CN108776755A - A kind of method of smartwatch employing fingerprint identification technology - Google Patents

A kind of method of smartwatch employing fingerprint identification technology Download PDF

Info

Publication number
CN108776755A
CN108776755A CN201810587559.7A CN201810587559A CN108776755A CN 108776755 A CN108776755 A CN 108776755A CN 201810587559 A CN201810587559 A CN 201810587559A CN 108776755 A CN108776755 A CN 108776755A
Authority
CN
China
Prior art keywords
fingerprint
module
user
typing
smartwatch
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810587559.7A
Other languages
Chinese (zh)
Inventor
王凡
曾德忠
杨辉
谭建军
周金财
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Huatuo intelligent Fashion Technology Co., Ltd
Original Assignee
Shenzhen Longteng Communication Equipment Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Longteng Communication Equipment Technology Co Ltd filed Critical Shenzhen Longteng Communication Equipment Technology Co Ltd
Priority to CN201810587559.7A priority Critical patent/CN108776755A/en
Publication of CN108776755A publication Critical patent/CN108776755A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Automation & Control Theory (AREA)
  • Databases & Information Systems (AREA)
  • Collating Specific Patterns (AREA)
  • Electric Clocks (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of method of smartwatch employing fingerprint identification technology, which need to be equipped with fingerprint recording module, fingerprint matching module, fingerprint storage module, starting up's module, screen lock module, confidential information storage module, confidential information display module;Smartwatch is switched on by starting up's module and enters screen lock module;Subsequently into fingerprint input interface, user's typing fingerprint is assisted, and by fingerprint storage module, store the fingerprint of user's typing.Everyone fingerprint is unique, as long as user's success typing fingerprint, user can be with being intended to store the information of various need for confidentiality on smartwatch, and the present invention can guarantee that it is perfectly safe, and only limiting the use of family allows just check its information stored.User prevents other people from unlocking the password of its setting without various complicated passwords are recorded, easy to operate, safe and reliable to achieve the purpose that.User can have been added to use the desire of smartwatch significantly.

Description

A kind of method of smartwatch employing fingerprint identification technology
Technical field
The present invention relates to a kind of methods of smartwatch employing fingerprint identification technology, belong to electronic equipment fingerprint identification technology Field.
Background technology
With society it is growing, people increasingly pay close attention to information security, and fingerprint identification technology is taken advantage of a situation and given birth to.Mobile phone More and more places such as system, access control system, personal identification system all begin to use fingerprint identification technology.Smartwatch also by Stepping enters daily life, and smartwatch information security, also has attracted more and more attention from people.
Wrist-watch is very private article, not for circulation under normal circumstances, the personal carrying of user.Innately have portable, easy It preserves, the multiple advantages such as easy to use, we can a variety of private informations such as memory communicating record inside, bank card password.But It is how to ensure the safety of these information, is one and is badly in need of the thing solved.
Booting setting password?People is needed to remember the password for a long time, especially for old man, the possibility which loses is non- Chang Gao, and it is not easy to operate, and wrist-watch does not support the input of various words.
Fingerprint identification technology has been applied to multiple industries during we live, such as mobile phone, gate inhibition;But it is unused always On smartwatch.And the information security of smartwatch ensures, is always be not solved the problem of:Because wrist-watch is too small, Input extremely inconvenient, either screen operator or button operation.And watch mirror, the fingerprint input carrier natural as one, from And enter our visual field.
By fingerprint identification technology highly developed in watch mirror and society, we can record on smartwatch Access customer fingerprint checks the matching rate of the fingerprint and stored good fingerprint of input, just can easily be by fingerprint identification technology Each applied to smartwatch need to message area to be protected.
Invention content
How to ensure a variety of secrets such as memory communicating record, bank card password inside wrist-watch the present invention is to solve overcoming When information the problem of information security, a kind of method of smartwatch employing fingerprint identification technology is provided.
In order to solve the above technical problem, the present invention provides the following technical solutions:
The present invention provides a kind of method of smartwatch employing fingerprint identification technology, steps 1:The smartwatch needs to install There are fingerprint recording module, fingerprint matching module, fingerprint storage module, starting up's module, screen lock module, confidential information storage mould Block, confidential information display module;Step 2:Smartwatch is switched on by starting up's module and enters screen lock module;Step 3:It is logical Fingerprint matching module is crossed, judges whether user has succeeded typing fingerprint, if typing, executes step 4, non-typing is held Row step 5;Step 4:Prompt user to input fingerprint by watch mirror, when fingerprint matching module successful match fingerprint input by user and After the fingerprint of original typing, step 5 is executed;Step 5:Into smartwatch main interface;Step 6:User's request enters fingerprint and records Enter module;Step 7:Fingerprint matching module judges whether fingerprint is crossed in typing to wrist-watch:If typing, step 8 is executed;If No, step 9 is executed;Step 8:Fingerprint is crossed in prompt user's typing, returns to main interface;Step 9:Into fingerprint typing circle Face assists user's typing fingerprint, and by fingerprint storage module, stores the fingerprint of user's typing;Step 10:User asks to enter Private information display module checks private information;Step 11:Fingerprint matching module judges whether wrist-watch is already provided with fingerprint:Such as Fruit has been arranged, and executes step 12;If be not arranged, step 13 is executed;Step 12:It prompts user to input fingerprint, works as fingerprint matching After module successful match fingerprint input by user and the fingerprint of original typing, step 13 is executed;Step 13:It is aobvious into private information Show interface.
The advantageous effect that is reached of the present invention is:Everyone fingerprint is unique, as long as user's success typing Fingerprint, user can be with being intended to store the information of various need for confidentiality on smartwatch, we can guarantee its (hand that is perfectly safe Table is lost, and the person of picking up also cannot be started up entering main interface in the case where wrist-watch has shut down, when being in main interface also without Method checks any confidential information), only limiting the use of family allows just check its information stored.User is without recording various complexity Password come prevent other people unlock its setting password, it is easy to operate, safe and reliable to achieve the purpose that.User can have been added significantly Use the desire of smartwatch.
Description of the drawings
Attached drawing is used to provide further understanding of the present invention, and a part for constitution instruction, the reality with the present invention It applies example to be used to explain the present invention together, not be construed as limiting the invention.In the accompanying drawings:
Fig. 1 is the structural schematic diagram of the present invention.
Specific implementation mode
Hereinafter, preferred embodiments of the present invention will be described with reference to the accompanying drawings, it should be understood that preferred reality described herein Apply example only for the purpose of illustrating and explaining the present invention and is not intended to limit the present invention.
Embodiment 1
As shown in Figure 1, the present invention provides a kind of method of smartwatch employing fingerprint identification technology, the specific steps are:
Step 1:The smartwatch need to be equipped with fingerprint recording module, fingerprint matching module, fingerprint storage module, booting are opened Dynamic model block, screen lock module, confidential information storage module, confidential information display module;
Step 2:Smartwatch is switched on by starting up's module and enters screen lock module;
Step 3:By fingerprint matching module, judge that user's typing fingerprint that whether succeeded executes if typing Step 4, non-typing executes step 5;
Step 4:Prompt user to input fingerprint by watch mirror, when fingerprint matching module successful match fingerprint input by user and After the fingerprint of original typing, step 5 is executed;
Step 5:Into smartwatch main interface;
Step 6:User's request enters fingerprint recording module;
Step 7:Fingerprint matching module judges whether fingerprint is crossed in typing to wrist-watch:If typing, step 8 is executed;Such as Fruit does not have, and executes step 9;
Step 8:Fingerprint is crossed in prompt user's typing, returns to main interface;
Step 9:Into fingerprint input interface, user's typing fingerprint is assisted, and pass through fingerprint storage module, storage user's record The fingerprint entered;
Step 10:User's request checks private information into private information display module;
Step 11:Fingerprint matching module judges whether wrist-watch is already provided with fingerprint:If be arranged, step 12 is executed; If be not arranged, step 13 is executed;
Step 12:User is prompted to input fingerprint, when fingerprint matching module successful match fingerprint input by user and original record After the fingerprint entered, step 13 is executed;
Step 13:Into private information display interface.
Everyone fingerprint is unique, as long as user's success typing fingerprint, user can be with being intended to intelligence The information of various need for confidentiality is stored on wrist-watch, we, which can guarantee, it is perfectly safe (wrist-watch is lost, and the person of picking up shut down in wrist-watch In the case of also cannot be started up entering main interface, any confidential information can not be also checked when being in main interface), only limit the use of Family allows just check its information stored.User prevents other people from unlocking its setting without various complicated passwords are recorded Password, it is easy to operate, safe and reliable to achieve the purpose that.User can have been added to use the desire of smartwatch significantly.
Finally it should be noted that:The foregoing is only a preferred embodiment of the present invention, is not intended to restrict the invention, Although the present invention is described in detail referring to the foregoing embodiments, for those skilled in the art, still may be used With technical scheme described in the above embodiments is modified or equivalent replacement of some of the technical features. All within the spirits and principles of the present invention, any modification, equivalent replacement, improvement and so on should be included in the present invention's Within protection domain.

Claims (1)

1. a kind of method of smartwatch employing fingerprint identification technology, which is characterized in that the specific steps are:
Step 1:The smartwatch need to be equipped with fingerprint recording module, fingerprint matching module, fingerprint storage module, starting up's mould Block, screen lock module, confidential information storage module, confidential information display module;
Step 2:Smartwatch is switched on by starting up's module and enters screen lock module;
Step 3:By fingerprint matching module, judge that user's typing fingerprint that whether succeeded executes step if typing 4, non-typing executes step 5;
Step 4:User is prompted to input fingerprint by watch mirror, when fingerprint matching module successful match fingerprint input by user and originally After the fingerprint of typing, step 5 is executed;
Step 5:Into smartwatch main interface;
Step 6:User's request enters fingerprint recording module;
Step 7:Fingerprint matching module judges whether fingerprint is crossed in typing to wrist-watch:If typing, step 8 is executed;If not yet Have, executes step 9;
Step 8:Fingerprint is crossed in prompt user's typing, returns to main interface;
Step 9:Into fingerprint input interface, user's typing fingerprint is assisted, and by fingerprint storage module, store user's typing Fingerprint;
Step 10:User's request checks private information into private information display module;
Step 11:Fingerprint matching module judges whether wrist-watch is already provided with fingerprint:If be arranged, step 12 is executed;If It is not arranged, executes step 13;
Step 12:User is prompted to input fingerprint, when fingerprint matching module successful match fingerprint input by user and original typing After fingerprint, step 13 is executed;
Step 13:Into private information display interface.
CN201810587559.7A 2018-06-08 2018-06-08 A kind of method of smartwatch employing fingerprint identification technology Pending CN108776755A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810587559.7A CN108776755A (en) 2018-06-08 2018-06-08 A kind of method of smartwatch employing fingerprint identification technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810587559.7A CN108776755A (en) 2018-06-08 2018-06-08 A kind of method of smartwatch employing fingerprint identification technology

Publications (1)

Publication Number Publication Date
CN108776755A true CN108776755A (en) 2018-11-09

Family

ID=64024839

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810587559.7A Pending CN108776755A (en) 2018-06-08 2018-06-08 A kind of method of smartwatch employing fingerprint identification technology

Country Status (1)

Country Link
CN (1) CN108776755A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109671000A (en) * 2018-12-07 2019-04-23 深圳市中电华通科技有限公司 A kind of fingerprint exchange method based on smartwatch
CN112445145A (en) * 2019-09-05 2021-03-05 广东海洋大学 Smart watch and method for controlling smart home equipment

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150205993A1 (en) * 2014-01-22 2015-07-23 Samsung Electronics Co., Ltd. Method for providing control function using fingerprint sensor and electronic device thereof
CN105045085A (en) * 2015-08-26 2015-11-11 广东欧珀移动通信有限公司 Control method of smart watch and the smart watch
CN106100851A (en) * 2016-06-21 2016-11-09 李师华 Password management system, intelligent wristwatch and cipher management method thereof
US20170032168A1 (en) * 2015-07-28 2017-02-02 Jong Ho Kim Smart watch and operating method using the same
CN106778187A (en) * 2017-02-28 2017-05-31 上海传英信息技术有限公司 A kind of encryption method of intelligent terminal application program
CN206741490U (en) * 2017-04-10 2017-12-12 上海箩箕技术有限公司 Intelligent watch
CN107679386A (en) * 2017-11-08 2018-02-09 深圳金康特智能科技有限公司 It is a kind of based on intelligent object wearing device integrate fingerprint identification module

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150205993A1 (en) * 2014-01-22 2015-07-23 Samsung Electronics Co., Ltd. Method for providing control function using fingerprint sensor and electronic device thereof
US20170032168A1 (en) * 2015-07-28 2017-02-02 Jong Ho Kim Smart watch and operating method using the same
CN105045085A (en) * 2015-08-26 2015-11-11 广东欧珀移动通信有限公司 Control method of smart watch and the smart watch
CN106100851A (en) * 2016-06-21 2016-11-09 李师华 Password management system, intelligent wristwatch and cipher management method thereof
CN106778187A (en) * 2017-02-28 2017-05-31 上海传英信息技术有限公司 A kind of encryption method of intelligent terminal application program
CN206741490U (en) * 2017-04-10 2017-12-12 上海箩箕技术有限公司 Intelligent watch
CN107679386A (en) * 2017-11-08 2018-02-09 深圳金康特智能科技有限公司 It is a kind of based on intelligent object wearing device integrate fingerprint identification module

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109671000A (en) * 2018-12-07 2019-04-23 深圳市中电华通科技有限公司 A kind of fingerprint exchange method based on smartwatch
CN112445145A (en) * 2019-09-05 2021-03-05 广东海洋大学 Smart watch and method for controlling smart home equipment

Similar Documents

Publication Publication Date Title
US6041412A (en) Apparatus and method for providing access to secured data or area
US20200082656A1 (en) Fingerprint recognition and nfc-based unlocking method and system using mobile terminal
US7506171B2 (en) Method and systems for securely supporting password change
CN100583036C (en) Computer safety control method based on USB flash memory disc
CN201397508Y (en) Stand-alone terminal secure login and monitoring device
CN1263324A (en) Fingerprint identification keyboard device and its identification method
CN106780866A (en) Gate control system based on living things feature recognition
CN106936999A (en) Display methods, mobile terminal and the readable storage medium storing program for executing of record list are accessed recently
CN103870759A (en) NFC encryption method, NFC encryption system and terminal
CN108776755A (en) A kind of method of smartwatch employing fingerprint identification technology
CN106100851B (en) Password management system, intelligent wristwatch and its cipher management method
CN101403993A (en) Data security safekeeping equipment and method
CN112334896A (en) Unlocking method and device of terminal device and storage medium
CN105516500B (en) Method and system for selecting equipment mode
CN113808305A (en) Coded lock system, coded lock opening and closing method and storage medium
CN109522694A (en) A kind of identification system based on computer network
CN108229125A (en) A kind of control method and electronic equipment
CN102270284A (en) Electronic reading device and data protection method thereof
CN106446629A (en) Security encryption method and system for intelligent mobile terminal
US11341268B2 (en) System and method for storing digital data with enhanced privacy
Herrera Biometric Passwords and the Fifth Amendment: How Technology Has Outgrown the Right to Be Free from Self-Incrimination
CN108154043B (en) Safety protection method for software encrypted solid state disk
JPH05231056A (en) Electronic key incorporating individual identifying function
CN108055380A (en) Double screen unlocking method, mobile terminal and storage medium
CN113793434A (en) Offline biological lock, coded lock system, opening and closing method and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20200910

Address after: 518000 18b1804, gongkan building, No.8, Keji Nanba Road, high tech Zone, Yuehai street, Nanshan District, Shenzhen City, Guangdong Province

Applicant after: Shenzhen Huatuo intelligent Fashion Technology Co., Ltd

Address before: 518000, Nanshan District eight, Shenzhen hi tech Zone, Guangdong, South District, science and technology, South Road, 1803

Applicant before: SHENZHEN LONGTENGFEI COMMUNICATION EQUIPMENT TECHNOLOGY Co.,Ltd.

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20181109