CN104916010A - Control system of mobile device and wearable control equipment - Google Patents

Control system of mobile device and wearable control equipment Download PDF

Info

Publication number
CN104916010A
CN104916010A CN201410092243.2A CN201410092243A CN104916010A CN 104916010 A CN104916010 A CN 104916010A CN 201410092243 A CN201410092243 A CN 201410092243A CN 104916010 A CN104916010 A CN 104916010A
Authority
CN
China
Prior art keywords
mobile device
wearable
user
distance
described mobile
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410092243.2A
Other languages
Chinese (zh)
Inventor
李展
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Great Day Intelligence In Beijing Reaches Science And Technology Ltd
Original Assignee
Great Day Intelligence In Beijing Reaches Science And Technology Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Great Day Intelligence In Beijing Reaches Science And Technology Ltd filed Critical Great Day Intelligence In Beijing Reaches Science And Technology Ltd
Priority to CN201410092243.2A priority Critical patent/CN104916010A/en
Publication of CN104916010A publication Critical patent/CN104916010A/en
Pending legal-status Critical Current

Links

Landscapes

  • Telephone Function (AREA)

Abstract

The invention discloses a control system of a mobile device and wearable control equipment. The control system comprises the mobile device and a wearable control device which is in communication link with the mobile device. When the distance between the wearable control device and the mobile device is less than a preset threshold value, the mobile device is unlocked; and/or, when the distance between the wearable control device and the mobile device is greater than the preset threshold value, the mobile device is locked. By combining human body recognition and wearable product recognition, use safety and data safety of the mobile device are raised. The wearable control equipment has a function of tamper device and a self-destroying function, thus effectively guaranteeing safety of users' data. Based on the distance between the wearable control equipment and the mobile device, a user also can be prompted or an alarm is given to the user. Thus, loss, pilferage or oblivion of the mobile device can be effectively prevented.

