息,则确定当前用户为未知用户,并生成包含第二标识信息的呼叫请求并发送给第二终端。其中,该第二标识信息为预设的用于表示未知用户的,且该第二标识信息不同于所有第一标识信息,且在该通信系统的标准中设定的,使得系统中的所有终端均可识别出该第二标识信息的表示意义。
第二终端中预存有至少一个用户的第一标识信息及其对应联系人信息如姓名。该第二终端至少存储有可呼叫该第二终端中预设的第一标识信息及其联系人信息。第二终端在接收到该呼叫请求后,若从呼叫请求中获取到第一标识信息,则从预设的联系人信息中查找到与该第一标识信息对应的联系人信息,并提示接收到该联系人信息的呼叫请求,以使被呼叫用户获知该呼叫用户身份,例如在接收到该呼叫请求时,在显示屏上显示该联系人信息,或者将联系人信息语音播报给用户;若从呼叫请求中获取到第二标识信息,则确定该呼叫用户为未知用户,故向用户提示接收到未知用户的呼叫请求,例如直接显示来电号码,以使被呼叫用户在获知该呼叫用户身份后对该呼叫请求进行处理,或者,第二终端不进行该提示并直接拒绝该呼叫请求,第一终端的上述两种处理方式均可保证通信的可靠性。
在另一实施例中,该第一终端和第二终端位于如上图2所示的系统中,则第一终端通过中转设备将呼叫请求发送至第二终端,此时,可从中转设备一侧实现通信的可靠性。例如,中转设备在接收到呼叫请求时,从该呼叫请求中获取标识信息,若该标识信息为第二标识信息,则确定该呼叫用户为未知用户,不允许所述第一终端与第二终端通信,也即不将该第一终端的该呼叫请求转发至第二终端;若该标识信息为第一标识,则确定该呼叫用户为预设用户,允许所述第一终端与第二终端通信,也即将该第一终端的该呼叫请求转发至第二终端。从而,实现中转设备对该第一终端的呼叫请求的鉴权接入功能。
在一具体应用中,该第二标识信息可具体为该未知用户的生物特征,第二终端或中转设备接收到包含该第二标识信息的呼叫请求时,根据该生物特征判断该呼叫用户的身份是否合法,若确定该呼叫用户的身份合法,则第二终端接收该呼叫请求并进行相应处理或中转设备将该呼叫请求转发至第二终端,若确定该呼叫用户的身份不合法,则第二终端或中转设备丢弃该呼叫请求。
进一步地,上述第1和2方面中,若确定第一终端的用户为预设用户,且该系统中其他终端正处于通信状态,即其他终端占用通信通道,则可进一步通过判断当前用户与正处于通信的其他终端用户的优先级来确定其是否进行呼叫,即进行优先打断。例如,请参阅图6,上述第1方面的S332或第2方面的S333包括以下子步骤:
S3321:根据查找到的第一标识信息以及正在占用通信通道的其他终端发送的第一标识信息,确定所述第一终端与所述其他终端的通信优先级关系。
本实施例中,系统中所有终端或者至少部分终端采用相同的通信通道如通信频率进行通信,例如,该终端为对讲机,该系统中的至少部分对讲机采用同一通信频率通信。该系统中的终端之间若建立通信,则向广播其占用通信通道的消息,其中,该消息中包含表该终端的用户身份的第一标识信息。在本实施例中,第一终端在根据该呼叫指令进行呼叫之前,接收到其他终端广播的占用该第一终端的通信通道的消息。故第一终端在需要呼叫时,先确定是否请求其他终端释放该通信通道,以使第一终端实现呼叫。具体,第一终端预设有多个用户的第一标识信息及其通信优先级,通常,该用户包含系统中每个终端的预设有第一标识信息的用户。第一终端识别得到其与采集到的生物特征的第一标识信息后,获取该识别出的第一标识信息和接收到的其他终端发送的消息中的第一标识信息的通信优先级,以第一终端与所述其他终端的通信优先级关系,其中,可将第一终端与正在占用该通信通道的其他终端中的最高优先级的终端进行比较。该不同用户的通信优先级可根据不同用户的职位进行设定,职位越高则通信优先级越高。
