WO2019128179A1 - Procédé et appareil de transmission de données entre terminaux mobiles, et terminal mobile - Google Patents

Procédé et appareil de transmission de données entre terminaux mobiles, et terminal mobile Download PDF

Info

Publication number
WO2019128179A1
WO2019128179A1 PCT/CN2018/094120 CN2018094120W WO2019128179A1 WO 2019128179 A1 WO2019128179 A1 WO 2019128179A1 CN 2018094120 W CN2018094120 W CN 2018094120W WO 2019128179 A1 WO2019128179 A1 WO 2019128179A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
identifier
data transmission
receiving
transmission channel
Prior art date
Application number
PCT/CN2018/094120
Other languages
English (en)
Chinese (zh)
Inventor
申书润
Original Assignee
北京安云世纪科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京安云世纪科技有限公司 filed Critical 北京安云世纪科技有限公司
Publication of WO2019128179A1 publication Critical patent/WO2019128179A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10257Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves arrangements for protecting the interrogation against piracy attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data

Definitions

  • the present invention relates to the field of Internet application technologies, and in particular, to a method, an apparatus, and a mobile terminal for data transmission between mobile terminals.
  • mobile terminals such as smart phones, tablets, etc.
  • smartphones are becoming more and more frequent.
  • One user may have multiple terminal devices. After replacing a new mobile phone, users will consider how to synchronize the data in the old mobile phone to the new mobile phone.
  • the first is to copy the data of the old mobile phone to the memory card, then install the memory card in the new mobile phone, and restore the data to the new mobile phone.
  • the second is to connect the old mobile phone to the network, log in to the cloud server with an account, upload the data from the old mobile phone to the cloud server, and then log in to the cloud server with the new mobile phone to download the data to the new mobile phone.
  • the mobile phone with the built-in memory card is not universal; in the second mode, the connection to the network is required, the operation process is cumbersome, and the security is not high. Therefore, how to efficiently and securely implement data transmission between mobile terminals has become an urgent technical problem to be solved.
  • an object of the embodiments of the present invention is to provide a method, an apparatus, and a mobile terminal for data transmission between mobile terminals that can overcome the above problems or at least partially solve the above problems.
  • a method for data transmission between mobile terminals is provided, which is applied to a data transmitting end, and includes:
  • a graphic identifier containing the encrypted information is generated and displayed to be provided for scanning and identification by an identifier in a specific system of the data receiving end;
  • a method for data transmission between mobile terminals is provided, which is applied to a data receiving end, and includes:
  • a connection request for establishing a link is initiated to the data sending end, and when receiving the response message returned by the data sending end, establishing a data transmission channel with the data sending end;
  • an apparatus for data transmission between mobile terminals which is applied to a data transmitting end, and includes:
  • a system loading module adapted to enter a particular system from a current system
  • a graphic identifier generating module configured to generate and display a graphic identifier including the encrypted information when the transmission request of the transmission data is received in a specific system, to provide an identifier for the specific system in the data receiving end to scan and identify;
  • a first data transmission channel establishing module configured to respond to the connection request and the data receiving end when receiving the connection request initiated by the data receiving end after receiving the graphic identifier by the identifier Establish a data transmission channel
  • a data transmission module configured to transmit the target data to the data receiving end by using a dedicated data transmission channel obtained by encrypting the data transmission channel by the encrypted information in the graphic identifier.
  • an apparatus for data transmission between mobile terminals which is applied to a data receiving end, and includes:
  • a graphic identifier identifying module adapted to call up an identifier for identifying a graphic identifier in a specific system, and use the identifier to scan and identify a graphic identifier containing the encrypted information on the data transmitting end;
  • a determining module configured to determine whether the identifier can identify a graphic identifier that includes the encrypted information on the data sending end;
  • a second data transmission channel establishing module configured to: if the determining module determines that the identifier can identify the graphic identifier including the encrypted information on the data sending end, initiate a connection request to establish a link to the data sending end And, when receiving the response message returned by the data sending end, establishing a data transmission channel with the data sending end;
  • the data receiving module is adapted to receive the target data transmitted by the data transmitting end by using a dedicated data transmission channel obtained by encrypting the data transmission channel by the encrypted information in the graphic identifier.
  • a mobile terminal comprising a processor and a memory, wherein the memory is configured to store a program for performing the method of data transmission between the mobile terminals described above;
  • the processor is configured to execute a program stored in the memory.
  • a computer storage medium storing computer program code for causing the mobile terminal to perform the above-described movement when the computer program code is run on a mobile terminal A method of data transmission between terminals.
  • a graphic identifier including the encrypted information is generated and displayed to be provided to the specific system of the data receiving end.
  • the identifier is scanned and identified; the data transmitting end establishes a data transmission channel with the data receiving end in response to the connection request when receiving the connection request initiated by the data receiving end after receiving the graphic identifier by the identifier;
  • the data transmitting end uses the dedicated data transmission channel obtained by encrypting the data transmission channel by the encrypted information in the graphic identifier, and transmits the target data to the data receiving end.