Description

The control system of mobile device and Wearable opertaing device
Technical field
The present invention relates to information control technology field, especially, relate to a kind of control system and Wearable opertaing device of mobile device.
Background technology
Mobile device is also referred to as running gear (English: Mobile device), flow device, hand-held device (handheld device) etc., be a kind of computing equipment of pocket size, usually have a little display screen and touch-control input (or small-sized keyboard).Can be accessed whenever and wherever possible by it and obtain various information, this kind equipment catches on very soon.Such as the mobile device of laptop computer, smart mobile phone personal digital assistant (PDA), panel computer and so on obtains vast application at present.
Under normal circumstances, various mobile device (such as smart mobile phone, PC, Wearable electronic product etc.) only has communication, Presentation Function or measurement function, and does not form the protection system of a safety.Anyone touches other people equipment, or can be read other people data and information by simple means, and this just easily causes information-leakage.
Summary of the invention
In view of this, embodiment of the present invention proposes a kind of control system of mobile device, to improve the security of mobile device.
Embodiment of the present invention also proposes a kind of Wearable opertaing device, to improve the security of mobile device.
Technical solution of the present invention is as follows:
A control system for mobile device, comprising:
Mobile device;
With described mobile device, there is the Wearable control device that communication is connected, when distance between described mobile device is less than the threshold value preset, described mobile device is unlocked, and/or, when distance between described mobile device is greater than the threshold value preset, described mobile device is locked.
Described Wearable control device comprise following at least one:
Bracelet; Wrist-watch; Glasses; Ear pendant; Pendant.
Described mobile device comprise following at least one:
Smart mobile phone;
Palm PC;
Panel computer;
Personal digital assistant.
Wearable control device, when being less than for the distance between described mobile device the threshold value preset, generating dynamic password and is presented to user;
Mobile device, for receiving the character string of input in blank screen pattern, and verifying described character string, unlocking when described character string is mated with described dynamic password.
Wearable control device, when being less than for the distance between described mobile device the threshold value preset, sending to described mobile device and wakes instruction up to wake described mobile device up, generate dynamic password and presented to user;
Mobile device, for presenting locking interface after being woken, and Password Input frame is presented to user in this locking interface, and the character string that user inputs in this Password Input frame is verified, unlock described interface when described character string is mated with described dynamic password.
Wearable control device, when being greater than for the distance between described mobile device the alarm door limit value preset, sends warning message to user.
Wearable opertaing device, also for sending the unique device coding corresponding to this Wearable opertaing device to mobile device;
Mobile device, for present after unlocking corresponding to Permission Levels belonging to received device coding interface and/or run the application program corresponding to Permission Levels belonging to received device coding.
A kind of Wearable control device, comprises communication unit and control module, wherein:
Communication unit, is connected for setting up communication with mobile device;
Control module, when being less than for the distance between described mobile device the threshold value preset, unlock command is sent to unlock described mobile device to described mobile device, and/or, when distance between described mobile device is greater than the threshold value preset, send lock instruction to lock described mobile device to described mobile device.
Also comprise authenticating unit;
Described authenticating unit, for identifying that the predetermined properties index of user is to carry out authentication to user, wherein said predetermined properties index comprise following at least one:
Application on Voiceprint Recognition characteristic index;
Fingerprint recognition characteristic index;
Pulse evident characteristics index;
DNA evident characteristics index;
Iris recognition characteristic index.
Also comprise dynamic password generation unit;
Described dynamic password generation unit, when being less than for the distance between described mobile device the threshold value preset, generate dynamic password and presented to user, in blank screen pattern, the character string of input is wherein received by mobile device, and described character string is verified, send dynamic password verification when described character string is mated with described dynamic password to control module and pass through message;
Control module, for receive the dynamic password verification that returned by described mobile device by message after, unlock command is sent to unlock described mobile device 11, Wearable control device according to claim 8 to described mobile device, it is characterized in that, described communication unit comprise following at least one:
Bluetooth-communication unit;
Infrared communication unit;
Near-field communication unit;
Radio frequency identification module unit;
Wifi communication module.
Comprise alarm unit further; Described alarm unit, for responding to the distance between described mobile device, and when described distance is greater than the alarm door limit value preset, sends warning message to user.
Comprise detector switch, controller and data-carrier store further, wherein:
Data-carrier store, for store user data;
Detector switch, for sending switch triggering signal when described Wearable control device is disassembled;
Controller, for wiping the user data in described data-carrier store when receiving described switch triggering signal.
