CN100461915C - Method for conducting secrete handling for PC broadside-on mobile terminal information - Google Patents

Method for conducting secrete handling for PC broadside-on mobile terminal information Download PDF

Info

Publication number
CN100461915C
CN100461915C CNB2005101240728A CN200510124072A CN100461915C CN 100461915 C CN100461915 C CN 100461915C CN B2005101240728 A CNB2005101240728 A CN B2005101240728A CN 200510124072 A CN200510124072 A CN 200510124072A CN 100461915 C CN100461915 C CN 100461915C
Authority
CN
China
Prior art keywords
portable terminal
password
mobile phone
mobile terminal
execution
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB2005101240728A
Other languages
Chinese (zh)
Other versions
CN1976511A (en
Inventor
陈晓岚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Yue in Technology Services Limited
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CNB2005101240728A priority Critical patent/CN100461915C/en
Publication of CN1976511A publication Critical patent/CN1976511A/en
Application granted granted Critical
Publication of CN100461915C publication Critical patent/CN100461915C/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

A method for carrying out secret processing on mobile terminal information at PC side includes judging whether connection between PC computer and mobile terminal is successful or not by PC side and judging whether cipher is set on mobile terminal or not by PC side if it is, inputting mobile terminal cipher by PC side and sending said cipher to mobile terminal by PC computer if it is not, calibrating said cipher by mobile terminal and carrying out normal interaction between PC computer and mobile terminal if it is confirmed that cipher is correct.

Description

A kind of PC carries out the method for secrecy processing to information of mobile terminal
Technical field
The present invention relates to information of mobile terminal secrecy processing technology, specifically, relate to a kind of PC side is carried out secrecy processing to information of mobile terminal method.
Background technology
Along with portable terminal, for example popularizing day by day of mobile phone and becoming stronger day by day of cell-phone function, mobile phone has become our the most frequently used communication tool.And along with the utilization of short message and MMS media informations such as (MMS (Multimedia Message Service)), mobile phone also becomes our individual " information centre ", the contact phone that comprises us in these information is thin, short message, message registration and be stored in a lot of fileinfos in the mobile phone, in some sense, mobile phone is exactly our " secret garden ", relates to our a lot of privacies.Therefore, then seem extremely important for maintaining secrecy of these personal information.
At present, increasing cell phone manufacturer has been put into the focus of paying close attention in the secret design of mobile phone, but during the associative operation that PC carries out mobile phone, does not but also have corresponding secrecy technology to occur.
Therefore, how to realize that a kind of PC carries out the method for secrecy processing to cellphone information, becomes the technical problem that needs to be resolved hurrily.
Summary of the invention
Technical problem to be solved by this invention provides a kind of PC information of mobile terminal is carried out the method for secrecy processing, when realizing that PC conducts interviews to portable terminal, to the safeguard protection of information of mobile terminal.
For solving the problems of the technologies described above, it is as follows to the invention provides scheme:
A kind of PC carries out the method for secrecy processing to information of mobile terminal, is used for the system that PC links to each other with portable terminal, comprises the steps:
Step 1: PC judges whether link to each other successfully with portable terminal, if success, then execution in step two;
Step 2: PC judges whether portable terminal is provided with the portable terminal password, if having, then execution in step three;
Step 3: PC judges whether portable terminal has inputed the portable terminal password, if do not have then execution in step four;
Step 4: import the portable terminal password from PC, and send to portable terminal by PC:
Step 5: portable terminal carries out verification to the portable terminal password of receiving, if correct, execution in step six;
Step 6: PC and portable terminal carry out normal mutual.
The method of the invention; by PC to being provided with password but the visit of not opening the portable terminal of password must just be allowed to through authentication; realized the authentication of user from PC visit portable terminal; thereby when having guaranteed that PC conducts interviews to portable terminal, to the safeguard protection of information of mobile terminal.
Description of drawings
Fig. 1 is the structural representation of the described mobile phone of the embodiment of the invention;
Fig. 2 is the structural representation of the described system of the embodiment of the invention;
Fig. 3 is the flow chart of the described method of the embodiment of the invention.
Embodiment
As shown in Figure 1, be the structural representation of the described mobile phone of the embodiment of the invention.
Mobile phone 100 of the present invention, comprise to the password that has been provided with in the data that receive and the mobile phone carry out the password comparison password comparing module 10, first communication interface 30 (as, USB interface, blue tooth interface, infrared interface, ZigBee interface or Wi-Fi interface), wherein, 10 comprise comparison Data Receiving unit 11, comparison result transmitting element 12 in the password comparing module; Comparison Data Receiving unit 11 receives from the next data of first communication interface, 30 receptions, and comparison result transmitting element 12 will be sent to first communication interface 30 from the comparison result data that comparison Data Receiving unit 11 receives and compares through password comparing module 10.
As shown in Figure 2, be the structural representation of the described system of the embodiment of the invention.
PC of the present invention carries out the system of secrecy processing to cellphone information, comprise and have first communication interface 30 (as, USB interface, infrared interface, blue tooth interface, ZigBee interface or Wi-Fi interface) mobile phone 100 and have second communication interface 40 (as, USB interface, infrared interface, blue tooth interface, ZigBee interface or Wi-Fi interface) PC 200, PC comprises the data input module 21 of importing user instruction, mobile phone comprise to the password that has been provided with in data that receive and the mobile phone (as, mobile phone power-on password or PIN code) the password comparing module 10 of carrying out password comparison, wherein, PC also comprises with mobile phone password judge module 22 is set, and cell phone password is opened judge module 23; With password input prompt module; Mobile phone comprises that also cell phone password is provided with module, cell phone password opening module.
Mobile phone is provided with password judge module 22 and judges to mobile phone transmission instruction whether mobile phone is provided with cell phone password; Cell phone password in the mobile phone is provided with module and receives mobile phone in the PC and the instruction that the password judge module sends is set and returns judged result and instruct the mobile phone to the PC that the password judge module is set.If mobile phone is provided with password judge module 22 and is not provided with cell phone password to mobile phone transmission instruction judgement mobile phone in the system, normal mutual operation of PC and mobile phone in the described system.
Cell phone password is opened judge module 23 and is judged to mobile phone transmission instruction whether mobile phone has opened cell phone password; Cell phone password opening module in the mobile phone receives cell phone password in the PC and opens the instruction that judge module sends and return judged result and instruct the cell phone password to the PC to open judge module.If cell phone password is opened judge module 23 and has been opened cell phone password to mobile phone transmission instruction judgement mobile phone in the system, normal mutual operation of PC and mobile phone in the described system.
Also comprise comparison Data Receiving unit 11 and comparison result transmitting element 12 in the password comparing module 10 in the mobile phone; Comparison Data Receiving unit 11 receives the data that PC sends; When the password that has been provided with in data that the 10 pairs of PCs of password comparing module send and the mobile phone carried out the password comparison and is proved to be successful, described comparison result transmitting element 12 instructed to the affirmation that PC sends; When checking was unsuccessful, described comparison result transmitting element 12 sent the authentication failed instruction to PC, and the password input prompt module prompting user in the PC inputs password once more, and was sent to mobile phone and compares checking once more by the password comparing module.
Fig. 3 is the flow chart of the described method of the embodiment of the invention.
At first, PC judge whether PC links to each other with mobile phone (as, link to each other by wave points such as usb data line, infrared, bluetooth, ZigBee or Wi-Fi) success, if success, then execution in step 302 (step 301); If it is unsuccessful that PC judges that PC is connected with mobile phone, then PC and mobile phone do not produce alternately, and PC normally moves.
Then, PC judge mobile phone whether be provided with cell phone password (as, mobile phone power-on password or PIN code), if having, execution in step 303 (step 302) then; If mobile phone is not provided with cell phone password, then PC and mobile phone carry out normal mutual.
Secondly, whether PC judges mobile phone input handset password, if do not have, and execution in step 304 (step 303) then; If mobile phone had been imported cell phone password, be in the normal boot-strap state. then PC and mobile phone carry out normal mutual.
From PC input handset password, and send to mobile phone (step 304) by PC;
Mobile phone carries out verification to the cell phone password of receiving, if correct, execution in step 306 (step 305); If verification is incorrect, then PC is pointed out input handset password once more.Can point out once more the number of times of input handset password that a higher limit is set to PC, as 3 times.
At last, PC and mobile phone carry out normal mutual (step 6).
A kind of PC of the present invention carries out the method for secrecy processing to information of mobile terminal, be not restricted to listed utilization in specification and the execution mode, it can be applied to various suitable the present invention's field fully, for those skilled in the art, can easily realize additional advantage and make amendment, therefore under the situation of the spirit and scope of the universal that does not deviate from claim and equivalency range and limited, the examples shown that the present invention is not limited to specific details, representational equipment and illustrates here and describe.

Claims (10)

1. a PC carries out the method for secrecy processing to information of mobile terminal, is used for the system that PC links to each other with portable terminal, it is characterized in that comprising the steps:
Step 1: PC judges whether link to each other successfully with portable terminal, if success, then execution in step two;
Step 2: PC judges whether portable terminal is provided with the portable terminal password, if having, then execution in step three;
Step 3: PC judges whether portable terminal has inputed the portable terminal password, if do not have, then execution in step four;
Step 4: import the portable terminal password from PC, and send to portable terminal by PC:
Step 5: portable terminal carries out verification to the portable terminal password of receiving, if correct, execution in step six;
Step 6: PC and portable terminal carry out normal mutual.
2. method according to claim 1 is characterized in that: in the described step 1, unsuccessful if PC is connected with portable terminal, then PC and portable terminal do not produce alternately, and PC normally moves.
3. method according to claim 1 is characterized in that: in the described step 2, if portable terminal is not provided with the portable terminal password, then PC and portable terminal carry out normal mutual.
4. method according to claim 1 is characterized in that: in the described step 3, if portable terminal had been inputed the portable terminal password, be in the normal boot-strap state, then PC and portable terminal carry out normal mutual.
5. method according to claim 1 is characterized in that: in the described step 5, if verification is incorrect, then the portable terminal password is inputed in the PC prompting once more.
6. method according to claim 5 is characterized in that: point out the number of times of inputing the portable terminal password once more that a higher limit is set to PC.
7. method according to claim 6 is characterized in that: described higher limit is 3.
8. method according to claim 1 is characterized in that: described PC links to each other with portable terminal and links to each other by the usb data line.
9. method according to claim 1 is characterized in that: described PC links to each other with portable terminal and links to each other by infrared radio interface, bluetooth wireless interface, ZigBee wave point or Wi-Fi wave point.
10. method according to claim 1 is characterized in that: described portable terminal password is mobile terminal-opening password or PIN code.
CNB2005101240728A 2005-11-28 2005-11-28 Method for conducting secrete handling for PC broadside-on mobile terminal information Expired - Fee Related CN100461915C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB2005101240728A CN100461915C (en) 2005-11-28 2005-11-28 Method for conducting secrete handling for PC broadside-on mobile terminal information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2005101240728A CN100461915C (en) 2005-11-28 2005-11-28 Method for conducting secrete handling for PC broadside-on mobile terminal information

Publications (2)

Publication Number Publication Date
CN1976511A CN1976511A (en) 2007-06-06
CN100461915C true CN100461915C (en) 2009-02-11

Family

ID=38126234

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2005101240728A Expired - Fee Related CN100461915C (en) 2005-11-28 2005-11-28 Method for conducting secrete handling for PC broadside-on mobile terminal information

Country Status (1)

Country Link
CN (1) CN100461915C (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102325319A (en) * 2011-07-18 2012-01-18 迈奔灵动科技(北京)有限公司 Method and system for wireless connection between mobile phone and computer
CN105468988A (en) * 2014-08-19 2016-04-06 中兴通讯股份有限公司 Data protection method and device during connection of terminal and PC (Personal Computer)
CN105468943A (en) * 2014-09-11 2016-04-06 联想(北京)有限公司 Electronic device and method for starting electronic device
CN105072084B (en) * 2015-07-03 2019-03-12 江西与德电子技术有限公司 The method for building up of mobile terminal and external equipment data connection

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1321036A (en) * 2000-03-28 2001-11-07 日本电气株式会社 Personal verifying method using portable phone
CN1333888A (en) * 1998-11-24 2002-01-30 艾利森电话股份有限公司 Mobile telephone auto PC logon
US20020097876A1 (en) * 2000-12-22 2002-07-25 Harrison Keith Alexander Communication methods, communication systems and to personal communication devices
CN1421786A (en) * 2001-11-28 2003-06-04 联想(北京)有限公司 Movable external memory content enciphering method independent of computer
US6871063B1 (en) * 2000-06-30 2005-03-22 Intel Corporation Method and apparatus for controlling access to a computer system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1333888A (en) * 1998-11-24 2002-01-30 艾利森电话股份有限公司 Mobile telephone auto PC logon
CN1321036A (en) * 2000-03-28 2001-11-07 日本电气株式会社 Personal verifying method using portable phone
US6871063B1 (en) * 2000-06-30 2005-03-22 Intel Corporation Method and apparatus for controlling access to a computer system
US20020097876A1 (en) * 2000-12-22 2002-07-25 Harrison Keith Alexander Communication methods, communication systems and to personal communication devices
CN1421786A (en) * 2001-11-28 2003-06-04 联想(北京)有限公司 Movable external memory content enciphering method independent of computer

Also Published As

Publication number Publication date
CN1976511A (en) 2007-06-06

Similar Documents

Publication Publication Date Title
EP3139648B1 (en) Communication device, method and system for establishing communications using the subscriber identity data of another communication device
CN101202977B (en) Method and terminal for implementation of information sharing in mobile communication
JP5980496B2 (en) Access point connection apparatus and method for portable terminal
CN101543099B (en) Use, provision, customization and billing of services for mobile users through distinct electronic apparatuses
CN101527630B (en) Method, server and system for manufacturing certificate remotely
CN101668288B (en) Identity authenticating method, identity authenticating system and terminal
CN101563943A (en) Method and apparatus for sharing cellular account subscription among multiple devices
JP2003018148A (en) Radio data communication device and data communication method therefor
CN104160759A (en) Methods and apparatus for subscription management in dual SIM single standby devices
CN103929748A (en) Internet of things wireless terminal, configuration method thereof and wireless network access point
CN102149167A (en) Method for automatic pairing to a wireless network
JP5138314B2 (en) Base station equipment
JP4887362B2 (en) Method for implementing SIM functionality in a maintenance module at a later date
CN100461915C (en) Method for conducting secrete handling for PC broadside-on mobile terminal information
CN104955166A (en) Bluetooth communication method and system
WO2015193697A1 (en) Mechanisms for controlling tag personalization
KR20070064671A (en) Proxy smart card applications
CN101084653A (en) Method for establishing a wireless communication link
CN106131837A (en) Method, terminal and the communication system that a kind of wireless network connects
US20150245197A1 (en) Portable terminal enabling control of sim card and method for controlling the portable terminal
CN101006461A (en) Electronic money system, information storage medium, and mobile terminal device
CN2852576Y (en) System for PC side carrying out secrecy processing on mobile terminal
CN101442405A (en) Authentication method for dialing network telephone through portable communication device
KR20070096488A (en) Automatic authentication method between bluetooth devices
CN104754580A (en) Smart household device connecting method and smart terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
ASS Succession or assignment of patent right

Owner name: BEIJING KEYUE ZHONGKE TECHNOLOGY SERVICE CO., LTD.

Free format text: FORMER OWNER: ZTE CORPORATION

Effective date: 20150205

C41 Transfer of patent application or patent right or utility model
COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: 518057 SHENZHEN, GUANGDONG PROVINCE TO: 100000 HAIDIAN, BEIJING

TR01 Transfer of patent right

Effective date of registration: 20150205

Address after: 100000 Beijing Haidian District city southeast of Zhongguancun district (Paul Shofukuji) 66 building a layer of

Patentee after: Beijing Yue in Technology Services Limited

Address before: 518057 Nanshan District high tech Industrial Park, Guangdong, South Road, science and technology, ZTE building, legal department

Patentee before: ZTE Corporation

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20090211

Termination date: 20181128