例如,第一终端中预存优先级列表包括:A用户标识的通信优先级为第1优先级,B用户标识和C用户标识的通信优先级为第2优先级,D用户标识的通信优先级为第3优先级。若第一终端识别出A用户标识,当前占用通信通道的为B用户标识与D用户标识,则第一终端的优先级高于正占用通信通道的其他终端;若第一终端识别出C用户标识,当前占用通信通道的额为A用户标识和D用户标识,则第一终端的优先级低于正占用通信通道的其他终端。
S3322:若第一终端的通信优先级低于所述其他终端,不执行当前的呼叫,结束流程。
S3323:若所述第一终端的通信优先级高于所述其他终端,则向所述其他终端发送中止占用消息,以使所述其他终端停止占用所述通信频率,并生成包含所述与所述生物特征匹配的第一标识信息的呼叫请求,利用所述通信频率向第二终端发送所述呼叫请求。
第一终端若判断出第一终端的通信优先级高于所述其他终端,则具有优先打断权限,向正在占用通信通道的其他终端发送中止占用消息,该其他终端接收到该中止占用消息后停止占用所述通信通道,并可向该第一终端发送响应消息。第一终端在接收到响应消息后生成包含所述与所述生物特征匹配的第一标识信息的呼叫请求,利用所述通信通道向第二终端发送所述呼叫请求。
可以理解的是,上述S3321-S3323可在第一终端生成包含所述与所述生物特征匹配的第一标识信息的呼叫请求之后执行,该S3323在向所述其他终端发送中止占用消息,以使所述其他终端停止占用所述通信频率后,直接利用所述通信频率向第二终端发送所述呼叫请求。
在另一实施例中,该第一终端在上述S3321之前还执行判断是否接收到用户输入的优先打断指令,若接收到,则执行上述S3321-S3323,以保证第一终端呼叫成功。若未接收到,则执行生成包含所述第一标识信息的呼叫请求,并发送所述包含所述第一标识信息的呼叫请求;或执行发送包含所述第一标识信息的呼叫请求,此时,若该第一终端的通信频率被占用,则第一终端呼叫失败。在一具体应用中,该用户输入的优先打断指令为用户操作第一终端上的优先打断按键而产生的指令,该指令可以在上述用户输入的呼叫指令之前或之后输入。
在其他实施例中,该第一终端除可执行上述步骤外,还可进行通话录音和鉴权登录WIFI网络。例如,第一终端在于第二终端通话过程中,获取与所述第二终端的通话内容;建立所述通话内容与所述生物特征间的关联(也可认为建立与第一标识信息间的关联),并保存建立关联后的通话内容,故,第一终端在接收到相关查询信息时,通过读取对应保存的通话内容使得查询者可获得每个使用该第一终端的用户的通话内容。又例如,第一终端在根据采集到的生物特征确定是否允许登录当前检测到的WIFI网络,具体如若查询到与该生物特征匹配的第一标识信息,则允许登录当前检测到的WIFI网络,若未查询到与该生物特征匹配的第一标识信息,则不允许登录当前检测到的WIFI网络。
另外,该第一终端在处于空闲状态,即未进行通信时,也可作为上述第二终端,以接收系统的其他终端发送的呼叫请求,并对该呼叫请求进行相应处理。
可以理解的是,上述第一标识信息举例为类似于Radio ID的标识,在其他实施例中第一标识信息也可为该生物特征或者为该生物特征中的关键特征信息。故,该第一标识信息可为可表示用户身份的任意信息,在此不作限定。
上述方法实施例,第一终端通过采集用户的生物特征,并利用该生物特征识别用户的身份,实现了对呼叫用户的识别。而且,第一终端根据识别结果确定是否进行呼叫和/或生成包含该用户身份信息的呼叫请求进行呼叫,故实现了根据呼叫用户的身份来进行鉴权呼叫或向第二终端提供呼叫用户身份以便于被呼叫用户在获知呼叫用户身份的前提下处理该呼叫请求,故提高了通信的可靠性。