  • the embodiment of the present invention can establish a dedicated data transmission channel on the basis of a specific system, and utilize the dedicated data transmission channel to efficiently and securely implement data transmission between the mobile terminal (ie, the data transmitting end and the data receiving end). Moreover, after the data sending end enters the specific system, the embodiment of the present invention generates and displays a graphic identifier including the encrypted information when the transmission request of the transmission data is received, and recognizes the graphic in the identifier of the specific system at the data receiving end. After the identifier, the data transmission channel can be established, which further improves the security of data transmission.
  • FIG. 1 is a flow chart showing a method of data transmission between mobile terminals applied to a data transmitting end according to an embodiment of the present invention
  • FIG. 2 is a flow chart showing a method of data transmission between mobile terminals applied to a data receiving end according to an embodiment of the present invention
  • FIG. 3 is a flow chart showing a method for data transmission between mobile terminals applied to a data transmitting end and a data receiving end according to an embodiment of the present invention
  • FIG. 4 is a schematic structural diagram of an apparatus for data transmission between mobile terminals applied to a data transmitting end according to an embodiment of the present invention
  • FIG. 5 is a schematic structural diagram of an apparatus for data transmission between mobile terminals applied to a data transmitting end according to another embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of an apparatus for data transmission between mobile terminals applied to a data receiving end according to an embodiment of the present invention
  • FIG. 7 is a block diagram showing the structure of an apparatus for data transmission between mobile terminals applied to a data receiving end according to another embodiment of the present invention.
  • FIG. 8 is a block diagram showing a partial structure of a smartphone related to a mobile terminal provided by an embodiment of the present invention.
  • data synchronization transmission between mobile terminals is implemented, mainly by using a memory card or using an account to log in to the cloud server.
  • a memory card Taking a mobile phone as an example, the method of using a memory card is not common to a mobile phone with a built-in memory card; the method of logging in to the cloud server by using an account needs to be connected to the network, and the operation process is cumbersome and the security is not high.
  • an embodiment of the present invention provides a method for data transmission between mobile terminals, which can establish a dedicated data transmission channel on a basis of a specific system (such as a private system, etc.), and utilize the dedicated data transmission channel to be efficient and secure. Realize data transmission between the data transmitting end and the data receiving end.
  • FIG. 1 is a flow chart showing a method of data transmission between mobile terminals applied to a data transmitting end according to an embodiment of the present invention. As shown in FIG. 1, the method may include the following steps S102 to S106.
  • Step S102 When a current system enters a specific system and receives a transmission request for transmitting data in a specific system, a graphic identifier including the encrypted information is generated and displayed to provide an identifier to the identifier in the specific system of the data receiving end for scanning and Identification.
  • Step S104 when receiving the connection request initiated by the data receiving end and establishing the link after the identifier is recognized by the identifier, in response to the connection request, establishing a data transmission channel with the data receiving end.
  • Step S106 The target data is transmitted to the data receiving end by using a dedicated data transmission channel obtained by encrypting the data transmission channel by the encrypted information in the graphic identifier.
  • a graphic identifier including the encrypted information is generated and displayed to be provided to the specific system of the data receiving end.
  • the identifier is scanned and identified; the data transmitting end establishes a data transmission channel with the data receiving end in response to the connection request when receiving the connection request initiated by the data receiving end after receiving the graphic identifier by the identifier;
  • the data transmitting end uses the dedicated data transmission channel obtained by encrypting the data transmission channel by the encrypted information in the graphic identifier, and transmits the target data to the data receiving end.
  • the embodiment of the present invention can establish a dedicated data transmission channel on the basis of a specific system, and utilize the dedicated data transmission channel to efficiently and securely implement data transmission between the mobile terminal (ie, the data transmitting end and the data receiving end). Moreover, after the data sending end enters the specific system, the embodiment of the present invention generates and displays a graphic identifier including the encrypted information when the transmission request of the transmission data is received, and recognizes the graphic in the identifier of the specific system at the data receiving end. After the identifier, the data transmission channel can be established, which further improves the security of data transmission.
  • the current system mentioned in the above step S102 may be a desktop system when the mobile terminal is powered on, such as an Android desktop system or a Symbian desktop system.
  • the mobile terminal enters a specific system from the current system.
  • the specific system here is also called a private system.
  • the user can freely put the application, image and document data of the mobile terminal into the private system according to the requirements, and all the applications in the private system. Programs and documentation can't be seen externally, and there are no other portals. It really means "no privacy.”
  • the user can also establish a visitor channel as needed, and additionally set up a "private space" that can be seen by the visitor, and the real private file still exists in the private system, effectively preventing user privacy without affecting the user's operating experience. Give way.
  • the graphic identifier mentioned in the above step S102 may be a bar code, or may be a two-dimensional code or a 2-dimensional bar code, which is not limited in the embodiment of the present invention.
  • a bar code which is a plurality of black bars and spaces of different widths, arranged according to a certain coding rule to express a set of information.
  • a common bar code is a black bar (abbreviated as a bar) and a white bar having a large difference in reflectance ( Referred to as empty) parallel lines pattern.
  • a two-dimensional code which is a black and white graphic data symbol information distributed in a plane (two-dimensional direction) by a certain geometric pattern, and skillfully uses the "0" that constitutes the internal logic of the computer.