As can be seen from technique scheme, in embodiments of the present invention, mobile device; With mobile device, there is the Wearable control device that communication is connected, when distance between mobile device is less than the threshold value preset, mobile device is unlocked, and/or, when distance between mobile device is greater than the threshold value preset, mobile device is locked.The identification of human bioequivalence and Wearable product combines by the present invention, improves use safety and the data security of mobile device; Wearable opertaing device has tamper function and self-destroying function, effectively ensure that user's data security.Can also remind user based on the distance between Wearable opertaing device and mobile device or report to the police, can effectively prevent mobile device from losing, steal or forget.
Not only in this, embodiment of the present invention can be applied and any human-machine interactive information equipment, and its versatility will bring great convenience.
Accompanying drawing explanation
Fig. 1 is the structural representation of the control system according to embodiment of the present invention mobile device;
Fig. 2 is according to the corresponding schematic diagram of embodiment of the present invention mobile device with Wearable control device;
Fig. 3 is according to the corresponding schematic diagram of another embodiment of the present invention mobile device with Wearable control device;
Fig. 4 is the structural representation according to embodiment of the present invention Wearable control device.
Embodiment
Expressing clearly clear for making the object of embodiment of the present invention, technical scheme and advantage, below in conjunction with drawings and the specific embodiments, embodiment of the present invention being further described in more detail.
Succinct and directly perceived in order to what describe, hereafter by description some representational embodiments, the solution of the present invention is set forth.Details a large amount of in embodiment only understands the solution of the present invention for helping.But these details can be not limited to when clearly, technical scheme of the present invention realizes.In order to avoid unnecessarily fuzzy the solution of the present invention, some embodiments do not describe meticulously, but only give framework.Hereinafter, " comprising " refers to " including but not limited to ", " according to ..., refer to " at least basis ..., but be not limited to only basis ... ".Due to the speech habits of Chinese, when hereinafter not particularly pointing out the quantity of a composition, mean that this composition can be one also can be multiple, or can be regarded as at least one.
Fig. 1 is the structural representation of the control system according to embodiment of the present invention mobile device.
As shown in Figure 1, this system comprises:
Mobile device 1;
With mobile device 1, there is the Wearable control device 2 that communication is connected, when distance between mobile device 1 is less than the threshold value preset, mobile device 1 is unlocked, and/or, when distance between mobile device 1 is greater than the threshold value preset, mobile device 1 is locked.
Here, mobile device 1 is also referred to as running gear, flow device, hand-held device etc., is a kind of computing equipment of pocket size, usually has a little display screen and touch-control input (or small-sized keyboard).Mobile device 1 specifically can comprise the equipment such as mobile phone, computer, PDA.
Wearable control device 2 be to daily wearing carry out intelligentized design, develop the general name of the equipment that can dress, such as glasses, gloves, wrist-watch, bracelet, glasses, ear pendant, pendant and footwear etc.User, in the middle of use, can wear or this Wearable control device 2 hand-held.
In embodiments of the present invention, have constantly between Wearable control device 2 and mobile device 1 and to communicate to connect and can be mutual.Such as: Wearable control device 2 can affect and control the unlatching of mobile device 1, use, cut out or freeze, thus promote the security that main communication apparatus uses.
Communication mode between Wearable control device 2 and mobile device 1 can have multiple, includes, but are not limited to: bluetooth communication, near-field communication, radio-frequency (RF) identification, wifi communication, etc.
Such as: when the distance between Wearable control device 2 and mobile device 1 is less than the threshold value preset, mobile device 1 is unlocked, and/or when the distance between Wearable control device 2 and mobile device 1 is greater than the threshold value preset, mobile device 1 is locked.
When Wearable opertaing device 2 draws near near mobile device 1, wireless signal strength between Wearable opertaing device 2 and mobile device 1 also grows from weak to strong, when wireless signal strength reaches a certain degree, mobile device 1 can judge Wearable opertaing device 2 from self very close to (Wearable opertaing device 2 also can judge mobile device 1 from self very close to), entered the safety zone that can operate mutually.Now, the Wearable opertaing device 2 be in safety zone can produce a time-based hardware password board, and presents to user, and preferably this dynamic password every conversion in 60 seconds once, and once effective.When this password is input to mobile device 1 by user, mobile device 1 can by the legitimacy of network by server authentication password, once verify that this password is effectively legal, mobile device 1 will unlock.
When mobile device 1 is locked, the display screen of mobile device 1 is locked, and now user cannot utilize mobile device 1 execution to make a phone call, send short messages, run the operations such as APP.Wherein, the screen of mobile device 1 can be locked in several ways.Such as, the display screen of mobile device 1 can be rendered as black state.
In one embodiment:
Wearable control device 2, when being less than for the distance between mobile device 1 threshold value preset, generating dynamic password and is presented to user;
Mobile device 1, for receiving the character string of input in blank screen pattern, and verifying character string, unlocking when described character string is mated with described dynamic password.After unblock, the screen of mobile device 1 normally shows, and user can perform normal running.
In one embodiment:
Wearable control device 2, when being less than for the distance between mobile device 1 threshold value preset, generating dynamic password and is presented to user; This dynamic password can be input to mobile device 1 as character string by user;