请参阅图7,图7是本申请通信终端一实施例的结构示意图。本实施例中,该通信终端70可为图1和2所示系统中的终端,在下述描述中也称为第一终端。该通信终端70包括存储器71、处理器72以及通信电路73和生物特征识别电路74。其中,通信终端70的各个组件可通过信号线如总线或若干条分别处理器和各组件的导线耦合在一起,以实现实现通信终端70的每个组件之间是实现相互连接,或者实现除处理器外的其他组件均连接于该处理器72。
通信电路73用于与其他设备实现通信,具体可包括发送器和接收器。
生物特征识别电路74用于采集用户的生物特征。
存储器71用于存储处理器72执行的计算机指令以及处理器72在处理过程中的数据,其中,该存储器71包括非易失性存储部分,用于存储上述计算机指令。在另一实施例中,该存储器71可仅作为处理器72的内存而缓存该处理器72执行的计算机指令,该计算机指令实际存储于终端之外设备中,处理器72通过与外部设备连接,通过调用外部存储的计算机指令,以执行相应处理。
处理器72控制该终端70的操作,处理器72还可以称为CPU(Central Processing Unit,中央处理单元)。处理器72可能是一种集成电路芯片,具有信号的处理能力。处理器82还可以是通用处理器、数字信号处理器(DSP)、专用集成电路(ASIC)、现成可编程门阵列(FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。
在本实施例中,处理器72通过调用存储器71存储的计算机指令,执行如下操作:
获取所述通信电路73接收用户输入的呼叫指令,并指示生物特征识别电路74采集用户的生物特征;
利用所述生物特征识别用户的身份;
根据识别结果对所述呼叫指令进行处理;其中,所述处理包括是否进行呼叫,生成包含表示用户身份的信息的呼叫请求以进行呼叫中的至少一种。
可选地,处理器72具体用于:查找预设的与所述生物特征匹配的第一标识信息,其中,所述第一标识信息用于表示具有所述生物特征的用户的身份;若没查找到,则不发送呼叫请求,和/或将所述第一终端禁止使用;若查找到,则生成包含所述第一标识信息的呼叫请求,并控制通信电路73向第二终端发送所述包含所述第一标识信息的呼叫请求。
可选地,处理器72具体用于:查找预设的与所述生物特征匹配的第一标识信息,其中,所述第一标识信息用于表示具有所述生物特征的用户的身份;若查找到,则生成包含所述第一标识信息的呼叫请求;若没查找到,则生成包含表示未知用户的第二标识信息的呼叫请求;控制通信电路73向第二终端或中转设备发送所述呼叫请求,以使所述第二终端根据所述标识信息识别所述第一终端的用户或所述中转设备根据所述标识信息确定是否允许所述第一终端与第二终端通信。
其中,在其他实施例中,上述查找预设的与所述生物特征匹配的第一标识信息,也即利用所述生物特征识别用户的身份,可以由生物特征识别电路74执行,该处理器72读取该生物特征识别电路74的识别结果进行处理。
进一步地,在查找到与生物特征匹配的第一标识信息时,处理器72用于执行所述生成包含所述第一标识信息的呼叫请求,具体包括:判断是否接收到用户输入的优先打断指令;若未接收到,则直接生成包含所述第一标识信息的呼叫请求;若接收到,则根据与所述生物特征匹配的第一标识信息以及正在占用通信通道的其他终端发送的第一标识信息,确定所述第一终端与所述其他终端的通信优先级关系;若所述第一终端的通信优先级低于所述其他终端,则不执行当前呼叫;若所述第一终端的通信优先级高于所述其他终端,则控制通信电路73向所述其他终端发送中止占用消息,以使所述其他终端停止占用所述通信通道,并生成包含所述第一标识信息的呼叫请求。或
在查找到与生物特征匹配的第一标识信息时,处理器72用于执行所述发送包含所述第一标识信息的呼叫请求,具体包括:判断是否接收到用户输入的优先打断指令;若未接收到,则直接生成包含所述第一标识信息的呼叫请求;若接收到,则根据与所述生物特征匹配的第一标识信息以及正在占用通信通道的其他终端发送的第一标识信息,确定所述第一终端与所述其他终端的通信优先级关系;若所述第一终端的通信优先级低于所述其他终端,则不执行当前呼叫;若所述第一终端的通信优先级高于所述其他终端,则控制通信电路73向所述其他终端发送中止占用消息,以使所述其他终端停止占用所述通信通道,并控制通信电路73利用所述通信通道发送包含呼叫请求。
可选地,处理器72执行所述向第二终端发送呼叫请求包括:搜索出与所述第一标识信息关联的通信地址,其中,每个第一标识信息均与对应的至少一个终端的通信地址关联;利用通信地址将呼叫请求发送至与所述第一标识信息对应的至少一个终端。
可选地,处理器72还用于:获取与所述第二终端的通话内容;建立所述通话内容与所述生物特征间的关联,并将建立关联后的通话内容保存在存储器71中。
可选地,处理器72还用于根据所述生物特征确定是否允许登录当前检测到的WIFI网络。
可选地,该通信终端为对讲机,请结合参阅图8,该通信终端80还包括PTT按键85,该生物特征识别电路为内设在PPT按键中的指纹识别电路84。处理器72具体用于接收所述第一终端的PTT按键85的按压信号,以形成呼叫指令;并通过该指纹识别电路84采集得到用户的指纹特征。
可选地,请再次结合参阅图8,该通信终端80还包括显示屏86,处理器72还用于:在处于空闲状态时,获取通信电路73接收到的其他终端发送的包含用户身份信息的呼叫请求,其中,所述用户身份信息为其他终端根据采集到的生物特征识别得到的;查找与所述接收到的用户身份信息对应的联系人信息;控制显示屏86提示接收到所述联系人信息的呼叫请求。当然,在其他实施例中,通信终端70还可通过设置其他提示模块来实现上述提示。
在另一实施例中,该通信终端的处理器72还用于执行上述实施例的方法。
本申请还提供一种非易失性存储介质的实施例,该非易失性存储介质存储有处理器可运行的计算机指令,该计算机指令用于执行上述实施例中的方法。具体地,该存储介质具体可如图7或图8所示的存储器71。
请参阅图9,图9是本申请终端呼叫装置一实施例的结构示意图。本实施例中,该终端呼叫装置90用于上述第一终端中,包括第一接收模块91、采集模块92、识别模块93和呼叫模块94。
第一接收模块91用于接收用户输入的呼叫指令,
采集模块92用于采集用户的生物特征。
识别模块93用于利用所述生物特征识别用户的身份;
呼叫模块94用于根据识别结果对所述呼叫指令进行处理;其中,所述处理包括是否进行呼叫,生成包含表示用户身份的信息的呼叫请求以进行呼叫中的至少一种。
可选地,识别模块93具体用于查找预设的与所述生物特征匹配的第一标识信息,其中,所述第一标识信息用于表示具有所述生物特征的用户的身份。
呼叫模块94具体用于若没查找到,则不发送呼叫请求,和/或将所述第一终端禁止使用;若查找到,则生成包含所述第一标识信息的呼叫请求,并向第二终端发送所述包含所述第一标识信息的呼叫请求。
可选地,识别模块93具体用于查找预设的与所述生物特征匹配的第一标识信息,其中,所述第一标识信息用于表示具有所述生物特征的用户的身份;
呼叫模块94具体用于若查找到,则生成包含所述第一标识信息的呼叫请求;若没查找到,则生成包含表示未知用户的第二标识信息的呼叫请求;向第二终端或中转设备发送所述呼叫请求,以使所述第二终端根据所述标识信息识别所述第一终端的用户或所述中转设备根据所述标识信息确定是否允许所述第一终端与第二终端通信。
进一步地,在识别模块93查找到与生物特征匹配的第一标识信息时,呼叫模块94用于执行所述生成包含所述第一标识信息的呼叫请求,具体包括判断是否接收到用户输入的优先打断指令;若未接收到,则生成包含所述第一标识信息的呼叫请求;若接收到,则根据与所述生物特征匹配的第一标识信息以及正在占用通信通道的其他终端发送的第一标识信息,确定所述第一终端与所述其他终端的通信优先级关系;若所述第一终端的通信优先级低于所述其他终端,则不执行当前呼叫;若所述第一终端的通信优先级高于所述其他终端,则向所述其他终端发送中止占用消息,以使所述其他终端停止占用所述通信通道,并生成包含所述第一标识信息的呼叫请求;或
呼叫模块94用于执行所述发送包含所述第一标识信息的呼叫请求,具体包括判断是否接收到用户输入的优先打断指令;若未接收到,则生成包含所述第一标识信息的呼叫请求;若接收到,则根据与所述生物特征匹配的第一标识信息以及正在占用通信通道的其他终端发送的第一标识信息,确定所述第一终端与所述其他终端的通信优先级关系;若所述第一终端的通信优先级低于所述其他终端,则不执行当前呼叫;若所述第一终端的通信优先级高于所述其他终端,则向所述其他终端发送中止占用消息,以使所述其他终端停止占用所述通信通道,并利用所述通信通道发送包含所述第一标识信息的呼叫请求。
可选地,呼叫模块94执行所述向第二终端发送呼叫请求包括:搜索出与所述第一标识信息关联的通信地址,其中,每个第一标识信息均与对应的至少一个终端的通信地址关联;利用通信地址将呼叫请求发送至与所述第一标识信息对应的至少一个终端。
可选地,该第一终端为对讲机,该第一接收模块具体用于接收所述第一终端的PTT按键的按压信号。该采集模块92具体用于通过所述PTT按键上的指纹识别模块采集得到用户的指纹特征。
可选地,该装置90还包括录音模块,用于获取与所述第二终端的通话内容;建立所述通话内容与所述生物特征间的关联,并保存建立关联后的通话内容。
可选地,该装置90还包括登录模块,用于根据所述生物特征确定是否允许登录当前检测到的WIFI网络。
可选地,该装置90还包括:
第二接收模块,用于在处于空闲状态时,接收其他终端发送的包含用户身份信息的呼叫请求,其中,所述用户身份信息为其他终端根据采集到的生物特征识别得到的;
查找模块,用于查找与所述接收到的用户身份信息对应的联系人信息;
提示模块,用于提示接收到所述联系人信息的呼叫请求。
上述方案,终端通过采集用户的生物特征,并利用该生物特征识别用户的身份,实现了对呼叫用户的识别。而且,终端根据识别结果确定是否进行呼叫和/或生成包含该用户身份信息的呼叫请求进行呼叫,故实现了根据呼叫用户的身份来进行鉴权呼叫或向被呼叫终端提供呼叫用户身份以便于被呼叫用户在获知呼叫用户身份的前提下处理该呼叫请求,故提高了通信的可靠性。
进一步分析,上述方案至少具有以下技术效果:
1.能够识别呼叫用户身份的实际变化,且不随终端的变化而影响呼叫用户的身份;
2.呼叫终端身份由呼叫用户变化而变化,让被呼叫方能够准确定位呼叫用户身份;
3.呼叫终端随着用户身份变化而改变其使用策略和权限,如只有预设用户具有呼叫权限,对具有通信优先级更高的用户可允许使用优先打断功能。
4.能排除非终端预设用户进入呼叫系统,并且也可以保密终端内部数据,主动遥毙。
5.可通过终端用户身份鉴权网络,以保证未经认证用户无法进入网络通讯。
6.可查询每个用户的通话记录。
7.可实现带有用户身份信息的紧急报警。
8.可通过不同呼叫用户身份实现呼叫不同的群组(区域,联系人)。
以上描述中,为了说明而不是为了限定,提出了诸如特定系统结构、接口、技术之类的具体细节,以便透彻理解本申请。然而,本领域的技术人员应当清楚,在没有这些具体细节的其它实施方式中也可以实现本申请。在其它情况中,省略对众所周知的装置、电路以及方法的详细说明,以免不必要的细节妨碍本申请的描述。

Claims (19)

  1. 一种终端的呼叫方法,其中,所述方法包括:
    第一终端接收用户输入的呼叫指令,并采集用户的生物特征;
    利用所述生物特征识别用户的身份;
    根据识别结果对所述呼叫指令进行处理;其中,所述处理包括是否进行呼叫,生成包含表示用户身份的信息的呼叫请求以进行呼叫中的至少一种。
  2. 如权利要求1所述的方法,其中,所述利用所述生物特征识别用户的身份,包括:
    查找预设的与所述生物特征匹配的第一标识信息,其中,所述第一标识信息用于表示具有所述生物特征的用户的身份;
    所述根据识别结果对所述呼叫指令进行处理,包括:
    若没查找到,则不发送呼叫请求,和/或将所述第一终端禁止使用;
    若查找到,则生成包含所述第一标识信息的呼叫请求,并向第二终端发送所述包含所述第一标识信息的呼叫请求。
  3. 如权利要求1所述的方法,其中,所述利用所述生物特征识别用户的身份,包括:
    查找预设的与所述生物特征匹配的第一标识信息,其中,所述第一标识信息用于表示具有所述生物特征的用户的身份;
    所述根据识别结果对所述呼叫指令进行处理,包括:
    若查找到,则生成包含所述第一标识信息的呼叫请求;若没查找到,则生成包含表示未知用户的第二标识信息的呼叫请求;
    向第二终端或中转设备发送所述呼叫请求,以使所述第二终端根据所述标识信息识别所述第一终端的用户或所述中转设备根据所述标识信息确定是否允许所述第一终端与第二终端通信。
  4. 如权利要求2或3所述的方法,其中,所述生成包含所述第一标识信息的呼叫请求,包括:
    判断是否接收到用户输入的优先打断指令;
    若未接收到,则直接生成包含所述第一标识信息的呼叫请求;
    若接收到,则根据与所述生物特征匹配的第一标识信息以及正在占用通信通道的其他终端发送的第一标识信息,确定所述第一终端与所述其他终端的通信优先级关系;
    若所述第一终端的通信优先级低于所述其他终端,则不执行当前呼叫;
    若所述第一终端的通信优先级高于所述其他终端,则向所述其他终端发送中止占用消息,以使所述其他终端停止占用所述通信通道,并生成包含所述第一标识信息的呼叫请求;或
    所述发送包含所述第一标识信息的呼叫请求,包括:
    判断是否接收到用户输入的优先打断指令;
    若未接收到,则直接发送包含所述第一标识信息的呼叫请求;
    若接收到,则根据与所述生物特征匹配的第一标识信息以及正在占用通信通道的其他终端发送的第一标识信息,确定所述第一终端与所述其他终端的通信优先级关系;
    若所述第一终端的通信优先级低于所述其他终端,则不执行当前呼叫;
    若所述第一终端的通信优先级高于所述其他终端,则向所述其他终端发送中止占用消息,以使所述其他终端停止占用所述通信通道,并利用所述通信通道发送包含所述第一标识信息的呼叫请求。
  5. 如权利要求2至4任一项所述的方法,其中,所述向第二终端发送呼叫请求,包括:
    搜索出与所述第一标识信息关联的通信地址,其中,每个第一标识信息均与对应的至少一个终端的通信地址关联;
    利用通信地址将呼叫请求发送至与所述第一标识信息对应的至少一个终端。
  6. 如权利要求1至5任一项所述的方法,其中,所述第一终端为对讲机,所述接收用户输入的呼叫指令,并采集用户的生物特征,包括:
    接收所述第一终端的PTT按键的按压信号;
    通过所述PTT按键上的指纹识别模块采集得到用户的指纹特征。
  7. 如权利要求1至5任一项所述的方法,其中,还包括:
    获取与所述第二终端的通话内容;
    建立所述通话内容与所述生物特征间的关联,并保存建立关联后的通话内容;和/或
    根据所述生物特征确定是否允许登录当前检测到的WIFI网络。
  8. 如权利要求1至5任一项所述的方法,其中,还包括:
    在处于空闲状态时,接收其他终端发送的包含用户身份信息的呼叫请求,其中,所述用户身份信息为其他终端根据采集到的生物特征识别得到的;
    查找与所述接收到的用户身份信息对应的联系人信息;
    提示接收到所述联系人信息的呼叫请求。
  9. 一种通信终端,其中,所述通信终端作为第一终端,包括存储器、处理器、通信电路以及生物特征识别电路;
    所述通信电路用于与其他终端实现通信;
    所述生物特征识别电路用于采集用户的生物特征;
    所述处理器用于执行权利要求1至8任一项所述的方法。
  10. 一种非易失性存储介质,其中,存储有处理器可运行的计算机指令,所述计算机指令用于执行权利要求1至8任一项所述的方法。
  11. 一种终端的呼叫装置,其中,所述装置用于第一终端,包括:
    第一接收模块,用于接收用户输入的呼叫指令;
    采集模块,用于采集用户的生物特征;
    识别模块,用于利用所述生物特征识别用户的身份;
    呼叫模块,用于根据识别结果对所述呼叫指令进行处理;其中,所述处理包括是否进行呼叫,生成包含表示用户身份的信息的呼叫请求以进行呼叫中的至少一种。
  12. 根据权利要求11所述的呼叫装置,其中,
    所述识别模块具体用于查找预设的与所述生物特征匹配的第一标识信息,其中,所述第一标识信息用于表示具有所述生物特征的用户的身份;
    所述呼叫模块具体用于若没查找到,则不发送呼叫请求,和/或将所述第一终端禁止使用;若查找到,则生成包含所述第一标识信息的呼叫请求,并向第二终端发送所述包含所述第一标识信息的呼叫请求。
  13. 根据权利要求11所述的呼叫装置,其中,
    所述识别模块具体用于查找预设的与所述生物特征匹配的第一标识信息,其中,所述第一标识信息用于表示具有所述生物特征的用户的身份;
    所述呼叫模块具体用于若查找到,则生成包含所述第一标识信息的呼叫请求;若没查找到,则生成包含表示未知用户的第二标识信息的呼叫请求;向第二终端或中转设备发送所述呼叫请求,以使所述第二终端根据所述标识信息识别所述第一终端的用户或所述中转设备根据所述标识信息确定是否允许所述第一终端与第二终端通信。
  14. 根据权利要求12或13所述的呼叫装置,其中,
    在所述识别模块查找到与生物特征匹配的第一标识信息时,所述呼叫模块执行所述生成包含所述第一标识信息的呼叫请求,具体包括:
    判断是否接收到用户输入的优先打断指令;若未接收到,则生成包含所述第一标识信息的呼叫请求;若接收到,则根据与所述生物特征匹配的第一标识信息以及正在占用通信通道的其他终端发送的第一标识信息,确定所述第一终端与所述其他终端的通信优先级关系;若所述第一终端的通信优先级低于所述其他终端,则不执行当前呼叫;若所述第一终端的通信优先级高于所述其他终端,则向所述其他终端发送中止占用消息,以使所述其他终端停止占用所述通信通道,并生成包含所述第一标识信息的呼叫请求。
  15. 根据权利要求12至14任一项所述的呼叫装置,其中,
    所述呼叫模块执行所述发送包含所述第一标识信息的呼叫请求,具体包括:
    判断是否接收到用户输入的优先打断指令;若未接收到,则生成包含所述第一标识信息的呼叫请求;若接收到,则根据与所述生物特征匹配的第一标识信息以及正在占用通信通道的其他终端发送的第一标识信息,确定所述第一终端与所述其他终端的通信优先级关系;若所述第一终端的通信优先级低于所述其他终端,则不执行当前呼叫;若所述第一终端的通信优先级高于所述其他终端,则向所述其他终端发送中止占用消息,以使所述其他终端停止占用所述通信通道,并利用所述通信通道发送包含所述第一标识信息的呼叫请求。
  16. 根据权利要求11所述的呼叫装置,其中,
    所述呼叫模块执行所述向第二终端发送呼叫请求包括:
    搜索出与所述第一标识信息关联的通信地址,其中,每个第一标识信息均与对应的至少一个终端的通信地址关联;利用通信地址将呼叫请求发送至与所述第一标识信息对应的至少一个终端。
  17. 根据权利要求11所述的呼叫装置,其中,
    所述第一终端为对讲机,所述第一接收模块具体用于接收所述第一终端的PTT按键的按压信号。所述采集模块具体用于通过所述PTT按键上的指纹识别模块采集得到用户的指纹特征。
  18. 根据权利要求11所述的呼叫装置,其中,还包括录音模块,用于获取与所述第二终端的通话内容;建立所述通话内容与所述生物特征间的关联,并保存建立关联后的通话内容;和/或
    还包括登录模块,用于根据所述生物特征确定是否允许登录当前检测到的WIFI网络。
  19. 根据权利要求11所述的呼叫装置,其中,还包括:
    第二接收模块,用于在处于空闲状态时,接收其他终端发送的包含用户身份信息的呼叫请求,其中,所述用户身份信息为其他终端根据采集到的生物特征识别得到的;
    查找模块,用于查找与所述接收到的用户身份信息对应的联系人信息;
    提示模块,用于提示接收到所述联系人信息的呼叫请求。
PCT/CN2017/089813 2017-06-23 2017-06-23 终端的呼叫方法及相关设备 WO2018232747A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/089813 WO2018232747A1 (zh) 2017-06-23 2017-06-23 终端的呼叫方法及相关设备

