CN101232638A - System and method for remote protecting mobile terminal data - Google Patents

System and method for remote protecting mobile terminal data Download PDF

Info

Publication number
CN101232638A
CN101232638A CNA2007100630203A CN200710063020A CN101232638A CN 101232638 A CN101232638 A CN 101232638A CN A2007100630203 A CNA2007100630203 A CN A2007100630203A CN 200710063020 A CN200710063020 A CN 200710063020A CN 101232638 A CN101232638 A CN 101232638A
Authority
CN
China
Prior art keywords
terminal
data
portable terminal
mobile terminal
management server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2007100630203A
Other languages
Chinese (zh)
Inventor
张欣
黄峥
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CNA2007100630203A priority Critical patent/CN101232638A/en
Publication of CN101232638A publication Critical patent/CN101232638A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses a system and relevant method of remote protection for mobile terminal data, wherein the method comprises: Step I: A terminal management entity receives a mobile terminal operation request, and meanwhile issues a task to a terminal management server according to the defined process policy; step II: the terminal management server acquires the mobile terminal information through the inquiry terminal information database, and meanwhile sends a data protection command to the mobile terminal according to the information, and commands the mobile terminal to perform data protection process; as well as step III: the mobile terminal receives and perform data protection process according to the data protection command. The terminal management system utilizing the method of the invention can realize simple and convenient remote protection for user data on mobile terminals, so as to effectively lower error-operation risks and avoid complicated and bearish operation; moreover, the erasing process needs no artificial interaction of users, so that the data erasing can be thoroughly completed.

Description

A kind of system of remote protecting mobile terminal data and method thereof
Technical field
The present invention relates to the mobile terminal data protection technology, particularly relate to a kind of system and method thereof of remote protecting mobile terminal data.
Background technology
Raising along with mobile terminal stores ability and disposal ability, the user generally can store a large number of users data in terminal, both comprised personal data such as telephone directory, note, schedule, notepad, photo, also may comprise some business datas, as the mail of commercial exchange, special-purpose software etc.In a single day these data are protected or are dealt with improperly, and the user will face the risk that data are revealed or illegally inserted.
At present, the protection for user terminal data mainly contains four kinds of modes:
1), the starting up of terminal password all needs to input password when promptly portable terminal is opened at every turn, if do not input the password bad of password or input, then terminal can not normally start, thereby can protect the data on the terminal memory.
2), the SIM/STK clip pin, the user is provided with the SIM/STK clip pin, all require when portable terminal is started shooting to import correct SIM/STK clip pin, otherwise the SIM/STK card will be by locked at every turn, thereby can protects the data on the SIM/STK card.
Wherein, SIM (Subscriber Identity Model) card is the STK card for subscriber identify module card, STK (SIMTool Kit) card.
3), the storage card password, the user is provided with the storage card password, when storage card is carried out read-write operation, needs the correct storage card password of input, thus the data on the protection storage card.
4), dedicated array of keys promptly provides one or more keys on terminal, and by operating these dedicated array of keys, the user can carry out irreversible physical erase to data.
But all there is weak point in above-mentioned four kinds of modes.For first three kind mode, domestic consumer often thinks little of or does not know how to carry out the safeguard protection of terminal, as startup password, SIM/STK clip pin, storage card password are not set, or directly uses the preset password that dispatches from the factory.Like this, when terminal loss or when stolen, data will illegally be used at an easy rate, cause and reveal loss.Even be provided with cryptoguard, still can insert and the operation user data by the mode of not shutting down.And the data of physics existence, there is the risk of being obtained by specific purpose tool and method by the professional.
Generally adopt FLASH in the current because memory, consider response speed, manufacturer generally can not carry out the physics deletion to data when design, so just might pass through certain special-purpose software " recovery " user data of " deletion ".Though above-mentioned the 4th kind of mode can prevent this risk, most on the market mobile phones all do not provide the function of wiping user data to the user; Though some mobile phone provides the function of wiping user data, but in order to prevent user misoperation, usually design relatively more clumsyly, the user uses very inconvenience, and concerning the user, real problem does not lie in them not to be known to have this function or can not use, but when their mobile phone was lost or be stolen, they had no chance to destroy user data.The great risk that these situations all will cause user data to be stolen by malice.
Therefore, when portable terminal becomes the customer data base of carrying day by day, need a kind of technical scheme of proposition at present badly and can under any circumstance can both protect user data simply and effectively.
Summary of the invention
Technical problem to be solved by this invention is to provide a kind of system and method thereof of remote protecting mobile terminal data, is used for simply, easily the user data on the portable terminal being implemented remote protecting.
To achieve these goals, the invention provides a kind of system of remote protecting mobile terminal data, comprise portable terminal, network equipment, it is characterized in that, described network equipment comprises again:
One end message database, the information that is used to preserve described portable terminal;
One terminal supervisory entity is used to receive the service request of described portable terminal, and assigns a task according to the processing policy of setting; And
One terminal management server; be used to accept the task that described terminal supervisory entity is assigned; obtain the information of described portable terminal by inquiring about described end message database; and send data protection instruction to described portable terminal according to described information, indicate described portable terminal to carry out data protection and handle.
The system of described remote protecting mobile terminal data, wherein, described terminal management server sends described data protection instruction to described portable terminal according to described Information Selection communication mode and processing policy.
The system of described remote protecting mobile terminal data, wherein, described terminal management server sends described data protection instruction to described portable terminal by air interface.
The system of described remote protecting mobile terminal data, wherein, described communication mode comprises one or more in the following mode: connectionless message, the USSD that connection is arranged, HTTP or OMA DM.
The system of described remote protecting mobile terminal data, wherein, but described processing policy comprises user's perception processing mode, the user can not the perception processing mode.
To achieve these goals, the invention provides a kind of method of remote protecting mobile terminal data, it is characterized in that, comprising:
Step 1, the service request of terminal supervisory entity mobile terminal receive, and assign a task to terminal management server according to the processing policy of setting;
Step 2, described terminal management server is obtained the information of described portable terminal by the inquiry terminal information database, and sends data protection instruction according to described information to described portable terminal, indicates described portable terminal to carry out data protection and handles; And
Step 3, described portable terminal receive and carry out data protection according to described data protection instruction and handle.
The method of described remote protecting mobile terminal data; wherein; in the described step 1; also comprise: described terminal supervisory entity is set the step of described processing policy; be specially: whether described terminal supervisory entity is all Rule of judgment with the requestor of described service request mutually with the legal machine master or the current machine master of described portable terminal, but notifies described terminal management server to select user's perception processing mode or the user can not the perception processing mode.
The method of described remote protecting mobile terminal data; wherein; in the described step 1; also comprise: described request person is carried out authentication in described terminal supervisory entity; and authorize described terminal management server to send the card order that locks by the back to described portable terminal in authentication, with the SIM/STK card that locks described portable terminal and/or the step of storage card.
The method of described remote protecting mobile terminal data, wherein, adopt following one or more modes to lock described SIM/STK card and/or storage card:
Mode one, the PIN that opens the SIM/STK card is provided with the password setting switch of switch or memory code; Or
Mode two is provided with PIN code or storage card password.
The method of described remote protecting mobile terminal data wherein, between the described step 1, two, also comprises:
When step 101, described terminal management server start for the first time at arbitrary described portable terminal, receive IMEI that described portable terminal reports automatically, IMSI two tuple data and on call time; And
Step 102, as described IMEI, when IMSI two tuple data change, described portable terminal report automatically variation IMEI, IMSI two tuple data and on call time, described terminal management server is upgraded synchronously to the corresponding informance in the described end message database.
The method of described remote protecting mobile terminal data, wherein, in the described step 2, when described SIM/STK be stuck in shift out described portable terminal and insert current mobile terminal after, also comprise: the step whether information of the described current mobile terminal of described terminal management server verification and the IMEI of described portable terminal, IMSI two tuple data are identical, if then directly carry out described step 3; Otherwise, described data protection instruction is sent to described current mobile terminal, and carries out described step 3.
The method of described remote protecting mobile terminal data, wherein, in the described step 3, described portable terminal receives and instructs the step of carrying out the data protection processing to be specially according to described data protection:
Step 121, described portable terminal carries out authentication to described data protection instruction, and after authentication, carry out described data protection instruction, carry out data addressing and location according to the data type and the scope of described data protection instruction indication, addressing with navigate to relevant destination data; And
Step 122, described portable terminal carries out data erase to described destination data.
As shown from the above technical solution, adopt the terminal management system of the inventive method can long-range simply, easily enforcement to the protection of user data on the portable terminal.It has following useful technique effect:
A1), when the user in lost terminal or when stolen, data are comprised that the permanent remedial of wiping and adding in being locked in handles;
A2), when the user changes mobile phone, effectively reduce the risk of misoperation and avoid loaded down with trivial details, clumsy operation, carry out the erase operation of data easily; Erase process need not user's manual intervention;
A3), destroy the data of storing on the terminal comprehensively, comprise the data on terminal memory, SIM card, STK card, the storage card.
Describe the present invention below in conjunction with the drawings and specific embodiments, but not as a limitation of the invention.
Description of drawings
Fig. 1 protects the concrete implementation system schematic diagram of terminal data method for realizing the present invention;
Fig. 2 protects the schematic flow sheet of an embodiment of terminal data method for realizing the present invention;
Fig. 3 protects the flow chart of an embodiment of definition process strategy in the terminal data method for the present invention;
Fig. 4 protects the schematic flow sheet of an embodiment of storage terminal information in the terminal data method for the present invention;
Fig. 5 protects the schematic flow sheet of an embodiment who selects about data protection instruction bearing mode in the terminal data method for the present invention.
Embodiment
See also shown in Figure 1; for realizing that the present invention protects the concrete implementation system schematic diagram of terminal data method, this implementation system comprises: terminal supervisory entity 101, the terminal management server 102 that is arranged at network side, portable terminal 103 and end message database 104.
Terminal supervisory entity 101 can be independently operator's customer service system, Business Management Platform, it also can be the terminal management subsystem that integrates with terminal management server 102, its receiving terminal service request from user, and according to predetermined processing policy, indicating terminal management server 102 carries out concrete terminal management operation.
Terminal management server 102 is specifically to carry out the functional entity of terminal management operation, and the task that its receiving terminal management entity 101 is assigned is operated accordingly by air interface indication remote mobile terminal 103.
End message database 104 can be the private database that network side is provided with, and also can be the integrated database of terminal management server 102, is used to preserve end message, as IMSI, IMEI information, terminal models and ability information thereof, as whether supporting OMA DM.
Wherein, IMSI (International Mobile Subscriber Identity) is an IMSI International Mobile Subscriber Identity, IMEI (International Mobile Equipment Identity) is an International Mobile Station Equipment Identification, OMA (Open Mobile Alliance) is an Open Mobile Alliance, and DM (Device Management) is equipment control.
Terminal supervisory entity 101, terminal management server 102 and end message database 104 have constituted network equipment jointly.
Portable terminal 103 refers to the terminal of broad sense herein, comprises assemblies such as portable terminal 103 self and entrained SIM card, STK card, storage card.
See also shown in Figure 2ly, protect the schematic flow sheet of an embodiment of terminal data method for realizing the present invention, in conjunction with system implementation plan shown in Figure 1, the step of this flow performing is as follows:
Step 201, terminal supervisory entity receive at the reporting lost property to the authorities and the data erase application an of portable terminal, or single data erase application;
Step 202, terminal supervisory entity is carried out authentication to the applicant, and after authentication was passed through, according to predetermined processing policy, the authorization terminal management server carried out corresponding data erase operation to remote mobile terminal;
Step 203, after terminal management server is obtained the authorization, obtain the necessary information of application terminal by the end message database of requester network side, as IMEI and correlation energy force information, and select suitable communication mode to send data protection with processing policy to relevant portable terminal according to this necessary information and instruct, indicating mobile terminal is wiped user data;
In this step, the data protection instruction is delivered to portable terminal by air interface, concrete communication mode includes but not limited to connectionless message, USSD (the Unstructured Supplementary ServiceData of connection is arranged, unstructured supplementary data traffic), HTTP (Hyper Text Transfer Protocol, HTML (Hypertext Markup Language)) and OMA DM;
In this step, but processing policy is divided into user's perception and user can not the perception dual mode, when but terminal management server is selected user's perception processing mode, current machine master (being the antecessor that works as of portable terminal) can obtain operation prompt information from terminal screen, the machine master just can carry out next step operation after confirming, otherwise operation stops.Select the user can not the perception processing mode time when terminal management server, terminal can not pointed out the user the just directly instruction of response server.
Step 204, portable terminal are carried out the data protection instruction after to data protection instruction authentication, carry out data addressing and location according to indicated data type and the scope of data protection instruction, addressing with navigate to relevant OMA DM management object;
Step 205, portable terminal carries out data erase to the indicated destination data of OMA DM management object.
Further, in order to improve user experience, the flow process of an embodiment that also comprises operating personnel's definition process strategy of terminal supervisory entity before the step 202, operating personnel's definition process strategy of terminal supervisory entity, include but not limited to: whether the operating personnel of terminal supervisory entity are same artificial Rule of judgment with request for data erase operation person and legal machine master, current machine master, but the notice terminal management server selects user's perception or the user can not two kinds of processing policies of perception.
As shown in Figure 3, this flow process has been described an embodiment of operating personnel's definition process strategy of terminal supervisory entity, comprising:
Step 301, terminal supervisory entity judge whether request for data erase operation person and legal machine master, current machine master are same people, if then execution in step 302; Otherwise, execution in step 303;
Step 302, but terminal supervisory entity notice terminal management server is handled with user's perceptive mode; And
Step 303, terminal supervisory entity notice terminal management server can not be handled by perceptive mode with the user.
Further, in order to determine that the user applies for the IMEI information and the necessary terminal ability information of the current correspondence of portable terminal, as terminal models, whether support OMA DM etc., also comprise IMEI, IMSI two tuple data and terminal ability informations that the end message database is preserved arbitrary portable terminal and reported automatically before the step 203, be specially:
When the network side terminal management server starts for the first time at arbitrary portable terminal, but the IMEI that mobile terminal receive reports automatically, IMSI two tuple data and on call time; Thereafter, as the IMEI of portable terminal, when IMSI two tuple data change, portable terminal also can report automatically, the network side terminal management server can in the end message database, upgrade synchronously the two tuple data that change and on call time.That is, in realization mobile terminal data protection method provided by the present invention, when SIM card was changed or do not changed, the network side terminal management server was with corresponding different IMEI, the IMSI binary information of obtaining.
Further, model and correlation energy force information that the network side terminal management server can be made a report on voluntarily by parameter acquisition, user, mode such as the manual maintenance of keeper writes down terminal; Particularly:
The ability information of the portable terminal of preserving can be carried out parameter acquisition by the network side terminal management server and obtained in the end message database; Also can on the portal user of Business Management Platform, make a report on the manual maintenance terminal model institute's counterpart terminal ability information of terminal models, the keeper of operator voluntarily or when the user surfs the Net, catch also recording user UAP (User Agent Profile, customer agent file) information or said method made up and obtain complete end message by other functional entity such as mobile phone users by WAP GW or Business Management Platform.WAP GW (Wireless Application Protocol Gateway) is a Wireless Application Protocol Gateway.
Further, in order to realize the general protection of terminal data, in the step 204, obliterated data also comprises the data of storing on SIM/STK and the storage card.
Further, in order more effectively to protect stolen or to lose the data of terminal, can also be first before the step 202 by air interface to the SIM/STK card and storage card is long-range locks, specifically comprise the steps:
Terminal supervisory entity is carried out authentication to the applicant, authentication sends to remote mobile terminal by back terminal supervisory entity authorization terminal management server blocks the instruction that locks, lock stolen or lose SIM/STK card, storage card on the terminal, under the situation of not pointing out the user, the PIN that indicating mobile terminal is opened the SIM/STK card is provided with the password setting switch of switch or memory code, reset/be provided with PIN code or storage card password; To guarantee before the data deletion is finished,, also to protect the data that are stored on the card to greatest extent even shift out SIM card, STK card and storage card from portable terminal.
Further; when stolen or lose SIM/STK and be stuck in and shift out original portable terminal; after inserting new portable terminal; better technical scheme of the present invention can also comprise following operation: the information of the current SIM/STK card of network side terminal management server verification place mobile phone whether with lose before IMEI, IMSI two tuple data identical; if; then direct execution in step 204; otherwise will protect data protection instruction stolen or that lose data in the SIM/STK card to issue the portable terminal at the current place of SIM/STK card, and execution in step 204.
See also shown in Figure 4ly, be an embodiment of storage terminal ability information, this embodiment is on the basis of UAP information, obtains complete end message by OMA DM parameter acquisition again, specifically comprises the steps:
Step 31a, mobile phone users WAP online, WAP GW or Business Management Platform are caught the also UAP information of recording user terminal;
Step 31b, terminal supervisory entity authorization terminal management server are regularly or not timing or initiate the operation of OMA DM parameter acquisitions to particular terminal or all portable terminals of satisfying certain condition according to a certain incident;
Step 32a, the synchronization policy that WAP GW or Business Management Platform basis are scheduled to is to end message database synchronization user UAP information;
Step 32b, the user terminal information that terminal management server collects to the end message database synchronization according to predetermined synchronization policy; And
Step 33, the end message database is preserved the complete user terminal information that comprises ability information.
State in the step 33 on the implementation, the network side terminal management server can be selected suitable communication mode, as short message, USSD, OMA DM session etc. according to the terminal ability information that inquires, Fig. 5 shows a schematic flow sheet selecting example into communication mode, specifically may further comprise the steps:
Step 31 ', the network side terminal management server gets access to the ability information of current mobile terminal from the end message database;
Step 32 ', judge whether portable terminal supports OMA DM, if support, change step 33 ', otherwise change step 37 ';
Step 33 ', terminal management server is searched corresponding D DF information according to terminal models, finds the management object relevant with data erase operation;
Wherein, DDF (Device Description Framework) is the device description framework.
Step 34 ', terminal management server is with OMA DM conversational mode, and indicating mobile terminal is operated relevant management object, and flow process finishes;
Step 37 ', judge whether portable terminal supports the data erase operation that the special short message mode triggers, if support, change step 38 ', otherwise step 39 ';
Step 38 ', terminal management server is encoded with the special short message that portable terminal is supported according to terminal models, and indicating mobile terminal carries out data erase operation, and flow process finishes;
Step 39 ', judge whether portable terminal supports the data erase of USSD message trigger, if support, change step 310 ', otherwise change step 311 ';
Step 310 ', terminal management server is encoded with the USSD message format that portable terminal is supported according to terminal models, and indicating mobile terminal carries out data erase operation, and flow process finishes; And
Step 311 ', terminal management server is encoded with the communication mode that portable terminal is supported according to terminal models, and indicating mobile terminal carries out data erase operation, and flow process finishes.
The present invention has overcome above-mentioned technological deficiency; a kind of simple, effective remote protecting mobile terminal data method is provided; it is by under the situation that obtains subscriber authorisation; by air interface the data that are stored on the portable terminal are carried out permanent erase operation by the network side terminal management server; the protection user data; and in actual erase procedure, need not manual intervention.
Certainly; the present invention also can have other various embodiments; under the situation that does not deviate from spirit of the present invention and essence thereof; those of ordinary skill in the art work as can make various corresponding changes and distortion according to the present invention, but these corresponding changes and distortion all should belong to the protection range of the appended claim of the present invention.

Claims (12)

1. the system of a remote protecting mobile terminal data comprises portable terminal, network equipment, it is characterized in that, described network equipment comprises again:
One end message database, the information that is used to preserve described portable terminal;
One terminal supervisory entity is used to receive the service request of described portable terminal, and assigns a task according to the processing policy of setting; And
One terminal management server; be used to accept the task that described terminal supervisory entity is assigned; obtain the information of described portable terminal by inquiring about described end message database; and send data protection instruction to described portable terminal according to described information, indicate described portable terminal to carry out data protection and handle.
2. the system of remote protecting mobile terminal data according to claim 1 is characterized in that, described terminal management server sends described data protection instruction to described portable terminal according to described Information Selection communication mode and processing policy.
3. the system of remote protecting mobile terminal data according to claim 2 is characterized in that, described terminal management server sends described data protection instruction to described portable terminal by air interface.
4. according to the system of claim 2 or 3 described remote protecting mobile terminal datas, it is characterized in that described communication mode comprises one or more in the following mode: connectionless message, the USSD that connection is arranged, HTTP or OMA DM.
5. according to the system of claim 1,2 or 3 described remote protecting mobile terminal datas, it is characterized in that, but described processing policy comprises user's perception processing mode, the user can not the perception processing mode.
6. the method for a remote protecting mobile terminal data is characterized in that, comprising:
Step 1, the service request of terminal supervisory entity mobile terminal receive, and assign a task to terminal management server according to the processing policy of setting;
Step 2, described terminal management server is obtained the information of described portable terminal by the inquiry terminal information database, and sends data protection instruction according to described information to described portable terminal, indicates described portable terminal to carry out data protection and handles; And
Step 3, described portable terminal receive and carry out data protection according to described data protection instruction and handle.
7. the method for remote protecting mobile terminal data according to claim 6; it is characterized in that; in the described step 1; also comprise: described terminal supervisory entity is set the step of described processing policy; be specially: whether described terminal supervisory entity is all Rule of judgment with the requestor of described service request mutually with the legal machine master or the current machine master of described portable terminal, but notifies described terminal management server to select user's perception processing mode or the user can not the perception processing mode.
8. the method for remote protecting mobile terminal data according to claim 7; it is characterized in that; in the described step 1; also comprise: described request person is carried out authentication in described terminal supervisory entity; and authorize described terminal management server to send the card order that locks by the back to described portable terminal in authentication, with the SIM/STK card that locks described portable terminal and/or the step of storage card.
9. the method for remote protecting mobile terminal data according to claim 8 is characterized in that, adopts following one or more modes to lock described SIM/STK card and/or storage card:
Mode one, the PIN that opens the SIM/STK card is provided with the password setting switch of switch or memory code; Or
Mode two is provided with PIN code or storage card password.
10. according to Claim 8 or the method for 9 described remote protecting mobile terminal datas, it is characterized in that, between the described step 1, two, also comprise:
When step 101, described terminal management server start for the first time at arbitrary described portable terminal, receive IMEI that described portable terminal reports automatically, IMSI two tuple data and on call time; And
Step 102, as described IMEI, when IMSI two tuple data change, described portable terminal report automatically variation IMEI, IMSI two tuple data and on call time, described terminal management server is upgraded synchronously to the corresponding informance in the described end message database.
11. the method for remote protecting mobile terminal data according to claim 10, it is characterized in that, in the described step 2, when described SIM/STK be stuck in shift out described portable terminal and insert current mobile terminal after, also comprise: the step whether information of the described current mobile terminal of described terminal management server verification and the IMEI of described portable terminal, IMSI two tuple data are identical, if then directly carry out described step 3; Otherwise, described data protection instruction is sent to described current mobile terminal, and carries out described step 3.
12. the method according to claim 6,7,8,9 or 11 described remote protecting mobile terminal datas is characterized in that, in the described step 3, described portable terminal receives and instructs the step of carrying out the data protection processing to be specially according to described data protection:
Step 121, described portable terminal carries out authentication to described data protection instruction, and after authentication, carry out described data protection instruction, carry out data addressing and location according to the data type and the scope of described data protection instruction indication, addressing with navigate to relevant destination data; And
Step 122, described portable terminal carries out data erase to described destination data.
CNA2007100630203A 2007-01-24 2007-01-24 System and method for remote protecting mobile terminal data Pending CN101232638A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA2007100630203A CN101232638A (en) 2007-01-24 2007-01-24 System and method for remote protecting mobile terminal data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2007100630203A CN101232638A (en) 2007-01-24 2007-01-24 System and method for remote protecting mobile terminal data

Publications (1)

Publication Number Publication Date
CN101232638A true CN101232638A (en) 2008-07-30

Family

ID=39898763

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2007100630203A Pending CN101232638A (en) 2007-01-24 2007-01-24 System and method for remote protecting mobile terminal data

Country Status (1)

Country Link
CN (1) CN101232638A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102413486A (en) * 2011-09-06 2012-04-11 中兴通讯股份有限公司 Terminal information detection method and system thereof
CN102685336A (en) * 2011-03-15 2012-09-19 中兴通讯股份有限公司 Processing method and device for CAB (Converged Address Book) service
WO2012174898A1 (en) * 2011-06-24 2012-12-27 中兴通讯股份有限公司 Anti-theft platform and client, terminal and mobile terminal anti-theft processing method
CN103530580A (en) * 2013-09-13 2014-01-22 华为终端有限公司 Terminal SD card security management method, device and terminal
CN103873284A (en) * 2012-12-17 2014-06-18 鸿富锦精密工业(深圳)有限公司 Equipment management system and method
CN104134048A (en) * 2014-07-31 2014-11-05 宇龙计算机通信科技(深圳)有限公司 Method and device for encrypting memory card
CN106130953A (en) * 2016-05-31 2016-11-16 美通云动(北京)科技有限公司 A kind of method and device of sweep equipment
CN106686594A (en) * 2017-01-17 2017-05-17 北京首信科技股份有限公司 EVDO network authentication method and device
WO2020142864A1 (en) * 2019-01-07 2020-07-16 Citrix Systems, Inc. Subscriber identity management
CN112084088A (en) * 2020-09-04 2020-12-15 卡莱特(深圳)云科技有限公司 Method for monitoring service life of transmitting card

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102685336B (en) * 2011-03-15 2016-09-28 中兴通讯股份有限公司 The processing method and processing device of service of converging address books
CN102685336A (en) * 2011-03-15 2012-09-19 中兴通讯股份有限公司 Processing method and device for CAB (Converged Address Book) service
WO2012122821A1 (en) * 2011-03-15 2012-09-20 中兴通讯股份有限公司 Method and device for processing converged address book service
WO2012174898A1 (en) * 2011-06-24 2012-12-27 中兴通讯股份有限公司 Anti-theft platform and client, terminal and mobile terminal anti-theft processing method
CN102413486A (en) * 2011-09-06 2012-04-11 中兴通讯股份有限公司 Terminal information detection method and system thereof
CN103873284A (en) * 2012-12-17 2014-06-18 鸿富锦精密工业(深圳)有限公司 Equipment management system and method
CN103530580A (en) * 2013-09-13 2014-01-22 华为终端有限公司 Terminal SD card security management method, device and terminal
CN104134048A (en) * 2014-07-31 2014-11-05 宇龙计算机通信科技(深圳)有限公司 Method and device for encrypting memory card
CN106130953A (en) * 2016-05-31 2016-11-16 美通云动(北京)科技有限公司 A kind of method and device of sweep equipment
CN106686594A (en) * 2017-01-17 2017-05-17 北京首信科技股份有限公司 EVDO network authentication method and device
WO2020142864A1 (en) * 2019-01-07 2020-07-16 Citrix Systems, Inc. Subscriber identity management
US10986085B2 (en) 2019-01-07 2021-04-20 Citrix Systems, Inc. Subscriber identity management
US11647017B2 (en) 2019-01-07 2023-05-09 Citrix Systems, Inc. Subscriber identity management
CN112084088A (en) * 2020-09-04 2020-12-15 卡莱特(深圳)云科技有限公司 Method for monitoring service life of transmitting card
CN112084088B (en) * 2020-09-04 2024-03-01 卡莱特云科技股份有限公司 Method for supervising service life of sending card

Similar Documents

Publication Publication Date Title
CN101232638A (en) System and method for remote protecting mobile terminal data
CN101018375B (en) Method for remotely controlling the terminal data
CN100484158C (en) Mobile communication terminal and method for operating the same
EP2196045B1 (en) System and method for protecting data in wireless devices
US9686290B2 (en) Procedure for the preparation and performing of a post issuance process on a secure element
CN101415264B (en) Method and system for managing terminal loss
CN103559455A (en) Android device personal information protection method based on user identification
CN104980926B (en) The long-range control method and device of mobile terminal
CN101635071B (en) Method, system and device for installing/updating e-wallet
CN1980459B (en) Method for realizing information destroying at network side
CN101917703B (en) Communication intelligent card and card writing method thereof over the air
CN102821142A (en) Mobile network management server, mobile terminal and method for updating contact list
CN106936802A (en) Mobile phone A PP information protecting methods and mobile phone A PP clients, system
CN112203276A (en) Number portability method, device and system
DK2040497T3 (en) Tracking of mobile communication devices
CN106304033A (en) A kind of cellphone information defence method based on binding machine and card and system
JP2012199751A (en) Management server, communication system, management method and program
CN103686688A (en) Method and device for protecting user address list of mobile terminal and mobile terminal
CN103037374B (en) Enterprise-level intelligent mobile terminal anti-theft method
CN107404580A (en) A kind of method, storage medium and equipment for intercepting harassing call number and short message
CN104581676A (en) Communication system, mobile communication device, and method for switching user identification information
CN101516087A (en) Storage system of mobile terminal and access control method
US20090312006A1 (en) Customisation of a radio communication terminal
CN1980458B (en) Method for realizing information back-up at network side
CN101384036A (en) Method for resetting factory state of mobile terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20080730