CN101026844A - Mobile terminal with information secrecy function and secrecy method - Google Patents

Mobile terminal with information secrecy function and secrecy method Download PDF

Info

Publication number
CN101026844A
CN101026844A CNA2007100737249A CN200710073724A CN101026844A CN 101026844 A CN101026844 A CN 101026844A CN A2007100737249 A CNA2007100737249 A CN A2007100737249A CN 200710073724 A CN200710073724 A CN 200710073724A CN 101026844 A CN101026844 A CN 101026844A
Authority
CN
China
Prior art keywords
information
security
portable terminal
schema
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2007100737249A
Other languages
Chinese (zh)
Other versions
CN100473193C (en
Inventor
蒲崇奕
郦伟强
郭晓涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CNB2007100737249A priority Critical patent/CN100473193C/en
Publication of CN101026844A publication Critical patent/CN101026844A/en
Application granted granted Critical
Publication of CN100473193C publication Critical patent/CN100473193C/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Being suitable to mobile communication terminal, the invention discloses mobile terminal (MT) and security method possessing privacy function. MT includes following modules: private information configuration module in use for configuring private information under private mode; mode switching module in use for switching between private mode and common mode; mode determinant module in use for determining current mode of MT, and information display module in use for displaying corresponding information based on current mode of MT, and when MT being in private mode to display private information, and when MT being in common mode to display common information. Protecting MT roundly, and elaborately, the invention and enhances privacy function of MT and makes MT humanization.

Description

A kind of portable terminal and time slot scrambling with information privacy function
Technical field
The invention belongs to the communications field, relate in particular to a kind of portable terminal and time slot scrambling with information privacy function.
Background technology
The existing portable terminal functions such as people, message registration, note, multimedia message, schedule, task, memorandum of generally all being related.When portable terminal being lent other people use, may be owing to reasons such as misoperations, cause and deleted the content that to delete, perhaps when having deposited in simultaneously on the portable terminal with the relevant information of work with kith and kin during relevant information, wherein work and go up or kith and kin's information is maintained secrecy possibly, the user generally can only take the way of deleting in order to avoid divulge a secret, but deletion sometimes can cause the loss of key message.
Generally set at present and need secret number at portable terminal; the Information hiding that will be associated with secret number is maintained secrecy; only under the situation of input proper password, just can show; this scheme has been protected user's individual privacy to a certain extent; but restricted area is limited, out of Memory such as stroke, schedule, memorandum can't be included in into.
Summary of the invention
The purpose of the embodiment of the invention is to provide a kind of portable terminal with function of keeping secret, is intended to solve existing portable terminal security information is carried out operating inflexible problem when secret.
The embodiment of the invention is achieved in that a kind of privacy device of information of mobile terminal, and described portable terminal comprises: security information configuration module is used to dispose the security information under the security schema; The mode switch module is used for switching between security schema and general mode; The mode decision module is used to judge portable terminal present located pattern; And information demonstration module, be used for showing corresponding information according to portable terminal present located pattern, when portable terminal is in security schema, show security information; When portable terminal is in general mode, show unclassified information.
Another purpose of the embodiment of the invention is to provide a kind of time slot scrambling of information of mobile terminal, comprises the steps: to determine portable terminal present located pattern, when portable terminal is in security schema, shows security information; When portable terminal is in general mode, show unclassified information; When portable terminal is in general mode, carry out mode switch to security schema, under security schema, security information is set; Under security schema, carry out mode switch, portable terminal is switched to general mode.
The embodiment of the invention provides the switching of security schema and general mode with portable terminal, not only for information provides comprehensive, perfect protection, and has strengthened the flexibility of portable terminal function of keeping secret, makes portable terminal hommization more.
Description of drawings
Fig. 1 is the schematic diagram of the secret setting device of embodiment of the invention information of mobile terminal;
Fig. 2 is the embodiment of the invention is provided at handoff options under security schema and the general mode for the user a schematic diagram;
Fig. 3 is that the information setting that the embodiment of the invention is selected the user under security schema is schematic diagram secret and security associations;
Fig. 4 is the embodiment of the invention is set to secret and security associations to other formal file a schematic diagram;
Fig. 5 is the schematic diagram that shows unclassified information and security information under the embodiment of the invention security schema simultaneously; And
Fig. 6 is the flow chart of the time slot scrambling of embodiment of the invention information of mobile terminal.
Embodiment
In order to make purpose of the present invention, technical scheme and advantage clearer,, the present invention is further elaborated below in conjunction with drawings and Examples.Should be appreciated that specific embodiment described herein only in order to explanation the present invention, and be not used in qualification the present invention.
In embodiments of the present invention, the security information of portable terminal under security schema is associated with the information of other needs to be keep secret, together is set to security information, thereby make comprehensive, the perfect protection of information acquisition.
The time slot scrambling of embodiment of the invention information of mobile terminal and device, terminal possesses general mode and two kinds of patterns of security schema, the difference of these two kinds of patterns is: general mode only shows the information that is not set to secret and security associations, and security schema needs certain authority setting (or pin mode) to enter, content displayed is security information+security associations information+unclassified information, the user is to view security information and security associations information at general mode, can only just can see security information and security associations information (and unclassified information) under security schema.
Fig. 1 shows the structure of device 100 of the secret setting of the information of mobile terminal that the embodiment of the invention provides, and for convenience of explanation, only shows the part relevant with the embodiment of the invention.This device generally is not built in the software module in the portable terminal, the perhaps module of software and hardware combining.
Be configured in the security information and the security associations information of need to be keep secret under the security schema by security information configuration module 101.As embodiments of the invention; security information configuration module 101 also can be divided into two independently modules; it is the related module 1012 of data edition module 1011 with data; the user is by selecting the security information of configuration need to be keep secret in the data edition module 1011; after information that the user selectes is set to security information; provide the security associations setting by the related module 1012 of data, all relevant with being set at secret information data are set to security associations information protection.The option of maintain secrecy setting and security associations setting can be provided at portable terminal when specific implementation, wherein maintaining secrecy is provided with the security information that option is used for disposing need to be keep secret under the security schema, and security associations is provided with option and is used for disposing the information that is associated with the data that comprised in the security information.
The security information configuration module 101 outer schematic forms that show as shown in Figure 3, for example the information setting with " UNICOM " in the phone directory is a security information, then in phone directory, can not find this associated person information of UNICOM, still will normally show name, telephone number, addresses of items of mail or the content of UNICOM when taking place but voice communication, mail, note, schedule, stroke are professional.If the information setting to UNICOM is a security associations, then all information that are associated with data such as name, telephone number, addresses of items of mail of being comprised in " UNICOM " information will be set to security information equally, and the voice communication relevant with UNICOM, note, mail service, schedule, stroke will be hidden or by default demonstration.As shown in Figure 4, also can carry out above-mentioned setting to other data such as file, image and text etc.
The conversion that the user is undertaken between general mode and the security schema by mode switch module 102.As the preferred embodiments of the present invention, can guarantee the fail safe changed between general mode and the security schema by password authentification, password setting module 1021 is used for being provided with or revising the password that enters security schema.When the user by mode switch module 102 from general mode when security schema is changed, the security schema password of 1022 pairs of user's inputs of password authentification module is verified, if the security schema password of user's input is correct, enters security schema, otherwise continue to be retained under the general mode.Security schema does not then need when general mode is changed.
The mode switch module 102 outer forms that show can be set to, when point-touch pen is drawn to bottom or rightabout or is drawn to the right or rightabout from the left side from the top of touch-screen, terminal is switched dialog box with Eject mode, allow the user carry out mode switch, when being in general mode following time,, can require the user to input the password of security schema if will enter security schema, and can be at the password of the correct back of the password of input security schema permission modification security schema, as shown in Figure 2.
Mode decision module 103 is judged portable terminal present located pattern when switching between security schema and the general mode.The portable terminal present located pattern that mode decision module 103 is judged, information show the information that module 104 shows under the corresponding modes.When portable terminal is in security schema, show security information, the information that is associated with the data that comprised in the security information, and unclassified information, when portable terminal is in general mode, show unclassified information.Wherein, information under the general mode is not for being set to security information and security associations information by the user, information that information under the security schema is set to maintain secrecy and the information (left part among Fig. 5) that is set to security associations, and unclassified information (right side part among Fig. 5), two kinds of information can be distinguished demonstration, as the information that is set to maintain secrecy is shown in red with the information that is set to security associations, and unclassified information then is shown as black.For example the contact person has one under the general mode: space dragon business, and secret contact data has one: the test of space dragon, so contact data has two under the security schema: space dragon business and the test of space dragon.Secret contact person " test of space dragon " no longer shows under general mode.
See also Fig. 6, the time slot scrambling of embodiment of the invention information of mobile terminal comprises the steps:
Step 11, judge whether portable terminal is in security schema at present, if result of determination for not, then portable terminal is in general mode at present, execution in step 13 is if result of determination is for being that then execution in step 17;
Information under step 13, the demonstration general mode, wherein the information under the general mode is not for being set to the information of secret and security associations by the user;
Step 15, whether judge under general mode the foundation of judgement is whether the security schema password inputed of user is correct, if correct result of determination is for being that then execution in step 17, otherwise still continue execution in step 13 to the security schema conversion;
Information under step 17, the demonstration security schema, information under the security schema is information that is set to maintain secrecy and the information that is set to security associations, and unclassified information, only difference shows, as the information that is set to maintain secrecy is shown in red with the information that is set to security associations, and unclassified information then is shown as black;
Step 19, maintaining secrecy under security schema is provided with and the security associations setting, maintains secrecy wherein that to be provided be the information encryption that the user is selected, and the security associations setting is that the information that is associated with information that the user selectes is also encrypted;
Step 21, the security information that is provided with in the step 19 and security associations information are different from unclassified information show, for example shown in red;
Step 23, whether under security schema, judge, if correct result of determination is for being that then execution in step 13, otherwise still continue execution in step 17 to the general mode conversion.
The time slot scrambling of embodiment of the invention information of mobile terminal and the device scope of application are extensive, comprise application messages all on the terminal and data information, as speed dialling, contact person, note, message registration, Email, CAI e, multimedia message, schedule, stroke, task, memo, memorandum, name valut, alarm clock/prompting, music/the tinkle of bells, photograph/image, communication network setting, call voice setting, PDA(Personal Digital Assistant) setting, data backup information, firewall for received calls setting, security settings etc.
The embodiment of the invention is divided into security schema and general mode with portable terminal; and security schema can also show the information under the general mode down; when the user uses terminal under general mode; security information can be protected; when the user uses terminal under security schema; can browse to encrypted information and unclassified information simultaneously, use convenient.And the option that the embodiment of the invention can supply a pattern and change for the user under any pattern, product design is hommization more, and is with better function.In addition, the present invention also provides to maintain secrecy and does not put and the security associations setting, and for the user provides more more options, the user can carry out in various degree setting to different information according to self needs, and flexibility is higher, and can make comprehensive, the perfect protection of information acquisition.And the user can distinguish the security information and the unclassified information that demonstrate after the renewal immediately after fresh information is encrypted, and efficient is higher.
The above only is preferred embodiment of the present invention, not in order to restriction the present invention, all any modifications of being done within the spirit and principles in the present invention, is equal to and replaces and improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1, a kind of portable terminal with function of keeping secret of information is characterized in that comprising:
Security information configuration module is used to dispose the security information under the security schema;
The mode switch module is used for switching between security schema and general mode;
The mode decision module is used to judge portable terminal present located pattern; And
Information shows module, is used for showing corresponding information according to portable terminal present located pattern, when portable terminal is in security schema, shows security information; When portable terminal is in general mode, show unclassified information.
2, the portable terminal with function of keeping secret of information as claimed in claim 1 is characterized in that, described mode switch module further comprises:
The password setting module is used to be provided with or revise the password that enters security schema; And
Password authentication module, be used for when portable terminal when general mode switches to security schema, judge whether the password that enters security schema accurate, is then to switch to security schema, otherwise is retained in general mode.
3, the portable terminal with function of keeping secret of information as claimed in claim 1 is characterized in that, described security information configuration module further comprises:
The data edition module, being used under security schema the need to be keep secret information setting is security information; And
The related module of data, the information setting that is used for being associated with described security information data is a security information.
4, the portable terminal with function of keeping secret of information as claimed in claim 3 is characterized in that, data are meant name of contact person, telephone number or email address in the described security information; Described related information is meant speed dialling, contact person, note, message registration, Email, multimedia message, schedule, stroke, task, memo, memorandum or firewall for received calls information.
5, the portable terminal with function of keeping secret of information as claimed in claim 1 is characterized in that, described information shows module when portable terminal is in security schema, and difference shows security information and unclassified information.
6, a kind of time slot scrambling of information of mobile terminal is characterized in that, described method comprises the steps:
A, determine portable terminal present located pattern, when portable terminal is in security schema, show security information; When portable terminal is in general mode, show unclassified information;
B, when portable terminal is in general mode, carry out mode switch to security schema, under security schema, security information is set;
C, under security schema, carry out mode switch, portable terminal is switched to general mode.
7, the time slot scrambling of information of mobile terminal as claimed in claim 6 is characterized in that, described method also further may further comprise the steps:
When portable terminal when general mode switches to security schema, judge whether the password that enters security schema accurate, is then to be provided with or to revise the password that enters security schema, and switches to security schema, otherwise be retained in general mode.
8, the time slot scrambling of information of mobile terminal as claimed in claim 6 is characterized in that, the step that disposes security information among the described step B under security schema is:
The information of need to be keep secret under B1, the configuration security schema; And
The information that B2, configuration are associated with data in the described security information is security information.
9, the time slot scrambling of information of mobile terminal as claimed in claim 8 is characterized in that, data are meant name of contact person, telephone number or email address in the described security information; Described related information is meant speed dialling, contact person, note, message registration, Email, multimedia message, schedule, stroke, task, memo, memorandum or firewall for received calls.
10, the time slot scrambling of information of mobile terminal as claimed in claim 5 is characterized in that, when portable terminal was in security schema, difference showed security information and unclassified information.
CNB2007100737249A 2007-03-29 2007-03-29 Mobile terminal with information secrecy function and secrecy method Active CN100473193C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB2007100737249A CN100473193C (en) 2007-03-29 2007-03-29 Mobile terminal with information secrecy function and secrecy method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2007100737249A CN100473193C (en) 2007-03-29 2007-03-29 Mobile terminal with information secrecy function and secrecy method

Publications (2)

Publication Number Publication Date
CN101026844A true CN101026844A (en) 2007-08-29
CN100473193C CN100473193C (en) 2009-03-25

Family

ID=38744652

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2007100737249A Active CN100473193C (en) 2007-03-29 2007-03-29 Mobile terminal with information secrecy function and secrecy method

Country Status (1)

Country Link
CN (1) CN100473193C (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101917661A (en) * 2010-08-20 2010-12-15 宇龙计算机通信科技(深圳)有限公司 Mobile terminal communication method and mobile terminal
CN102413230A (en) * 2011-09-23 2012-04-11 宇龙计算机通信科技(深圳)有限公司 Terminal and data display method
CN102427456A (en) * 2011-12-12 2012-04-25 重庆全策网络科技有限公司 Information secrecy calling control method
CN101400055B (en) * 2007-09-30 2012-06-13 中兴通讯股份有限公司 Method for setting ciphering information of mobile terminal security card
CN103366127A (en) * 2012-03-29 2013-10-23 联想(北京)有限公司 Data processing method and device
CN104168364A (en) * 2013-05-17 2014-11-26 希姆通信息技术(上海)有限公司 Protection method of terminal data information and terminal apparatus
CN104636671A (en) * 2015-02-15 2015-05-20 联想(北京)有限公司 Information processing method and electronic equipment
CN105430164A (en) * 2015-10-30 2016-03-23 宁波萨瑞通讯有限公司 Contact person information scene switching method and mobile terminal
CN105631275A (en) * 2015-04-15 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Information display method, information display device and terminal
WO2018014533A1 (en) * 2016-07-18 2018-01-25 中兴通讯股份有限公司 Message processing method and apparatus
WO2021135581A1 (en) * 2019-12-31 2021-07-08 华为技术有限公司 Method for generating contact business card and method for displaying contact information
CN114553594A (en) * 2022-03-24 2022-05-27 浙江网商银行股份有限公司 Method and device for protecting data security

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101400055B (en) * 2007-09-30 2012-06-13 中兴通讯股份有限公司 Method for setting ciphering information of mobile terminal security card
CN101917661A (en) * 2010-08-20 2010-12-15 宇龙计算机通信科技(深圳)有限公司 Mobile terminal communication method and mobile terminal
CN101917661B (en) * 2010-08-20 2013-01-09 宇龙计算机通信科技(深圳)有限公司 Mobile terminal communication method and mobile terminal
CN102413230A (en) * 2011-09-23 2012-04-11 宇龙计算机通信科技(深圳)有限公司 Terminal and data display method
CN102413230B (en) * 2011-09-23 2014-05-07 宇龙计算机通信科技(深圳)有限公司 Terminal and data display method
CN102427456A (en) * 2011-12-12 2012-04-25 重庆全策网络科技有限公司 Information secrecy calling control method
CN103366127A (en) * 2012-03-29 2013-10-23 联想(北京)有限公司 Data processing method and device
CN104168364A (en) * 2013-05-17 2014-11-26 希姆通信息技术(上海)有限公司 Protection method of terminal data information and terminal apparatus
CN104636671A (en) * 2015-02-15 2015-05-20 联想(北京)有限公司 Information processing method and electronic equipment
CN104636671B (en) * 2015-02-15 2018-08-07 联想(北京)有限公司 A kind of information processing method and electronic equipment
CN105631275A (en) * 2015-04-15 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Information display method, information display device and terminal
CN105631275B (en) * 2015-04-15 2018-12-25 宇龙计算机通信科技(深圳)有限公司 information display method, information display device and terminal
CN105430164A (en) * 2015-10-30 2016-03-23 宁波萨瑞通讯有限公司 Contact person information scene switching method and mobile terminal
WO2018014533A1 (en) * 2016-07-18 2018-01-25 中兴通讯股份有限公司 Message processing method and apparatus
WO2021135581A1 (en) * 2019-12-31 2021-07-08 华为技术有限公司 Method for generating contact business card and method for displaying contact information
CN114553594A (en) * 2022-03-24 2022-05-27 浙江网商银行股份有限公司 Method and device for protecting data security
CN114553594B (en) * 2022-03-24 2024-05-14 浙江网商银行股份有限公司 Method and device for protecting data security

Also Published As

Publication number Publication date
CN100473193C (en) 2009-03-25

Similar Documents

Publication Publication Date Title
CN100473193C (en) Mobile terminal with information secrecy function and secrecy method
CN103379451B (en) The inspection method and its system of burn-after-reading information
CN100367814C (en) Mobile communication terminal for protecting private contents and method for controlling the same
CN102006358A (en) Mobile phone private communication management system and method
CN101895605A (en) Method and device for communication based on pseudo-contact information
CN101026822A (en) Method for protecting mobile phone private data
CN101808151B (en) Mobile device with enhanced telephone call information and method of using same
CN101409881A (en) Secrecy apparatus and method for mobile phone data
CN101507246A (en) Data privacy on wireless communication terminal
CN101087334B (en) Multi-user management method of mobile phone information
CN101384048A (en) Information managing method and mobile terminal
CN1997188A (en) A recognition method of the user identity and its handset
CN1561129A (en) Mobile phone message security method
CN101754467A (en) Realizing method of privacy protection for dual-card cell phone
US10044844B2 (en) Child/user mobile device manager
CN100459816C (en) Encrypted information processing method and terminal
CN101227683B (en) Mobile terminal, system and method for securing data information
WO2011088660A1 (en) Method and apparatus for protecting cell-phone information content
CN101355740B (en) Method and system for protecting smart card data
CN102185955A (en) Mobile terminal with security function and security method thereof
JP2010246054A (en) Communication system, communication terminal, data transfer server and control program
JP2006014158A (en) Portable terminal
CN101808305A (en) Method for controlling mobile terminal for displaying communication business, system and mobile terminal
CN101651745A (en) Method and system for operating mobile terminal and mobile terminal
CN1980419A (en) Hand-set data secrete-keeping method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant