CN104796532A - Method and device for destroying mobile terminal - Google Patents

Method and device for destroying mobile terminal Download PDF

Info

Publication number
CN104796532A
CN104796532A CN201510112573.8A CN201510112573A CN104796532A CN 104796532 A CN104796532 A CN 104796532A CN 201510112573 A CN201510112573 A CN 201510112573A CN 104796532 A CN104796532 A CN 104796532A
Authority
CN
China
Prior art keywords
mobile terminal
information
destroying
destruction
destroying information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510112573.8A
Other languages
Chinese (zh)
Other versions
CN104796532B (en
Inventor
甄文先
陈启安
张志龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201510112573.8A priority Critical patent/CN104796532B/en
Publication of CN104796532A publication Critical patent/CN104796532A/en
Application granted granted Critical
Publication of CN104796532B publication Critical patent/CN104796532B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a method and device for destroying a mobile terminal. The method comprises the following steps: receiving destruction information transmitted by a server; judging whether or not the destruction information is matched with preset embedded information; and when a judgment result indicates that the destruction information is matched with the preset embedded information, performing destructive upgrade on a core program of the mobile terminal in order to damage the core program. According to the method and device for destroying the mobile terminal provided in the embodiment of the invention, the mobile terminal is remotely controlled by transmitting the destruction information to the mobile terminal after the mobile terminal is lost, and destructive upgrade is performed on the core program of the mobile terminal to damage the core program and destroy the mobile terminal, so that leakage of data information after losing of the mobile terminal is prevented, and the security of mobile terminal data information is enhanced.