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/089813 WO2018232747A1 (zh) 2017-06-23 2017-06-23 终端的呼叫方法及相关设备

Publications (1)

Publication Number Publication Date
WO2018232747A1 true WO2018232747A1 (zh) 2018-12-27

Family

ID=64735465

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/089813 WO2018232747A1 (zh) 2017-06-23 2017-06-23 终端的呼叫方法及相关设备

Country Status (1)

Country Link
WO (1) WO2018232747A1 (zh)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102034060A (zh) * 2010-12-23 2011-04-27 东莞宇龙通信科技有限公司 一种操作权限控制方法、系统及移动终端
CN104935715A (zh) * 2015-06-15 2015-09-23 胡海涛 一种通过生物特征识别技术显示主叫端主叫信息的方法和系统
CN105072296A (zh) * 2015-08-28 2015-11-18 宇龙计算机通信科技(深圳)有限公司 一种对通话呼叫者进行标记的方法、装置及系统
CN105447347A (zh) * 2015-11-12 2016-03-30 温州任和文化创意有限责任公司 移动终端通话呼出鉴权方法及装置
CN105554223A (zh) * 2015-10-30 2016-05-04 东莞酷派软件技术有限公司 一种建立连接的方法及移动终端
CN106027746A (zh) * 2016-05-23 2016-10-12 北京京东尚科信息技术有限公司 一种通话控制装置及通话控制方法
CN107396328A (zh) * 2017-06-23 2017-11-24 海能达通信股份有限公司 终端的呼叫方法及相关设备

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102034060A (zh) * 2010-12-23 2011-04-27 东莞宇龙通信科技有限公司 一种操作权限控制方法、系统及移动终端
CN104935715A (zh) * 2015-06-15 2015-09-23 胡海涛 一种通过生物特征识别技术显示主叫端主叫信息的方法和系统
CN105072296A (zh) * 2015-08-28 2015-11-18 宇龙计算机通信科技(深圳)有限公司 一种对通话呼叫者进行标记的方法、装置及系统
CN105554223A (zh) * 2015-10-30 2016-05-04 东莞酷派软件技术有限公司 一种建立连接的方法及移动终端
CN105447347A (zh) * 2015-11-12 2016-03-30 温州任和文化创意有限责任公司 移动终端通话呼出鉴权方法及装置
CN106027746A (zh) * 2016-05-23 2016-10-12 北京京东尚科信息技术有限公司 一种通话控制装置及通话控制方法
CN107396328A (zh) * 2017-06-23 2017-11-24 海能达通信股份有限公司 终端的呼叫方法及相关设备

Similar Documents

Publication Publication Date Title
WO2020029585A1 (zh) 基于迁移学习的神经网络联邦建模方法、设备及存储介质
WO2020224246A1 (zh) 基于区块链的数据管理方法、装置、设备和存储介质
WO2018072567A1 (zh) 移动终端基于指纹识别的紧急求救方法及系统、移动终端
WO2018233352A1 (zh) 数据传输方法、装置、终端以及计算机可读存储介质
WO2019164325A1 (ko) 복수의 가입자 식별 모듈들을 사용하는 전자 장치 및 그의 통신 서비스 제공 방법
WO2017067271A1 (zh) 一种指纹识别方法、指纹识别装置和移动终端
WO2021003975A1 (zh) 网关接口测试方法、终端设备、存储介质及装置
WO2019066424A1 (ko) 사물인터넷 장치의 네트워크 등록 방법 및 그 장치
WO2021049748A1 (en) Electronic device for receiving data packet in bluetooth network environment and method thereof
CN107396328B (zh) 终端的呼叫方法及相关设备
WO2015072788A1 (en) Method and apparatus for managing security key in a near fieldd2d communication system
EP3008957A1 (en) Method and apparatus for registering wireless device in wireless communication system
WO2017071396A1 (zh) 一种建立连接的方法及移动终端
WO2020042464A1 (zh) 数据交互方法、装置、设备及可读存储介质
WO2018098886A1 (zh) 一种开启车门的方法、移动终端、车载终端及系统
WO2012100607A1 (zh) 终端桌面处理系统、终端及服务器和方法
WO2019054779A1 (ko) 메시지를 처리하기 위한 전자 장치 및 그의 동작 방법
WO2018161593A1 (zh) 广播处理方法、装置、存储介质和终端设备
WO2011147323A1 (zh) 远程控制终端业务的接入认证方法和相关设备及通信系统
WO2019066521A1 (en) ELECTRONIC DEVICE AND METHOD FOR CONTROLLING ELECTRONIC DEVICE
WO2019235813A1 (en) Electronic device supporting multiple wireless communication protocols and method therefor
WO2014088318A1 (en) Method and apparatus for allocating an internet protocol address to a client device
WO2021033893A1 (ko) 블루투스 네트워크 환경에서 데이터 패킷을 전송하기 위한 전자 장치 및 그에 관한 방법
WO2016192587A1 (zh) 一种无线通信方法及装置
WO2020106001A1 (ko) 듀얼 커넥티비티 환경에서 세컨더리 노드 추가를 위한 신호 측정 방법 및 그 전자 장치

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17914659

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 18.05.2020)

122 Ep: pct application non-entry in european phase

Ref document number: 17914659

Country of ref document: EP

Kind code of ref document: A1