  • the concept of "1" bit stream uses several geometric shapes corresponding to binary to represent literal numerical information, and is automatically read by an image input device or an optical scanning device to realize automatic processing of information. It has some commonalities of bar code technology, that is, each code system has its own specific character set, each character occupies a certain width, has a certain check function, etc., and also has the function of automatically recognizing information of different lines. And the ability to handle the point of rotation of the graphic rotation.
  • the transmission request of the transmission data is received in the specific system, and the embodiment of the present invention provides an optional solution, in which the specified application can be started in the specific system, and the transmission request of the transmission data is initiated, thereby A transmission request for transmitting data is received in a specific system. Further, when receiving the transmission request of the transmission data in the specific system, the embodiment of the present invention may further acquire the data to be transmitted, and package the data to be transmitted, and use the packaged data as the target data.
  • the user triggers the specified application in a specific system (such as clicking an icon of the specified application, etc.), at this time, the specified application is started in the specific system, and the transmission request of the transmission data is initiated.
  • the user can find and select the data to be transmitted, so that the data sending end can acquire the data to be transmitted, and package the data to be transmitted, and use the packaged data as the target data.
  • the target data may be encrypted by using a preset encryption and decryption algorithm to obtain the encrypted data. And then using the dedicated data transmission channel to transmit the encrypted data to the data receiving end.
  • the preset encryption and decryption algorithm here may be pre-stored in a specified folder of the specified application, or may be carried by the generated graphic identifier.
  • FIG. 2 is a flow chart showing a method of data transmission between mobile terminals applied to a data receiving end according to an embodiment of the present invention. As shown in FIG. 2, the method may include the following steps S202 to S208.
  • Step S202 the identifier for identifying the graphic identifier is called up in the specific system, and the identifier of the graphic information containing the encrypted information on the data transmitting end is scanned and identified by the identifier.
  • Step S204 determining whether the identifier can identify the graphic identifier containing the encrypted information on the data transmitting end, and if yes, proceeding to step S206.
  • Step S206 initiating a connection request for establishing a link to the data sending end, and then, when receiving the response message returned by the data sending end, establishing a data transmission channel with the data transmitting end.
  • Step S208 receiving the target data transmitted by the data transmitting end by using a dedicated data transmission channel obtained by encrypting the data transmission channel by the encrypted information in the graphic identifier.
  • the specific system mentioned in the above step S202 is the same as the specific system mentioned in the step S102, and the system technical architecture, the writing language, the function and the like are the same, and can be run on different mobile terminal devices, and can also be called It is a private system. Users can freely put applications, image documents and the like inside the mobile terminal into the private system according to their needs, and all the applications and documents in the private system cannot be seen externally, and there are no other entrances. It has achieved "no privacy”. At the same time, the user can also establish a visitor channel as needed, and additionally set up a "private space" that can be seen by the visitor, and the real private file still exists in the private system, effectively preventing user privacy without affecting the user's operating experience. Give way.
  • step S204 it is determined whether the identifier can identify the graphic identifier including the encrypted information on the data transmitting end.
  • the embodiment of the present invention provides an optional solution, that is, the identifier of the acquiring identifier is included on the transmitting end of the data.
  • the recognition result of the graphic identifier of the information determines whether the recognition result satisfies the specified identity authentication condition; if the recognition result satisfies the specified identity authentication condition, it is determined that the identifier can identify the graphic identifier including the encrypted information on the data transmitting end; if the recognition result If the specified identity authentication condition is not satisfied, it is determined that the recognizer cannot identify the graphic identifier containing the encrypted information on the data transmitting end.
  • the recognition result When it is specifically determined whether the recognition result satisfies the specified identity authentication condition, the recognition result may be matched with the specified identity authentication condition. If the match is satisfied, the recognition result satisfies the specified identity authentication condition; if not, the judgment result is not satisfied.
  • Identity authentication conditions If the match is satisfied, the recognition result satisfies the specified identity authentication condition; if not, the judgment result is not satisfied.
  • step S204 when it is determined in step S204 that the identifier is unable to identify the graphic identifier containing the encrypted information on the data transmitting end, the prompt information is generated to guide the user to re-enter the data receiving end into the specific system and re-scan and recognize.
  • the target data after receiving the target data transmitted by the data transmitting end in step S208, the target data may also be parsed, and the parsed data may be saved in a specific system.
  • the data sending end encrypts the target data by using a preset encryption and decryption algorithm, obtains the encrypted data, and transmits the encrypted data to the data receiving end by using a dedicated data transmission channel, then the data The receiving end receives the encrypted data transmitted by the data transmitting end.
  • the data receiving end may further decrypt the encrypted data according to a preset encryption and decryption algorithm carried in the graphic identifier, and save the decrypted data in a specific system.
