CN107135471B - Data transmission method and mobile terminal - Google Patents

Data transmission method and mobile terminal Download PDF

Info

Publication number
CN107135471B
CN107135471B CN201710330873.2A CN201710330873A CN107135471B CN 107135471 B CN107135471 B CN 107135471B CN 201710330873 A CN201710330873 A CN 201710330873A CN 107135471 B CN107135471 B CN 107135471B
Authority
CN
China
Prior art keywords
mobile terminal
key
data
mobile
electronic tag
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710330873.2A
Other languages
Chinese (zh)
Other versions
CN107135471A (en
Inventor
狄静
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201710330873.2A priority Critical patent/CN107135471B/en
Publication of CN107135471A publication Critical patent/CN107135471A/en
Application granted granted Critical
Publication of CN107135471B publication Critical patent/CN107135471B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a data transmission method, which comprises the following steps: the first mobile terminal receives a transmission request instruction from the second mobile terminal; the first mobile terminal sends a key input request instruction to the second mobile terminal; the first mobile terminal receives a key reply instruction returned by the second mobile terminal and is paired with the second mobile terminal according to the key reply instruction; and when the pairing is successful, the first mobile terminal sends the backup data to the second mobile terminal. The invention also discloses a mobile terminal for realizing the method. According to the invention, data transmission is realized between the mobile terminals through the NFC module, the intelligent degree of the mobile terminals is improved, and the data in the mobile terminals can be read in time under the condition that the mobile terminal screen is not bright or the mobile terminals cannot be started.