Mobile device 1, for in time judging that Wearable opertaing device 2 reaches with self distance the safe distance preset, present the screen interface of locking, and in screen interface, present Password Input frame, then the character string of user's input is received by this Password Input frame, mobile device 1 is verified character string in several ways, the unlocking screen when character string is mated with described dynamic password.After unlocking screen, the screen of mobile device 1 normally shows, and user can perform normal running for mobile device 1.
In one embodiment:
Wearable control device 2, when being less than for the distance between mobile device 1 threshold value preset, sending to described mobile device 1 and wakes instruction up to wake described mobile device 1 up, generate dynamic password and presented to user;
Mobile device 1, for presenting locking interface after being woken, and Password Input frame is presented to user in this locking interface, and the character string that user inputs in this Password Input frame is verified, unlock described interface when described character string is mated with described dynamic password.
In one embodiment:
Wearable control device 2, when being greater than for the distance between mobile device 1 the alarm door limit value preset, sends warning message to user.Like this, user can be prevented away from mobile device 1.
Be embodied as with bracelet form with Wearable opertaing device 2 below, mobile device 1 is described for mobile phone:
(1) dynamic password control mode
Under which, the Wearable opertaing device 2 of bracelet form needs the time dynamic password generator of certain algorithm built-in, and mobile phone need install the software of same operational method.When bracelet is near mobile phone, automatically calculate the dynamic password of multidigit by password generator built-in in bracelet and present to user, after user is by this dynamic password input handset, operational software built-in in mobile phone can calculate this dynamic password, and whether match operation requires thus judges that whether this dynamic password is correct.If correct, mobile phone will be started shooting and start-up performance, can normally use.If incorrect, cell-phone function can not be waken up.
(2) communication unlocks control mode
In this mode, bracelet and interior of mobile phone must have communication module, and this communication module can be bluetooth communication module, near field communication module (NFC), radio frequency identification module (RFID), wifi communication module etc.
For bluetooth communication module, when bracelet is near mobile phone, the bluetooth module in bracelet can respond to the radiation intensity of Bluetooth of mobile phone module, judges the distance of bracelet and mobile phone by certain calculating.When bracelet and mobile phone spacing reach specific distance is set time, cell-phone function is unlocked.When bracelet leave mobile phone reach specific distance is set time, cell-phone function is closed.When bracelet leave mobile phone reach specific distance is set time, prompt tone or vibration can be sent, notify that user's mobile phone has left human body to some specific ranges.
For near field communication module, when the NFC module in bracelet is when the NFC module of mobile phone, NFC module can determine whether coupling by the instruction writing NFC module, if coupling, cell-phone function is unlocked, if do not mated, cell-phone function can not be unlocked.
Under communication unlock mode, also mobile phone screen can be waken up by communication module, then input presetting cipher or dynamic password, then mobile phone is unlocked.
Fig. 2 is according to the corresponding schematic diagram of embodiment of the present invention mobile device with Wearable control device;
Fig. 3 is according to the corresponding schematic diagram of another embodiment of the present invention mobile device with Wearable control device.
In fig. 2, mobile device 1 and Wearable control device 2 one_to_one corresponding; In figure 3, mobile device 1 can have corresponding relation with multiple (being illustrated as Wearable control device 2 and Wearable control device 3).
Preferably, multiple Wearable control device 2 has unique device coding respectively, and respective device coding corresponds to certain control authority.
In one embodiment:
Wearable opertaing device 2, also for sending the unique device coding corresponding to this Wearable opertaing device to mobile device 1;
Mobile device 1, for present after unlocking corresponding to Permission Levels belonging to received device coding interface and/or run the application program corresponding to Permission Levels belonging to received device coding.
When a mobile device 1 and multiple Wearable control device 2 match, mobile device 1 can push corresponding interface and application content according to the Wearable control device 2 of pairing in real time.Such as, mobile device 1 specifically may be embodied as PAD, Wearable control device 2 comprises wrist-watch and bracelet, wherein bracelet is child's use, wrist-watch is adult's use, then mobile device 1 according to the adult in pairing Zhe Shi family or child's (namely opertaing device is bracelet or wrist-watch), can present different interfaces after unblock.
In addition, when embodiment of the present invention is applied to use in enterprise time, if mobile device 1 backstage is controlled by cloud server, different actions can be pushed in mobile device 1 according to different Wearable control device 2.
Fig. 4 is the structural representation according to embodiment of the present invention Wearable control device.
As shown in Figure 4, Wearable control device comprises communication unit and control module, wherein:
Communication unit, is connected for setting up communication with mobile device;
Control module, when being less than for the distance between described mobile device the threshold value preset, unlock command is sent to unlock described mobile device to described mobile device, and/or, when distance between described mobile device is greater than the threshold value preset, send lock instruction to lock described mobile device to described mobile device.
In one embodiment, also authenticating unit is comprised;
Described authenticating unit, for identifying that the predetermined properties index of user is to carry out authentication to user, wherein said predetermined properties index comprise following at least one: Application on Voiceprint Recognition characteristic index; Fingerprint recognition characteristic index; Pulse evident characteristics index; DNA evident characteristics index; Iris recognition characteristic index, etc.
In one embodiment, dynamic password generation unit is also comprised;
Described dynamic password generation unit, when being less than for the distance between described mobile device the threshold value preset, generate dynamic password and presented to user, in blank screen pattern, the character string of input is wherein received by mobile device, and described character string is verified, send dynamic password verification when described character string is mated with described dynamic password to control module and pass through message;
Control module, for receive the dynamic password verification that returned by described mobile device by message after, send unlock command to unlock described mobile device to described mobile device.
In one embodiment, alarm unit is comprised further; Described alarm unit, for responding to the distance between described mobile device, and when described distance is greater than the alarm door limit value preset, sends warning message to user.
In embodiments of the present invention, Wearable opertaing device 2 preferably has tamper function.
Such as, can arrange anti-decomposing lid on Wearable opertaing device 2, be provided with trigger switch in anti-decomposing lid, trigger switch is connected with main circuit board.When anti-decomposing lid is opened or anti-decomposing lid is broken ring, trigger switch can be touched, trigger switch can by main circuit board transfer control signal to Wearable opertaing device 2, and the control module of Wearable opertaing device 2 by function self-destruction, can cannot reactivate or start.
Such as: Wearable opertaing device 2 can comprise detector switch, controller and data-carrier store, wherein:
Data-carrier store, for store user data;
Detector switch, for sending switch triggering signal when described Wearable control device is disassembled;
Controller, for wiping the user data in described data-carrier store when receiving described switch triggering signal.
Detector switch is the monitoring switch whether Wearable opertaing device 2 is disassembled, controller timing detects the state of detector switch, under the state that Wearable opertaing device 2 is not disassembled, detector switch state is closed, controller detects that this state is normal legal state, and user can normally use all functions.When Wearable opertaing device 2 is disassembled, detector switch disconnects, after controller detects this state, namely under thinking that Wearable opertaing device 2 is in the hole, all wipe destruction with by user data, Wearable opertaing device 2 enters lock-out state, cannot continue to use.
It should be noted that, in above-mentioned each flow process and each structural drawing, not every step and module are all necessary, can ignore some step or module according to the actual needs.The execution sequence of each step is not fixing, can adjust as required.The division of each module is only used to be convenient to describe the division functionally adopted, actual when realizing, a module can be divided and realized by multiple module, and the function of multiple module also can be realized by same module, these modules can be arranged in same equipment, also can be arranged in different equipment.
Hardware module in each embodiment can mechanically or electronics mode realize.Such as, hardware module can comprise custom-designed permanent circuit or logical device (as application specific processor, as FPGA or ASIC) for completing specific operation.Hardware module also can comprise by the programmable logic device (PLD) of software provisional configuration or circuit (as comprising general processor or other programmable processor) for performing specific operation.As for specifically adopting mechanical system, or adopt special permanent circuit, or adopt the circuit (as being configured by software) of provisional configuration to realize hardware module, can decide according to cost and temporal consideration.
Present invention also offers a kind of machine-readable storage medium, storing the instruction for making a machine perform method as described herein.Particularly, the system or device of being furnished with storage medium can be provided, store the software program code of the function realizing arbitrary embodiment in above-mentioned embodiment on the storage medium, and make the computing machine of this system or device (or CPU or MPU) read and perform the program code be stored in storage medium.In addition, can also by making the operating system etc. of calculating hands-operation carry out practical operation partly or completely based on the instruction of program code.In the storer program code read from storage medium can also being write in storer set in the expansion board inserted in computing machine or arrange in writing the expanding element that is connected with computing machine, instruction subsequently based on program code makes the CPU etc. be arranged on expansion board or expanding element perform part and whole practical operation, thus realizes the function of arbitrary embodiment in above-mentioned embodiment.
Floppy disk, hard disk, magneto-optic disk, CD (as CD-ROM, CD-R, CD-RW, DVD-ROM, DVD-RAM, DVD-RW, DVD+RW), tape, Nonvolatile memory card and ROM is comprised for providing the storage medium embodiment of program code.Selectively, can by communication network from download program code server computer.
In sum, in embodiments of the present invention, mobile device; With mobile device, there is the Wearable control device that communication is connected, when distance between mobile device is less than the threshold value preset, mobile device is unlocked, and/or, when distance between mobile device is greater than the threshold value preset, mobile device is locked.Human bioequivalence and Wearable product identification combine by the present invention, improve use safety and the data security of mobile device; Wearable opertaing device has tamper function and self-destroying function, effectively ensure that the security of user's data.Can also remind user based on the distance between Wearable opertaing device and mobile device or report to the police, can effectively prevent mobile device from losing, steal or forget.
The above, be only the preferred embodiment of embodiment of the present invention, is not intended to limit the protection domain of embodiment of the present invention.Within all spirit in embodiment of the present invention and principle, any amendment done, equivalent replacement, improvement etc., within the protection domain that all should be included in embodiment of the present invention.

Claims (10)

1. a control system for mobile device, is characterized in that, comprising:
Mobile device;
With described mobile device, there is the Wearable control device that communication is connected, when distance between described mobile device is less than the threshold value preset, described mobile device is unlocked, and/or, when distance between described mobile device is greater than the threshold value preset, described mobile device is locked.
2. the control system of mobile device according to claim 1, is characterized in that,
Wearable control device, when being less than for the distance between described mobile device the threshold value preset, generating dynamic password and is presented to user;
Mobile device, for receiving the character string of input in blank screen pattern, and verifying described character string, unlocking when described character string is mated with described dynamic password.
3. the control system of mobile device according to claim 1, is characterized in that,
Wearable control device, when being less than for the distance between described mobile device the threshold value preset, sending to described mobile device and wakes instruction up to wake described mobile device up, generate dynamic password and presented to user;
Mobile device, for presenting locking interface after being woken, and Password Input frame is presented to user in this locking interface, and the character string that user inputs in this Password Input frame is verified, unlock described interface when described character string is mated with described dynamic password.
4. the control system of mobile device according to claim 1, is characterized in that,
Wearable control device, when being greater than for the distance between described mobile device the alarm door limit value preset, sends warning message to user.
5. the control system of the mobile device according to any one of claim 1-4, is characterized in that,
Wearable opertaing device, also for sending the unique device coding corresponding to this Wearable opertaing device to mobile device;
Mobile device, for present after unlocking corresponding to Permission Levels belonging to received device coding interface and/or run the application program corresponding to Permission Levels belonging to received device coding.
6. a Wearable control device, is characterized in that, comprises communication unit and control module, wherein:
Communication unit, is connected for setting up communication with mobile device;
Control module, when being less than for the distance between described mobile device the threshold value preset, unlock command is sent to unlock described mobile device to described mobile device, and/or, when distance between described mobile device is greater than the threshold value preset, send lock instruction to lock described mobile device to described mobile device.
7. Wearable control device according to claim 6, is characterized in that, also comprise authenticating unit;
Described authenticating unit, for identifying that the predetermined properties index of user is to carry out authentication to user, wherein said predetermined properties index comprise following at least one:
Application on Voiceprint Recognition characteristic index;
Fingerprint recognition characteristic index;
Pulse evident characteristics index;
DNA evident characteristics index;
Iris recognition characteristic index.
8. Wearable control device according to claim 6, is characterized in that, also comprises dynamic password generation unit;
Described dynamic password generation unit, when being less than for the distance between described mobile device the threshold value preset, generate dynamic password and presented to user, in blank screen pattern, the character string of input is wherein received by mobile device, and described character string is verified, send dynamic password verification when described character string is mated with described dynamic password to control module and pass through message;
Control module, for receive the dynamic password verification that returned by described mobile device by message after, send unlock command to unlock described mobile device to described mobile device.
9. Wearable control device according to claim 6, is characterized in that, comprise alarm unit further; Described alarm unit, for responding to the distance between described mobile device, and when described distance is greater than the alarm door limit value preset, sends warning message to user.
10. Wearable control device according to claim 6, is characterized in that, comprises detector switch, controller and data-carrier store further, wherein:
Data-carrier store, for store user data;
Detector switch, for sending switch triggering signal when described Wearable control device is disassembled;
Controller, for wiping the user data in described data-carrier store when receiving described switch triggering signal.
CN201410092243.2A 2014-03-13 2014-03-13 Control system of mobile device and wearable control equipment Pending CN104916010A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410092243.2A CN104916010A (en) 2014-03-13 2014-03-13 Control system of mobile device and wearable control equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410092243.2A CN104916010A (en) 2014-03-13 2014-03-13 Control system of mobile device and wearable control equipment

Publications (1)

Publication Number Publication Date
CN104916010A true CN104916010A (en) 2015-09-16

Family

ID=54085046

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410092243.2A Pending CN104916010A (en) 2014-03-13 2014-03-13 Control system of mobile device and wearable control equipment

Country Status (1)

Country Link
CN (1) CN104916010A (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105243720A (en) * 2015-11-03 2016-01-13 重庆码头联智科技有限公司 Access control security identification method by acquiring pulse data from smart bracelet
CN105391761A (en) * 2015-09-30 2016-03-09 深圳市凌捷信科技有限公司 Wireless triggering pop-up window notifying system and method
CN105430181A (en) * 2015-11-09 2016-03-23 上海斐讯数据通信技术有限公司 Mobile terminal antitheft method and system based on intelligent bracelet
CN105590049A (en) * 2015-12-22 2016-05-18 广东欧珀移动通信有限公司 Method and device for unlocking and locking screen by ring
CN105872255A (en) * 2016-05-31 2016-08-17 努比亚技术有限公司 Device and method for achieving rapid unlocking
CN105898736A (en) * 2016-05-25 2016-08-24 努比亚技术有限公司 Mobile terminal and control method
WO2017049493A1 (en) * 2015-09-23 2017-03-30 深圳还是威健康科技有限公司 Loss-prevention method, smart wristband, and terminal
WO2017219517A1 (en) * 2016-06-21 2017-12-28 中兴通讯股份有限公司 Communication security control method and wearable device
CN107748852A (en) * 2017-10-11 2018-03-02 上海展扬通信技术有限公司 The screen control method and screen control system of a kind of intelligent terminal
CN108471529A (en) * 2018-06-11 2018-08-31 河海大学文天学院 The adjustable 3D glasses of myopia degree, glasses management system and its application method
CN108811181A (en) * 2018-04-27 2018-11-13 努比亚技术有限公司 Intelligent wearable device, security method and computer readable storage medium
CN109359447A (en) * 2018-10-09 2019-02-19 Oppo广东移动通信有限公司 Equipment solution lock control method, device and electronic equipment
CN109410398A (en) * 2018-10-19 2019-03-01 珠海格力电器股份有限公司 Unlocking method and device, door lock and storage medium
CN110188533A (en) * 2019-05-30 2019-08-30 北京小米移动软件有限公司 A kind of method, apparatus for preventing from unlocking extremely and medium
CN111698368A (en) * 2020-06-12 2020-09-22 北京字节跳动网络技术有限公司 Terminal control method and device, terminal and storage medium
CN112818298A (en) * 2019-11-18 2021-05-18 英业达科技有限公司 Electronic device and locking method thereof

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101089863A (en) * 2006-06-16 2007-12-19 盛年 Ring weared on wrist
US20100048127A1 (en) * 2007-02-14 2010-02-25 Kaba Ag System and portable device for transmitting identification signals
CN101674367A (en) * 2009-09-17 2010-03-17 宇龙计算机通信科技(深圳)有限公司 Unlocking method of NFC mobile terminal and system thereof
CN102063602A (en) * 2010-12-28 2011-05-18 中兴通讯股份有限公司 Method and terminal for locking and unlocking terminal screen based on RFID (Radio Frequency Identification)
CN102722329A (en) * 2012-05-25 2012-10-10 北京壹人壹本信息科技有限公司 Unlocking method for electronic device and electronic device
CN102857615A (en) * 2012-09-24 2013-01-02 武汉大学 Unlocking method for touch screen mobile phone based on dynamic password
CN102883050A (en) * 2012-09-05 2013-01-16 东莞宇龙通信科技有限公司 Mobile terminal and unlocking method thereof
CN102946484A (en) * 2012-11-16 2013-02-27 Tcl通讯(宁波)有限公司 Method for unlocking mobile terminal by near-filed communication and system
CN103049181A (en) * 2012-12-20 2013-04-17 广东欧珀移动通信有限公司 Method and system for dynamically unlocking mobile terminal

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101089863A (en) * 2006-06-16 2007-12-19 盛年 Ring weared on wrist
US20100048127A1 (en) * 2007-02-14 2010-02-25 Kaba Ag System and portable device for transmitting identification signals
CN101674367A (en) * 2009-09-17 2010-03-17 宇龙计算机通信科技(深圳)有限公司 Unlocking method of NFC mobile terminal and system thereof
CN102063602A (en) * 2010-12-28 2011-05-18 中兴通讯股份有限公司 Method and terminal for locking and unlocking terminal screen based on RFID (Radio Frequency Identification)
CN102722329A (en) * 2012-05-25 2012-10-10 北京壹人壹本信息科技有限公司 Unlocking method for electronic device and electronic device
CN102883050A (en) * 2012-09-05 2013-01-16 东莞宇龙通信科技有限公司 Mobile terminal and unlocking method thereof
CN102857615A (en) * 2012-09-24 2013-01-02 武汉大学 Unlocking method for touch screen mobile phone based on dynamic password
CN102946484A (en) * 2012-11-16 2013-02-27 Tcl通讯(宁波)有限公司 Method for unlocking mobile terminal by near-filed communication and system
CN103049181A (en) * 2012-12-20 2013-04-17 广东欧珀移动通信有限公司 Method and system for dynamically unlocking mobile terminal

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017049493A1 (en) * 2015-09-23 2017-03-30 深圳还是威健康科技有限公司 Loss-prevention method, smart wristband, and terminal
CN105391761A (en) * 2015-09-30 2016-03-09 深圳市凌捷信科技有限公司 Wireless triggering pop-up window notifying system and method
CN105243720A (en) * 2015-11-03 2016-01-13 重庆码头联智科技有限公司 Access control security identification method by acquiring pulse data from smart bracelet
CN105430181B (en) * 2015-11-09 2019-10-22 上海斐讯数据通信技术有限公司 A kind of anti-theft method for mobile terminal and system based on Intelligent bracelet
CN105430181A (en) * 2015-11-09 2016-03-23 上海斐讯数据通信技术有限公司 Mobile terminal antitheft method and system based on intelligent bracelet
CN105590049A (en) * 2015-12-22 2016-05-18 广东欧珀移动通信有限公司 Method and device for unlocking and locking screen by ring
CN105898736A (en) * 2016-05-25 2016-08-24 努比亚技术有限公司 Mobile terminal and control method
CN105872255A (en) * 2016-05-31 2016-08-17 努比亚技术有限公司 Device and method for achieving rapid unlocking
WO2017219517A1 (en) * 2016-06-21 2017-12-28 中兴通讯股份有限公司 Communication security control method and wearable device
CN107748852A (en) * 2017-10-11 2018-03-02 上海展扬通信技术有限公司 The screen control method and screen control system of a kind of intelligent terminal
CN108811181A (en) * 2018-04-27 2018-11-13 努比亚技术有限公司 Intelligent wearable device, security method and computer readable storage medium
CN108471529A (en) * 2018-06-11 2018-08-31 河海大学文天学院 The adjustable 3D glasses of myopia degree, glasses management system and its application method
CN108471529B (en) * 2018-06-11 2020-09-25 河海大学文天学院 3D glasses with adjustable myopia degrees, glasses management system and using method thereof
CN109359447A (en) * 2018-10-09 2019-02-19 Oppo广东移动通信有限公司 Equipment solution lock control method, device and electronic equipment
CN109410398A (en) * 2018-10-19 2019-03-01 珠海格力电器股份有限公司 Unlocking method and device, door lock and storage medium
CN110188533A (en) * 2019-05-30 2019-08-30 北京小米移动软件有限公司 A kind of method, apparatus for preventing from unlocking extremely and medium
CN112818298A (en) * 2019-11-18 2021-05-18 英业达科技有限公司 Electronic device and locking method thereof
CN111698368A (en) * 2020-06-12 2020-09-22 北京字节跳动网络技术有限公司 Terminal control method and device, terminal and storage medium

Similar Documents

Publication Publication Date Title
CN104916010A (en) Control system of mobile device and wearable control equipment
US10579992B2 (en) Payment card and methods
US10102701B2 (en) Secure access control method with reader and mobile terminal, in particular such as a telephone terminal
KR101366446B1 (en) Wireless authentication
US7882541B2 (en) Authentication system in information processing terminal using mobile information processing device
CN108604266A (en) A kind of safe checking method and equipment
CN203361799U (en) Lock with wireless communication element
US10479320B2 (en) Method for controlling access to at least one function of a motor vehicle
US20140320261A1 (en) Method for upgrading rfid readers in situ
CN107408167A (en) Perform the seamless certification of user
CN102663280B (en) Identity authentication apparatus and system
CN206522020U (en) A kind of intelligent door lock and system
CN104375836A (en) Method and device for showing lock screen window
CN105956431B (en) A kind of application protection processing method and mobile terminal
CN106327193B (en) A kind of system unlocking method and equipment
US9667412B2 (en) Key, system and method of unlocking electronic device using the key
CN103106736A (en) Identity authentication method, terminal and server
CN103538561A (en) Automobile starting control system and method
US20140230026A1 (en) Biometric-Based Access Control System Comprising a Near Field Communication Link
CN110728774A (en) Intelligent lock unlocking method, device and system, storage medium and electronic equipment
US20140085048A1 (en) System and Method for Unlocking an Electronic Device Via a Securely Paired Remote Device
CN105929974A (en) Password input management method and mobile terminal
CN106845211A (en) Mobile terminal and its application start method and device
CN104820805A (en) Method and device for burglary prevention of user identity identification card information
CN103824004A (en) Application program protection method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
DD01 Delivery of document by public notice

Addressee: The great day intelligence in Beijing reaches Science and Technology Ltd.

Document name: the First Notification of an Office Action

DD01 Delivery of document by public notice
DD01 Delivery of document by public notice

Addressee: The great day intelligence in Beijing reaches Science and Technology Ltd.

Document name: Notification that Application Deemed to be Withdrawn

DD01 Delivery of document by public notice
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20150916

WD01 Invention patent application deemed withdrawn after publication