  • FIG. 3 is a flow chart showing a method of data transmission between mobile terminals applied to a data transmitting end and a data receiving end according to an embodiment of the present invention. As shown in FIG. 3, the method may include the following steps S302 to S314.
  • Step S302 the data sending end enters the specific system from the current system, and when receiving the transmission request of the transmission data in the specific system, generates and displays a graphic identifier containing the encrypted information to provide the identifier in the specific system of the data receiving end. Scan and identify.
  • the current system may be a desktop system when the mobile terminal is powered on, such as an Android desktop system or a Symbian desktop system.
  • the mobile terminal enters a specific system from the current system.
  • the specific system here is also called a private system.
  • the user can freely put the application, image and document data of the mobile terminal into the private system according to the requirements, and all the applications in the private system. Programs and documentation can't be seen externally, and there are no other portals. It really means "no privacy.”
  • the graphic identifier generated by the data sending end may be a barcode, or may be a two-dimensional code or a two-dimensional barcode.
  • the data transmitting end may also acquire the data to be transmitted, and package the data to be transmitted, and use the packaged data as the target data.
  • Step S304 the data receiving end raises an identifier for identifying the graphic identifier in the specific system, and uses the identifier to scan and identify the graphic identifier containing the encrypted information on the data transmitting end.
  • the specific system in this step is the same as the specific system in step S302.
  • the system technical architecture, writing language, functions, and the like are the same, and can be run on different mobile terminal devices, and can also be called a private system.
  • Step S306 the data receiving end determines whether the identifier can identify the graphic identifier containing the encrypted information on the data transmitting end, and if yes, proceeds to step S308; if not, ends the current flow.
  • the data receiving end may acquire the identification result of the graphic identifier including the encrypted information on the identifier of the identifier of the identifier, and determine whether the recognition result satisfies the specified identity authentication condition; if the recognition result satisfies the specified identity authentication condition, determine The identifier can identify the graphic identifier containing the encrypted information on the data transmitting end; if the recognition result does not satisfy the specified identity authentication condition, it is determined that the identifier cannot identify the graphic identifier containing the encrypted information on the data transmitting end.
  • the recognition result may be matched with the specified identity authentication condition. If the match is satisfied, the recognition result satisfies the specified identity authentication condition; if not, the judgment result is not satisfied.
  • Identity authentication conditions are specifically determined whether the recognition result satisfies the specified identity authentication condition.
  • Step S308 the data receiving end initiates a connection request for establishing a link to the data sending end.
  • Step S310 the data sending end receives the connection request, and establishes a data transmission channel with the data receiving end in response to the connection request.
  • Step S312 the data transmitting end transmits the target data to the data receiving end by using a dedicated data transmission channel obtained by encrypting the data transmission channel by the encrypted information in the graphic identifier.
  • the target data may be encrypted by using a preset encryption and decryption algorithm to obtain the encrypted data, and then the encrypted data is transmitted to the data receiving end by using the dedicated data transmission channel.
  • the preset encryption and decryption algorithm here may be pre-stored in a specified folder of the specified application, or may be carried by the generated graphic identifier.
  • Step S314 the data receiving end uses the dedicated data transmission channel to receive the target data transmitted by the data transmitting end.
  • the data receiving end may further parse the target data and save the parsed data in a specific system.
  • the data transmitting end encrypts the target data by using a preset encryption and decryption algorithm
  • the encrypted data is obtained, and the encrypted data is transmitted to the data receiving end by using the dedicated data transmission channel, and the data receiving end receives the encrypted data transmitted by the data transmitting end.
  • the data receiving end may further decrypt the encrypted data according to a preset encryption and decryption algorithm carried in the graphic identifier, and save the decrypted data in a specific system.
  • the data sending end can be used as the old mobile phone end, and the data receiving end can be used as the new mobile phone end.
  • the above steps S302 to S314 can be used to efficiently and securely synchronize the data in the old mobile phone to the new mobile phone.
  • the embodiment of the present invention further provides an apparatus for data transmission between mobile terminals based on the method for data transmission between mobile terminals provided by the foregoing embodiments.
  • FIG. 4 is a schematic structural diagram of an apparatus for data transmission between mobile terminals applied to a data transmitting end according to an embodiment of the present invention.
  • the apparatus may include a system loading module 410, a graphic identifier generating module 420, a first data transmission channel establishing module 430, and a data transmission module 440.
  • the system loading module 410 is adapted to enter a specific system from the current system
  • the graphic identifier generating module 420 is coupled to the system loading module 410, and is adapted to generate and display a graphic identifier containing the encrypted information when the transmission request of the transmission data is received in the specific system, to be provided to the specific system of the data receiving end.
  • the identifier is scanned and identified;
  • the first data transmission channel establishing module 430 is coupled to the graphic identifier generating module 420, and is adapted to, when receiving the connection request initiated by the data receiving end, after the identifier is recognized by the identifier, Responding to the connection request, establishing a data transmission channel with the data receiving end;
  • the data transmission module 440 is coupled to the first data transmission channel establishing module 430, and is adapted to transmit the target data to the local data transmission channel obtained by encrypting the data transmission channel by using the encrypted information in the graphic identifier.
  • the data receiving end is coupled to the first data transmission channel establishing module 430, and is adapted to transmit the target data to the local data transmission channel obtained by encrypting the data transmission channel by using the encrypted information in the graphic identifier.
  • the graphic identifier generating module 420 is further adapted to:
  • the specified application is started in a specific system, and a transmission request for transmitting data is initiated, thereby receiving a transmission request for transmitting data in a specific system.
  • the data transmission module 440 is further adapted to:
  • the encrypted data is transmitted to the data receiving end by using the dedicated data transmission channel.
  • the preset identifier encryption and decryption algorithm is further carried in the graphic identifier.
  • the apparatus shown in FIG. 4 above may further include:
  • the to-be-transmitted data generating module 510 is coupled to the system loading module 410, and is adapted to acquire the data to be transmitted when the transmission request of the transmission data is received in the specific system, and package the data to be transmitted, and the packaged data is to be packaged. As the target data.
  • FIG. 6 is a schematic structural diagram of an apparatus for data transmission between mobile terminals applied to a data receiving end according to an embodiment of the present invention.
  • the apparatus may include a graphic identifier identifying module 610, a determining module 620, a second data transmission channel establishing module 630, and a data receiving module 640.
  • a graphic identifier identifying module 610 adapted to call up an identifier for identifying a graphic identifier in a specific system, and use the identifier to scan and identify a graphic identifier containing the encrypted information on the data transmitting end;
  • the determining module 620 is coupled to the graphic identifier identifying module 610, and is adapted to determine whether the identifier can identify the graphic identifier containing the encrypted information on the data sending end;
  • the second data transmission channel establishing module 630 is coupled to the determining module 620, and is adapted to: if the determining module 620 determines that the identifier can identify the graphic identifier including the encrypted information on the data sending end, then The data sending end initiates a connection request for establishing a link, and when the response message returned by the data sending end is received, establishing a data transmission channel with the data sending end;
  • the data receiving module 640 is coupled to the second data transmission channel establishing module 630, and is adapted to receive the data transmission by using a dedicated data transmission channel obtained by encrypting the data transmission channel by the encryption information in the graphic identifier. The target data transmitted by the end.
  • the apparatus shown in FIG. 6 above may further include:
  • the first data storage module 710 is coupled to the data receiving module 640, and is adapted to parse the target data after the data receiving module 640 receives the target data transmitted by the data sending end, and parse the obtained data. Saved in a specific system.
  • the data sending end encrypts the target data by using a preset encryption and decryption algorithm
  • the encrypted data is obtained, and the encrypted data is transmitted by using the dedicated data transmission channel to
  • the data receiving end 640 is further adapted to:
  • the apparatus shown in FIG. 6 above may further include:
  • the second data storage module 720 is coupled to the data receiving module 640, and is adapted to receive, according to the preset information carried in the graphic identifier, after the data receiving module 640 receives the encrypted data transmitted by the data sending end.
  • the decryption algorithm decrypts the encrypted data and saves the decrypted data in a specific system.
  • the determining module 620 is further adapted to:
  • the recognition result satisfies the specified identity authentication condition, it is determined that the identifier can identify the graphic identifier containing the encrypted information on the data transmitting end.
  • the embodiment of the present invention further provides a mobile terminal.
  • the mobile terminal can be any mobile terminal including a personal computer, a smart phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of Sales), a car computer, and the like, and the mobile terminal is a smart phone.
  • a personal computer a smart phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of Sales), a car computer, and the like
  • PDA Personal Digital Assistant
  • POS Point of Sales
  • car computer and the like
  • the mobile terminal is a smart phone. example:
  • FIG. 8 is a block diagram showing a partial structure of a smartphone related to a mobile terminal provided by an embodiment of the present invention.
  • the mobile phone includes: a radio frequency (RF) circuit 810, a memory 820, an input unit 830, a display unit 840, a sensor 850, an audio circuit 860, a wireless-fidelity (Wi-Fi) module 870, The processor 880, and the power supply 890 and the like.
  • RF radio frequency
  • the RF circuit 810 can be used for receiving and transmitting signals during the transmission or reception of information or during a call. Specifically, after receiving the downlink information of the base station, it is processed by the processor 880. In addition, the uplink data is designed to be sent to the base station. Generally, RF circuit 810 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, RF circuitry 810 can also communicate with the network and other devices via wireless communication. The above wireless communication may use any communication standard or protocol, including but not limited to Global System of Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (Code Division). Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), E-mail, Short Messaging Service (SMS), and the like.
  • GSM Global System of Mobile communication
  • GPRS General Packet Radio Service
  • the memory 820 can be used to store software programs and modules, and the processor 880 executes various functional applications and data processing of the mobile phone by running software programs and modules stored in the memory 820.
  • the memory 820 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be stored according to Data created by the use of the mobile phone (such as audio data, phone book, etc.).
  • memory 820 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • the input unit 830 can be configured to receive input numeric or character information and to generate key signal inputs related to user settings and function controls of the handset.
  • the input unit 830 may include a touch panel 831 and other input devices 832.