Description

Data transmission method and mobile terminal
Technical Field
The present invention relates to the field of mobile communications, and in particular, to a data transmission method and a mobile terminal.
Background
In the use process of the mobile phone, the situation that the mobile phone cannot be operated due to damage of a mobile phone screen is frequently encountered, if the touch screen is damaged and the display screen is normal, the mobile phone cannot be unlocked and operated, or the display screen does not display or is blank, or a certain device of a mobile phone mainboard is damaged, so that the mobile phone cannot be started. Under these several conditions, if the user urgently needs the key information in the mobile phone, such as the contact, the stored key information, the picture and the like, the key information cannot be exported in time, the problem can be solved only after subsequent maintenance, the user experience is poor, and if the mobile phone is damaged and cannot be repaired, the user data cannot be exported.
Disclosure of Invention
The embodiment of the invention provides a data transmission method and a mobile terminal, and aims to solve the problem that user data in the mobile terminal cannot be acquired in time in the prior art.
In a first aspect, an embodiment of the present invention provides a data transmission method, including a first mobile terminal and a second mobile terminal, where near field communication NFC modules are both arranged in the first mobile terminal and the second mobile terminal, and a distance between the first mobile terminal and the second mobile terminal is smaller than a preset value; the NFC module is provided with a backup unit, and the method comprises the following steps:
the first mobile terminal receives a transmission request instruction from the second mobile terminal;
the first mobile terminal sends a key input request instruction to the second mobile terminal;
the first mobile terminal receives a key reply instruction returned by the second mobile terminal and is paired with the second mobile terminal according to the key reply instruction;
and when the pairing is successful, the first mobile terminal sends the backup data to the second mobile terminal.
The method further comprises the following steps:
the second mobile terminal sends a transmission request instruction to the first mobile terminal;
the second mobile terminal sends a key reply instruction to the first mobile terminal;
the second mobile terminal receives data from the first mobile terminal.
On the other hand, the embodiment of the invention also provides a mobile terminal, which comprises a first mobile terminal and a second mobile terminal, wherein the first mobile terminal and the second mobile terminal are both provided with a short-distance wireless communication technology module; the NFC module is provided with a backup unit;
the first mobile terminal includes:
a transmission request receiving module, configured to receive a transmission request instruction from the second mobile terminal;
the key request module is used for sending a key input request instruction to the second mobile terminal;
the key matching module is used for receiving a key reply instruction returned by the second mobile terminal and matching with the second mobile terminal according to the key reply instruction;
and the backup sending module is used for sending the backup data to the second mobile terminal by the first mobile terminal when the pairing is successful.
The second mobile terminal includes:
the transmission request module is used for sending a transmission request instruction to the first mobile terminal;
the key reply module is used for sending a key reply instruction to the first mobile terminal;
and the data reading module is used for reading the data information in the first mobile terminal if the key reply instruction is matched with the transmission key.
According to the embodiment of the invention, data transmission is realized between the mobile terminals through the NFC module, so that the intelligent degree of the mobile terminals is improved, and the data in the mobile terminals can be read in time under the condition that the screens of the mobile terminals are not bright or the mobile terminals cannot be started.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic flow chart of a first embodiment of a method of data transmission according to the present invention;
FIG. 2 is a flow chart illustrating a second embodiment of a method for data transmission according to the present invention;
FIG. 3 is a flow chart illustrating a third embodiment of a method for data transmission according to the present invention;
FIG. 4 is a flow chart illustrating a fourth embodiment of a method for data transmission according to the present invention;
FIG. 5 is a flow chart illustrating a fifth embodiment of a method of data transmission in accordance with the present invention;
fig. 6 is a schematic structural diagram of an embodiment of a mobile terminal of the present invention;
fig. 7 is a schematic configuration diagram of a first mobile terminal of an embodiment of the mobile terminal of the present invention;
fig. 8 is a schematic configuration diagram of a second mobile terminal of an embodiment of the mobile terminal of the present invention;
fig. 9 is a block diagram of an embodiment of a mobile terminal of the present invention.
Detailed Description
In order to make the technical problems, technical solutions and advantageous effects solved by the present invention more clearly apparent, the present invention is further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
When embodiments of the present invention refer to the ordinal numbers "first", "second", etc., it should be understood that the words are used for distinguishing between them unless the context clearly dictates otherwise.
As shown in fig. 1, which is a schematic flow chart of a first embodiment of a data transmission method according to the present invention, the method includes a first mobile terminal and a second mobile terminal, where the first mobile terminal and the second mobile terminal are both provided with a near field communication technology module (NFC module for short); the NFC module is provided with a backup unit; functional characteristics of NFC are introduced first: the card reading mode and the P2P mode of the NFC are automatically started in the bright screen state of the mobile phone (the screen is not necessarily seen bright, but the mobile phone is in an active state), at the moment, the mobile phone can be used as an active device to poll other NFC devices, the electronic tag can be read, and the two mobile phones with the NFC function mutually transmit data. The mobile phone has a card simulation function at the moment as long as the battery voltage is not lower than 2.5V in any state of the mobile phone, such as screen lightening, standby, shutdown and the like, and the mobile phone is used as a passive device, is equivalent to an electronic tag, and can be read by an active device and write data into the tag. When the passive device is in a starting state, and another main device responds to the passive device, the passive device is awakened.
The first embodiment: the embodiment comprises the following steps:
s101, the first mobile terminal receives a transmission request instruction from the second mobile terminal.
In this embodiment, when data needs to be transmitted between the first mobile terminal and the second mobile terminal, the first mobile terminal first receives a transmission request from the second mobile terminal, such as a confirmation message, a confirmation link, and the like.
S102, the first mobile terminal sends a key input request instruction to the second mobile terminal.
In the embodiment of the invention, when the screen of the first mobile terminal is damaged or not bright, the data information of the first mobile terminal is read through the second mobile terminal, and the key is matched during reading.
S103, the first mobile terminal receives a key reply instruction returned by the second mobile terminal and matches with the second mobile terminal according to the key reply instruction,
in this step, the first mobile terminal receives a key reply instruction sent by the second mobile terminal, and matches the key in the key reply instruction with the transmission key.
And S104, when the pairing is successful, the first mobile terminal sends the backup data to the second mobile terminal.
In this embodiment, in step S103, the first mobile terminal matches the key in the key reply instruction with the transmission key, and if the matching is successful, in this step, the second mobile terminal may read the data information in the first mobile terminal.
According to the invention, data transmission is realized between the mobile terminals through the NFC module, the intelligent degree of the mobile terminals is improved, and the data in the mobile terminals can be read in time under the condition that the mobile terminal screen is not bright or the mobile terminals cannot be started.
Fig. 2 is a schematic flow chart of a data transmission method according to a second embodiment of the present invention; second embodiment: the following is a description of another method embodiment of the present invention:
s201, the first mobile terminal copies key data information in the backup unit, wherein the key data information comprises an address list, a photo and a short message.
In this embodiment, an NFC module is built in the mobile terminal, and the NFC module is provided with a secure storage unit for storing user encrypted data, and an area is divided in the secure storage unit for storing key information of the user, such as a contact person. The program can set that the contact person is automatically backed up to the divided storage units, and the contact person is automatically backed up as long as the contact person is updated; therefore, in this step, the mobile terminal copies the key data information in the backup unit.
S202, the first mobile terminal receives a transmission request instruction from the second mobile terminal;
s203, the first mobile terminal sends a key input request instruction to the second mobile terminal;
s204, the first mobile terminal receives a key reply instruction returned by the second mobile terminal and is paired with the second mobile terminal according to the key reply instruction;
and S205, when the pairing is successful, the first mobile terminal sends the backup data to the second mobile terminal.
The principle of steps S202 to S205 is the same as that of the first embodiment of the method for transmitting data of a mobile terminal of the present invention, and is not described herein again.
Fig. 3 is a schematic flow chart of a data transmission method according to a third embodiment of the present invention; the third embodiment: the following is a description of another method embodiment of the present invention:
s301, the first mobile terminal sends and stores the storage address of the data information in a preset electronic tag; in this embodiment, an electronic tag is provided, where the electronic tag may be a mobile storage device, and in this step, the first mobile terminal transmits a storage address of the data information to the electronic tag.
S302, the first mobile terminal sends the transmission key to the electronic tag and stores the transmission key as the electronic key;
in this step, the first mobile terminal transmits the electronic key set in step S301 to the electronic tag, and stores the electronic key as the electronic tag.
S303, the first mobile terminal receives a transmission request instruction from the second mobile terminal;
s304, the first mobile terminal sends a key input request instruction to the second mobile terminal;
s305, the first mobile terminal receives a key reply instruction returned by the second mobile terminal, and is paired with the second mobile terminal according to the key reply instruction;
s306, when the pairing is successful, the first mobile terminal sends the backup data to the second mobile terminal.
The principle of steps S303 to S306 is the same as that of the first embodiment of the method for transmitting data of a mobile terminal of the present invention, and is not described herein again.
The above is a detailed description of the specific implementation of the first mobile terminal, and the following is a detailed description of the specific implementation of the second mobile terminal:
fig. 4 is a schematic flow chart of a fourth embodiment of a data transmission method according to the present invention; the fourth embodiment:
s401, the second mobile terminal sends a transmission request instruction to the first mobile terminal.
In this embodiment, when data information in a first mobile terminal needs to be read, the second mobile terminal needs to be brought close to the first mobile terminal, and a transmission request instruction is sent to the first mobile terminal.
S402, the second mobile terminal sends a key reply instruction to the first mobile terminal.
In this embodiment, after the second mobile terminal receives the key input request instruction from the first mobile terminal, the second mobile terminal sends a key reply instruction to the first mobile terminal, that is, after sending a key to the first mobile terminal, the key is matched with the first mobile terminal.
S403, the second mobile terminal receives data from the first mobile terminal.
And when the first mobile terminal is successfully matched with the second mobile terminal, the second mobile terminal receives data from the first terminal.
Fig. 5 is a schematic flow chart of a fifth embodiment of a data transmission method according to the present invention; fifth embodiment: the following is a description of another embodiment of the second mobile terminal:
s501, the second mobile terminal sends a transmission request instruction to the first mobile terminal;
the principle of step S501 is the same as that of the fourth embodiment of the method for transmitting data of a mobile terminal of the present invention, and is not described herein again.
S502, receiving a key manually input by a user, and sending the input key to the first terminal;
in this embodiment, the first mobile terminal sends a key input request instruction to the second mobile terminal, and in this step, according to the request instruction, the user manually inputs the key on the second mobile terminal, for example, by using an entity or a virtual key on the mobile terminal.
S503, after the electronic tag approaches the first mobile terminal and the second mobile terminal at the same time, the second mobile terminal obtains the electronic key in the electronic tag and sends the electronic key to the first mobile terminal.
In this embodiment, after the first mobile terminal sends the key input request instruction to the second mobile terminal, in this step, the electronic tag is simultaneously close to the first mobile terminal and the second mobile terminal, and the electronic key stored in the electronic tag may be automatically transmitted to the first mobile terminal through wireless transmission for verification and matching.
S504, if the key reply instruction is matched with the transmission key, the second mobile terminal reads data on the storage address in the first mobile terminal according to the storage address in the electronic tag.
In this step, if the key reply instruction matches the transmission key, the second mobile terminal reads the data information corresponding to the address in the first mobile terminal according to the address information stored in the electronic tag.
Therefore, in the embodiment of the invention, the electronic tag is arranged, the address and the transmission key of the data information are sent to the electronic tag, and when the data in the mobile terminal needs to be read, the electronic tag is simultaneously close to the first mobile terminal and the second mobile terminal; therefore, the embodiment of the invention does not need to manually input the secret key, and the data is searched according to the address, so that the readable data volume is larger, and the embodiment of the invention has higher intelligent degree and is more practical.
The above describes in detail an embodiment of the method for opening an application by a mobile terminal according to the present invention. The mobile terminal corresponding to the above method will be further explained below. The mobile terminal may be a mobile phone, a tablet computer, an MP3, an MP4, or a notebook computer.
As shown in fig. 6, which is a schematic structural diagram of an embodiment of a mobile terminal according to the present invention, the mobile terminal includes a first mobile terminal and a second mobile terminal, where the first mobile terminal and the second mobile terminal are both provided with a near field communication technology module (referred to as an "NFC module"); the NFC module is provided with a backup unit; functional characteristics of NFC are introduced first: the card reading mode and the P2P mode of the NFC are automatically started in the bright screen state of the mobile phone (the screen is not necessarily seen bright, but the mobile phone is in an active state), at the moment, the mobile phone can be used as an active device to poll other NFC devices, the electronic tag can be read, and the two mobile phones with the NFC function mutually transmit data. The mobile phone has a card simulation function at the moment as long as the battery voltage is not lower than 2.5V in any state of the mobile phone, such as screen lightening, standby, shutdown and the like, and the mobile phone is used as a passive device, is equivalent to an electronic tag, and can be read by an active device and write data into the tag. When the passive device is in a starting state, and another main device responds to the passive device, the passive device is awakened.
In this embodiment, the mobile terminal includes a first mobile terminal 61 and a second mobile terminal 62, where the first mobile terminal 61 transmits a request receiving module 611, a key requesting module 612, a key matching module 613, and a backup sending module 614; the second mobile terminal includes a transmission request module 621, a key reply module 622, and a data reading module 623, wherein,
a transmission request receiving module 611, configured to receive a transmission request instruction from the second mobile terminal.
In this embodiment, when data needs to be transmitted between the first mobile terminal and the second mobile terminal, the first mobile terminal first receives a transmission request from the second mobile terminal, such as a confirmation message, a confirmation link, and the like.
A key request module 612, configured to send a key input request instruction to the second mobile terminal.
In the embodiment of the invention, when the screen of the first mobile terminal is damaged or not bright, the data information of the first mobile terminal is read through the second mobile terminal, and the key is matched during reading.
A key matching module 613, configured to receive a key reply instruction returned by the second mobile terminal, and pair with the second mobile terminal according to the key reply instruction,
in the module, the first mobile terminal receives a key reply instruction sent by the second mobile terminal, and matches a key in the key reply instruction with a transmission key.
A backup sending module 614, configured to send the backup data to the second mobile terminal by the first mobile terminal when the pairing is successful.
In the second mobile terminal, the transmission request module 621 is configured to bring the second mobile terminal close to the first mobile terminal, and send a transmission request instruction to the first mobile terminal.
In this embodiment, when data information in a first mobile terminal needs to be read, the second mobile terminal needs to be brought close to the first mobile terminal, and a transmission request instruction is sent to the first mobile terminal.
And a key reply module 622, configured to send a key reply instruction to the first mobile terminal.
In this embodiment, after the second mobile terminal receives the key input request instruction from the first mobile terminal, the second mobile terminal sends a key reply instruction to the first mobile terminal, that is, after sending a key to the first mobile terminal, the key is matched with the first mobile terminal.
And a data reading module 623, configured to, if the key reply instruction matches the transmission key, read the data information in the first mobile terminal by the second mobile terminal.
According to the embodiment of the invention, the NFC chip is utilized to backup key data information in the mobile terminal into the NFC chip, the key is set, when the screen of the mobile terminal is not bright, the other mobile terminal is close to the NFC chip, and after the key is matched successfully, the data in the NFC chip in the mobile terminal is read. Therefore, the embodiment of the invention has high intelligent degree, and solves the problem that a user can read the data information in the mobile terminal in time under the condition that the screen of the mobile terminal is not bright or the mobile terminal cannot be started by utilizing the characteristic of the NFC chip.
Fig. 7 is a schematic structural diagram of a first mobile terminal according to an embodiment of the mobile terminal of the present invention;
in this embodiment, on the basis of fig. 6, a backup copy module 614 is added, configured to copy key data information in the backup unit, where the key data information includes an address list, a photo, and a short message;
in this embodiment, an address storage module 615 is further added, and is configured to send and store a storage address of the data information in a preset electronic tag;
a key sending module 616, configured to send the transmission key to the electronic tag, and store the transmission key as the electronic key;
in this embodiment, an electronic tag is provided, and the electronic tag may be a mobile storage device.
In this embodiment, an NFC module is built in the mobile terminal, and the NFC module is provided with a secure storage unit for storing user encrypted data, and an area is divided in the secure storage unit for storing key information of the user, such as a contact person. The program can set that the contact person is automatically backed up to the divided storage units, and the contact person is automatically backed up as long as the contact person is updated; therefore, in this module, the mobile terminal copies the key data information in the backup unit.
Fig. 8 is a schematic structural diagram of a second mobile terminal according to an embodiment of the mobile terminal of the present invention; in this embodiment, the key reply module 622 includes a first input sub-module 6221, configured to receive a key manually input by a user, and send the input key to the first terminal;
in this embodiment, the first mobile terminal sends a key input request instruction to the second mobile terminal, and in the first input unit 6221, the user manually inputs the key on the second mobile terminal, for example, by using an entity or a virtual key on the mobile terminal.
The second input sub-module 6222 is configured to, after the electronic tag approaches the first mobile terminal and the second mobile terminal at the same time, obtain the electronic key in the electronic tag, and send the electronic key to the first mobile terminal.
In this embodiment, after the first mobile terminal sends the key input request instruction to the second mobile terminal, the user manually inputs the key on the second mobile terminal, and if the key is matched with the key input request instruction, the second mobile terminal can read the data on the first mobile terminal, so that the security is high.
In this embodiment, the data reading module 623 includes a data reading sub-module 6231, configured to read data at the storage address in the first mobile terminal according to the storage address in the electronic tag if the key reply instruction matches the transmission key.
Therefore, in the embodiment of the invention, the electronic tag is arranged, the address and the transmission key of the data information are sent to the electronic tag, and when the data in the mobile terminal needs to be read, the electronic tag is simultaneously close to the first mobile terminal and the second mobile terminal; therefore, the embodiment of the invention does not need to manually input the secret key, and the data is searched according to the address, so that the readable data volume is larger, and the embodiment of the invention has higher intelligent degree and is more practical.
Fig. 8 is a block diagram of a mobile terminal embodiment of the present invention. The mobile terminal 900 shown in fig. 8 includes: at least one processor 901, memory 902, at least one network interface 904, and a user interface 903. Various components in mobile terminal 900 are coupled together by bus system 905. It is understood that the bus system 905 is used to enable communications among the components. The bus system 905 includes a power bus, a control bus, and a status signal bus, in addition to a data bus. For clarity of illustration, however, the various buses are labeled in fig. 7 as bus system 905.
The user interface 903 may include, among other things, keys, various acceleration sensors, particularly gravity sensors and gyroscopes.
It is to be understood that the memory 902 in embodiments of the present invention may be either volatile memory or nonvolatile memory, or may include both volatile and nonvolatile memory. The non-volatile Memory may be a Read-Only Memory (ROM), a Programmable ROM (PROM), an Erasable PROM (EPROM), an Electrically Erasable PROM (EEPROM), or a flash Memory. Volatile Memory can be Random Access Memory (RAM), which acts as external cache Memory. By way of example, but not limitation, many forms of RAM are available, such as Static random access memory (Static RAM, SRAM), Dynamic Random Access Memory (DRAM), Synchronous Dynamic random access memory (Synchronous DRAM, SDRAM), Double Data rate Synchronous Dynamic random access memory (ddr SDRAM ), Enhanced Synchronous SDRAM (ESDRAM), Synchlink DRAM (SLDRAM), and direct memory bus RAM (DRRAM). The memory 902 of the systems and methods described herein is intended to comprise, without being limited to, these and any other suitable types of memory.
In some embodiments, the memory 902 stores the following elements, preset thresholds, executable modules or data structures, or subsets thereof, or expanded sets thereof: an operating system 9021 and application programs 9022.
The operating system 9021 includes various system programs, such as a framework layer, a core library layer, a driver layer, and the like, and is configured to implement various basic services and process hardware-based tasks. The application 9022 includes various applications, such as a Media Player (Media Player), a Browser (Browser), and the like, for implementing various application services. A program implementing the method of an embodiment of the present invention may be included in application 9022.
In the embodiment of the present invention, by calling a program or an instruction stored in the memory 902, specifically, the first mobile terminal receives a transmission request instruction from the second mobile terminal; the first mobile terminal sends a key input request instruction to the second mobile terminal; the first mobile terminal receives a key reply instruction returned by the second mobile terminal and is paired with the second mobile terminal according to the key reply instruction; and when the pairing is successful, the first mobile terminal sends the backup data to the second mobile terminal.
In the embodiment of the present invention, by calling the program or the instruction stored in the memory 902, specifically, the method further includes: the second mobile terminal sends a transmission request instruction to the first mobile terminal; the second mobile terminal sends a key reply instruction to the first mobile terminal; the second mobile terminal receives data from the first mobile terminal.
The method disclosed in the above embodiments of the present invention may be applied to the processor 901, or implemented by the processor 901. The processor 901 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be implemented by integrated logic circuits of hardware or instructions in the form of software in the processor 901.
The processor 901 may be a general-purpose processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, a discrete Gate or transistor logic device, or a discrete hardware component. The various methods, steps and logic blocks disclosed in the embodiments of the present invention may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in connection with the embodiments of the present invention may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor. The software module may be located in ram, flash memory, rom, prom, or eprom, registers, etc. storage media as is well known in the art. The storage medium is located in the memory 902, and the processor 901 reads the information in the memory 902, and completes the steps of the above method in combination with the hardware thereof.
It is to be understood that the embodiments described herein may be implemented in hardware, software, firmware, middleware, microcode, or any combination thereof. For a hardware implementation, the Processing units may be implemented within one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), general purpose processors, controllers, micro-controllers, microprocessors, other electronic units configured to perform the functions described herein, or a combination thereof.
For a software implementation, the techniques described herein may be implemented with modules (e.g., procedures, functions, and so on) that perform the functions described herein. The software codes may be stored in a memory and executed by a processor. The memory may be implemented within the processor or external to the processor.
Optionally, as another embodiment, the processor 901 is further configured to copy, in the first mobile terminal, key data information in the backup unit, where the key data information includes an address list, a photo, and a short message; and receiving a key manually input by a user, and sending the input key to the first terminal.
Optionally, as another embodiment, the processor 901 is further configured to copy key data information in the backup unit, where the key data information includes an address list, a photo, and a short message.
Optionally, as another embodiment, the processor 901 is further configured to receive a key manually input by a user, and send the input key to the first terminal.
Optionally, as another embodiment, the processor 901 is further configured to, after the electronic tag approaches the first mobile terminal and the second mobile terminal at the same time, the second mobile terminal obtains the electronic key in the electronic tag and sends the electronic key to the first mobile terminal.
Optionally, as another embodiment, the processor 901 is further configured to, if the key reply instruction matches the transmission key, read, by the second mobile terminal, data at the storage address in the first mobile terminal according to the storage address in the electronic tag.
The mobile terminal 900 can implement the processes implemented by the mobile terminal in the foregoing embodiments, and in order to avoid repetition, the details are not described here.
According to the embodiment of the invention, data transmission is realized between the mobile terminals through the NFC module, so that the intelligent degree of the mobile terminals is improved, and the data in the mobile terminals can be read in time under the condition that the screens of the mobile terminals are not bright or the mobile terminals cannot be started.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a U disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and all the changes or substitutions should be covered within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (2)

1. A data transmission method is applied to a system comprising a first mobile terminal and a second mobile terminal, and is characterized in that Near Field Communication (NFC) modules are arranged in the first mobile terminal and the second mobile terminal, a backup unit is arranged in the NFC modules and used for storing backup data, the distance between the first mobile terminal and the second mobile terminal is smaller than a preset value, and the method comprises the following steps of:
the second mobile terminal sends a transmission request instruction to the first mobile terminal;
the second mobile terminal sends a key reply instruction to the first mobile terminal;
the second mobile terminal receives data from the first mobile terminal;
the step of sending the key reply instruction to the first mobile terminal by the second mobile terminal includes: after the electronic tag approaches the first mobile terminal and the second mobile terminal at the same time, the second mobile terminal obtains an electronic key in the electronic tag and sends the electronic key to the first mobile terminal;
the step of the second mobile terminal receiving the data from the first mobile terminal includes: and if the key reply instruction is matched with the electronic key, the second mobile terminal reads data on the storage address in the first mobile terminal according to the storage address in the electronic tag.
2. A mobile terminal is characterized by comprising a first mobile terminal and a second mobile terminal, wherein Near Field Communication (NFC) modules are arranged in the first mobile terminal and the second mobile terminal, and the distance between the first mobile terminal and the second mobile terminal is smaller than a preset value; the NFC module is provided with a backup unit; the first mobile terminal is in standby or power-off state, and the second mobile terminal comprises:
the transmission request module is used for sending a transmission request instruction to the first mobile terminal;
the second input submodule is used for acquiring an electronic key in the electronic tag after the electronic tag approaches the first mobile terminal and the second mobile terminal at the same time and sending the electronic key to the first mobile terminal;
and the data reading submodule is used for reading the data on the storage address in the first mobile terminal according to the storage address in the electronic tag if the key reply instruction is matched with the electronic key.
CN201710330873.2A 2017-05-11 2017-05-11 Data transmission method and mobile terminal Active CN107135471B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710330873.2A CN107135471B (en) 2017-05-11 2017-05-11 Data transmission method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710330873.2A CN107135471B (en) 2017-05-11 2017-05-11 Data transmission method and mobile terminal

Publications (2)

Publication Number Publication Date
CN107135471A CN107135471A (en) 2017-09-05
CN107135471B true CN107135471B (en) 2020-10-30

Family

ID=59731537

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710330873.2A Active CN107135471B (en) 2017-05-11 2017-05-11 Data transmission method and mobile terminal

Country Status (1)

Country Link
CN (1) CN107135471B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107678882A (en) * 2017-09-14 2018-02-09 北京春鸿科技有限公司 A kind of method and system of data backup
US20230328804A1 (en) * 2020-05-29 2023-10-12 Telefonaktiebolaget Lm Ericsson (Publ) A method and communication devices for establishing a connection and for exchanging information between the communication devices over the established connection
CN114866566A (en) * 2022-04-26 2022-08-05 北京城市网邻信息技术有限公司 Data synchronization method and device based on NFC, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103780671A (en) * 2012-10-22 2014-05-07 三星电子株式会社 Apparatus, system and method for transferring data across mobile terminals
CN104601799A (en) * 2014-12-18 2015-05-06 广东欧珀移动通信有限公司 Data transmission method and mobile terminal
CN106294006A (en) * 2016-07-29 2017-01-04 宇龙计算机通信科技(深圳)有限公司 A kind of data back up method, source terminal and target terminal
CN106488394A (en) * 2016-10-19 2017-03-08 广东欧珀移动通信有限公司 A kind of method and device of equipment connection

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103377099B (en) * 2012-04-19 2017-02-08 中国移动通信集团公司 Method and device of data backup and recovery for NFC mobile terminals
CN103841261B (en) * 2014-01-02 2016-04-20 深圳市金立通信设备有限公司 A kind of method and communication terminal extracting communication information

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103780671A (en) * 2012-10-22 2014-05-07 三星电子株式会社 Apparatus, system and method for transferring data across mobile terminals
CN104601799A (en) * 2014-12-18 2015-05-06 广东欧珀移动通信有限公司 Data transmission method and mobile terminal
CN106294006A (en) * 2016-07-29 2017-01-04 宇龙计算机通信科技(深圳)有限公司 A kind of data back up method, source terminal and target terminal
CN106488394A (en) * 2016-10-19 2017-03-08 广东欧珀移动通信有限公司 A kind of method and device of equipment connection

Also Published As

Publication number Publication date
CN107135471A (en) 2017-09-05

Similar Documents

Publication Publication Date Title
CN102257504B (en) Method for using a CAPTCHA challenge to protect a removable mobile flash memory storage device
US20140282857A1 (en) Systems and methods to synchronize data to a mobile device based on a device usage context
US9870490B2 (en) Apparatus and method for an antitheft secure operating system module
KR20150026652A (en) Method and apparatus for offering received information to user in a electronic device
US20170201378A1 (en) Electronic device and method for authenticating identification information thereof
CN107135471B (en) Data transmission method and mobile terminal
US10123189B2 (en) Electronic device system restoration by tapping mechanism
EP3764258B1 (en) Constructing common trusted application for a plurality of applications
CN106778295B (en) File storage method, file display method, file storage device, file display device and terminal
US20220294624A1 (en) Encryption method and device, electronic apparatus and storage medium
US9729815B2 (en) Method and electronic device for controlling content integrity using numerical data
US20140359712A1 (en) Electronic apparatus and control method
KR20160058375A (en) A Protected Communication with an Embedded Secure Element
CN103916471A (en) Information display method and device
CN109791593B (en) Modifying access to services based on configuration data
KR102657388B1 (en) Electronic device for selecting key used for encryption based on an information quantity of data to be encrypted and method for the same
CN112632647A (en) Electronic equipment information anti-theft method, related device and computer storage medium
CN111666590A (en) Distributed file secure transmission method, device and system
CN104660812A (en) Information processing method and electronic equipment
CN115422584A (en) Data deformation method and device
KR20190115361A (en) Electronic device for managing application associated with a key of external electronic device and the method for the same
JP5726056B2 (en) Portable information terminal, control method thereof, and program
CN110770730B (en) Electronic device unlocking method, electronic device, storage medium and program product
CN114287002A (en) Electronic device for controlling access to device resources and method of operation thereof
EP3459223B1 (en) Permission delegation framework

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant