CN108830091B - Method for protecting information security of intelligent terminal - Google Patents

Method for protecting information security of intelligent terminal Download PDF

Info

Publication number
CN108830091B
CN108830091B CN201810512710.0A CN201810512710A CN108830091B CN 108830091 B CN108830091 B CN 108830091B CN 201810512710 A CN201810512710 A CN 201810512710A CN 108830091 B CN108830091 B CN 108830091B
Authority
CN
China
Prior art keywords
unlocking
intelligent terminal
unit
data
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810512710.0A
Other languages
Chinese (zh)
Other versions
CN108830091A (en
Inventor
殷伍
黄慈娥
殷淑媛
王爱胜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Nasdall Industry & Trade Co ltd
Original Assignee
Shenzhen Nasdall Industry & Trade Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Nasdall Industry & Trade Co ltd filed Critical Shenzhen Nasdall Industry & Trade Co ltd
Priority to CN201810512710.0A priority Critical patent/CN108830091B/en
Publication of CN108830091A publication Critical patent/CN108830091A/en
Application granted granted Critical
Publication of CN108830091B publication Critical patent/CN108830091B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1448Management of the data involved in backup or backup restore
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Quality & Reliability (AREA)
  • Storage Device Security (AREA)
  • Telephone Function (AREA)

Abstract

The invention relates to a method for protecting information security of an intelligent terminal, which comprises the steps that when the unlocking operation of a user for an unlocking unit is judged to reach the locking condition of the intelligent terminal, the unlocking unit generates and sends a locking instruction to a plurality of application software and a hardware management unit of the intelligent terminal, the hardware management unit and the application software respectively send data to be backed up which are stored in the hardware management unit and the application software to be backed up to a backup unit, and the backup unit sends the data to be backed up to a cloud storage client. According to the method and the system, after the intelligent terminal is lost or unlocked by others through an abnormal unlocking means, the internal data of the intelligent terminal is in a blank state, the safety of the internal data of the intelligent terminal is guaranteed, information leakage is avoided, the user data are uploaded to the cloud storage client through the backup center, the user can log in a cloud storage client system through other terminals and download and acquire personal data, and inconvenience caused by data loss is avoided.

Description

Method for protecting information security of intelligent terminal
Technical Field
The invention belongs to the field of intelligent security of mobile terminals, and particularly relates to a method for protecting information security of an intelligent terminal.
Background
At present, intelligent terminal has been widely used in people's daily life based on its portability, and there are three main types to intelligent terminal's unblock mode among the prior art: the first method is that based on a digital password set by a user, the user clicks an unlocking key and inputs an unlocking password to unlock the equipment; the second is based on the digital pattern set by the user, if the unlocking pattern input by the user is matched with the unlocking pattern set in advance, the equipment is unlocked; and thirdly, unlocking based on fingerprint identification, wherein a user sets an unlocking fingerprint in advance, places a specific finger on an unlocking key, and unlocks the equipment if the identified fingerprint is correct.
However, in the prior art, the above unlocking methods all have obvious potential safety hazards, the digital password and the digital pattern are easy to steal or are obtained through limited attempts, the finger of the user can be disguised to successfully unlock the intelligent terminal through the fingerprint mold such as the fingerprint sleeve or the fake finger made of materials such as rubber and silica gel, and the like, and when the intelligent terminal is lost or is maliciously unlocked by a non-user, important data such as commercial secret and the like stored in the intelligent terminal by the user can be stolen by other people, and therefore the user also loses the important data, so that important work cannot be completed. Therefore, in order to ensure the security of the internal data of the intelligent terminal, an information protection method capable of effectively protecting the security of the internal data of the intelligent terminal is urgently needed.
Disclosure of Invention
In order to solve the technical problem, the invention provides a method for protecting information security of an intelligent terminal, so as to fully guarantee the security of client data in the intelligent terminal.
Specifically, the method for protecting the information security of the intelligent terminal provided by the invention comprises the following steps:
step S1: judging whether the unlocking operation of the user on the unlocking unit reaches the intelligent terminal locking condition, if so, executing step S2;
step S2: the method comprises the following steps that an unlocking unit generates and sends locking instructions to a plurality of application software of the intelligent terminal and a hardware management unit of the intelligent terminal, the hardware management unit and the application software respectively send respective stored data to be backed up to a backup unit in the intelligent terminal, and the backup unit sends the data to be backed up to a cloud storage client side, and specifically comprises the following steps:
s21: the hardware management unit receives the locking instruction and then counts a plurality of hardware parameter information of the intelligent terminal, and the plurality of application software receives the locking instruction and then counts software information and user data information of each application software;
s22; the hardware management unit sends the hardware parameter information to the backup unit, and the plurality of application software sends the software information and the user profile information of each application software to the backup unit;
s23: the backup unit carries out data priority classification on the received data to be backed up;
s24: the cloud storage client side counts the size of free storage space stored by the cloud storage client side and sends the size of the free storage space to the backup unit, the backup unit sends a first part of data of the data to be backed up to the cloud storage client side according to the size of the free storage space and a data priority sequence, and meanwhile, the backup unit deletes the first part of data stored by the backup unit;
s25: after the cloud storage client finishes storing the data to be backed up, the cloud storage client sends a hidden instruction to the backup unit, the backup unit further sends the hidden instruction to the hardware management unit and the plurality of application software, the hardware management unit controls the stored hardware parameter information to be in an invisible state, and the plurality of application software controls the software information and the user data information which are respectively stored to be in an invisible state;
step S3: judging whether unlocking operation of a user on an unlocking unit reaches an unlocking condition of the intelligent terminal, if so, generating and sending an unlocking instruction to a plurality of application software of the intelligent terminal and a hardware management unit of the intelligent terminal by the unlocking unit, controlling the stored hardware parameter information to be in a visible state by the hardware management unit, controlling the software information and the user data information stored respectively by the application software to be in a visible state, and emptying the stored data by the backup unit and the cloud storage client to release storage space.
In the invention, the unlocking unit is a fingerprint unlocking unit or a digital pattern unlocking unit or a digital password unlocking unit of the intelligent terminal.
In the present invention, the step S1 of determining whether the unlocking operation of the user on the unlocking unit meets the intelligent terminal locking condition specifically includes: counting the unlocking failure times and the time consumed for unlocking of the user, and if the unlocking failure times of the user are greater than the unlocking time threshold or the time consumed for unlocking is greater than the unlocking time threshold, judging that the unlocking process of the user reaches the locking condition of the intelligent terminal.
In the present invention, the step S3 of determining whether the unlocking operation of the user on the unlocking unit reaches the unlocking condition of the intelligent terminal specifically includes: and unlocking the intelligent terminal by the user in a fingerprint unlocking mode.
The intelligent terminal in the invention includes but is not limited to a smart phone, a PDA, and a tablet computer.
The invention can achieve the following technical effects based on the proposed method for protecting the information security of the intelligent terminal:
1. after the intelligent terminal is lost or unlocked by others through an abnormal unlocking means, the internal data of the intelligent terminal is in a blank state, so that the safety of the internal data of the intelligent terminal is ensured, and information leakage is avoided;
2. by uploading the user data to the cloud storage client through the backup center, the user can log in the cloud storage client system through other terminals and download and acquire personal data after losing the intelligent terminal, and inconvenience caused by data loss is avoided.
Drawings
FIG. 1 is a schematic structural diagram of a method for protecting information security of an intelligent terminal according to the present invention
FIG. 2 is a schematic diagram of data interaction between each intelligent terminal and a cloud storage client according to the present invention
Detailed Description
The embodiments are described in detail below with reference to the accompanying drawings.
Fig. 1 is a schematic structural diagram illustrating a method for protecting information security of an intelligent terminal according to the present invention, where the intelligent terminal includes an unlocking unit, a backup unit, a hardware management unit, and a plurality of application programs, and the intelligent terminal is connected to a cloud storage client and is configured to implement cloud storage of data.
Based on the structure shown in fig. 1, a method for protecting information security of an intelligent terminal according to an embodiment of the present invention specifically includes the following steps:
step S1: judging whether the unlocking operation of the user on the unlocking unit reaches the intelligent terminal locking condition, if so, executing step S2;
step S2: the method comprises the following steps that an unlocking unit generates and sends locking instructions to a plurality of application software of the intelligent terminal and a hardware management unit of the intelligent terminal, the hardware management unit and the application software respectively send respective stored data to be backed up to a backup unit in the intelligent terminal, and the backup unit sends the data to be backed up to a cloud storage client side, and specifically comprises the following steps:
s21: the hardware management unit receives the locking instruction and then counts a plurality of hardware parameter information of the intelligent terminal, and the plurality of application software receives the locking instruction and then counts software information and user data information of each application software;
s22; the hardware management unit sends the hardware parameter information to the backup unit, and the plurality of application software sends the software information and the user profile information of each application software to the backup unit;
s23: the backup unit carries out data priority classification on the received data to be backed up;
s24: the cloud storage client side counts the size of free storage space stored by the cloud storage client side and sends the size of the free storage space to the backup unit, the backup unit sends a first part of data of the data to be backed up to the cloud storage client side according to the size of the free storage space and a data priority sequence, and meanwhile, the backup unit deletes the first part of data stored by the backup unit;
s25: after the cloud storage client finishes storing the data to be backed up, the cloud storage client sends a hidden instruction to the backup unit, the backup unit further sends the hidden instruction to the hardware management unit and the plurality of application software, the hardware management unit controls the stored hardware parameter information to be in an invisible state, and the plurality of application software controls the software information and the user data information which are respectively stored to be in an invisible state;
step S3: judging whether unlocking operation of a user on an unlocking unit reaches an unlocking condition of the intelligent terminal, if so, generating and sending an unlocking instruction to a plurality of application software of the intelligent terminal and a hardware management unit of the intelligent terminal by the unlocking unit, controlling the stored hardware parameter information to be in a visible state by the hardware management unit, controlling the software information and the user data information stored respectively by the application software to be in a visible state, and emptying the stored data by the backup unit and the cloud storage client to release storage space.
Based on the scheme, according to the method, after the intelligent terminal is lost or unlocked by other people through an abnormal unlocking means, the internal data of the intelligent terminal is in a blank state, so that the safety of the internal data of the intelligent terminal is guaranteed, and information leakage is avoided.
In a specific embodiment, the unlocking unit is a fingerprint unlocking unit, a digital pattern unlocking unit or a digital password unlocking unit of the intelligent terminal.
In a specific embodiment, the step S1 of determining whether the unlocking operation of the user on the unlocking unit meets the intelligent terminal locking condition specifically includes: counting the unlocking failure times and the time consumed for unlocking of the user, and if the unlocking failure times of the user are greater than the unlocking time threshold or the time consumed for unlocking is greater than the unlocking time threshold, judging that the unlocking process of the user reaches the locking condition of the intelligent terminal.
In a specific embodiment, the step S3 of determining whether the unlocking operation of the user on the unlocking unit reaches the unlocking condition of the intelligent terminal specifically includes: and unlocking the intelligent terminal by the user in a fingerprint unlocking mode.
As shown in fig. 2, the cloud storage client is connected with the M intelligent terminals, and after one of the intelligent terminals uploads the data backup to the cloud storage client, if the user loses the intelligent terminal, the user can log in the cloud storage client through other intelligent terminals and download and acquire personal data to the current intelligent terminal, so that inconvenience caused by data loss is avoided.
The intelligent terminal includes, but is not limited to, a smart phone, a PDA, and a tablet computer.
The above embodiments are only preferred embodiments of the present invention, but the scope of the present invention is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present invention are also within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (5)

1. A method for protecting information security of an intelligent terminal is characterized by comprising the following steps:
step S1: judging whether the unlocking operation of the user on the unlocking unit reaches the intelligent terminal locking condition, if so, executing step S2;
step S2: the method comprises the following steps that an unlocking unit generates and sends locking instructions to a plurality of application software of the intelligent terminal and a hardware management unit of the intelligent terminal, the hardware management unit and the application software respectively send respective stored data to be backed up to a backup unit in the intelligent terminal, and the backup unit sends the data to be backed up to a cloud storage client side, and specifically comprises the following steps:
s21: the hardware management unit receives the locking instruction and then counts a plurality of hardware parameter information of the intelligent terminal, and the plurality of application software receives the locking instruction and then counts software information and user data information of each application software;
s22; the hardware management unit sends the hardware parameter information to the backup unit, and the plurality of application software sends the software information and the user profile information of each application software to the backup unit;
s23: the backup unit carries out data priority classification on the received data to be backed up;
s24: the cloud storage client side counts the size of free storage space stored by the cloud storage client side and sends the size of the free storage space to the backup unit, the backup unit sends a first part of data of the data to be backed up to the cloud storage client side according to the size of the free storage space and a data priority sequence, and meanwhile, the backup unit deletes the first part of data stored by the backup unit;
s25: after the cloud storage client finishes storing the data to be backed up, the cloud storage client sends a hidden instruction to the backup unit, the backup unit further sends the hidden instruction to the hardware management unit and the plurality of application software, the hardware management unit controls the stored hardware parameter information to be in an invisible state, and the plurality of application software controls the software information and the user data information which are respectively stored to be in an invisible state;
step S3: judging whether unlocking operation of a user on an unlocking unit reaches an unlocking condition of the intelligent terminal, if so, generating and sending an unlocking instruction to a plurality of application software of the intelligent terminal and a hardware management unit of the intelligent terminal by the unlocking unit, controlling the stored hardware parameter information to be in a visible state by the hardware management unit, controlling the software information and the user data information stored respectively by the application software to be in a visible state, and emptying the stored data by the backup unit and the cloud storage client to release storage space.
2. The method according to claim 1, wherein the unlocking unit is a fingerprint unlocking unit or a digital pattern unlocking unit or a digital password unlocking unit of the intelligent terminal.
3. The method according to claim 1, wherein the step S1 of determining whether the unlocking operation of the unlocking unit by the user meets the intelligent terminal locking condition specifically includes: counting the unlocking failure times and the time consumed for unlocking of the user, and if the unlocking failure times of the user are greater than the unlocking time threshold or the time consumed for unlocking is greater than the unlocking time threshold, judging that the unlocking process of the user reaches the locking condition of the intelligent terminal.
4. The method according to claim 1, wherein the step S3 of determining whether the unlocking operation of the unlocking unit by the user reaches the unlocking condition of the intelligent terminal specifically includes: and unlocking the intelligent terminal by the user in a fingerprint unlocking mode.
5. The method according to claim 1, wherein the smart terminal is a smartphone, a PDA, or a tablet computer.
CN201810512710.0A 2018-05-25 2018-05-25 Method for protecting information security of intelligent terminal Active CN108830091B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810512710.0A CN108830091B (en) 2018-05-25 2018-05-25 Method for protecting information security of intelligent terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810512710.0A CN108830091B (en) 2018-05-25 2018-05-25 Method for protecting information security of intelligent terminal

Publications (2)

Publication Number Publication Date
CN108830091A CN108830091A (en) 2018-11-16
CN108830091B true CN108830091B (en) 2020-07-28

Family

ID=64145913

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810512710.0A Active CN108830091B (en) 2018-05-25 2018-05-25 Method for protecting information security of intelligent terminal

Country Status (1)

Country Link
CN (1) CN108830091B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109815057A (en) * 2019-01-25 2019-05-28 维沃移动通信有限公司 A kind of data back up method and mobile terminal
CN113420278A (en) * 2021-05-18 2021-09-21 西安闻泰信息技术有限公司 Data deleting method and device, electronic equipment and computer-readable storage medium
CN116701064B (en) * 2023-08-08 2023-10-10 芯知科技(江苏)有限公司 Mobile equipment lost data processing method and system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102609165A (en) * 2011-01-24 2012-07-25 广州三星通信技术研究有限公司 Mobile terminal having touch screen and mobile terminal mode control method
CN104035891A (en) * 2014-06-26 2014-09-10 福州大学 Android mobile terminal data security protection system
CN104601633A (en) * 2013-10-31 2015-05-06 大连易维立方技术有限公司 Mobile phone management system capable of data backup and recovery by using WeChat
CN106231092A (en) * 2016-07-29 2016-12-14 哈尔滨理工大学 A kind of phone information security protection method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10419394B2 (en) * 2016-10-24 2019-09-17 Nubeva, Inc. Providing scalable cloud-based security services

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102609165A (en) * 2011-01-24 2012-07-25 广州三星通信技术研究有限公司 Mobile terminal having touch screen and mobile terminal mode control method
CN104601633A (en) * 2013-10-31 2015-05-06 大连易维立方技术有限公司 Mobile phone management system capable of data backup and recovery by using WeChat
CN104035891A (en) * 2014-06-26 2014-09-10 福州大学 Android mobile terminal data security protection system
CN106231092A (en) * 2016-07-29 2016-12-14 哈尔滨理工大学 A kind of phone information security protection method

Also Published As

Publication number Publication date
CN108830091A (en) 2018-11-16

Similar Documents

Publication Publication Date Title
EP3428819B1 (en) Mobile security countermeasures
US11886563B2 (en) Continuous authentication system and related methods
US8880027B1 (en) Authenticating to a computing device with a near-field communications card
US11036840B2 (en) Fingerprint recognition method and apparatus, and touchscreen terminal
CN108830091B (en) Method for protecting information security of intelligent terminal
CN103488932A (en) Desktop security intercommunication system for mobile device and personal computer and implementation method thereof
JP2017504137A (en) Management authority unlocking method, authentication device, program, and recording medium
CN104243165A (en) Intelligent movable terminal privacy protection system and method based on intelligent bracelet
CN105205374A (en) Application program encrypting method and user terminal
US20160105278A1 (en) Key, system and method of unlocking electronic device using the key
CN102075627A (en) Information prompting method and mobile terminal
CN106650373A (en) SIM card information protection method and device
CN103324881A (en) System and method for wireless locking and unlocking
CN104850774A (en) System and method for controlling computer locking and unlocking wirelessly
CN105897692B (en) APP application account anti-theft system and method for intelligent terminal
CN109410397B (en) Unlocking method, unlocking system, intelligent terminal and intelligent terminal storage medium
CN105657147A (en) Mobile terminal anti-theft method and device
US20160300416A1 (en) Electronic Lock and Verification Method for Unlocking the Same
CN105005725A (en) Information security protection method and system for mobile terminal
CN104462929A (en) Privacy protection method and device for mobile equipment
CN104156653A (en) Application protection method and device of mobile terminal
CN204965562U (en) Cell -phone access control system of long -range electron of accessible end operation
CN103188656B (en) A kind of information protecting method of mobile communication terminal and system
CN107197075A (en) Clean boot means of defence, device and computer-readable recording medium
CN113163392A (en) Method and device for deleting user identity data file

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant