CN1933629A - Method and device for protecting user storage information in mobile terminal - Google Patents

Method and device for protecting user storage information in mobile terminal Download PDF

Info

Publication number
CN1933629A
CN1933629A CNA2006101099880A CN200610109988A CN1933629A CN 1933629 A CN1933629 A CN 1933629A CN A2006101099880 A CNA2006101099880 A CN A2006101099880A CN 200610109988 A CN200610109988 A CN 200610109988A CN 1933629 A CN1933629 A CN 1933629A
Authority
CN
China
Prior art keywords
information
visitor
storage area
short message
information storage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2006101099880A
Other languages
Chinese (zh)
Inventor
卢红旗
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CNA2006101099880A priority Critical patent/CN1933629A/en
Publication of CN1933629A publication Critical patent/CN1933629A/en
Pending legal-status Critical Current

Links

Images

Abstract

A method for protecting user-stored information in mobile terminal includes storing important information required to be protected into special storage region and setting cipher on said information by user, requiring surely to pass verification of legal status if said storage region is to be called, in addition enabling to delete off information stored in said information storage region of said mobile phone if special short message is sent to certain mobile phone for ensuring safety of important information stored in mobile phone by user.

Description

The guard method of user storage information in mobile terminal and device
Technical field
The present invention relates to the anti-theft technique of portable terminal, relate in particular to the guard method and the device of user privacy information in a kind of portable terminal.
Background technology
The convenient characteristics of the decline of mobile phone products price and product self make mobile phone become the electronic product of popularizing day by day.It is reported that whole world cellphone subscriber's total amount surpasses 1,000,000,000 at present, and is still presenting ever-increasing trend.The profile universal and that mobile phone self is easy to carry about with one of mobile phone is also brought some problems, as easy loss or stolen.This class problem may cause the privacy information of user storage on mobile phone when causing user's direct economic loss, as address list, note, Email, or even the problem of the leakage of information such as the account number of various valuable sources and password.The disabled user brings bigger loss and trouble for the mobile phone validated user owing to obtaining above-mentioned privacy information easily.
At present, the technology of relevant antitheft mobile phone comprises following several:
(1) French Patent (FRP) FR2791509 provides a kind of technology by preventing from for mobile phone setting startup password illegally to use behind the hand-set from stolen.
(2) Chinese patent 200310113647.7 and 03124196.4 provides by the SIM in the mobile phone (subscriber identification module) is protected, prevent that mobile phone from losing after, the technology that SIM card is wherein illegally used.
(3) number of patent application be 03148202.3 and the patent No. be 01802972.8 patent, these two files provide mobile phone and lose the technology of reporting lost property to the authorities from the trend owner of lost property in the back.
In the above-mentioned prior art, after not losing, stop the disabled user to use and spy on original validated user to be stored in privacy information on this mobile phone at mobile phone.
Summary of the invention
The invention provides the guard method and the device of user privacy information in a kind of portable terminal, thereby realize protection user's personal information of portable terminal stored.
Purpose of the present invention is achieved through the following technical solutions.
A kind of guard method of user storage information in mobile terminal comprises:
A, special-purpose information storage area is set in portable terminal, this memory block is used to deposit the user profile that needs protection;
The access code that B, setting enter described information storage area;
C, the legitimacy of visitor's identity is verified, and allowed the Lawful access person to enter described information storage area according to described access code.
Described information storage area is arranged in the flash memory Flash memory of described portable terminal.
Described steps A comprises:
According to portable terminal internal memory behaviour in service, store the described information that needs protection successively to low address from high address;
Perhaps, store the described information that needs protection from low address successively to high address.
Described step B comprises:
Where necessary, revise original described access code that is provided with.
Described step C comprises:
C1, if the password that provides of visitor is consistent with described access code, then this visitor is legal, allows described visitor to enter described information storage area this district's information is viewed or edited operation.
Described step C also comprises:
C2, permission visitor repeatedly input password and accept the legitimacy authentication in stipulated number, and after one-time authentication passes through therein, execution in step C1; Otherwise described visitor is illegal, refuses this visitor's visit
Described method also comprises:
Send the special short message that requires to delete described information storage area internal information and arrive described portable terminal, and delete canned data in the interior described information storage area of described portable terminal.
Described special short message has the form that sets in advance.
A kind of protective device of user storage information in mobile terminal comprises:
Mailbox memory is used to deposit the user profile that needs protection;
The password setting unit is used to be provided with and preserve the access code of visiting described mailbox memory inner storag information, and described access code is offered the legitimate verification unit;
The legitimate verification unit is used for according to described access code the legitimacy of visitor's identity being verified, and allows the Lawful access person to enter described information storage area.
Described information storage area is arranged in the flash memory Flash memory of described portable terminal.
Described legitimate verification unit specifically comprises:
Input password receiving element is used to receive the password to be verified of visitor's input, and triggers checking number of times control unit;
Checking number of times control unit is used to judge whether the input number of times of described password to be verified surpasses the maximum verification times of regulation, if finish access process; Otherwise, trigger authentication unit;
Authentication unit is used for obtaining described password to be verified from described input password receiving element, and contrasts with described access code, if both unanimities, then described visitor is a validated user, allows described visitor to enter described information storage area and visits this district's information; Otherwise described visitor is the disabled user, finishes access process.
Described device also comprises:
Special short message format setup unit is used to set special short message format, and described special short message is the short message that is used to delete described information storage area internal information;
Special short message identification unit is used for the form according to described special short message, judges that the short message that receives is special short message, and triggers the deletion information unit;
The deletion information unit is used to delete the information in the described information storage area.
The technical scheme that provides by the invention described above as seen, the present invention can effectively realize the protection to user's personal information of being stored in the portable terminal, and after the user loses such as the cell phone type portable terminal, effectively protects user's personal information of storing in this mobile phone.This protective effect is mainly reflected in following aspect, i.e. the present invention is provided with the memory block of user's personal information at portable terminal in the memory device as mobile phone, and access code is set for this district; When user's lost mobile phone, the present invention deletes all information of user's personal information memory block on this mobile phone automatically by send the mode of special short message to described mobile phone, thereby further protects user profile.
Description of drawings
Fig. 1 is the flow chart that described visitor is carried out the legitimacy authentication that specific embodiments of the present invention provide;
Fig. 2 is that the special short message that passes through that specific embodiments of the present invention provide is deleted the user privacy information procedure chart automatically;
Fig. 3 be specific embodiments of the present invention provide enter privacy of user sound zone system implementation structure schematic diagram;
Fig. 4 is the system's implementation structure schematic diagram that passes through short message deletion privacy of user that specific embodiments of the present invention provide.
Embodiment
The present invention mainly is at portable terminal, and special-purpose information storage area is set in the memory as mobile phone, and the access code that enters described information storage area is set; When the visitor requires to visit described information storage area, require this visitor to input password to be verified; When described password to be verified is consistent with described access code, just allow this to deposit in the information of described information storage area by the Lawful access person visit of legitimate verification.
And, the present invention is also by sending special short message to certain mobile phone, automatically deletion is stored in the information in the described information storage area of this mobile phone, thereby further guarantees the fail safe of important, the privacy information of user storage on this mobile phone, particularly loses under the situation of this mobile phone the user.
Among the present invention, the information storage area of described special use can be arranged in Flash (flash memory) memory in the mobile phone.The method of configuration information storage area comprises in mobile phone memory: according to the behaviour in service of present mobile phone EMS memory, deposit information from high address to low address, perhaps deposit information from low address to high address.As shown in Figure 1, suppose that the Flash storage space in the user mobile phone is 128Mbyte, then can divide described information storage area into going up half space in this memory, the memory address by 0xFFFFFFF to 0x8000000 in the promptly described Flash memory can be used for storing subscriber information.This is divided the way of stored information successively according to the address and can be convenient to a large amount of user of user storage and think the information of need to be keep secret.The user profile that described information storage area specifically can be used for depositing includes but not limited to that users such as the account number of address list, note, memorandum, mail, various valuable sources and password think the information of need to be keep secret.And for described information storage area is provided with access code, this access code is used for visitor's identity is carried out legitimate verification, and mobile phone users can select regularly or irregularly to revise this access code.
1 specify the present invention carries out the legitimacy authentication to described visitor process in conjunction with the accompanying drawings:
Step 11, mobile phone are in idle condition;
Step 12, visitor (legal or illegal) require the information of information storage area described in the visit mobile phone;
The visitor can confirm that this requires accessing step by human-computer interaction interface.
Step 13, cell phone system require the visitor to input the authentication password;
Step 14, described visitor input password to be verified;
Described access code and described password to be verified that step 15, cell phone system contrast set in advance are made legitimate verification to described password to be verified, if both unanimity, execution in step 16; Otherwise, execution in step 17;
Step 16, described visitor's identity is legal, allows this visitor to enter described information storage area, watches or edit information wherein, and visitor's identity legitimacy proof procedure finishes;
The maximum verification times that step 17, basis set in advance judges whether this password authentification number of times surpasses described maximum verification times, if surpass execution in step 19; Otherwise, execution in step 18;
Wherein, if the described maximum verification times that do not set in advance, then give tacit consent to described maximum verification times for once.
Step 18, cell phone system prompt cipher mistake, and allow to re-enter password to be verified, after described visitor re-enters password to be verified, execution in step 15;
Step 19, confirm that described visitor's identity is illegal and forbid access, execution in step 110;
Step 110, mobile phone are got back to idle condition.
If user mobile phone is lost; and the user wishes the information that leaves information storage area in the described mobile phone in is granted asylum; the invention provides further guard method, promptly, in time delete stored user information on the described information storage area by send special short message to lost handset.
2 explanations are deleted the process of described user profile by sending special short message in conjunction with the accompanying drawings:
Step 21, mobile phone are in idle condition;
Step 22, mobile phone receive short message;
Step 23, judge according to the form of this short message whether this short message is the special short message that is used to delete described security information, if, execution in step 24; Otherwise, execution in step 25;
The form of this special short message may be defined as: enter information storage area password "+" deletion information password, in this form, the former is the described access code that enters described information storage area, and the latter can be defaulted as consistent with the former when not setting separately.
User profile in step 24, the described information storage area of deletion, process finishes;
Step 25, handle the short message that receives according to the mode of handling conventional short message, process finishes.
The present invention also provides a kind of protective device of portable terminal inner storag information as shown in Figure 3 and Figure 4, comprises each unit of following function:
(1) mailbox memory
Be used to deposit the user profile that needs protection.
Described mailbox memory is arranged in the flash memory Flash memory of described portable terminal.
(2) password setting unit
Be used to be provided with and preserve the access code of the described mailbox memory inner storag information of visit, and described access code is offered the legitimate verification unit;
(3) legitimate verification unit
Be used for the legitimacy of visitor's identity is verified, and allow the Lawful access person to enter described information storage area.
Described legitimate verification unit specifically comprises:
Input password receiving element
Be used to receive the password to be verified of visitor's input, and trigger checking number of times control unit;
Checking number of times control unit
Be used to judge whether the input number of times of described password to be verified surpasses the maximum verification times of regulation, if finish access process; Otherwise, trigger authentication unit;
Authentication unit
Be used for obtaining described password to be verified from described input password receiving element, and contrast with described access code, if both unanimities, then described visitor is a validated user, allows described visitor to enter described information storage area and visits this district's information; Otherwise described visitor is the disabled user, finishes access process.
(4) special short message format setup unit
Be used to set special short message format, described special short message is the special short message that is used to delete described information storage area internal information;
(5) special short message identification unit
Be used for form, judge that the short message that receives is special short message, and trigger the deletion information unit according to described special short message;
(6) information deletion unit
Be used to delete the information in the described information storage area.
The present invention can effectively realize the protection to user's personal information of being stored in the portable terminal, and after the user loses such as the cell phone type portable terminal, effectively protects user's personal information of storing in this mobile phone.This protective effect is mainly reflected in following aspect, i.e. the present invention is provided with the memory block of user's personal information at portable terminal in the memory device as mobile phone, and access code is set for this district; When user's lost mobile phone, the present invention deletes all information of user's personal information memory block on this mobile phone automatically by send the mode of special short message to described mobile phone, thereby further protects user profile.
The above; only for the preferable embodiment of the present invention, but protection scope of the present invention is not limited thereto, and anyly is familiar with those skilled in the art in the technical scope that the present invention discloses; the variation that can expect easily or replacement all should be encompassed within protection scope of the present invention.Therefore, protection scope of the present invention should be as the criterion with the protection range of claims.

Claims (12)

1, a kind of guard method of user storage information in mobile terminal is characterized in that, comprising:
A, special-purpose information storage area is set in portable terminal, this memory block is used to deposit the user profile that needs protection;
The access code that B, setting enter described information storage area;
C, the legitimacy of visitor's identity is verified, and allowed the Lawful access person to enter described information storage area according to described access code.
2, method according to claim 1 is characterized in that, comprising:
Described information storage area is arranged in the flash memory Flash memory of described portable terminal.
3, method according to claim 1 is characterized in that, described steps A comprises:
According to portable terminal internal memory behaviour in service, store the described information that needs protection successively to low address from high address;
Perhaps, store the described information that needs protection from low address successively to high address.
4, method according to claim 1 is characterized in that, described step B comprises:
Where necessary, revise original described access code that is provided with.
5, method according to claim 1 is characterized in that, described step C comprises:
C1, if the password that provides of visitor is consistent with described access code, then this visitor is legal, allows described visitor to enter described information storage area this district's information is viewed or edited operation.
6, method according to claim 5 is characterized in that, described step C also comprises:
C2, permission visitor repeatedly input password and accept the legitimacy authentication in stipulated number, and after one-time authentication passes through therein, execution in step C1; Otherwise described visitor is illegal, refuses this visitor's visit
According to the described method of one of claim 1 to 6, it is characterized in that 7, described method also comprises:
Send the special short message that requires to delete described information storage area internal information and arrive described portable terminal, and delete canned data in the interior described information storage area of described portable terminal.
8, method according to claim 7 is characterized in that, comprising:
Described special short message has the form that sets in advance.
9, a kind of protective device of user storage information in mobile terminal is characterized in that, comprising:
Mailbox memory is used to deposit the user profile that needs protection;
The password setting unit is used to be provided with and preserve the access code of visiting described mailbox memory inner storag information, and described access code is offered the legitimate verification unit;
The legitimate verification unit is used for according to described access code the legitimacy of visitor's identity being verified, and allows the Lawful access person to enter described information storage area.
10, device according to claim 9 is characterized in that, comprising:
Described information storage area is arranged in the flash memory Flash memory of described portable terminal.
11, device according to claim 9 is characterized in that, described legitimate verification unit specifically comprises:
Input password receiving element is used to receive the password to be verified of visitor's input, and triggers checking number of times control unit;
Checking number of times control unit is used to judge whether the input number of times of described password to be verified surpasses the maximum verification times of regulation, if finish access process; Otherwise, trigger authentication unit;
Authentication unit is used for obtaining described password to be verified from described input password receiving element, and contrasts with described access code, if both unanimities, then described visitor is a validated user, allows described visitor to enter described information storage area and visits this district's information; Otherwise described visitor is the disabled user, finishes access process.
12, device according to claim 9 is characterized in that, described device also comprises:
Special short message format setup unit is used to set special short message format, and described special short message is the short message that is used to delete described information storage area internal information;
Special short message identification unit is used for the form according to described special short message, judges that the short message that receives is special short message, and triggers the deletion information unit;
The deletion information unit is used to delete the information in the described information storage area.
CNA2006101099880A 2006-08-25 2006-08-25 Method and device for protecting user storage information in mobile terminal Pending CN1933629A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA2006101099880A CN1933629A (en) 2006-08-25 2006-08-25 Method and device for protecting user storage information in mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2006101099880A CN1933629A (en) 2006-08-25 2006-08-25 Method and device for protecting user storage information in mobile terminal

Publications (1)

Publication Number Publication Date
CN1933629A true CN1933629A (en) 2007-03-21

Family

ID=37879202

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2006101099880A Pending CN1933629A (en) 2006-08-25 2006-08-25 Method and device for protecting user storage information in mobile terminal

Country Status (1)

Country Link
CN (1) CN1933629A (en)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101616495A (en) * 2008-06-23 2009-12-30 网秦无限(北京)科技有限公司 The method and system of individual privacy in the protection mobile phone
CN101753703A (en) * 2008-12-15 2010-06-23 康佳集团股份有限公司 Method and system for destroying information and mobile terminal
CN101867650A (en) * 2010-05-21 2010-10-20 宇龙计算机通信科技(深圳)有限公司 Method and device for protecting user behavior at operating terminal
CN102111762A (en) * 2009-12-28 2011-06-29 深圳富泰宏精密工业有限公司 Mobile phone and information disclosure-proof method therefor
CN102196422A (en) * 2010-03-11 2011-09-21 北京明朝万达科技有限公司 Method for preventing leakage of lost file of handheld communication terminal
US8064883B2 (en) 2008-04-24 2011-11-22 Hon Hai Precision Industry Co., Ltd. Mobile terminal having anti-theft function and anti-theft method
CN101389100B (en) * 2008-10-24 2012-11-28 Tcl天一移动通信(深圳)有限公司 Personal information protecting method for mobile communication terminal equipment
CN102843363A (en) * 2012-08-09 2012-12-26 鸿富锦精密工业(深圳)有限公司 Network data secure storage system and method
CN102883323A (en) * 2012-09-27 2013-01-16 中兴通讯股份有限公司 Method and device for protecting user private data of mobile terminal
CN103281454A (en) * 2013-05-29 2013-09-04 苏州市米想网络信息技术有限公司 Cellphone information switching software
CN103795847A (en) * 2012-10-31 2014-05-14 三星电子(中国)研发中心 Method for applying traceless mode to communication terminal and communication terminal
CN103824029A (en) * 2014-02-25 2014-05-28 中国联合网络通信集团有限公司 Smart cart data processing method and device
WO2015007116A1 (en) * 2013-07-19 2015-01-22 蓝盾信息安全技术股份有限公司 Anti-theft method for data after loss of cell phone
WO2017166780A1 (en) * 2016-04-01 2017-10-05 乐视控股(北京)有限公司 User terminal information deleting method and apparatus, and electronic device
CN107451495A (en) * 2017-08-07 2017-12-08 珠海格力电器股份有限公司 A kind of guard method of data storage, device and chip
CN108270917A (en) * 2017-12-01 2018-07-10 南京嘉谷初成通信科技有限公司 A kind of encryption smart mobile phone
CN110941858A (en) * 2019-12-23 2020-03-31 上海源庐加佳信息科技有限公司 Personal network consumption information protection method based on zero-knowledge proof

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8064883B2 (en) 2008-04-24 2011-11-22 Hon Hai Precision Industry Co., Ltd. Mobile terminal having anti-theft function and anti-theft method
CN101616495A (en) * 2008-06-23 2009-12-30 网秦无限(北京)科技有限公司 The method and system of individual privacy in the protection mobile phone
CN101389100B (en) * 2008-10-24 2012-11-28 Tcl天一移动通信(深圳)有限公司 Personal information protecting method for mobile communication terminal equipment
CN101753703A (en) * 2008-12-15 2010-06-23 康佳集团股份有限公司 Method and system for destroying information and mobile terminal
CN102111762A (en) * 2009-12-28 2011-06-29 深圳富泰宏精密工业有限公司 Mobile phone and information disclosure-proof method therefor
CN102196422A (en) * 2010-03-11 2011-09-21 北京明朝万达科技有限公司 Method for preventing leakage of lost file of handheld communication terminal
CN101867650A (en) * 2010-05-21 2010-10-20 宇龙计算机通信科技(深圳)有限公司 Method and device for protecting user behavior at operating terminal
CN102843363A (en) * 2012-08-09 2012-12-26 鸿富锦精密工业(深圳)有限公司 Network data secure storage system and method
CN102883323A (en) * 2012-09-27 2013-01-16 中兴通讯股份有限公司 Method and device for protecting user private data of mobile terminal
CN102883323B (en) * 2012-09-27 2018-07-27 中兴通讯股份有限公司 A kind of method and apparatus of protection mobile terminal user's private data
CN103795847A (en) * 2012-10-31 2014-05-14 三星电子(中国)研发中心 Method for applying traceless mode to communication terminal and communication terminal
CN103281454A (en) * 2013-05-29 2013-09-04 苏州市米想网络信息技术有限公司 Cellphone information switching software
WO2015007116A1 (en) * 2013-07-19 2015-01-22 蓝盾信息安全技术股份有限公司 Anti-theft method for data after loss of cell phone
CN103824029A (en) * 2014-02-25 2014-05-28 中国联合网络通信集团有限公司 Smart cart data processing method and device
CN103824029B (en) * 2014-02-25 2017-07-21 中国联合网络通信集团有限公司 Intelligent card data treating method and apparatus
WO2017166780A1 (en) * 2016-04-01 2017-10-05 乐视控股(北京)有限公司 User terminal information deleting method and apparatus, and electronic device
CN107451495A (en) * 2017-08-07 2017-12-08 珠海格力电器股份有限公司 A kind of guard method of data storage, device and chip
CN107451495B (en) * 2017-08-07 2021-02-09 珠海格力电器股份有限公司 Method, device and chip for protecting stored data
CN108270917A (en) * 2017-12-01 2018-07-10 南京嘉谷初成通信科技有限公司 A kind of encryption smart mobile phone
CN108270917B (en) * 2017-12-01 2021-01-15 南京嘉谷初成通信科技有限公司 Encrypted smart phone
CN110941858A (en) * 2019-12-23 2020-03-31 上海源庐加佳信息科技有限公司 Personal network consumption information protection method based on zero-knowledge proof
CN110941858B (en) * 2019-12-23 2021-10-26 上海源庐加佳信息科技有限公司 Personal network consumption information protection method based on zero-knowledge proof

Similar Documents

Publication Publication Date Title
CN1933629A (en) Method and device for protecting user storage information in mobile terminal
CN1913679A (en) Protection method and system for preventing fraudulent use of mobile terminal
CN1280737C (en) Safety authentication method for movable storage device and read and write identification device
CN1156785C (en) Electronic data management system
CN1968467A (en) Mobile terminal and terminal user information protection method
CN101043327A (en) Anti-symmetric algorithmic based mobile terminal security lock network locking card protection and unlocking method
CN101035335A (en) Mobile phone privacy protection method
CN1602600A (en) Content processing apparatus and content protection program
CN1826000A (en) Portable information terminal and data protecting method
CN1154512A (en) Security system for protecting information stored in portable storage media
CN101064604A (en) Remote access process, system and equipment
CN101039479A (en) Handset anti-theft method
CN101075985A (en) Instant telecommunication system, server and instant telecommunication method when safety access
CN1518235A (en) Identification system of electronic busness and its implementing method
CN1829365A (en) User recognition module and method capable of realizing mobile terminal area locking
CN1860818A (en) Method and system for controlling resources via a mobile terminal, related network and its computer program product
CN1713756A (en) Security guarantee for memory data information of mobile terminal
CN1916945A (en) Mobile electronic member card, and method of use
CN1863350A (en) Method of intelligent mobile terminal user staged managing
CN1910531A (en) Method and system used for key control of data resource, related network and computer program product
CN101052152A (en) Information secret device for mobile communication terminal and relative method
CN1992948A (en) Mobile communication terminal and program thereof, ic card and program thereof, and mobile communication terminal system
CN100450126C (en) Method for protecting the content of mobile phone short message
CN1405780A (en) System guiding device base on core and method for realizing said guide
CN101242273A (en) Signature data generation method, system and mobile terminal for mobile terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication