WO2017201874A1 - 终端丢失提示方法及装置 - Google Patents

终端丢失提示方法及装置 Download PDF

Info

Publication number
WO2017201874A1
WO2017201874A1 PCT/CN2016/092866 CN2016092866W WO2017201874A1 WO 2017201874 A1 WO2017201874 A1 WO 2017201874A1 CN 2016092866 W CN2016092866 W CN 2016092866W WO 2017201874 A1 WO2017201874 A1 WO 2017201874A1
Authority
WO
WIPO (PCT)
Prior art keywords
feature information
terminal
target terminal
target
matching relationship
Prior art date
Application number
PCT/CN2016/092866
Other languages
English (en)
French (fr)
Inventor
刘道宽
杨春贺
唐尧
刘率
邢鑫岩
Original Assignee
北京小米移动软件有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京小米移动软件有限公司 filed Critical 北京小米移动软件有限公司
Priority to KR1020187037278A priority Critical patent/KR102195853B1/ko
Priority to JP2017505227A priority patent/JP6474886B2/ja
Priority to RU2017145546A priority patent/RU2685693C1/ru
Publication of WO2017201874A1 publication Critical patent/WO2017201874A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72418User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality for supporting emergency services
    • H04M1/72421User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality for supporting emergency services with automatic activation of emergency service functions, e.g. upon sensing an alarm
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1347Preprocessing; Feature extraction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • G06V40/193Preprocessing; Feature extraction
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/18Status alarms
    • G08B21/24Reminder alarms, e.g. anti-loss alarms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72457User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to geographic location
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS

Definitions

  • the present disclosure relates to the field of communications technologies, and in particular, to a terminal loss prompting method and apparatus.
  • smartphones have various functions, such as making calls, texting, shopping and booking, etc.
  • users are usually stored in smartphones.
  • a lot of important information such as contact phone number, SMS content, various account and password information.
  • the present disclosure provides a terminal loss prompting method and apparatus.
  • a method for prompting a terminal loss comprising:
  • the associated terminal controlling the target terminal In response to determining that the matching relationship indicates a mismatch, the associated terminal controlling the target terminal outputs a loss prompt indicating that the target terminal has been lost.
  • the matching relationship between the first feature information of the current user of the target terminal and the second feature information of the predetermined user includes:
  • the matching relationship is obtained by comparing the first feature information with the second feature information.
  • the first feature information of the current user of the target terminal and the second feature of the predetermined user The matching relationship between the information, including:
  • the matching relationship indicates a mismatch.
  • the controlling the output terminal of the target terminal to output a loss prompt includes:
  • association database includes a correspondence between an identifier of the target terminal and an identifier of the associated terminal
  • the associated terminal corresponding to the identifier of the associated terminal is controlled to output a loss prompt.
  • the associated terminal includes: a terminal that has logged in to the target account, the target account is the same as the account that is logged in the target terminal, or the target account is the same as the associated account of the account that is logged in the target terminal. .
  • the lost prompt indicates at least one of: current location information of the target terminal and facial feature information of the current user.
  • the first feature information includes at least one of the following: fingerprint feature information, iris feature information, and voice feature information of the current user;
  • the second feature information includes at least one of the following: fingerprint feature information, iris feature information, and voice feature information of the predetermined user.
  • the method further includes: in response to determining that the matching relationship indicates a mismatch, controlling the target terminal to log out of the currently logged in account.
  • a terminal loss prompting apparatus comprising:
  • An acquiring module configured to acquire a matching relationship between the first feature information of the current user of the target terminal and the second feature information of the predetermined user
  • a first control module configured to control an associated terminal of the target terminal to output a loss prompt, where the lost prompt indicates that the target terminal has been lost, in response to determining that the matching relationship acquired by the acquiring module indicates a mismatch.
  • the obtaining module includes:
  • a first receiving unit configured to receive the first feature information sent by the target terminal
  • a first acquiring unit configured to acquire the second feature information
  • a component unit configured to acquire the matching relationship by comparing the first feature information received by the first receiving unit with the second feature information acquired by the first acquiring unit.
  • the obtaining module includes:
  • a second receiving unit configured to receive the matching relationship sent by the target terminal.
  • the second feature information acquired by the first acquiring unit does not include the first receiving unit receiving the first feature information, and the matching relationship indicates a mismatch.
  • the control module includes:
  • a second acquiring unit configured to acquire an identifier of the associated terminal from an association database, where the association database includes a correspondence between an identifier of the target terminal and an identifier of the associated terminal;
  • the control unit is configured to control an associated terminal output loss prompt corresponding to the identifier of the associated terminal acquired by the third acquiring unit.
  • the associated terminal includes: a terminal that has logged in to the target account, the target account is the same as the account that is logged in the target terminal, or the target account is the same as the associated account of the account that is logged in the target terminal. .
  • the lost prompt indicates at least one of: current location information of the target terminal and facial feature information of the current user.
  • the first feature information includes at least one of the following: fingerprint feature information, iris feature information, and voice feature information of the current user;
  • the second feature information includes at least one of the following: fingerprint feature information, iris feature information, and voice feature information of the predetermined user.
  • the device further includes:
  • a second control module configured to control the target terminal to log out of the currently logged in account in response to determining that the matching relationship indicates a mismatch.
  • a server comprising:
  • a memory for storing processor executable instructions
  • processor is configured to:
  • the associated terminal controlling the target terminal In response to determining that the matching relationship indicates a mismatch, the associated terminal controlling the target terminal outputs a loss hint.
  • the matching relationship between the feature information of the current user of the target terminal and the feature information of the predetermined user of the target terminal is acquired; in response to determining that the matching relationship indicates no match, the associated terminal output of the target terminal is controlled. Lost prompt.
  • the server determines that the current user of the target terminal is different from the predetermined user of the target terminal, it indicates that the target terminal may have been lost.
  • FIG. 1 is a flowchart of a terminal loss prompting method according to an exemplary embodiment
  • FIG. 2 is a flowchart of a method for prompting a terminal loss according to an exemplary embodiment
  • FIG. 3 is a flowchart of a method for prompting a terminal loss according to an exemplary embodiment
  • FIG. 4 is a flowchart of a method for prompting a terminal loss according to an exemplary embodiment
  • FIG. 5 is a block diagram of a terminal loss prompting apparatus according to an exemplary embodiment
  • FIG. 6 is a block diagram of a terminal loss prompting apparatus according to an exemplary embodiment
  • FIG. 7 is a block diagram of a terminal loss prompting apparatus according to an exemplary embodiment
  • FIG. 8 is a block diagram of a server, according to an exemplary embodiment.
  • FIG. 1 is a flowchart of a terminal loss prompting method according to an exemplary embodiment. As shown in FIG. 1 , the method is used in a server, and the method includes the following steps.
  • step S101 a matching relationship between the first feature information of the current user of the target terminal and the second feature information of the predetermined user of the target terminal is acquired;
  • the target terminal may be a mobile phone, a tablet computer, a smart bracelet, or the like.
  • the owner of the target terminal may sometimes lose the target terminal, for example, the target terminal is stolen by criminals or the owner of the target terminal leaves the target terminal at a certain location.
  • the target terminal is lost, in order to avoid causing more economic loss to the owner of the target terminal due to the loss of the target terminal on the basis of the loss of the target terminal, it is necessary to prompt the owner of the target terminal that the target terminal has been lost in order to make the target
  • the owner of the terminal is informed
  • the target terminal has been lost and the corresponding measures are taken as soon as possible, such as an alarm, immediately finding the target terminal or immediately modifying the password of the bank account registered in the target terminal, and the like.
  • the server needs to obtain a matching relationship between the first feature information of the current user of the target terminal and the second feature information of the predetermined user of the target terminal in real time, or acquire the target terminal periodically or periodically. a matching relationship between the first feature information of the current user and the second feature information of the predetermined user, and determining whether the first feature information and the second feature information are the same according to the matching relationship, when determining the first feature information and When the second feature information is different, step S102 is performed.
  • the first feature information includes at least one of the following: fingerprint feature information of the current user, iris feature information, and voice feature information, and the like;
  • the second feature information includes at least one of the following: a fingerprint feature of the predetermined user. Information, iris feature information, and voice feature information. Different people have different feature information.
  • the voice feature information may be a voice color of a voice when a person is speaking, and a voice color of a voice of a different person may be different;
  • the fingerprint feature information may also be a fingerprint image of a person, and different fingerprint images of different people; and, feature information It can also be a human iris image, etc. Different people have different iris images.
  • the matching relationship between the first feature information of the current user of the target terminal and the second feature information of the predetermined user may be obtained by using the following two manners.
  • One way includes the following steps of S1011 to S1013:
  • S1011 Receive first feature information sent by the target terminal.
  • the server may send an acquisition request for acquiring the first feature information of the current user of the target terminal to the target terminal; when the target terminal receives the acquisition request, acquire the first feature information, and then send the first feature information to the server.
  • the server receives the first feature information sent by the target terminal.
  • the target terminal may acquire the sound of the current user of the target terminal when speaking, and then acquire the timbre of the sound as the first feature information.
  • the current user of the target terminal can use the fingerprint to unlock the screen of the target terminal, that is, the current user of the target terminal.
  • the target terminal touches the fingerprint identification area of the target terminal with a finger, the target terminal can acquire the fingerprint image of the current user of the target terminal as the first feature information.
  • the predetermined user of the target terminal includes the owner of the target terminal, and may also include the owner of the target terminal to compare the trusted person, and the owner of the target terminal may be the owner of the target terminal. Spouse, children or parents, etc.
  • the owner of the target terminal is taken as an example of the owner of the target terminal as an example, but is not intended to limit the scope of the disclosure.
  • the predetermined user of the target terminal stores its own feature information in the server in advance. In this way, in this step, the server can directly obtain the second feature information of the predetermined user of the target terminal from the local.
  • the predetermined user of the target terminal combines the identifier of the target terminal and the feature information of the target terminal in a correspondence between the identifier and the feature information of the terminal stored in the server, so that in this step, the server may Obtaining a correspondence between the identifier of the locally stored terminal and the feature information, and then searching for the feature information corresponding to the identifier of the target terminal in the correspondence between the identifier of the terminal and the feature information, and serving as the second feature information.
  • a second feature information may be acquired in step S1012, and a plurality of second feature information may also be acquired.
  • the server may compare whether the first feature information and the second feature information are the same.
  • the server is configured to indicate the first feature.
  • the matching relationship between the information and the second feature information is not matched; when the first feature information is the same as the second feature information, a matching relationship for indicating that the first feature information matches the second feature information is created.
  • the server may determine whether the first feature information is included in the plurality of second feature information, and when the first feature information is not included in the plurality of second feature information, the server is configured to indicate the first A matching relationship that the feature information does not match the second feature information.
  • the server is configured to indicate the first A matching relationship that the feature information does not match the second feature information.
  • the server may send, to the target terminal, an acquisition request for acquiring a matching relationship between the first feature information of the current user of the target terminal and the second feature information of the predetermined user of the target terminal; when the target terminal receives the acquisition request
  • the target terminal may acquire first feature information of the current user of the target terminal.
  • the target terminal may acquire the sound of the current user of the target terminal when speaking, and then acquire the timbre of the sound as the first feature information.
  • the current user of the target terminal can use the fingerprint to unlock the screen of the target terminal, that is, the current user of the target terminal.
  • the target terminal touches the fingerprint identification area of the target terminal with a finger, the target terminal can acquire the fingerprint image of the current user of the target terminal as the second feature information.
  • the predetermined user of the target terminal stores its own feature information in the target terminal in advance. In this way, in this step, the target terminal can directly obtain the predetermined user of the target terminal from the local. Second feature information.
  • the predetermined user of the target terminal composes a record of the target terminal and its own feature information in advance in a correspondence between the identifier and the feature information of the terminal stored in the target terminal, so that, in this step, the target The terminal may obtain the correspondence between the identifier of the locally stored terminal and the feature information, and then search for the feature information corresponding to the identifier of the target terminal in the correspondence between the identifier of the terminal and the feature information, and serve as the second feature information. .
  • the target terminal may obtain a second feature information, and may also obtain multiple second feature information.
  • the target terminal may compare whether the first feature information and the second feature information are the same.
  • the target terminal is created to indicate the first A matching relationship that the feature information does not match the second feature information.
  • a matching relationship for indicating that the first feature information matches the second feature information is created.
  • the target terminal may determine whether the first feature information is included in the plurality of second feature information, and when the first feature information is not included in the plurality of second feature information, a matching relationship between the feature information and the second feature information; when the first feature information is included in the plurality of second feature information, creating a matching relationship for indicating that the first feature information matches the second feature information.
  • the target terminal sends the matching relationship to the server; the server receives the matching relationship sent by the target terminal.
  • step S102 in response to determining that the matching relationship indicates a mismatch, the associated terminal controlling the target terminal outputs a loss prompt indicating that the target terminal has been lost.
