CN102413243A - Method and system for realizing mobile phone information safety protection mechanism - Google Patents

Method and system for realizing mobile phone information safety protection mechanism Download PDF

Info

Publication number
CN102413243A
CN102413243A CN2011103712540A CN201110371254A CN102413243A CN 102413243 A CN102413243 A CN 102413243A CN 2011103712540 A CN2011103712540 A CN 2011103712540A CN 201110371254 A CN201110371254 A CN 201110371254A CN 102413243 A CN102413243 A CN 102413243A
Authority
CN
China
Prior art keywords
function
authorization
mobile phone
pattern
level
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2011103712540A
Other languages
Chinese (zh)
Other versions
CN102413243B (en
Inventor
欧阳立斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHENZHEN KONKA TELECOMMUNICATIONS TECHNOLOGY CO LTD
Original Assignee
Konka Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Konka Group Co Ltd filed Critical Konka Group Co Ltd
Priority to CN201110371254.0A priority Critical patent/CN102413243B/en
Publication of CN102413243A publication Critical patent/CN102413243A/en
Application granted granted Critical
Publication of CN102413243B publication Critical patent/CN102413243B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses a method and system for realizing a mobile phone information safety protection mechanism. Through separating all functions of a mobile phone into basic functions and authorization functions in advance, basic function modes and authorization function modes are respectively defined according to the basic functions and the authorization functions, corresponding grade of authorization function mode is opened through a mobile phone authorization module according to a password of a user, so that the user uses a special mobile phone function, realizes intelligent safe management of the mobile phone function, and prevents others from using some specific functions under the condition of no authorization, thus information safety of the mobile phone is better protected.

Description

A kind of implementation method and system of mobile phone information safety protection mechanism
Technical field
The present invention relates to the mobile communication field, in particular the implementation method and the system of mobile phone information safety protection mechanism.
Background technology
Mobile phone has become the indispensable in daily life important tool of people, and it almost can store all individual private informations of user.If user loss mobile phone, mobile phone falls into other people hand, canned data is utilized by others on the mobile phone; Just possibly cause a lot of unnecessary loss to the user, simultaneously, along with popularizing of mobile phone; People change the speed of mobile phone and also obviously accelerate, and it is not strange thing already that a people has many not mobile phone, many mobile phone cards, and the mobile phone that the user eliminates tends to be given to others' use; Perhaps, exchange the mobile phone use and also happen occasionally, but often have some to be unwilling not hope that to information or some function that others sees others uses in the mobile phone owing in order to experience the function of different mobile phones; Thus in this case, the security management of mobile phone just seems particularly important.
Therefore, prior art awaits to improve and development.
Summary of the invention
The technical problem that the present invention will solve is, to the above-mentioned defective of prior art, a kind of implementation method and system of mobile phone information safety protection mechanism is provided, and well protects user's cell-phone function not used by undelegated people.
The technical scheme that technical solution problem of the present invention is adopted is following:
A kind of implementation method of mobile phone information safety protection mechanism wherein, comprises step:
A, each function with mobile phone is divided into basic function and authorization function in advance, and defines basic function pattern and authorization function pattern respectively according to basic function and authorization function;
Get into the basic function pattern behind B, the mobile phone power-on, when the function of use authority functional mode was selected in the operation that receives the user, then mobile phone started the mobile phone authorization module according to the operational order of this selection;
C, mobile phone authorization module prompting user import cipher instruction, and open the authorization function pattern of appropriate level according to said cipher instruction.
Described method, wherein, said steps A also comprises: the authorization function pattern is divided into one-level authorization function pattern, secondary authorization function pattern, three grades of authorization function patterns and/or level Four authorization function pattern.
Described method; Wherein, The all functions of one-level authorization function schema authorization mobile phone; The function quantity of the function ratio one-level authorization function schema authorization of secondary authorization function schema authorization is few, and the function of the function ratio secondary authorization function schema authorization of three grades of authorization function schema authorizations is few, and the function of three grades of authorization function mandates of function ratio of level Four authorization function schema authorization is few.
Described method, wherein, the corresponding cipher instruction of each authorization function pattern, cipher instruction is preestablished by the user.
Described method wherein, also comprises after the said step C: whether the cipher instruction of mobile phone authorization module judges input is correct, if cipher instruction is correct, then the authorization function pattern of appropriate level is opened in the mandate of mobile phone authorization module; If the cipher instruction mistake, then mobile phone gets into the basic function pattern.
Described method wherein, also comprises after the said step C: after the authorization function of mobile phone is unlocked, do not need to import cipher instruction during use again.
Described method wherein, after the mobile phone authorization function uses, is authorized by the predetermined key cancellation through long, closes the authorization function pattern, gets into the basic function pattern again.
A kind of system of realization of mobile phone information safety protection mechanism wherein, comprises;
The cell-phone function distribution module is used in advance each function of mobile phone is divided into basic function and authorization function, and defines basic function pattern and authorization function pattern respectively according to basic function and authorization function;
The mobile phone authorization module is used for the authorization function pattern of selecting to open appropriate level according to user's cipher instruction.
Described system, wherein, said mobile phone authorization module also comprises:
Judge module, whether the cipher instruction that is used for the judges input is correct;
Authorization function pattern opening module is used for the authorization function pattern according to the judged result unlatching appropriate level of judge module.
Described system, wherein, said authorization function pattern comprises one-level authorization function pattern, secondary authorization function pattern, three grades of authorization function patterns and/or level Four authorization function pattern;
Wherein, The all functions of one-level authorization function schema authorization mobile phone; The function quantity of the function ratio one-level authorization function schema authorization of secondary authorization function schema authorization is few; The function of the function ratio secondary authorization function schema authorization of three grades of authorization function schema authorizations is few, and the function of three grades of authorization function mandates of function ratio of level Four authorization function schema authorization is few.
The implementation method and the system of mobile phone information safety protection mechanism provided by the present invention; Through in advance each function of mobile phone being divided into basic function and authorization function; And define basic function pattern and authorization function pattern respectively according to basic function and authorization function; Open the authorization function pattern of appropriate level according to user's cipher instruction through the mobile phone authorization module; Supply the user to use the special mobile phone function, realized intelligentized safety management, avoid others in some specific function that does not have to use under the situation of authorizing mobile phone to cell-phone function.Well protected the information security of mobile phone.
Description of drawings
Fig. 1 is the flow chart of the implementation method of the mobile phone information safety protection mechanism that provides of the embodiment of the invention.
Fig. 2 is the preferable methods flow chart that the embodiment of the invention provides.
Fig. 3 is the structured flowchart of the realization system of the mobile phone information safety protection mechanism that provides of the embodiment of the invention.
Fig. 4 is the structured flowchart of mobile phone authorization module in the embodiment of the invention.
Embodiment
For making the object of the invention, technical scheme and advantage clearer, clear and definite, below develop simultaneously embodiment to further explain of the present invention with reference to accompanying drawing.Should be appreciated that specific embodiment described herein only in order to explanation the present invention, and be not used in qualification the present invention.