  • the touch panel 831 also referred to as a touch screen, can collect touch operations on or near the user (such as the user using a finger, a stylus, or the like on the touch panel 831 or near the touch panel 831. Operation), and drive the corresponding connecting device according to a preset program.
  • the touch panel 831 can include two parts: a touch detection device and a touch controller.
  • the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information.
  • the processor 880 is provided and can receive commands from the processor 880 and execute them.
  • the touch panel 831 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves.
  • the input unit 830 may also include other input devices 832.
  • other input devices 832 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • the display unit 840 can be used to display information input by the user or information provided to the user as well as various menus of the mobile phone.
  • the display unit 840 can include a display panel 841.
  • the display panel 841 can be configured in the form of a liquid crystal display (LCD), an organic light-emitting diode (OLED), or the like.
  • the touch panel 831 can cover the display panel 841. When the touch panel 831 detects a touch operation thereon or nearby, the touch panel 831 transmits to the processor 880 to determine the type of the touch event, and then the processor 880 according to the touch event. The type provides a corresponding visual output on display panel 841.
  • the touch panel 831 and the display panel 841 are two independent components to implement the input and input functions of the mobile phone, in some embodiments, the touch panel 831 can be integrated with the display panel 841. Realize the input and output functions of the phone.
  • the handset can also include at least one type of sensor 850, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 841 according to the brightness of the ambient light, and the proximity sensor may close the display panel 841 and/or when the mobile phone moves to the ear. Or backlight.
  • the accelerometer sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • the mobile phone can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; as for the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
  • the gesture of the mobile phone such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration
  • vibration recognition related functions such as pedometer, tapping
  • the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
  • Audio circuitry 860, speaker 861, and microphone 862 can provide an audio interface between the user and the handset.
  • the audio circuit 860 can transmit the converted electrical data of the received audio data to the speaker 861 for conversion to the sound signal output by the speaker 861; on the other hand, the microphone 862 converts the collected sound signal into an electrical signal by the audio circuit 860. After receiving, it is converted into audio data, and then processed by the audio data output processor 880, sent to the other mobile phone via the RF circuit 810, or outputted to the memory 820 for further processing.
  • WiFi is a short-range wireless transmission technology
  • the mobile phone can help users to send and receive emails, browse web pages, and access streaming media through the WiFi module 870, which provides users with wireless broadband Internet access.
  • FIG. 8 shows the WiFi module 870, it can be understood that it does not belong to the essential configuration of the mobile phone, and can be omitted as needed within the scope of not changing the essence of the invention.
  • the processor 880 is the control center of the handset, and connects various portions of the entire handset using various interfaces and lines, by executing or executing software programs and/or modules stored in the memory 820, and invoking data stored in the memory 820, executing The phone's various functions and processing data, so that the overall monitoring of the phone.
  • the processor 880 may include one or more processing units; preferably, the processor 880 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like.
  • the modem processor primarily handles wireless communications. It will be appreciated that the above described modem processor may also not be integrated into the processor 880.
  • the handset also includes a power source 890 (such as a battery) that supplies power to the various components.
  • a power source 890 such as a battery
  • the power source can be logically coupled to the processor 880 through a power management system to manage functions such as charging, discharging, and power management through the power management system.
  • the mobile phone may further include a camera, a Bluetooth module, and the like, and details are not described herein again.
  • the processor 880 included in the mobile terminal further has a function of implementing the foregoing method for data transmission between mobile terminals.
  • the embodiment of the present invention further provides a computer storage medium, where the computer storage medium stores computer program code, when the computer program code is run on a mobile terminal, causing the mobile terminal to perform the above-mentioned data transmission between the mobile terminals.
  • modules in the devices of the embodiments can be adaptively changed and placed in one or more devices different from the embodiment.
  • the modules or units or components of the embodiments may be combined into one module or unit or component, and further they may be divided into a plurality of sub-modules or sub-units or sub-components.
  • any combination of the features disclosed in the specification, including the accompanying claims, the abstract and the drawings, and any methods so disclosed, or All processes or units of the device are combined.
  • Each feature disclosed in this specification (including the accompanying claims, the abstract and the drawings) may be replaced by alternative features that provide the same, equivalent or similar purpose.
  • the various component embodiments of the present invention may be implemented in hardware, or in a software module running on one or more processors, or in a combination thereof.
  • a microprocessor or digital signal processor can be used in practice to implement apparatus for data transmission between mobile terminals in accordance with embodiments of the present invention and some or all of the components of the mobile terminal. Some or all of the features.
  • the invention can also be implemented as a device or device program (e.g., a computer program and a computer program product) for performing some or all of the methods described herein.
  • a program implementing the invention may be stored on a computer readable medium or may be in the form of one or more signals. Such signals may be downloaded from an Internet website, provided on a carrier signal, or provided in any other form.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Toxicology (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Electromagnetism (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)

Abstract

L'invention porte sur un procédé et un appareil de transmission de données entre terminaux mobiles, et sur un terminal mobile. Le procédé consiste à : entrer dans un système spécifique à partir d'un système actuel, et lorsqu'une demande de transmission pour une transmission de données est reçue dans le système spécifique, générer et afficher un identifiant graphique contenant des informations de chiffrement, de manière à le fournir pour qu'un dispositif de reconnaissance dans le système spécifique d'une extrémité de réception de données effectue une lecture et une reconnaissance ; lorsqu'une demande de connexion, pour un établissement de liaison, à l'initiative de l'extrémité de réception de données, après que le dispositif de reconnaissance a reconnu l'identifiant graphique, est reçue, en réponse à la requête de connexion, établir un canal de transmission de données avec l'extrémité de réception de données ; et transmettre des données cibles à l'extrémité de réception de données à l'aide d'un canal de transmission de données dédié obtenu par chiffrement du canal de transmission de données au moyen des informations de chiffrement présentes dans l'identifiant graphique. Au moyen des modes de réalisation de la présente invention, un canal de transmission de données dédié peut être établi sur la base d'un système spécifique, et une transmission de données entre terminaux mobiles (à savoir, une extrémité d'envoi de données et une extrémité de réception de données) peut être réalisée de manière efficace et sécurisée au moyen du canal de transmission de données dédié.
PCT/CN2018/094120 2017-12-27 2018-07-02 Procédé et appareil de transmission de données entre terminaux mobiles, et terminal mobile WO2019128179A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201711450423.3 2017-12-27
CN201711450423.3A CN107911818B (zh) 2017-12-27 2017-12-27 移动终端间数据传输的方法、装置及移动终端

Publications (1)

Publication Number Publication Date
WO2019128179A1 true WO2019128179A1 (fr) 2019-07-04

Family

ID=61871638

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/094120 WO2019128179A1 (fr) 2017-12-27 2018-07-02 Procédé et appareil de transmission de données entre terminaux mobiles, et terminal mobile

Country Status (2)

Country Link
CN (1) CN107911818B (fr)
WO (1) WO2019128179A1 (fr)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113067826A (zh) * 2020-07-16 2021-07-02 陈杰 一种基于大数据分析的报告发送系统
CN116489645A (zh) * 2021-11-05 2023-07-25 荣耀终端有限公司 数据传输的方法及电子设备
WO2024051336A1 (fr) * 2022-09-08 2024-03-14 Oppo广东移动通信有限公司 Procédé, appareil et système de collaboration de contenu, support de stockage, et dispositif électronique

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111865961B (zh) * 2020-07-15 2023-04-07 维沃移动通信有限公司 数据处理方法、装置和电子设备
CN112422820A (zh) * 2020-10-30 2021-02-26 西安万像电子科技有限公司 一种图像处理方法、装置、服务器及存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014114229A1 (fr) * 2013-01-22 2014-07-31 Tencent Technology (Shenzhen) Company Limited Procédé, dispositif et système d'émission d'informations, et support de stockage
CN104661215A (zh) * 2015-01-15 2015-05-27 天地融科技股份有限公司 无线设备的通讯方法和无线设备
CN106327185A (zh) * 2016-08-26 2017-01-11 维沃移动通信有限公司 一种支付应用的启动方法及移动终端

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103929411B (zh) * 2013-01-16 2017-05-24 深圳市腾讯计算机系统有限公司 信息显示方法、终端、安全服务器及系统
CN104144034B (zh) * 2013-12-04 2016-04-13 腾讯科技(深圳)有限公司 密码共享和获取方法及装置

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014114229A1 (fr) * 2013-01-22 2014-07-31 Tencent Technology (Shenzhen) Company Limited Procédé, dispositif et système d'émission d'informations, et support de stockage
CN104661215A (zh) * 2015-01-15 2015-05-27 天地融科技股份有限公司 无线设备的通讯方法和无线设备
CN106327185A (zh) * 2016-08-26 2017-01-11 维沃移动通信有限公司 一种支付应用的启动方法及移动终端

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113067826A (zh) * 2020-07-16 2021-07-02 陈杰 一种基于大数据分析的报告发送系统
CN116489645A (zh) * 2021-11-05 2023-07-25 荣耀终端有限公司 数据传输的方法及电子设备
WO2024051336A1 (fr) * 2022-09-08 2024-03-14 Oppo广东移动通信有限公司 Procédé, appareil et système de collaboration de contenu, support de stockage, et dispositif électronique

Also Published As

Publication number Publication date
CN107911818A (zh) 2018-04-13
CN107911818B (zh) 2021-07-30

Similar Documents

Publication Publication Date Title
WO2019128179A1 (fr) Procédé et appareil de transmission de données entre terminaux mobiles, et terminal mobile
RU2628488C2 (ru) Способ, терминальное устройство и сервер для передачи данных nfc
WO2015101273A1 (fr) Procédé de vérification de sécurité et dispositif et système associés
CN110417543B (zh) 一种数据加密方法、装置和存储介质
WO2017198161A1 (fr) Procédé de connexion au réseau, appareil, support de stockage et terminal
US12041447B2 (en) Image sharing method and system, and electronic device
WO2018049886A1 (fr) Procédé d'établissement de zone d'accès sans fil et dispositif terminal
TWI512525B (zh) 關聯終端的方法及系統、終端及電腦可讀取儲存介質
WO2017185711A1 (fr) Procédé, appareil et système permettant de commander un dispositif intelligent, et support d'informations
EP3401864A1 (fr) Procédé pour sélectionner une application de transaction, et terminal
CN104852885B (zh) 一种进行验证码验证的方法、装置和系统
WO2017020630A1 (fr) Procédé, appareil et système de traitement d'informations de commandes
WO2016127795A1 (fr) Procédé de traitement de services, serveur, et terminal
WO2014075566A1 (fr) Procédé de vérification d'opération sensible, dispositif de terminal, serveur et système de vérification
WO2018049893A1 (fr) Procédé de transmission de données, et dispositif terminal
WO2018006841A1 (fr) Procédé, dispositif et appareil de transmission d'informations de code qr
WO2018049971A1 (fr) Procédé de commutation de réseau à point d'accès sans fil et terminaux
WO2018049894A1 (fr) Procédé et dispositif de transmission de données
CN107423099B (zh) 键码烧写方法、服务器、终端、键码烧写系统及存储介质
CN106255102B (zh) 一种终端设备的鉴定方法及相关设备
WO2018049884A1 (fr) Procédé et dispositif de migration de données
CN106331372A (zh) 数据传输方法及移动终端
EP2866187B1 (fr) Procédé, appareil et dispositif terminal pour transmettre des données NFC
WO2018049970A1 (fr) Procédé de commutation de réseau à point d'accès sans fil et terminal
CN107864086B (zh) 信息快速分享方法、移动终端及计算机可读存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18895347

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 16/10/2020)

122 Ep: pct application non-entry in european phase

Ref document number: 18895347

Country of ref document: EP

Kind code of ref document: A1