  • the owner of the target terminal may lose the target terminal, for example, the target terminal is stolen by the criminal or the owner of the target terminal leaves the target terminal at the certain terminal. A place to wait.
  • this step can be implemented by the following processes of S1021 to S1022:
  • S1021 Acquire an identifier of an associated terminal from an association database, where the association database includes a correspondence between an identifier of the target terminal and an identifier of the associated terminal.
  • the associated terminal can be a mobile phone, a tablet or a smart bracelet.
  • the associated terminal may be another terminal owned by the owner of the target terminal, and may also be a terminal owned by the owner of the target terminal, such as a spouse of the owner of the target terminal, a child or a terminal owned by the parent, or the like.
  • the associated terminal may include: a terminal that has logged in to the target account, the target account is the same as the account that is logged in on the target terminal, or the target account is the same as the associated account of the account that is logged in on the target terminal.
  • the target account is the account of the owner of the target terminal, for example, the bank account of the owner of the target terminal Number or phone number, etc.
  • the owner of the target terminal can set the associated account of the target account in the server in advance.
  • the target account is the phone number of the target terminal
  • the associated account can be a phone that is bound to the phone number set by the owner of the target terminal. Number, such as family number, etc.
  • the owner of the target terminal may set the identifier of the associated terminal of the target terminal in advance in the association database. For example, a correspondence between the identifier of the target terminal and the identifier of the associated terminal is created, and the created correspondence is stored in the associated database.
  • the associated database may be located in the server or in another device. When the associated database is located in the server, in this step, the server may obtain the associated database locally; when the associated database is located in another device, this step is performed. The server can obtain the associated database from other devices.
  • the server obtains the associated database
  • the mapping between the identifier of the target terminal and the identifier of the associated terminal is obtained from the associated database, and then the identifier of the associated terminal in the corresponding relationship is obtained.
  • the server sends a lost prompt instruction to the associated terminal corresponding to the identifier of the associated terminal, where the lost prompt command is used to indicate an output loss prompt, and the lost prompt command may carry the identifier of the target terminal.
  • the associated terminal may extract the identifier of the target terminal from the lost prompt instruction, and then output a lost prompt according to the identifier of the target terminal and the current location information of the target terminal, where the lost prompt is used for prompting The target terminal is lost.
  • text or sound can be used to indicate that the target terminal has been lost.
  • the associated terminal displays, on the screen of the associated terminal, the text that the target terminal corresponding to the identifier of the target terminal has been lost, or plays the voice that the target terminal corresponding to the identifier of the target terminal has been lost.
  • the owner of the target terminal In order to enable the owner of the target terminal to take corresponding measures as soon as possible to know the lost prompt issued by the associated terminal, such as an alarm, immediately find the target terminal or immediately modify the password of the bank account stored in the target terminal, etc., to achieve loss at the target terminal. On the basis of avoiding the loss of the target terminal and bringing more economic losses to the owner of the target terminal.
  • the lost prompt indicates at least one of: current location information of the target terminal and facial feature information of the current user.
  • the server may send an acquisition request for acquiring current location information of the target terminal.
  • the target terminal may locate the target terminal by using a positioning device built in the target terminal to obtain a current location of the target terminal.
  • the server may also send facial feature information of the current user for acquiring the target terminal; when the target terminal receives the acquisition request, the target terminal may collect facial feature information of the current user by using a camera installed on the target terminal, for example, Take a photo of the current user's face and send the current acquisition of the collection to the server The facial feature information of the user; the server receives the facial feature information of the current user sent by the target terminal.
  • the associated terminal can also output the current location information of the target terminal and the facial feature information of the current user, etc., while the owner of the target terminal learns that the target terminal has been notified by the lost prompt output by the associated terminal.
  • the current location information of the target terminal and the facial feature information of the current user are also known, and the owner of the target terminal searches for the target terminal according to the current location information of the target terminal and the facial feature information of the current user. It can improve the efficiency of finding.
  • the server controls the target terminal after step S102.
  • the target terminal logs out the currently logged-in account, so that the current user of the target terminal cannot perform the illegal operation using the currently logged-in account at the target terminal, thereby ensuring that the owner's property of the target terminal is not lost.
  • the matching relationship between the feature information of the current user of the target terminal and the feature information of the predetermined user of the target terminal is acquired; in response to determining that the matching relationship indicates no match, the associated terminal output of the target terminal is controlled. Lost prompt.
  • the server determines that the current user of the target terminal is different from the predetermined user of the target terminal, it indicates that the target terminal may have been lost. Enable the owner of the target terminal to know in time that the target terminal has been lost through the lost prompt output by the associated terminal, and make corresponding measures as soon as possible, such as alarming, immediately finding the target terminal or immediately modifying the password of the bank account stored in the target terminal, etc. Therefore, it is possible to avoid causing more economic loss to the owner of the target terminal due to the loss of the target terminal on the basis of the loss of the target terminal.
  • FIG. 4 is a flowchart of a terminal loss prompting method according to an exemplary embodiment. As shown in FIG. 4, the method is used in a terminal, and the method includes the following steps.
  • step S201 acquiring feature information of a current user of the terminal
  • the server may send the terminal to obtain the feature information of the current user of the terminal and the predetermined user of the terminal.
  • the obtaining request of the matching relationship between the feature information when the terminal receives the obtaining request, the terminal acquires the feature information of the current user of the terminal.
  • the terminal may acquire the voice of the current user of the terminal, and then acquire the tone of the voice as the feature information of the current user of the terminal.
  • the current user of the terminal can use the fingerprint to unlock the screen of the terminal, that is, the current user of the terminal touches with the finger.
  • the fingerprint identification area of the terminal when the current user of the terminal touches the fingerprint identification area of the terminal with a finger, the terminal can acquire the fingerprint of the current user of the terminal and use the feature information of the current user of the terminal.
  • step S202 acquiring feature information of a predetermined user of the terminal
  • the predetermined user of the terminal includes the owner of the terminal, and may further include a person who is trusted by the owner of the terminal, and the owner of the terminal may be the spouse, child or the owner of the terminal. Parents and so on.
  • the owner of the terminal is taken as an example of the owner of the terminal as an example, but is not intended to limit the scope of the disclosure.
  • a predetermined user of the terminal stores its own feature information in the terminal in advance. In this way, in this step, the terminal can directly acquire the feature information of the predetermined user of the terminal from the local.
  • the predetermined user of the terminal combines the identifier of the terminal with the feature information of the terminal in a correspondence between the identifier of the terminal and the feature information stored in the terminal, so that the terminal can obtain the locality in this step. Correspondence between the identifier of the stored terminal and the feature information. Then, the feature information corresponding to the identifier of the terminal is searched for in the correspondence between the identifier of the terminal and the feature information, and is used as the feature information of the predetermined user of the terminal.
  • step S203 a matching relationship is formed according to the feature information of the current user and the feature information of the predetermined user;
  • the terminal When the terminal acquires the feature information of the current user of the terminal and acquires the feature information of the predetermined user of the terminal, the terminal may form a matching relationship according to the feature information of the current user of the terminal and the feature information of the predetermined user of the terminal, and then Step S204 is performed.
  • step S204 the matching relationship is transmitted to the server.
  • the server when the server acquires a matching relationship between the feature information of the current user of the terminal and the feature information of the predetermined user of the terminal, in response to determining that the matching relationship indicates no match, the associated terminal of the control terminal is controlled. Output loss prompt.
  • the method of the embodiment of the present disclosure supports that when the server determines that the current user of the terminal is different from the predetermined user of the terminal, the terminal may have been lost.
  • the associated terminal of the control terminal needs to output a loss prompt, so that the owner of the terminal It can know that the terminal has been lost in time through the lost prompt output by the associated terminal, and make corresponding measures as soon as possible, such as alarming, immediately searching for the terminal or immediately modifying the password of the bank account stored in the terminal, etc., thereby realizing the loss on the basis of the terminal. Avoid causing more economic losses to the owner of the terminal due to the loss of the terminal.
  • FIG. 5 is a block diagram of a terminal loss prompting apparatus according to an exemplary embodiment. As shown in FIG. 5, the apparatus is applied to a server, and the apparatus includes: a first acquiring module 11 and a control module 12.
  • the first obtaining module 11 is configured to acquire a matching relationship between the first feature information of the current user of the target terminal and the second feature information of the predetermined user;
  • the first control module 12 is configured to control the associated terminal of the target terminal to output a loss prompt in response to determining that the matching relationship acquired by the acquisition module indicates a mismatch, the lost prompt indicating that the target terminal has been lost.
  • the first obtaining module 11 includes a first receiving unit 111, a first acquiring unit 112, and a component unit 113.
  • the first receiving unit 111 is configured to receive the first feature information sent by the target terminal;
  • the first obtaining unit 112 is configured to acquire the second feature information
  • the composition unit 113 is configured to acquire the matching relationship by comparing the first feature information received by the first receiving unit with the second feature information acquired by the first acquiring unit.
  • the first acquiring module 11 includes: a second receiving unit;
  • the second receiving unit is configured to receive the matching relationship sent by the target terminal.
  • the second feature information acquired by the first acquiring unit does not include the first receiving unit receiving the first feature information, and the matching relationship indicates a mismatch.
  • the control module 12 includes a second obtaining unit 121 and a first control unit 122.
  • the third obtaining unit 121 is configured to acquire an identifier of the associated terminal from an association database, where the association database includes a correspondence between an identifier of the target terminal and an identifier of the associated terminal;
  • the control unit 122 is configured to control the associated terminal outputting the loss prompt corresponding to the identifier of the associated terminal acquired by the third acquiring unit.
  • the associated terminal includes: a terminal that has logged in to the target account, the target account is the same as the account that is logged in the target terminal, or the target account is the same as the associated account of the account that is logged in the target terminal.
  • the lost prompt indicates at least one of: current location information of the target terminal and facial feature information of the current user.
  • the first feature information includes at least one of the following: fingerprint feature information, iris feature information, and voice feature information of the current user;
  • the second feature information includes at least one of the following: fingerprint feature information, iris feature information, and voice feature information of the predetermined user.
  • the device further includes:
  • a second control module configured to control the target terminal to log out of the currently logged in account in response to determining that the matching relationship indicates a mismatch.
  • acquiring feature information of the current user of the target terminal and a predetermined cause of the target terminal A matching relationship between the user's feature information; in response to determining that the matching relationship indicates a mismatch, the associated terminal controlling the target terminal outputs a lost prompt.
  • the server determines that the current user of the target terminal is different from the predetermined user of the target terminal, it indicates that the target terminal may have been lost. Enable the owner of the target terminal to know in time that the target terminal has been lost through the lost prompt output by the associated terminal, and make corresponding measures as soon as possible, such as alarming, immediately finding the target terminal or immediately modifying the password of the bank account stored in the target terminal, etc. Therefore, it is possible to avoid causing more economic loss to the owner of the target terminal due to the loss of the target terminal on the basis of the loss of the target terminal.
  • FIG. 8 is a block diagram of a server, according to an exemplary embodiment.
  • the server 2900 can be provided as a server.
  • server 2900 includes a processing component 2922 that further includes one or more processors, and memory resources represented by memory 2932 for storing instructions executable by processing component 2922, such as an application.
  • An application stored in memory 2932 may include one or more modules each corresponding to a set of instructions.
  • the processing component 2922 is configured to execute instructions to perform the above-described server side method.
  • Server 2900 can also include a power component 2926 configured to perform power management of server 2900, a wired or wireless network interface 2950 configured to connect server 2900 to the network, and an input/output (I/O) interface 2958.
  • the server 2900 can operate based on an operating system stored in the memory 2932, such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Business, Economics & Management (AREA)
  • Emergency Management (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Multimedia (AREA)
  • Health & Medical Sciences (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • General Health & Medical Sciences (AREA)
  • Ophthalmology & Optometry (AREA)
  • Environmental & Geological Engineering (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

本公开实施例提供了一种终端丢失提示方法及装置。其方法包括:获取目标终端的当前使用者的第一特征信息与目标终端的预定使用者的第二特征信息之间的匹配关系;响应于确定该匹配关系指示不匹配,控制目标终端的关联终端输出丢失提示。其中,当服务器确定出目标终端的当前使用者与目标终端的预定使用者不同时,说明目标终端可能已经丢失,此时需要控制目标终端的关联终端输出丢失提示,以使目标终端的所有者能够及时通过关联终端输出的丢失提示获知目标终端已经丢失,尽快做出相应措施,从而实现在目标终端丢失的基础上避免由于丢失目标终端而给目标终端的所有者带来更多的经济损失。

Description

终端丢失提示方法及装置
相关申请的交叉引用
本申请基于申请号为201610346314.6、申请日为2016年05月24日的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此引入本申请作为参考。
技术领域
本公开涉及通信技术领域,尤其涉及一种终端丢失提示方法及装置。
背景技术
随着现代通信技术的不断发展和人们生活水平的不断提高,智能手机具有各种各样的功能,例如打电话、发短信、购物和订票等,与此同时,智能手机中通常存储着用户的很多重要信息,如联系人电话号码、短信内容、各种账号和密码等信息。
然而,由于目前智能手机的价格通常比较昂贵,因此智能手机较易成为不法分子的盗窃目标,近年来,智能手机盗窃现象日趋频繁,很多用户都曾被不法分子偷过智能手机,其中,用户的智能手机一旦失窃将会给用户带来很***烦,甚至可能会直接给用户带来巨大的经济损失。
发明内容
为克服相关技术中存在的问题,本公开提供了一种终端丢失提示方法及装置。
根据本公开实施例的第一方面,提供一种终端丢失提示方法,所述方法包括:
获取目标终端的当前使用者的第一特征信息与预定使用者的第二特征信息之间的匹配关系;
响应于确定所述匹配关系指示不匹配,控制所述目标终端的关联终端输出丢失提示,所述丢失提示指示所述目标终端已丢失。
其中,所述获取目标终端的当前使用者的第一特征信息与预定使用者的第二特征信息之间的匹配关系,包括:
接收所述目标终端发送的所述第一特征信息;
获取所述第二特征信息;
通过比较所述第一特征信息和所述第二特征信息获取所述匹配关系。
其中,所述获取目标终端的当前使用者的第一特征信息与预定使用者的第二特征 信息之间的匹配关系,包括:
接收所述目标终端发送的所述匹配关系。
其中,当所述第二特征信息不包括所述第一特征信息,所述匹配关系指示不匹配。
其中,所述控制所述目标终端的关联终端输出丢失提示,包括:
从关联数据库中获取所述关联终端的标识,所述关联数据库包括目标终端的标识与关联终端的标识之间的对应关系;
控制所述关联终端的标识对应的关联终端输出丢失提示。
其中,所述关联终端包括:登录了目标账号的终端,所述目标账号与在所述目标终端上登录的账号相同,或所述目标账号与在所述目标终端上登录的账号的关联账号相同。
其中,所述丢失提示指示以下至少一项:所述目标终端的当前位置信息以及所述当前使用者的面部特征信息。
其中,所述第一特征信息包括以下至少一项:所述当前使用者的指纹特征信息、虹膜特征信息和语音特征信息;
所述第二特征信息包括以下至少一项:所述预定使用者的指纹特征信息、虹膜特征信息和语音特征信息。
进一步地,所述方法还包括:响应于确定所述匹配关系指示不匹配,控制所述目标终端登出当前已登录的账号。
根据本公开实施例的第二方面,提供一种终端丢失提示装置,所述装置包括:
获取模块,用于获取目标终端的当前使用者的第一特征信息与预定使用者的第二特征信息之间的匹配关系;
第一控制模块,用于响应于确定所述获取模块获取的所述匹配关系指示不匹配,控制所述目标终端的关联终端输出丢失提示,所述丢失提示指示所述目标终端已丢失。
其中,所述获取模块包括:
第一接收单元,用于接收所述目标终端发送的所述第一特征信息;
第一获取单元,用于获取所述第二特征信息;
组成单元,用于通过比较所述第一接收单元接收的所述第一特征信息和所述第一获取单元获取的所述第二特征信息获取所述匹配关系。
其中,所述获取模块包括:
第二接收单元,用于接收所述目标终端发送的所述匹配关系。
其中,当所述第一获取单元获取的所述第二特征信息不包括所述第一接收单元接收所述第一特征信息,所述匹配关系指示不匹配。
其中,所述控制模块包括:
第二获取单元,用于从关联数据库中获取所述关联终端的标识,所述关联数据库包括目标终端的标识与关联终端的标识之间的对应关系;
控制单元,用于控制所述第三获取单元获取的所述关联终端的标识对应的关联终端输出丢失提示。
其中,所述关联终端包括:登录了目标账号的终端,所述目标账号与在所述目标终端上登录的账号相同,或所述目标账号与在所述目标终端上登录的账号的关联账号相同。
其中,所述丢失提示指示以下至少一项:所述目标终端的当前位置信息以及所述当前使用者的面部特征信息。
其中,所述第一特征信息包括以下至少一项:所述当前使用者的指纹特征信息、虹膜特征信息和语音特征信息;
所述第二特征信息包括以下至少一项:所述预定使用者的指纹特征信息、虹膜特征信息和语音特征信息。
进一步地,所述装置还包括:
第二控制模块,用于响应于确定所述匹配关系指示不匹配,控制所述目标终端登出当前已登录的账号。
根据本公开实施例的第三方面,提供一种服务器,所述服务器包括:
处理器;
用于存储处理器可执行指令的存储器;
其中,所述处理器被配置为:
获取目标终端的当前使用者的特征信息与预定使用者的特征信息之间的匹配关系;
响应于确定所述匹配关系指示不匹配,控制所述目标终端的关联终端输出丢失提示。
本公开的实施例提供的技术方案可以包括以下有益效果:
在本公开实施例中,获取目标终端的当前使用者的特征信息与目标终端的预定使用者的特征信息之间的匹配关系;响应于确定该匹配关系指示不匹配,控制目标终端的关联终端输出丢失提示。通过本公开实施例的方法,当服务器确定出目标终端的当前使用者与目标终端的预定使用者不同时,则说明目标终端可能已经丢失,此时需要控制目标终端的关联终端输出丢失提示,以使目标终端的所有者能够及时通过关联终端输出的丢失提示获知目标终端已经丢失,并尽快做出相应措施,例如报警、立刻寻 找目标终端或者立刻修改在目标终端中存储的银行账户的密码等等,从而实现在目标终端丢失的基础上避免由于丢失目标终端而给目标终端的所有者带来更多的经济损失。
应当理解的是,以上的一般描述和后文的细节描述仅是示例性和解释性的,并不能限制本公开。
附图说明
此处的附图被并入说明书中并构成本说明书的一部分,示出了符合本公开的实施例,并与说明书一起用于解释本公开的原理。
图1是根据一示例性实施例示出的一种终端丢失提示方法的流程图;
图2是根据一示例性实施例示出的一种终端丢失提示方法的流程图;
图3是根据一示例性实施例示出的一种终端丢失提示方法的流程图;
图4是根据一示例性实施例示出的一种终端丢失提示方法的流程图;
图5是根据一示例性实施例示出的一种终端丢失提示装置的框图;
图6是根据一示例性实施例示出的一种终端丢失提示装置的框图;
图7是根据一示例性实施例示出的一种终端丢失提示装置的框图;
图8是根据一示例性实施例示出的一种服务器的框图。
具体实施方式
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本公开相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本公开的一些方面相一致的装置和方法的例子。
图1是根据一示例性实施例示出的一种终端丢失提示方法的流程图,如图1所示,该方法用于服务器中,该方法包括以下步骤。
在步骤S101中,获取目标终端的当前使用者的第一特征信息与目标终端的预定使用者的第二特征信息之间的匹配关系;
在本公开实施例中,目标终端可以为手机、平板电脑或智能手环等。
目标终端的所有者有时候可能会丢失目标终端,例如,目标终端被不法分子偷窃或者目标终端的所有者将目标终端遗落在某一地点等。当目标终端丢失时,为了在目标终端丢失的基础上避免由于丢失目标终端而给目标终端的所有者带来更多的经济损失,需要及时提示目标终端的所有者目标终端已经丢失,以使目标终端的所有者获知 目标终端已经丢失进而尽快做出相应措施,例如报警、立刻寻找目标终端或者立刻修改在目标终端中登录的银行账户的密码等等。
在本公开实施例中,服务器需要实时获取目标终端的当前使用者的第一特征信息与目标终端的预定使用者的第二特征信息之间的匹配关系,或者,周期性或定期获取目标终端的当前使用者的第一特征信息与预定使用者的第二特征信息之间的匹配关系,进而根据该匹配关系确定出第一特征信息与第二特征信息是否相同,当确定出第一特征信息与第二特征信息不相同时,执行步骤S102。
在本公开实施例中,第一特征信息包括以下至少一项:当前使用者的指纹特征信息、虹膜特征信息和语音特征信息等;第二特征信息包括以下至少一项:预定使用者的指纹特征信息、虹膜特征信息和语音特征信息。不同的人的特征信息不同。
例如,语音特征信息可以为人在说话时的声音的音色,不同的人的说话时的声音的音色不同;指纹特征信息也可以为人的指纹图像等,不同的人的指纹图像不同;以及,特征信息也可以为人的虹膜图像等,不同的人的虹膜图像不同。
其中,本公开实施例可以通过如下两种方式来获取目标终端的当前使用者的第一特征信息与预定使用者的第二特征信息之间的匹配关系。
一种方式、参见图2,包括如下S1011~S1013的步骤:
S1011、接收目标终端发送的第一特征信息;
其中,服务器可以向目标终端发送用于获取目标终端的当前使用者的第一特征信息的获取请求;当目标终端接收到该获取请求时,获取第一特征信息,然后向服务器发送第一特征信息;服务器接收目标终端发送的第一特征信息。
其中,当目标终端的当前使用者正在利用目标终端打电话时,目标终端可以获取目标终端的当前使用者说话时的声音,然后获取该声音的音色并作为第一特征信息。或者,当目标终端的屏幕处于锁定状态且目标终端的当前使用者需要解锁目标终端的屏幕时,目标终端的当前使用者可以利用指纹来解锁目标终端的屏幕,也即,目标终端的当前使用者利用手指触摸目标终端的指纹识别区域,当目标终端的当前使用者利用手指触摸目标终端的指纹识别区域时,目标终端可以获取目标终端的当前使用者的指纹图像并作为第一特征信息。
S1012、获取第二特征信息;
在本公开实施例中,目标终端的预定使用者包括目标终端的所有者本人,还可以包括目标终端的所有者比较信任的人,目标终端的所有者比较信任的人可以为目标终端的所有者的配偶、子女或父母等等。在本公开实施例中,以目标终端的预定使用者为目标终端的所有者本人为例进行举例说明,但不作为对本公开保护范围的限制。
在本公开实施例中,目标终端的预定使用者会事先将自己的特征信息存储在服务器中。这样,在本步骤中,服务器可以从本地直接获取目标终端的预定使用者的第二特征信息。
例如,目标终端的预定使用者事先将目标终端的标识与自己的特征信息组成一条记录存储在服务器中存储的终端的标识与特征信息之间的对应关系中,这样,在本步骤中,服务器可以获取本地存储的终端的标识与特征信息之间的对应关系,然后在终端的标识与特征信息之间的对应关系中查找与目标终端的标识相对应的特征信息,并作为第二特征信息。
S1013、通过比较第一特征信息和第二特征信息获取该匹配关系。
其中,在本公开实施例中,在步骤S1012中可能获取到一个第二特征信息,也可能获取到多个第二特征信息。
当获取到一个第二特征信息时,在本步骤中,服务器可以比较第一特征信息与第二特征信息是否相同,当第一特征信息与第二特征信息不同时,创建用于指示第一特征信息与第二特征信息不匹配的匹配关系;当第一特征信息与第二特征信息相同时,创建用于指示第一特征信息与第二特征信息匹配的匹配关系。
当获取到多个第二特征信息时,服务器可以判断多个第二特征信息中是否包括第一特征信息,当多个第二特征信息中不包括第一特征信息时,创建用于指示第一特征信息与第二特征信息不匹配的匹配关系;当多个第二特征信息中包括第一特征信息时,创建用于指示第一特征信息与第二特征信息匹配的匹配关系。
另一种方式、
服务器可以向目标终端发送用于获取目标终端的当前使用者的第一特征信息与目标终端的预定使用者的第二特征信息之间的匹配关系的获取请求;当目标终端接收到该获取请求时,目标终端可以获取目标终端的当前使用者的第一特征信息。
其中,当目标终端的当前使用者正在利用目标终端打电话时,目标终端可以获取目标终端的当前使用者说话时的声音,然后获取该声音的音色并作为第一特征信息。或者,当目标终端的屏幕处于锁定状态且目标终端的当前使用者需要解锁目标终端的屏幕时,目标终端的当前使用者可以利用指纹来解锁目标终端的屏幕,也即,目标终端的当前使用者利用手指触摸目标终端的指纹识别区域,当目标终端的当前使用者利用手指触摸目标终端的指纹识别区域时,目标终端可以获取目标终端的当前使用者的指纹图像并作为第二特征信息。
在本公开实施例中,目标终端的预定使用者会事先将自己的特征信息存储在目标终端中。这样,在本步骤中,目标终端可以从本地直接获取目标终端的预定使用者的 第二特征信息。
例如,目标终端的预定使用者事先将目标终端的标识与自己的特征信息组成一条记录存储在目标终端中存储的终端的标识与特征信息之间的对应关系中,这样,在本步骤中,目标终端可以获取本地存储的终端的标识与特征信息之间的对应关系,然后在终端的标识与特征信息之间的对应关系中查找与目标终端的标识相对应的特征信息,并作为第二特征信息。
其中,目标终端可能获取到一个第二特征信息,也可能获取到多个第二特征信息。
当获取到一个第二特征信息时,在本步骤中,目标终端可以比较第一特征信息与第二特征信息是否相同,当第一特征信息与第二特征信息不同时,创建用于指示第一特征信息与第二特征信息不匹配的匹配关系;当第一特征信息与第二特征信息相同时,创建用于指示第一特征信息与第二特征信息匹配的匹配关系。
当获取到多个第二特征信息时,目标终端可以判断多个第二特征信息中是否包括第一特征信息,当多个第二特征信息中不包括第一特征信息时,创建用于指示第一特征信息与第二特征信息不匹配的匹配关系;当多个第二特征信息中包括第一特征信息时,创建用于指示第一特征信息与第二特征信息匹配的匹配关系。
当创建完该匹配关系之后,目标终端向服务器发送该匹配关系;服务器接收目标终端发送的该匹配关系。
在步骤S102中,响应于确定该匹配关系指示不匹配,控制目标终端的关联终端输出丢失提示,所述丢失提示指示所述目标终端已丢失。
当该对应关系指示第一特征信息与第二特征信息不匹配时,则目标终端的所有者可能丢失目标终端,例如,目标终端被不法分子偷窃或者目标终端的所有者将目标终端遗落在某一地点等。
其中,参见图3,本步骤可以通过如下S1021~S1022的流程实现:
S1021、从关联数据库中获取关联终端的标识,关联数据库包括目标终端的标识与关联终端的标识之间的对应关系;
关联终端可以为手机、平板电脑或智能手环等。
关联终端可以为目标终端的所有者拥有的另一个终端,还可以为目标终端的所有者比较信任的人拥有的终端,例如目标终端的所有者的配偶、子女或父母拥有的终端等。
关联终端可以包括:登录了目标账号的终端,目标账号与在目标终端上登录的账号相同,或目标账号与在目标终端上登录的账号的关联账号相同。
其中,目标账号为目标终端的所有者的账号,例如,目标终端的所有者的银行账 号或电话号码等等。目标终端的所有者事先可以在服务器中设置目标账号的关联账号,例如,当目标账号为目标终端的电话号码时,关联账号可以为与目标终端的所有者设置的与该电话号码绑定的电话号码,例如亲情号码等等。
在本公开实施例中,目标终端的所有者事先可以在关联数据库中设置目标终端的关联终端的标识。例如,创建目标终端的标识与关联终端的标识之间的对应关系,并将创建的该对应关系存储在关联数据库中。其中,关联数据库可以位于服务器中,也可以位于其他设备中,当关联数据库位于服务器中时,在本步骤中,服务器可以从本地获取该关联数据库;当关联数据库位于其他设备中时,在本步骤中,服务器可以从其他设备中获取该关联数据库。
当服务器获取到该关联数据库时,从关联数据库中获取目标终端的标识与关联终端的标识之间的对应关系,然后获取该对应关系中的关联终端的标识。
S1022、控制关联终端的标识对应的关联终端输出丢失提示。
服务器向关联终端的标识对应的关联终端发送丢失提示指令,该丢失提示指令用于指示输出丢失提示,该丢失提示指令可以携带目标终端的标识。
当关联终端接收到该丢失提示指令时,关联终端可以从该丢失提示指令中提取出目标终端的标识,然后根据目标终端的标识以及目标终端当前的位置信息输出丢失提示,该丢失提示用于提示目标终端丢失。
其中,可以利用文字或声音来提示目标终端已经丢失。例如,关联终端在关联终端的屏幕上显示关于目标终端的标识对应的目标终端已经丢失的文字,或者播放关于目标终端的标识对应的目标终端已经丢失的语音。以使目标终端的所有者在获知关联终端发出的丢失提示时尽快做出相应措施,例如报警、立刻寻找目标终端或者立刻修改在目标终端中存储的银行账户的密码等,以实现在目标终端丢失的基础上避免由于丢失目标终端而给目标终端的所有者带来更多的经济损失。
其中,在本公开另一实施例中,该丢失提示指示以下至少一项:目标终端的当前位置信息以及当前使用者的面部特征信息。
其中,服务器可以发送用于获取目标终端的当前位置信息的获取请求;当目标终端接收到该获取请求时,目标终端可以利用目标终端内置的定位装置对目标终端进行定位,得到目标终端的当前位置信息,并向服务器发送目标终端的当前位置信息;服务器接收目标终端发送的目标终端的当前位置信息。
服务器还可以发送用于获取目标终端的当前使用者的面部特征信息;当目标终端接收到该获取请求时,目标终端可以利用安装在目标终端上的摄像头采集当前使用者的面部特征信息,例如对当前使用者的面部拍摄照片,并向服务器发送采集的当前使 用者的面部特征信息;服务器接收目标终端发送的当前使用者的面部特征信息。
这样,关联终端在输出丢失提示的同时,还可以输出目标终端的当前位置信息以及当前使用者的面部特征信息等等,如此,当目标终端的所有者通过关联终端输出的丢失提示获知目标终端已经丢失的同时,还可以获知目标终端的当前位置信息以及当前使用者的面部特征信息等等,目标终端的所有者再根据目标终端的当前位置信息以及当前使用者的面部特征信息等等寻找目标终端时可以提升寻找效率。
进一步地,如果目标终端上登录了目标终端的所有者的账号,例如,电话号码或银行账号等等,为了保护目标终端的所有者的财产不受损失,在步骤S102之后,服务器控制目标终端登出目标终端登出当前已登录的账号,如此使得,目标终端的当前使用者在目标终端就无法使用当前已登录的账号进行不法操作,从而保障了目标终端的所有者的财产不受损失。
在本公开实施例中,获取目标终端的当前使用者的特征信息与目标终端的预定使用者的特征信息之间的匹配关系;响应于确定该匹配关系指示不匹配,控制目标终端的关联终端输出丢失提示。通过本公开实施例的方法,当服务器确定出目标终端的当前使用者与目标终端的预定使用者不同时,则说明目标终端可能已经丢失,此时需要控制目标终端的关联终端输出丢失提示,以使目标终端的所有者能够及时通过关联终端输出的丢失提示获知目标终端已经丢失,并尽快做出相应措施,例如报警、立刻寻找目标终端或者立刻修改在目标终端中存储的银行账户的密码等等,从而实现在目标终端丢失的基础上避免由于丢失目标终端而给目标终端的所有者带来更多的经济损失。
图4是根据一示例性实施例示出的一种终端丢失提示方法的流程图,如图4所示,该方法用于终端中,该方法包括以下步骤。
在步骤S201中,获取终端的当前使用者的特征信息;
当服务器需要获取终端的当前使用者的特征信息与终端的预定使用者的特征信息之间的匹配关系时,服务器可以向终端发送用于获取终端的当前使用者的特征信息与终端的预定使用者的特征信息之间的匹配关系的获取请求;当终端接收到该获取请求时,终端获取终端的当前使用者的特征信息。
其中,当终端的当前使用者正在利用终端打电话时,终端可以获取终端的当前使用者说话时的声音,然后获取该声音的音色并作为终端的当前使用者的特征信息。或者,当终端的屏幕处于锁定状态且终端的当前使用者需要解锁终端的屏幕时,终端的当前使用者可以利用指纹来解锁终端的屏幕,也即,终端的当前使用者利用手指触摸 终端的指纹识别区域,当终端的当前使用者利用手指触摸终端的指纹识别区域时,终端可以获取终端的当前使用者的指纹并作为终端的当前使用者的特征信息。
在步骤S202中,获取终端的预定使用者的特征信息;
在本公开实施例中,终端的预定使用者包括终端的所有者本人,还可以包括终端的所有者比较信任的人,终端的所有者比较信任的人可以为终端的所有者的配偶、子女或父母等等。在本公开实施例中,以终端的预定使用者为终端的所有者本人为例进行举例说明,但不作为对本公开保护范围的限制。
在本公开实施例中,终端的预定使用者会事先将自己的特征信息存储在终端中。这样,在本步骤中,终端可以从本地直接获取终端的预定使用者的特征信息。
例如,终端的预定使用者事先将终端的标识与自己的特征信息组成一条记录存储在终端中存储的终端的标识与特征信息之间的对应关系中,这样,在本步骤中,终端可以获取本地存储的终端的标识与特征信息之间的对应关系。然后在终端的标识与特征信息之间的对应关系中查找与终端的标识相对应的特征信息,并作为终端的预定使用者的特征信息。
在步骤S203中,根据当前使用者的特征信息和预定使用者的特征信息组成匹配关系;
当终端获取到终端的当前使用者的特征信息以及获取到终端的预定使用者的特征信息时,终端可以根据终端的当前使用者的特征信息和终端的预定使用者的特征信息组成匹配关系,然后执行步骤S204。
在步骤S204中,向服务器发送该匹配关系。
在本公开实施例中,当服务器获取到终端的当前使用者的特征信息与终端的预定使用者的特征信息之间的匹配关系时,响应于确定该匹配关系指示不匹配,控制终端的关联终端输出丢失提示。本公开实施例的方法支持当服务器确定出终端的当前使用者与终端的预定使用者不同时,则说明终端可能已经丢失,此时需要控制终端的关联终端输出丢失提示,以使终端的所有者能够及时通过关联终端输出的丢失提示获知终端已经丢失,并尽快做出相应措施,例如报警、立刻寻找终端或者立刻修改在终端中存储的银行账户的密码等等,从而实现在终端丢失的基础上避免由于丢失终端而给终端的所有者带来更多的经济损失。
可以在此处使用的这些方式都没有背离本公开的精神和保护范围。
图5是根据一示例性实施例示出的一种终端丢失提示装置的框图,如图5所示,该装置应用于服务器,该装置包括:第一获取模块11和控制模块12。
第一获取模块11被配置为获取目标终端的当前使用者的第一特征信息与预定使用者的第二特征信息之间的匹配关系;
第一控制模块12被配置为响应于确定所述获取模块获取的所述匹配关系指示不匹配,控制所述目标终端的关联终端输出丢失提示,所述丢失提示指示所述目标终端已丢失。
其中,参见图6,所述第一获取模块11包括:第一接收单元111、第一获取单元112和组成单元113。
第一接收单元111被配置为接收所述目标终端发送的所述第一特征信息;
第一获取单元112被配置为获取所述第二特征信息;
组成单元113被配置为通过比较所述第一接收单元接收的所述第一特征信息和所述第一获取单元获取的所述第二特征信息获取所述匹配关系。
其中,所述第一获取模11包括:第二接收单元;
第二接收单元被配置为接收所述目标终端发送的所述匹配关系。
其中,当所述第一获取单元获取的所述第二特征信息不包括所述第一接收单元接收所述第一特征信息,所述匹配关系指示不匹配。
其中,参见图7,所述控制模块12包括:第二获取单元121和第一控制单元122。
第三获取单元121被配置为从关联数据库中获取所述关联终端的标识,所述关联数据库包括目标终端的标识与关联终端的标识之间的对应关系;
控制单元122被配置为控制所述第三获取单元获取的所述关联终端的标识对应的关联终端输出丢失提示。
其中,关联终端包括:登录了目标账号的终端,所述目标账号与在所述目标终端上登录的账号相同,或所述目标账号与在所述目标终端上登录的账号的关联账号相同。
其中,所述丢失提示指示以下至少一项:所述目标终端的当前位置信息以及所述当前使用者的面部特征信息。
其中,所述第一特征信息包括以下至少一项:所述当前使用者的指纹特征信息、虹膜特征信息和语音特征信息;
所述第二特征信息包括以下至少一项:所述预定使用者的指纹特征信息、虹膜特征信息和语音特征信息。
进一步地,所述装置还包括:
第二控制模块,用于响应于确定所述匹配关系指示不匹配,控制所述目标终端登出当前已登录的账号。
在本公开实施例中,获取目标终端的当前使用者的特征信息与目标终端的预定使 用者的特征信息之间的匹配关系;响应于确定该匹配关系指示不匹配,控制目标终端的关联终端输出丢失提示。通过本公开实施例的方法,当服务器确定出目标终端的当前使用者与目标终端的预定使用者不同时,则说明目标终端可能已经丢失,此时需要控制目标终端的关联终端输出丢失提示,以使目标终端的所有者能够及时通过关联终端输出的丢失提示获知目标终端已经丢失,并尽快做出相应措施,例如报警、立刻寻找目标终端或者立刻修改在目标终端中存储的银行账户的密码等等,从而实现在目标终端丢失的基础上避免由于丢失目标终端而给目标终端的所有者带来更多的经济损失。
图8是根据一示例性实施例示出的一种服务器的框图。例如,该服务器2900可以被提供为一服务器。
参照图8,服务器2900包括处理组件2922,其进一步包括一个或多个处理器,以及由存储器2932所代表的存储器资源,用于存储可由处理组件2922的执行的指令,例如应用程序。存储器2932中存储的应用程序可以包括一个或一个以上的每一个对应于一组指令的模块。此外,处理组件2922被配置为执行指令,以执行上述服务器侧的方法。
服务器2900还可以包括一个电源组件2926被配置为执行服务器2900的电源管理,一个有线或无线网络接口2950被配置为将服务器2900连接到网络,和一个输入输出(I/O)接口2958。服务器2900可以操作基于存储在存储器2932的操作***,例如Windows ServerTM,Mac OS XTM,UnixTM,LinuxTM,FreeBSDTM或类似。
本领域技术人员在考虑说明书及实践这里公开的发明后,将容易想到本公开的其它实施方案。本申请旨在涵盖本公开的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本公开的一般性原理并包括本公开未公开的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本公开的真正范围和精神由所附的权利要求指出。
应当理解的是,本公开并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围进行各种修改和改变。本公开的范围仅由所附的权利要求来限制。

Claims (19)

  1. 一种终端丢失提示方法,其特征在于,所述方法包括:
    获取目标终端的当前使用者的第一特征信息与预定使用者的第二特征信息之间的匹配关系;
    响应于确定所述匹配关系指示不匹配,控制所述目标终端的关联终端输出丢失提示,所述丢失提示指示所述目标终端已丢失。
  2. 根据权利要求1所述的方法,其特征在于,所述获取目标终端的当前使用者的第一特征信息与预定使用者的第二特征信息之间的匹配关系,包括:
    接收所述目标终端发送的所述第一特征信息;
    获取所述第二特征信息;
    通过比较所述第一特征信息和所述第二特征信息获取所述匹配关系。
  3. 根据权利要求1所述的方法,其特征在于,所述获取目标终端的当前使用者的第一特征信息与预定使用者的第二特征信息之间的匹配关系,包括:
    接收所述目标终端发送的所述匹配关系。
  4. 根据权利要求1所述的方法,其特征在于,
    当所述第二特征信息不包括所述第一特征信息,所述匹配关系指示不匹配。
  5. 根据权利要求1所述的方法,其特征在于,所述控制所述目标终端的关联终端输出丢失提示,包括:
    从关联数据库中获取所述关联终端的标识,所述关联数据库包括目标终端的标识与关联终端的标识之间的对应关系;
    控制所述关联终端的标识对应的关联终端输出丢失提示。
  6. 根据权利要求1所述的方法,其特征在于,所述关联终端包括:登录了目标账号的终端,所述目标账号与在所述目标终端上登录的账号相同,或所述目标账号与在所述目标终端上登录的账号的关联账号相同。
  7. 根据权利要求1所述的方法,其特征在于,所述丢失提示指示以下至少一项:所 述目标终端的当前位置信息以及所述当前使用者的面部特征信息。
  8. 根据权利要求1所述的方法,其特征在于,
    所述第一特征信息包括以下至少一项:所述当前使用者的指纹特征信息、虹膜特征信息和语音特征信息;
    所述第二特征信息包括以下至少一项:所述预定使用者的指纹特征信息、虹膜特征信息和语音特征信息。
  9. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    响应于确定所述匹配关系指示不匹配,控制所述目标终端登出当前已登录的账号。
  10. 一种终端丢失提示装置,其特征在于,所述装置包括:
    获取模块,用于获取目标终端的当前使用者的第一特征信息与预定使用者的第二特征信息之间的匹配关系;
    第一控制模块,用于响应于确定所述获取模块获取的所述匹配关系指示不匹配,控制所述目标终端的关联终端输出丢失提示,所述丢失提示指示所述目标终端已丢失。
  11. 根据权利要求10所述的装置,其特征在于,所述获取模块包括:
    第一接收单元,用于接收所述目标终端发送的所述第一特征信息;
    第一获取单元,用于获取所述第二特征信息;
    组成单元,用于通过比较所述第一接收单元接收的所述第一特征信息和所述第一获取单元获取的所述第二特征信息获取所述匹配关系。
  12. 根据权利要求10所述的装置,其特征在于,所述获取模块包括:
    第二接收单元,用于接收所述目标终端发送的所述匹配关系。
  13. 根据权利要求10所述的方法装置,其特征在于,当所述第一获取单元获取的所述第二特征信息不包括所述第一接收单元接收所述第一特征信息,所述匹配关系指示不匹配。
  14. 根据权利要求10所述的装置,其特征在于,所述控制模块包括:
    第二获取单元,用于从关联数据库中获取所述关联终端的标识,所述关联数据库包括 目标终端的标识与关联终端的标识之间的对应关系;
    控制单元,用于控制所述第三获取单元获取的所述关联终端的标识对应的关联终端输出丢失提示。
  15. 根据权利要求10所述的装置,其特征在于,所述关联终端包括:登录了目标账号的终端,所述目标账号与在所述目标终端上登录的账号相同,或所述目标账号与在所述目标终端上登录的账号的关联账号相同。
  16. 根据权利要求10所述的装置,其特征在于,所述丢失提示指示以下至少一项:所述目标终端的当前位置信息以及所述当前使用者的面部特征信息。
  17. 根据权利要求10所述的装置,其特征在于,
    所述第一特征信息包括以下至少一项:所述当前使用者的指纹特征信息、虹膜特征信息和语音特征信息;
    所述第二特征信息包括以下至少一项:所述预定使用者的指纹特征信息、虹膜特征信息和语音特征信息。
  18. 根据权利要求10所述的装置,其特征在于,所述装置还包括:
    第二控制模块,用于响应于确定所述匹配关系指示不匹配,控制所述目标终端登出当前已登录的账号。
  19. 一种服务器,其特征在于,所述服务器包括:
    处理器;
    用于存储处理器可执行指令的存储器;
    其中,所述处理器被配置为:
    获取目标终端的当前使用者的特征信息与预定使用者的特征信息之间的匹配关系;
    响应于确定所述匹配关系指示不匹配,控制所述目标终端的关联终端输出丢失提示。
PCT/CN2016/092866 2016-05-24 2016-08-02 终端丢失提示方法及装置 WO2017201874A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
KR1020187037278A KR102195853B1 (ko) 2016-05-24 2016-08-02 단말 분실 알림 방법 및 장치
JP2017505227A JP6474886B2 (ja) 2016-05-24 2016-08-02 端末紛失提示方法及び装置
RU2017145546A RU2685693C1 (ru) 2016-05-24 2016-08-02 Способ и устройство для обеспечения сигнала, указывающего потерю терминала

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610346314.6 2016-05-24
CN201610346314.6A CN105915714A (zh) 2016-05-24 2016-05-24 终端丢失提示方法及装置

Publications (1)

Publication Number Publication Date
WO2017201874A1 true WO2017201874A1 (zh) 2017-11-30

Family

ID=56749629

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/092866 WO2017201874A1 (zh) 2016-05-24 2016-08-02 终端丢失提示方法及装置

Country Status (7)

Country Link
US (1) US9977924B2 (zh)
EP (1) EP3249570B1 (zh)
JP (1) JP6474886B2 (zh)
KR (1) KR102195853B1 (zh)
CN (1) CN105915714A (zh)
RU (1) RU2685693C1 (zh)
WO (1) WO2017201874A1 (zh)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018232650A1 (zh) * 2017-06-21 2018-12-27 深圳支点电子智能科技有限公司 具有通信账号防护功能的移动终端和相关产品
WO2018232660A1 (zh) * 2017-06-21 2018-12-27 深圳支点电子智能科技有限公司 一种移动终端信息发布方法和移动终端
CN108305438B (zh) * 2018-02-27 2020-11-27 北京小米移动软件有限公司 防丢预警方法、装置、存储介质及智能婴儿床
CN109086635A (zh) * 2018-08-24 2018-12-25 合肥合纵光电科技有限公司 一种移动设备在丢失后对个人信息进行保护的***
CN110535883B (zh) * 2019-09-27 2021-12-24 广东虹勤通讯技术有限公司 一种位置信息处理方法和***
CN113794802B (zh) * 2021-08-12 2022-10-14 荣耀终端有限公司 界面显示方法和电子设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101198119A (zh) * 2006-12-09 2008-06-11 北京三星通信技术研究有限公司 自动报失方法以及实现该方法的便携式终端
US20140357306A1 (en) * 2013-06-04 2014-12-04 Tiny Finder Co., Ltd. Object tracking system and method thereof
CN104700050A (zh) * 2015-03-17 2015-06-10 上海天奕达电子科技有限公司 一种移动终端的安全定位方法及装置
CN104899490A (zh) * 2015-05-27 2015-09-09 广东欧珀移动通信有限公司 一种终端定位方法及用户终端

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004206532A (ja) * 2002-12-26 2004-07-22 Canon Inc 画像配信システム
CN100337504C (zh) * 2004-09-24 2007-09-12 华为技术有限公司 个人移动终端智能报警方法
CN102388386B (zh) * 2009-04-10 2015-10-21 皇家飞利浦电子股份有限公司 设备和用户认证
KR101541305B1 (ko) * 2009-05-21 2015-08-03 삼성전자주식회사 정보 보호를 위한 이동 단말 및 상기 이동 단말에서 수행되는 정보 보호 방법
US20140273880A1 (en) * 2013-03-12 2014-09-18 Bluebox Security Inc. Methods and Apparatus for Dynamically Limiting Mobile Device Functional State
CN105227307A (zh) * 2014-06-03 2016-01-06 阿里巴巴集团控股有限公司 身份验证方法与***以及服务器数据处理方法和服务器
CN105447362A (zh) * 2014-09-15 2016-03-30 深圳富泰宏精密工业有限公司 安全监控方法及***
RU157543U1 (ru) * 2014-12-18 2015-12-10 Чао-Хун ЛИНЬ Главный прибор устройства для предотвращения потери предмета и осуществления контроля за предметом
US20160241531A1 (en) * 2015-02-13 2016-08-18 Yoti Ltd Confidence values
CN105050061A (zh) * 2015-06-23 2015-11-11 广东欧珀移动通信有限公司 一种基于用户声纹信息的消息发送方法及装置
US9538335B1 (en) * 2015-07-22 2017-01-03 International Business Machines Corporation Inferring device theft based on historical location data
CN105224883A (zh) * 2015-09-30 2016-01-06 宇龙计算机通信科技(深圳)有限公司 一种生物特征信息泄露预警方法、装置及服务器
CN105430163A (zh) * 2015-10-28 2016-03-23 广东欧珀移动通信有限公司 手机的追踪方法及追踪***
US10111032B2 (en) * 2015-11-11 2018-10-23 Tile, Inc. Location history access for lost tracking device
CN105468954A (zh) * 2015-11-27 2016-04-06 东莞酷派软件技术有限公司 一种智能终端找回方法及装置
US10095746B2 (en) * 2015-12-03 2018-10-09 At&T Intellectual Property I, L.P. Contextual ownership
CN105550560A (zh) * 2015-12-09 2016-05-04 小米科技有限责任公司 一种账户登录状态管理方法和装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101198119A (zh) * 2006-12-09 2008-06-11 北京三星通信技术研究有限公司 自动报失方法以及实现该方法的便携式终端
US20140357306A1 (en) * 2013-06-04 2014-12-04 Tiny Finder Co., Ltd. Object tracking system and method thereof
CN104700050A (zh) * 2015-03-17 2015-06-10 上海天奕达电子科技有限公司 一种移动终端的安全定位方法及装置
CN104899490A (zh) * 2015-05-27 2015-09-09 广东欧珀移动通信有限公司 一种终端定位方法及用户终端

Also Published As

Publication number Publication date
JP6474886B2 (ja) 2019-02-27
US9977924B2 (en) 2018-05-22
EP3249570A1 (en) 2017-11-29
KR20190009375A (ko) 2019-01-28
KR102195853B1 (ko) 2020-12-29
CN105915714A (zh) 2016-08-31
EP3249570B1 (en) 2019-04-10
RU2685693C1 (ru) 2019-04-23
US20170344762A1 (en) 2017-11-30
JP2018522428A (ja) 2018-08-09

Similar Documents

Publication Publication Date Title
WO2017201874A1 (zh) 终端丢失提示方法及装置
US20210098002A1 (en) System, device and method for enforcing privacy during a communication session with a voice assistant
US20240098083A1 (en) Authenticating a user device via a monitoring device
CN105306204B (zh) 安全验证方法、装置及***
KR101997371B1 (ko) 신원 인증 방법 및 장치, 단말기 및 서버
KR102334209B1 (ko) 사용자 인증 방법 및 이를 지원하는 전자장치
CN105590043B (zh) 身份验证方法、装置及***
US20160173492A1 (en) Authentication method using biometric information and electronic device therefor
US20140310764A1 (en) Method and apparatus for providing user authentication and identification based on gestures
CN105468767B (zh) 名片信息获取方法及装置
CN103310142A (zh) 基于可穿戴设备的人机融合安全认证方法
US9225700B1 (en) Proximity-based authentication
CN107666536B (zh) 一种寻找终端的方法和装置、一种用于寻找终端的装置
JP2022511545A (ja) 近接場情報認証方法、近接場情報認証装置、電子機器及びコンピュータ記憶媒体
US10007771B2 (en) User interface for a mobile device
WO2018209897A1 (zh) 敏感信息展示方法、装置、存储介质和计算机设备
CN110677682A (zh) 直播检测与数据处理方法、设备、***及存储介质
EP3407278A1 (en) Method and apparatus for reporting loss of card or device associated with account number or stolen of account number
CN104579665B (zh) 鉴权方法及装置
KR102383792B1 (ko) 도어락 장치 및 도어락 장치의 제어 방법
CN113196732B (zh) 一种跨设备认证方法及相关装置
WO2016124008A1 (zh) 一种语音控制方法、装置及***
US9477827B1 (en) Apparatus, system and method for authenticating a plurality of users for a mobile device using biometric means
CN106507301A (zh) 认证方法和装置
KR20130130138A (ko) 향상된 보안성을 갖는 스마트폰의 사용자 인증방법

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 2017505227

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2017145546

Country of ref document: RU

NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16902861

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 20187037278

Country of ref document: KR

Kind code of ref document: A

122 Ep: pct application non-entry in european phase

Ref document number: 16902861

Country of ref document: EP

Kind code of ref document: A1