Description

A kind of method and device destroying mobile terminal
Technical field
The present invention relates to technical field of mobile terminals, particularly relate to a kind of method and the device of destroying mobile terminal.
Background technology
Mobile terminal refers to the computer equipment that can use in movement, is also referred to as mobile communication terminal.The mobile terminal of broad sense comprises mobile phone, notebook, panel computer, point-of-sale terminal (Point Of Sale is called for short POS) machine even comprise vehicle-mounted computer.But mobile terminal refers to mobile phone or has smart mobile phone and the panel computer of multiple application function in most cases.Along with network and technology are towards the development in more and more broadband direction, Mobile Communication Industry will move towards the real mobile message epoch.On the other hand, along with the develop rapidly of integrated circuit technique, the disposal ability of mobile terminal has had powerful disposal ability, and mobile terminal becomes an integrated information processing platform from simple call instrument.This also adds broader development space to mobile terminal.
Along with the fast development of mobile terminal technology, on mobile terminal, corresponding function is also more and more abundanter, usually a mobile terminal assembles several functions, such as, a mobile phone can also realize the partial function of the electronic products such as camera, audio player, personal computer except can communicating, and brings more enrich happy Consumer's Experience to user.
But, along with the function on mobile terminal from strength to strength, the dependence of user to mobile terminal is also more and more stronger, much important data message is all deposited on mobile terminals, as Mobile banking, mail, information, address list, microblogging, application software chat record, individual photo etc., once mobile terminal is lost, these data messages are leaked out, immeasurable loss will be brought to individual.
Summary of the invention
The present invention completes to solve above-mentioned deficiency of the prior art, the present invention proposes a kind of method and the device of destroying mobile terminal, and after losing to prevent mobile terminal, the leakage of data message, improves the fail safe of mobile terminal data information.
For reaching this object, the present invention by the following technical solutions:
On the one hand, the embodiment of the present invention provides a kind of method of destroying mobile terminal, comprising:
The destroying information that reception server sends;
Judge whether described destroying information mates with default built-in information;
When judging that described destroying information mates with described default built-in information, damageability upgrading is carried out to the kernel program of described mobile terminal, to damage described kernel program.
Further, described kernel program is the driver of embedded multi-media card.
Further, before damageability upgrading is carried out to the kernel program of described mobile terminal, also comprise:
Local from described mobile terminal, or damageability upgrade command is obtained from described destroying information.
Further, the destroying information that reception server sends comprises:
Reception server sends, using international mobile equipment identification number as the destroying information of destination address.
Further, judge whether described destroying information mates with default built-in information to comprise:
Judge that the international mobile equipment identification number in described destroying information, mobile terminal-opening password and mobile terminal destroy password, destroy password with international mobile equipment identification number, mobile terminal-opening password and the mobile terminal preset in described mobile terminal and whether mate.
On the other hand, the embodiment of the present invention also provides a kind of device destroying mobile terminal, comprising:
Receiving element, for the destroying information that reception server sends;
Judging unit, for judging whether described destroying information mates with default built-in information;
Upgrade unit, for when judging that described destroying information mates with described default built-in information, carries out damageability upgrading to the kernel program of described mobile terminal, to damage described kernel program.
Further, described kernel program is the driver of embedded multi-media card.
Further, also comprise acquiring unit, for before carrying out damageability upgrading to the kernel program of described mobile terminal, local from described mobile terminal, or damageability upgrade command is obtained from described destroying information.
Further, described receiving element sends, using international mobile equipment identification number as the destroying information of destination address specifically for, reception server.
Further, described judging unit specifically for, judge that the international mobile equipment identification number in described destroying information, mobile terminal-opening password and mobile terminal destroy password, destroy password with international mobile equipment identification number, mobile terminal-opening password and the mobile terminal preset in described mobile terminal and whether mate.
The method of the destruction mobile terminal that the embodiment of the present invention provides and device, remote control mobile terminal is carried out by sending destroying information to mobile terminal after mobile terminal is lost, destructiveness upgrading is carried out to the kernel program of mobile terminal, to damage described kernel program, and then destruction mobile terminal, after preventing mobile terminal to lose, the leakage of data message, improves the fail safe of mobile terminal data information.
Accompanying drawing explanation
In order to the technical scheme of exemplary embodiment of the present is clearly described, one is done to the accompanying drawing used required for describing in embodiment below and simply introduce.Obviously, the accompanying drawing introduced is the accompanying drawing of a part of embodiment that the present invention will describe, instead of whole accompanying drawings, for those of ordinary skill in the art, under the prerequisite not paying creative work, can also obtain other accompanying drawing according to these accompanying drawings.
Fig. 1 is the flow chart of the method for the destruction mobile terminal that the embodiment of the present invention one provides;
Fig. 2 is the flow chart of the method for the destruction mobile terminal that the embodiment of the present invention two provides;
Fig. 3 is the flow chart of the method for the destruction mobile terminal that the embodiment of the present invention three provides;
Fig. 4 is the structural representation of the device of the destruction mobile terminal that the embodiment of the present invention four provides.
Embodiment
For making the object, technical solutions and advantages of the present invention clearly, below with reference to the accompanying drawing in the embodiment of the present invention, by embodiment, technical scheme of the present invention is intactly described.Obviously; described embodiment is a part of embodiment of the present invention, instead of whole embodiments, based on embodiments of the invention; the every other embodiment that those of ordinary skill in the art obtain under the prerequisite not making creative work, all falls within protection scope of the present invention.
Embodiment one:
Fig. 1 gives the flow chart of the method for the destruction mobile terminal that the present embodiment one provides, the method can be performed by the device destroying mobile terminal, wherein said device can by software and/or hardware implementing, the part that can be used as mobile terminal is built in mobile terminal inside, is preferably built in a software form in the operating system of mobile terminal.As shown in Figure 1, the method for destruction mobile terminal that the present embodiment provides comprises following operation:
Operation S101, the destroying information that reception server sends.
After mobile terminal is lost by user, can logon server by other means, destroying information is pushed to mobile terminal.Wherein, described destroying information is control the information that mobile terminal carries out self-destruct after receiving for mobile terminal.
Mobile terminal in the present embodiment can for being provided with the equipment of kernel program in mobile phone, notebook, PAD intelligent terminal, panel computer etc.
Operation S102, judges whether described destroying information mates with default built-in information.
When judging that described destroying information mates with default built-in information, executable operations S103, otherwise executable operations S104, terminate Shredding Process, can ignore this destroying information, or prompting user reports to the police.
Authorization information is included in destroying information, namely be used for embodying user identity, ensure that destroying information is the content sent by validated user, preferably, described destroying information comprises: International Mobile Station Equipment Identification code (International Mobile Equipment Identity, IMEI), mobile terminal-opening password and mobile terminal destroy password.Wherein, the reason setting mobile terminal-opening password and mobile terminal destruction password in destroying information is: prevent mobile terminal from deliberately being operated damage, ensure the fail safe under mobile phone normal operating condition.Can judge foregoing whether with preset information matches in terminal, determine whether based on this destruction operation performing terminal.Authorization information in destroying information can be startup password, or can ensure based on other verification algorithms the content that user identity is legal.
Operation S103, when judging that described destroying information mates with described default built-in information, carries out damageability upgrading to the kernel program of described mobile terminal, to damage described kernel program.
Aforesaid operations, to damage kernel program to the upgrading of kernel program, specifically can cover the operations such as the code of kernel program.Cannot using of mobile terminal can be realized by the kernel program damaging mobile terminal, and then ensure the fail safe of mobile terminal data information.Wherein, described kernel program is the necessary program supporting that mobile terminal normally runs.Destroy degree for required difference, the kernel program of its correspondence can be different.
Preferably, described kernel program is the driver of embedded multi-media card (Embedded Multi Media Card is called for short EMMC).
EMMC is the embedded memory standard specification ordered by MMC association (Multi Media Card Association is called for short MMCA), mainly for the mobile terminal such as mobile phone or panel computer.EMMC is a kind of embedded non-volatile memory system, is made up of flash memory and flash controller two.A clear superiority of EMMC is integrated with a flash controller in a package, and it adopts ball grid array (Ball Grid Array, BGA) encapsulation, and adopt unified flash interface management flash memory.
Wherein, the driver of embedded multi-media card, for driving embedded multi-media card, makes mobile terminal enter normal mode of operation.Mobile terminal many employings EMMC drives storage medium, after damaging this program, then cannot visit again the storage medium of mobile terminal, the various software programs in storage medium also cannot run, and then reach breaking-up mobile terminal, allow the object that other people cannot use.
Operation S104, terminates.
The method of the destruction mobile terminal that the present embodiment provides, remote control mobile terminal is carried out by sending destroying information to mobile terminal after mobile terminal is lost, the destroying information that reception server sends, and judge whether described destroying information mates with default built-in information, when judging that described destroying information mates with described default built-in information, damageability upgrading is carried out to the kernel program of mobile terminal, to damage described kernel program, and then destruction mobile terminal, the leakage of data message after preventing mobile terminal to lose, improve the fail safe of mobile terminal data information.
Embodiment two:
Fig. 2 gives the flow chart of the method for the destruction mobile terminal that the present embodiment two provides, the method can be performed by the device destroying mobile terminal, wherein said device can by software and/or hardware implementing, and the part that can be used as mobile terminal is built in mobile terminal inside.As shown in Figure 2, the method for destruction mobile terminal that the present embodiment provides comprises following operation:
Operation S201, reception server sends, using international mobile equipment identification number as the destroying information of destination address.
Preferably, described destroying information comprises: International Mobile Station Equipment Identification code, mobile terminal-opening password and mobile terminal destroy password.
Wherein, the destination address sent using international mobile equipment identification number as destroying information, can at the subscriber identification card of mobile terminal (Subscriber Identity Module, SIM) after being replaced, can also localisation of mobile terminals accurately, after losing to prevent mobile terminal, destroying information cannot be sent to mobile terminal.
Operation S202, judges whether described destroying information mates with default built-in information.If so, then executable operations S203, otherwise executable operations S205, ignore destroying information, or prompting user notes.
Concrete, judge whether described destroying information mates with default built-in information to comprise: judge that the international mobile equipment identification number in described destroying information, mobile terminal-opening password and mobile terminal destroy password, destroy password with international mobile equipment identification number, mobile terminal-opening password and the mobile terminal preset in described mobile terminal and whether mate.The coupling of multinomial encrypted message effectively can improve the reliability of subscriber authentication.
Operation S203, when judging that described destroying information mates with described default built-in information, local from described mobile terminal, or damageability upgrade command is obtained from described destroying information.
Damageability upgrade command in this operation can be produced by mobile terminal this locality, also can be that destroying information comprises this damageability upgrade command.
Operation S204, carries out damageability upgrading to the kernel program of described mobile terminal, to damage described kernel program.
Concrete, receive the destroying information of server transmission at mobile terminal after, application layer by mobile terminal is resolved destroying information, and judge whether described destroying information mates with default built-in information, when judging that described destroying information mates with described default built-in information, kernel (kernel) layer to mobile terminal sends the upgrade command of kernel program, to upgrade a firmware damaged to described kernel program, to cause the kernel program of mobile terminal to drive and to run, and then mobile terminal also cannot normally be run.Wherein, described inner nuclear layer is the core layer of mobile terminal operating system, can to mobile terminal transmit operation order.
Preferably, described kernel program is the driver of embedded multi-media card.
Operation S205, terminates.
The method of the destruction mobile terminal that the present embodiment provides, remote control mobile terminal is carried out by sending destroying information to mobile terminal after mobile terminal is lost, reception server send using international mobile equipment identification number as destination address destroying information, and judge whether described destroying information mates with default built-in information, when judging that described destroying information mates with described default built-in information, local from described mobile terminal, or damageability upgrade command is obtained from described destroying information, according to described damageability upgrade command, damageability upgrading is carried out to the kernel program of mobile terminal, to damage described kernel program, and then destruction mobile terminal, the leakage of data message after preventing mobile terminal to lose, improve the fail safe of mobile terminal data information.
Embodiment three:
Fig. 3 gives the flow chart of the method for the destruction mobile terminal that the present embodiment three provides.The present embodiment, based on embodiment one and embodiment two, provides a kind of preferred embodiment, the ins and outs of not detailed description in the present embodiment, can see above-described embodiment one and embodiment two.As shown in Figure 2, the method for destruction mobile terminal that the present embodiment provides comprises following operation:
Operation S301, user sends destroying information to mobile phone, gives mobile phone by server push.
After user's lost mobile phone, can destroy at remote control mobile phone by sending destroying information to mobile phone.
Operation S302, mobile phone backstage receives destroying information, and resolves described destroying information.
Preferably, destroying information comprises International Mobile Station Equipment Identification code, mobile phone power-on password and mobile phone destruction password.Wherein, the destination address that can send as destroying information with international mobile equipment identification number, can after the SIM of mobile phone be replaced, can also locating cellphone accurately, after preventing mobile phone loss, destroying information cannot be sent to mobile phone.
Operation S303, judges that whether coupling is successful.If the match is successful, executable operations S304, otherwise executable operations S306, do other default treatment.
Whether the match is successful to judge built-in information that destroying information and mobile phone preset, concrete, judge that password destroyed by the international mobile equipment identification number in described destroying information, mobile phone power-on password and mobile phone, whether the match is successful to destroy password with international mobile equipment identification number, mobile phone power-on password and the mobile phone preset in described mobile phone.
Operation S304, sends destroy command, starts the embedded multi-media card driver of mobile phone, carries out damageability upgrading.
When judging built-in information that destroying information and mobile phone are preset the match is successful, mobile phone application layer sends the damage upgrade command of embedded multi-media card to inner nuclear layer, the embedded multi-media card starting mobile phone damages the driver of upgrading, carry out damageability upgrading to embedded multi-media card, cannot normally run to cause the embedded multi-media card of mobile phone.
Operation S305, the embedded multi-media card of mobile phone damages, mobile phone complete failure.
Operation S306, terminates Shredding Process, does other default treatment.
The method of the destruction mobile terminal that the present embodiment provides, can destroy at remote control mobile phone by sending destroying information to mobile terminal after mobile phone is lost, the destroying information that reception and resolution server send, and judge whether described destroying information mates with the default built-in information in mobile phone, when judging that described destroying information mates with described default built-in information, destructiveness upgrading is carried out to the driver of the embedded multi-media card of mobile phone, to damage described embedded multi-media card, and then destruction mobile phone, the leakage of data message after preventing mobile phone to lose, improve the fail safe of data in mobile phone information.
Embodiment four:
Fig. 4 gives the structural representation of the device of the destruction mobile terminal that the embodiment of the present invention four provides.As shown in Figure 4, the device of the destruction mobile terminal that the present embodiment provides, comprising:
Receiving element 410, for the destroying information that reception server sends;
Judging unit 420, for judging whether described destroying information mates with default built-in information;
Upgrade unit 430, for when judging that described destroying information mates with described default built-in information, carries out damageability upgrading to the kernel program of described mobile terminal, to damage described kernel program.
Further, described kernel program is the driver of embedded multi-media card.
Further, also comprise acquiring unit, for before carrying out damageability upgrading to the kernel program of described mobile terminal, local from described mobile terminal, or damageability upgrade command is obtained from described destroying information.
Further, described receiving element 410 sends, using international mobile equipment identification number as the destroying information of destination address specifically for, reception server.
Further, described judging unit 420 specifically for, judge that the international mobile equipment identification number in described destroying information, mobile terminal-opening password and mobile terminal destroy password, destroy password with international mobile equipment identification number, mobile terminal-opening password and the mobile terminal preset in described mobile terminal and whether mate.
The device of the destruction mobile terminal that the embodiment of the present invention provides can perform the method for the destruction mobile terminal that any embodiment of the present invention provides, and possesses the corresponding functional module of manner of execution and beneficial effect.
The know-why that above are only preferred embodiment of the present invention and use.The invention is not restricted to specific embodiment described here, the various significant changes can carried out for a person skilled in the art, readjust and substitute all can not depart from protection scope of the present invention.Therefore, although be described in further detail invention has been by above embodiment, the present invention is not limited only to above embodiment, when not departing from the present invention's design, can also comprise other Equivalent embodiments more, and scope of the present invention is determined by the scope of claim.

Claims (10)

1. destroy a method for mobile terminal, it is characterized in that, comprising:
The destroying information that reception server sends;
Judge whether described destroying information mates with default built-in information;
When judging that described destroying information mates with described default built-in information, damageability upgrading is carried out to the kernel program of described mobile terminal, to damage described kernel program.
2. the method for destruction mobile terminal according to claim 1, is characterized in that, described kernel program is the driver of embedded multi-media card.
3. the method for destruction mobile terminal according to claim 1, is characterized in that, before carrying out damageability upgrading, also comprises the kernel program of described mobile terminal:
Local from described mobile terminal, or damageability upgrade command is obtained from described destroying information.
4. the method for destruction mobile terminal according to claim 1, is characterized in that, the destroying information that reception server sends comprises:
Reception server sends, using international mobile equipment identification number as the destroying information of destination address.
5. the method for destruction mobile terminal according to claim 1, is characterized in that, judges whether described destroying information mates with default built-in information and comprises:
Judge that the international mobile equipment identification number in described destroying information, mobile terminal-opening password and mobile terminal destroy password, destroy password with international mobile equipment identification number, mobile terminal-opening password and the mobile terminal preset in described mobile terminal and whether mate.
6. destroy a device for mobile terminal, it is characterized in that, comprising:
Receiving element, for the destroying information that reception server sends;
Judging unit, for judging whether described destroying information mates with default built-in information;
Upgrade unit, for when judging that described destroying information mates with described default built-in information, carries out damageability upgrading to the kernel program of described mobile terminal, to damage described kernel program.
7. the device of destruction mobile terminal according to claim 6, is characterized in that, described kernel program is the driver of embedded multi-media card.
8. the device of destruction mobile terminal according to claim 6, it is characterized in that, also comprise acquiring unit, for before carrying out damageability upgrading to the kernel program of described mobile terminal, local from described mobile terminal, or damageability upgrade command is obtained from described destroying information.
9. the device of destruction mobile terminal according to claim 6, is characterized in that, described receiving element sends, using international mobile equipment identification number as the destroying information of destination address specifically for, reception server.
10. the device of destruction mobile terminal according to claim 6, it is characterized in that, described judging unit specifically for, judge that the international mobile equipment identification number in described destroying information, mobile terminal-opening password and mobile terminal destroy password, destroy password with international mobile equipment identification number, mobile terminal-opening password and the mobile terminal preset in described mobile terminal and whether mate.
CN201510112573.8A 2015-03-13 2015-03-13 A kind of method and device for destroying mobile terminal Expired - Fee Related CN104796532B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510112573.8A CN104796532B (en) 2015-03-13 2015-03-13 A kind of method and device for destroying mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510112573.8A CN104796532B (en) 2015-03-13 2015-03-13 A kind of method and device for destroying mobile terminal

Publications (2)

Publication Number Publication Date
CN104796532A true CN104796532A (en) 2015-07-22
CN104796532B CN104796532B (en) 2018-03-27

Family

ID=53561037

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510112573.8A Expired - Fee Related CN104796532B (en) 2015-03-13 2015-03-13 A kind of method and device for destroying mobile terminal

Country Status (1)

Country Link
CN (1) CN104796532B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106355112A (en) * 2016-08-30 2017-01-25 深圳泰首智能技术有限公司 Method of destructing data in encrypted mobile storage device and server
CN107765988A (en) * 2016-08-16 2018-03-06 瓦戈科技(上海)有限公司 The method of the long-range revoked device in high in the clouds
CN113268784A (en) * 2021-05-21 2021-08-17 瑞芯微电子股份有限公司 Self-destruction method of embedded equipment and storage equipment
CN113688367A (en) * 2021-10-26 2021-11-23 北京初志科技有限公司 Remote data destruction system and method

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1458786A (en) * 2003-05-15 2003-11-26 薛根 Self destroyable hand phone by remote control
US6741851B1 (en) * 1999-10-30 2004-05-25 Samsung Electronics Co., Ltd. Method for protecting data stored in lost mobile terminal and recording medium therefor
CN1710976A (en) * 2005-06-23 2005-12-21 上海贝豪通讯电子有限公司 Method for preventing hand-set from stolen
CN1941958A (en) * 2005-09-28 2007-04-04 乐金电子(中国)研究开发中心有限公司 Method for automatically destroying cell phone and cell phone thereof
CN101772017A (en) * 2009-01-06 2010-07-07 三星电子(中国)研发中心 Method for remotely destroying information of communication terminal and communication terminal thereof
CN102005089A (en) * 2009-08-28 2011-04-06 中兴通讯股份有限公司 Method and system for remotely controlling intelligent card

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6741851B1 (en) * 1999-10-30 2004-05-25 Samsung Electronics Co., Ltd. Method for protecting data stored in lost mobile terminal and recording medium therefor
CN1458786A (en) * 2003-05-15 2003-11-26 薛根 Self destroyable hand phone by remote control
CN1710976A (en) * 2005-06-23 2005-12-21 上海贝豪通讯电子有限公司 Method for preventing hand-set from stolen
CN1941958A (en) * 2005-09-28 2007-04-04 乐金电子(中国)研究开发中心有限公司 Method for automatically destroying cell phone and cell phone thereof
CN101772017A (en) * 2009-01-06 2010-07-07 三星电子(中国)研发中心 Method for remotely destroying information of communication terminal and communication terminal thereof
CN102005089A (en) * 2009-08-28 2011-04-06 中兴通讯股份有限公司 Method and system for remotely controlling intelligent card

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107765988A (en) * 2016-08-16 2018-03-06 瓦戈科技(上海)有限公司 The method of the long-range revoked device in high in the clouds
CN106355112A (en) * 2016-08-30 2017-01-25 深圳泰首智能技术有限公司 Method of destructing data in encrypted mobile storage device and server
CN113268784A (en) * 2021-05-21 2021-08-17 瑞芯微电子股份有限公司 Self-destruction method of embedded equipment and storage equipment
CN113268784B (en) * 2021-05-21 2022-06-21 瑞芯微电子股份有限公司 Self-destruction method of embedded equipment and storage equipment
CN113688367A (en) * 2021-10-26 2021-11-23 北京初志科技有限公司 Remote data destruction system and method

Also Published As

Publication number Publication date
CN104796532B (en) 2018-03-27

Similar Documents

Publication Publication Date Title
US9628146B2 (en) Data access in a mobile device with NFC
CN102542453B (en) Mobile payment identity verification method
CN103069384A (en) Host device and method for securely booting the host device with operating system code loaded from a storage device
CN105024986A (en) Account login method, device and system
US20160048460A1 (en) Remote load and update card emulation support
CN104199654A (en) Open platform calling method and device
CN105704332A (en) Mobile payment method and device
CN104796532A (en) Method and device for destroying mobile terminal
CN105101169A (en) Method and apparatus of information processing by trusted execution environment, terminal and SIM card
US20170286873A1 (en) Electronic ticket management
CN104363589A (en) Identity authentication method, device and terminal
US9021504B2 (en) Method and device for automatically selecting an application that can be implemented by said device
US9449453B2 (en) Portable electronic entity and method for personalization of such an electronic entity
JP7200952B2 (en) Information processing device, information processing method, and program
CN114830114A (en) System, method and computer accessible medium for blocking malicious EMV transactions
CN106919812A (en) A kind of application process right management method and device
CN105653412A (en) Fingerprint device compatibility detection method and terminal
KR101447619B1 (en) Identity module management method and apparatus for user equipment
KR20190017041A (en) How to manage security elements
CN102542696A (en) Security information interaction system and method
KR101686631B1 (en) Apparatus for Smart Secure Storage
CN106603237B (en) Safe payment method and device
EP2985724B1 (en) Remote load and update card emulation support
CN110851881A (en) Security detection method and device for terminal equipment, electronic equipment and storage medium
CN101561860B (en) Card reader and method of mutual authentication of storage card

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
EXSB Decision made by sipo to initiate substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Patentee after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Patentee before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

CP01 Change in the name or title of a patent holder
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20180327

CF01 Termination of patent right due to non-payment of annual fee