The invention provides a kind of implementation method of mobile phone information safety protection mechanism, as shown in Figure 1, wherein, mainly may further comprise the steps:
Step S100, each function with mobile phone is divided into basic function and authorization function in advance, and defines basic function pattern and authorization function pattern respectively according to basic function and authorization function.
Described authorization function pattern comprises: one-level authorization function pattern, secondary authorization function pattern, three grades of authorization function patterns and level Four authorization function pattern; Their authorization privilege one-level than one-level a little less than; That is to say; The all functions of one-level authorization function schema authorization mobile phone; The function quantity of the function ratio one-level authorization function schema authorization of secondary authorization function schema authorization is few, and the function of the function ratio secondary authorization function schema authorization of three grades of authorization function schema authorizations is few, and the function of three grades of authorization function mandates of function ratio of level Four authorization function schema authorization is few.
Wherein, the function of mobile phone has a lot, sets up on their own for the basis of design user's of each function needs; Such as; Function settings such as note are made a phone call, received and dispatched in connecing of mobile phone is basic function, mobile phone memory card is checked function setting such as surfing Internet with cell phone are authorization function.
Get into the basic function pattern behind step S200, the mobile phone power-on, when the function of use authority functional mode was selected in the operation that receives the user, then mobile phone started the mobile phone authorization module according to the operational order of this selection.
Whether generally speaking, when the user selected the use authority function, it was authorization function that mobile phone can be pointed out this function of user, require the true people of user also will check, if the user confirms and will check that then mobile phone receives user instruction, started the mobile phone authorization module.
Step S300, mobile phone authorization module prompting user import cipher instruction, and open the authorization function pattern of appropriate level according to said cipher instruction.
Wherein, also comprise after the said step S300: whether the cipher instruction of mobile phone authorization module judges input is correct, if cipher instruction is correct, then the authorization function pattern of appropriate level is opened in the mandate of mobile phone authorization module; If the cipher instruction mistake, then mobile phone gets into the basic function pattern.
Preferably, all corresponding specific cipher instruction of each authorization function pattern of mobile phone, this cipher instruction is pre-set by the user.
After certain function of user is authorized to; This function just can not limit the use of number of times, and does not need to import once more cipher instruction, certainly after mobile phone withdraws from the authorization function pattern; If will use this function also must import password, judge whether to open this function by the mobile phone authorization module.
Preferably, after the user uses mobile phone, can get the power of removing by modes such as certain buttons, withdraw from the authorization function pattern quickly, and get into the basic function pattern again through long.Such as, can grow by * key or # key and remove mandate, also can remove and authorize through other buttons.
Another preferably embodiment, as shown in Figure 2, the mobile phone power-on start gets into the basic function pattern; If the user need to select the function of mandate, then start the mobile phone authorization module, authorize through cipher instruction; If authorize not through return the basic function pattern, if through would judge authority levels under it, and the authorization function pattern of opening appropriate level; After finishing the checking of this function, remove mandate through long by certain button, and return the basic function pattern.
Wherein, The rank of authorization function pattern is defined voluntarily and is managed by the user; Needing the function of special protection for some, can it be set to the authorization function under the one-level authorization function pattern, is not too high function for some protection ranks; Can be set to the authorization function under the secondary authorization function pattern, perhaps be set to the authorization function under the other authorization function pattern of even lower level.
Based on the machine-processed implementation method of mobile phone information safety protection that the foregoing description provides, the present invention also provides a kind of realization system of mobile phone information safety protection mechanism, and is as shown in Figure 3, comprising:
Cell-phone function distribution module 31 is used in advance each function of mobile phone is divided into basic function and authorization function, and defines basic function pattern and authorization function pattern respectively according to basic function and authorization function;
Mobile phone authorization module 32 is used for selecting according to user's cipher instruction the authorization function pattern of the appropriate level of starting hand-set function distribution module 31 definition.
Wherein, as shown in Figure 4, said mobile phone authorization module 32 also comprises:
Judge module 321, whether the cipher instruction that is used for the judges input is correct;
Authorization function pattern opening module 322 is used for the authorization function pattern according to the judged result unlatching appropriate level of judge module 321.
In the system that present embodiment provides, said authorization function pattern comprises one-level authorization function pattern, secondary authorization function pattern, three grades of authorization function patterns and/or level Four authorization function pattern;
Wherein, The all functions of one-level authorization function schema authorization mobile phone; The function quantity of the function ratio one-level authorization function schema authorization of secondary authorization function schema authorization is few; The function of the function ratio secondary authorization function schema authorization of three grades of authorization function schema authorizations is few, and the function of three grades of authorization function mandates of function ratio of level Four authorization function schema authorization is few.
This shows; The implementation method and the system of mobile phone information safety protection mechanism provided by the invention; Through in advance each function of mobile phone being divided into basic function and authorization function; And define basic function pattern and authorization function pattern respectively according to basic function and authorization function, through the authorization function pattern that the mobile phone authorization module is opened appropriate level according to user's cipher instruction, supply the user to use the special mobile phone function; Realized intelligentized safety management, avoided others in some specific function that does not have to use under the situation of authorizing mobile phone to cell-phone function.Well protected the information security of mobile phone.
Should be understood that application of the present invention is not limited to above-mentioned giving an example, concerning those of ordinary skills, can improve or conversion that all these improvement and conversion all should belong to the protection range of accompanying claims of the present invention according to above-mentioned explanation.

Claims (10)

1. the implementation method of a mobile phone information safety protection mechanism is characterized in that, comprises step:
A, each function with mobile phone is divided into basic function and authorization function in advance, and defines basic function pattern and authorization function pattern respectively according to basic function and authorization function;
Get into the basic function pattern behind B, the mobile phone power-on, when the function of use authority functional mode was selected in the operation that receives the user, then mobile phone started the mobile phone authorization module according to the operational order of this selection;
C, mobile phone authorization module prompting user import cipher instruction, and open the authorization function pattern of appropriate level according to said cipher instruction.
2. method according to claim 1 is characterized in that, said steps A also comprises: the authorization function pattern is divided into one-level authorization function pattern, secondary authorization function pattern, three grades of authorization function patterns and/or level Four authorization function pattern.
3. method according to claim 2; It is characterized in that; The all functions of one-level authorization function schema authorization mobile phone; The function quantity of the function ratio one-level authorization function schema authorization of secondary authorization function schema authorization is few, and the function of the function ratio secondary authorization function schema authorization of three grades of authorization function schema authorizations is few, and the function of three grades of authorization function mandates of function ratio of level Four authorization function schema authorization is few.
4. method according to claim 1 is characterized in that, the corresponding cipher instruction of each authorization function pattern, and cipher instruction is preestablished by the user.
5. method according to claim 1; It is characterized in that; Also comprise after the said step C: whether the cipher instruction of mobile phone authorization module judges input is correct, if cipher instruction is correct, then the authorization function pattern of appropriate level is opened in the mandate of mobile phone authorization module; If the cipher instruction mistake, then mobile phone gets into the basic function pattern.
6. method according to claim 1 is characterized in that, also comprises after the said step C: after the authorization function of mobile phone is unlocked, do not need to import cipher instruction during use again.
7. method according to claim 1 is characterized in that, after the mobile phone authorization function uses, authorizes by the predetermined key cancellation through long, closes the authorization function pattern, gets into the basic function pattern again.
8. the system of the realization of a mobile phone information safety protection mechanism is characterized in that, comprises;
The cell-phone function distribution module is used in advance each function of mobile phone is divided into basic function and authorization function, and defines basic function pattern and authorization function pattern respectively according to basic function and authorization function;
The mobile phone authorization module is used for the authorization function pattern of selecting to open appropriate level according to user's cipher instruction.
9. system according to claim 8 is characterized in that, said mobile phone authorization module also comprises:
Judge module, whether the cipher instruction that is used for the judges input is correct;
Authorization function pattern opening module is used for the authorization function pattern according to the judged result unlatching appropriate level of judge module.
10. system according to claim 8 is characterized in that, said authorization function pattern comprises one-level authorization function pattern, secondary authorization function pattern, three grades of authorization function patterns and/or level Four authorization function pattern;
Wherein, The all functions of one-level authorization function schema authorization mobile phone; The function quantity of the function ratio one-level authorization function schema authorization of secondary authorization function schema authorization is few; The function of the function ratio secondary authorization function schema authorization of three grades of authorization function schema authorizations is few, and the function of three grades of authorization function mandates of function ratio of level Four authorization function schema authorization is few.
CN201110371254.0A 2011-11-21 2011-11-21 A kind of phone information safety protection mechanism realize method and system Expired - Fee Related CN102413243B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201110371254.0A CN102413243B (en) 2011-11-21 2011-11-21 A kind of phone information safety protection mechanism realize method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110371254.0A CN102413243B (en) 2011-11-21 2011-11-21 A kind of phone information safety protection mechanism realize method and system

Publications (2)

Publication Number Publication Date
CN102413243A true CN102413243A (en) 2012-04-11
CN102413243B CN102413243B (en) 2016-06-29

Family

ID=45915078

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110371254.0A Expired - Fee Related CN102413243B (en) 2011-11-21 2011-11-21 A kind of phone information safety protection mechanism realize method and system

Country Status (1)

Country Link
CN (1) CN102413243B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102722663A (en) * 2012-05-16 2012-10-10 广东欧珀移动通信有限公司 Handheld smart device data security protection method
CN102857641A (en) * 2012-09-19 2013-01-02 东莞宇龙通信科技有限公司 Method and system for preventing anti-theft mode from being broken by third-party desktop
CN106357874A (en) * 2015-07-14 2017-01-25 陈渊奇 Phone-call recording and timed automatic playing device
CN107135211A (en) * 2017-04-25 2017-09-05 山东管理学院 A kind of Compositive Information Security Audit System and method
CN110021099A (en) * 2018-01-04 2019-07-16 台湾福兴工业股份有限公司 Electronic lock and in an electronic lock increase newly a user method

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101207864A (en) * 2006-12-20 2008-06-25 中兴通讯股份有限公司 Method for implementing multi-user management and information hiding in mobile phone
CN101815116A (en) * 2009-02-20 2010-08-25 中兴通讯股份有限公司 Mobile telephone method and device based on multi-user

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101207864A (en) * 2006-12-20 2008-06-25 中兴通讯股份有限公司 Method for implementing multi-user management and information hiding in mobile phone
CN101815116A (en) * 2009-02-20 2010-08-25 中兴通讯股份有限公司 Mobile telephone method and device based on multi-user

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102722663A (en) * 2012-05-16 2012-10-10 广东欧珀移动通信有限公司 Handheld smart device data security protection method
CN102722663B (en) * 2012-05-16 2015-01-07 广东欧珀移动通信有限公司 Handheld smart device data security protection method
CN102857641A (en) * 2012-09-19 2013-01-02 东莞宇龙通信科技有限公司 Method and system for preventing anti-theft mode from being broken by third-party desktop
CN106357874A (en) * 2015-07-14 2017-01-25 陈渊奇 Phone-call recording and timed automatic playing device
CN107135211A (en) * 2017-04-25 2017-09-05 山东管理学院 A kind of Compositive Information Security Audit System and method
CN107135211B (en) * 2017-04-25 2021-03-09 山东管理学院 Information security comprehensive audit system and method
CN110021099A (en) * 2018-01-04 2019-07-16 台湾福兴工业股份有限公司 Electronic lock and in an electronic lock increase newly a user method

Also Published As

Publication number Publication date
CN102413243B (en) 2016-06-29

Similar Documents

Publication Publication Date Title
CN102460451B (en) Method and apparatus for preventing unauthorized use of computing devices
CN101141718B (en) Mobile terminal card-locking method
CN103377332B (en) The method of access application and device
US9444621B2 (en) Electronic key system
EP3885205B1 (en) Car key control method and apparatus
CN101083816B (en) Wireless terminal and method for mutual locking and unlocking with user recognition card
CN106340087A (en) Intelligent switch lock system based on intelligent mobile terminal
CN102413243A (en) Method and system for realizing mobile phone information safety protection mechanism
CN103347116A (en) System and method for setting multi-security modes in smart phone
CN101815291A (en) Method and system for logging on client automatically
CN100407831C (en) Method of intelligent mobile terminal user staged managing
CN102883026A (en) Method for implementing start-up protection on mobile terminal
CN1997188A (en) A recognition method of the user identity and its handset
CN102474530A (en) Method for configuring infotainment applications in motor vehicle
CN103645838A (en) Mobile terminal and unlocking method thereof
CN103049181A (en) Method and system for dynamically unlocking mobile terminal
CN104902074A (en) Mobile phone information security management method based on multiple authority modes
CN1980428B (en) Method for mobile terminal to automatically encipher and automatically protect subscriber identifying module
CN102521169B (en) Confidential USB (universal serial bus) memory disk with display screen and security control method of confidential USB memory disk
CN108763885A (en) unlocking method, device, storage medium and electronic equipment
CN101651861A (en) Method and device for encrypting mobile phone programs
CN105825154A (en) Screen unlocking method and terminal
CN105516500A (en) Method and system for selecting device mode
CN105991512A (en) Method and device for implementing multi-user login mode
CN101951570A (en) Short message box encrypting method for mobile phone and mobile phone

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20170322

Address after: 518053 Nanshan District, Guangdong overseas Chinese town, Shantou street, No. 7, No.

Patentee after: Shenzhen KONKA Telecommunications Technology Co.,Ltd.

Address before: 518053 Nanshan District overseas Chinese town, Shenzhen, Guangdong

Patentee before: KONKA GROUP Co.,Ltd.

TR01 Transfer of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20160629

Termination date: 20211121

CF01 Termination of patent right due to non-payment of annual fee