CN101404692B - Data processing method and system for mobile terminal, and mobile terminal - Google Patents

Data processing method and system for mobile terminal, and mobile terminal Download PDF

Info

Publication number
CN101404692B
CN101404692B CN2008102172721A CN200810217272A CN101404692B CN 101404692 B CN101404692 B CN 101404692B CN 2008102172721 A CN2008102172721 A CN 2008102172721A CN 200810217272 A CN200810217272 A CN 200810217272A CN 101404692 B CN101404692 B CN 101404692B
Authority
CN
China
Prior art keywords
memory
data information
portable terminal
boot
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN2008102172721A
Other languages
Chinese (zh)
Other versions
CN101404692A (en
Inventor
朱先伟
吴炽强
张亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN2008102172721A priority Critical patent/CN101404692B/en
Publication of CN101404692A publication Critical patent/CN101404692A/en
Application granted granted Critical
Publication of CN101404692B publication Critical patent/CN101404692B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention is applicable to the technical field of burglary prevention, and provides a method for processing data of a mobile terminal, a system and the mobile terminal thereof. The method comprises the following steps: running a bootstrap program of a first memory in a second memory; detecting whether a data information erasing action message of the first memory exists or not; and erasing the data information of the first memory, when the data information erasing action message of the first memory exists. In the embodiment of the invention, the data information erasing action message of the first memory is detected whether to exist or not, if so, the data information of the first memory is erased, so that erasing of private data of the mobile terminal can be realized conveniently, burglary prevention can be realized, and security of the data information of the mobile terminal can be ensured.

Description

A kind of data processing method of portable terminal, system and portable terminal
Technical field
The invention belongs to technical field of burglary prevention, relate in particular to a kind of processing method, system and portable terminal of mobile terminal data.
Background technology
Along with the communication technology constantly develops, make portable terminal become indispensable means of communication rapidly, and the function of portable terminal constantly increase, for example memory function.
The data information that will have a security properties as the user can not be deleted its original program code segment during from the memory cell deletion of portable terminal, and its original program code segment still exists, and can't guarantee the fail safe of user cipher device character data.
Existing whole data information with memory cell is deleted fully and must be carried out the welding of hardware, and needs external tool could realize that the user realizes inconvenience.
Summary of the invention
The purpose of the embodiment of the invention is to provide a kind of data processing method of portable terminal, is intended to solve in the prior art and can't realizes the deletion of portable terminal private data data easily, and realize antitheft problem.
The embodiment of the invention is achieved in that a kind of data processing method of portable terminal, and described method comprises the steps:
The boot of portable terminal first memory is dumped to second memory;
The boot of operation first memory in second memory;
Detect the data information whether first memory is arranged and remove action message;
When the data information that detects first memory is removed action message, the data information of described first memory is removed.
Another purpose of the embodiment of the invention is to provide a kind of data handling system of portable terminal, and described system comprises:
Boot unloading module is used for the boot of described first memory is dumped to second memory;
Boot operation module is used for the boot at second memory operation first memory;
Detection module is used to detect the data information whether first memory is arranged and removes action message; And
Remove module, be used for when the data information that detects first memory is removed action message, the data information of described first memory being removed.
Another purpose of the embodiment of the invention is to provide a kind of portable terminal that comprises data handling system.
In embodiments of the present invention, detect the data information whether first memory is arranged and remove action message, if, then the data information of this first memory is removed, realize the deletion of portable terminal private data data easily, and realize antitheftly, guaranteed the safety of mobile terminal data data.
Description of drawings
Fig. 1 is the realization flow figure of the data processing method of the portable terminal that provides of the embodiment of the invention;
Fig. 2 is the realization flow figure of the data processing method of the portable terminal that provides of first embodiment of the invention;
Fig. 3 is the data handling system block diagram of the portable terminal that provides of the embodiment of the invention.
Embodiment
In order to make purpose of the present invention, technical scheme and advantage clearer,, the present invention is further elaborated below in conjunction with drawings and Examples.Should be appreciated that specific embodiment described herein only in order to explanation the present invention, and be not used in qualification the present invention.
Fig. 1 shows the realization flow of the data processing method of the portable terminal that the embodiment of the invention provides, and its detailed step is as described below:
In step S101, the portable terminal electrifying startup carries out hardware initialization.
In step S102, the boot of portable terminal first memory is dumped to second memory.
In embodiments of the present invention, the boot storage of each operational motion of portable terminal is solidificated in the first memory, in the time the data information of first memory need being removed, in advance this boot is duplicated and dump to second memory, the boot of operation first memory realizes the removing to the data information of first memory in second memory.
In step S103, the boot of operation first memory in second memory.
In step S104, detect the data information whether first memory is arranged and remove action message, wherein, the data information of first memory is removed action message and is comprised that the button that sets in advance by the user or the data information clear flag of combination button trigger action and first memory are changed to effective information, be execution in step S105 then, otherwise finish.
In embodiments of the present invention, behind the portable terminal electrifying startup, reserve the regular hour to the user, need to judge whether the action triggers and the data information clear flag that reads first memory of corresponding button of input or key combination for the user, wherein, this button or key combination can be provided with on the keyboard of portable terminal in advance according to user's self needs.
In embodiments of the present invention, to user's button or key combination input judge finish after, read the data information clear flag of first memory, whether the data information clear flag of judging this first memory is changed to effectively, when the data information clear flag of this first memory is changed to when effective execution in step S105, otherwise finish, wherein, there is a variable in first memory, and whether this variable needs the data information of current first memory is removed in order to expression.
In step S105, the data information of first memory is removed.
As one embodiment of the present of invention, when the user initiatively carried out the removing of first memory data information, the prompting user was to the reset mode of first memory data information, and this reset mode comprises the removing fully and the part removing of first memory.
In embodiments of the present invention, when the data information clear flag that detects the button that sets in advance by the user or combination button trigger action or first memory is changed to when effective, the data information of first memory is removed.
As an alternative embodiment of the invention, when the user initiatively carries out the removing of first memory data information, point out current removing progress, remove successfully or fail the mobile terminal data data.
As one embodiment of the present of invention, Fig. 2 illustrates the realization flow of the data processing method of the portable terminal that first embodiment of the invention provides, and its detailed step is as described below:
In step S201, receive first memory data information clearance order.
In embodiments of the present invention, this first memory data information clearance order is portable terminal application interface triggering command or antitheft note active triggering command, wherein, portable terminal application interface triggering command is that the user initiatively carries out relevant removing action on interface of mobile terminal; Antitheft note initiatively triggering command is utilized the antitheft note that set in advance of other portable terminal to the customer mobile terminal transmission for the user, when customer mobile terminal receives this antitheft note, resolve this antitheft note, just the data information clear flag of first memory is changed to effectively, and force portable terminal to restart, read the data information clear flag of first memory then.
In step S202, the data information clear flag of first memory is changed to effectively.
In embodiments of the present invention, the data information clear flag data of first memory are a variable, when the user sends first memory data information removing triggering command to portable terminal, this variable is carried out read-write operation, the data information clear flag that is about to this first memory is changed to effective or invalid, for example, the data information clear flag of this first memory is changed to 1 expression effectively, it is invalid to be changed to 0 expression.
In step S203, force to restart portable terminal, and the boot of first memory is dumped to second memory.
In step S204, the boot of operation first memory in second memory.
In step S205, judge whether the button or the combination button trigger action that set in advance by the user, be execution in step S208 then, otherwise execution in step S206.
In embodiments of the present invention, behind the portable terminal electrifying startup, reserve the regular hour to the user, need to judge whether corresponding button of input or key combination to realize the triggering of first memory data information clearance order for the user, wherein, this button or key combination can be provided with in advance according to user's self needs.
In step S206, read the data information clear flag of first memory.
In step S207, judge whether the data information clear flag of this first memory is changed to effectively, be execution in step S208 then, otherwise finish.
As one embodiment of the present of invention, when the user initiatively carried out the removing of first memory data information, the prompting user was to the reset mode of first memory data information, and this reset mode comprises the removing fully and the part removing of first memory.
In step S208, the data information of first memory is removed.
In embodiments of the present invention, whether above-mentioned steps S205 and step S207 are detection has the data information of first memory to remove action message, detection and first memory data information clear flag to the trigger action of button or key combination is changed to effective detection order in no particular order herein, be that example describes with the action triggers that at first detects button or key combination in embodiments of the present invention, not in order to restriction the present invention.
As one embodiment of the present of invention, when the user initiatively carries out the removing of first memory data information, point out current removing progress, remove successfully or fail the mobile terminal data data.
Fig. 3 shows the data handling system block diagram of the portable terminal that the embodiment of the invention provides, for convenience of explanation, only provided the part relevant with the embodiment of the invention among the figure, data handling system can be software unit, hardware cell or the software and hardware combining unit that is built in portable terminal.
Boot operation module 11 is in second memory operation first memory boot, detection module 12 detects the data information whether first memory is arranged and removes action message, and the data information of first memory is removed action message and comprised that the button that sets in advance by the user or the data information clear flag of combination button trigger action and first memory are changed to effective information; When detection module 12 detects the data information removing action message that first memory is arranged, remove module 13 data information of first memory is removed.
In embodiments of the present invention, command reception module 14 receives first memory data information clearance order; Clear flag writing module 15 is changed to the data information clear flag of first memory effectively, restarts module Final 16 system and restarts portable terminal, and boot unloading module 17 dumps to second memory with the boot of first memory.
In embodiments of the present invention, reminding module 18 prompting users remove first memory data information removing progress, remove successfully or fail.
In embodiments of the present invention, detect the data information whether first memory is arranged and remove action message, if, then the data information of this first memory is removed, realize the deletion of portable terminal private data data easily, and realize antitheftly, guaranteed the safety of mobile terminal data data.
One of ordinary skill in the art will appreciate that all or part of step that realizes in the foregoing description method is to instruct relevant hardware to finish by program, described program can be in being stored in a computer read/write memory medium, described storage medium is as ROM/RAM, disk, CD etc.
The above only is preferred embodiment of the present invention, not in order to restriction the present invention, all any modifications of being done within the spirit and principles in the present invention, is equal to and replaces and improvement etc., all should be included within protection scope of the present invention.

Claims (9)

1. the data processing method of a portable terminal is characterized in that, described method comprises the steps:
The boot of portable terminal first memory is dumped to second memory;
The boot of operation first memory in second memory;
Detect the data information whether first memory is arranged and remove action message;
When the data information that detects first memory is removed action message, the data information of described first memory is removed.
2. the method for claim 1 is characterized in that, described boot with the portable terminal first memory dumps to before the step of second memory, also comprises the steps:
Receive described first memory data information clearance order;
The data information clear flag of described first memory is changed to effectively;
Portable terminal is restarted in pressure.
3. method as claimed in claim 2 is characterized in that, described first memory data information clearance order is portable terminal application interface triggering command or antitheft note active triggering command.
4. the method for claim 1, it is characterized in that the data information of described first memory is removed action message and comprised that the button that sets in advance by the user or the data information clear flag of combination button trigger action and first memory are changed to effective information.
5. the method for claim 1 is characterized in that, and is described when the data information that detects first memory is removed action message, after the step that the data information of described first memory is removed, also comprises the steps:
The prompting user remove described first memory data information the removing progress, remove successfully or fail.
6. the data handling system of a portable terminal is characterized in that, described system comprises:
Boot unloading module is used for the boot of described first memory is dumped to second memory;
Boot operation module is used for the boot at second memory operation first memory;
Detection module is used to detect the data information whether first memory is arranged and removes action message; And
Remove module, be used for when the data information that detects first memory is removed action message, the data information of described first memory being removed.
7. system as claimed in claim 6 is characterized in that, described system also comprises:
The command reception module is used to receive described first memory data information clearance order;
The clear flag writing module is used for the data information clear flag of described first memory is changed to effectively;
Restart module, be used for forcing to restart portable terminal.
8. system as claimed in claim 6 is characterized in that, described system also comprises:
Reminding module, is removed successfully or is failed the removing progress that is used to point out the user to remove described first memory data information.
9. portable terminal that comprises each described data handling system of claim 6 to 8.
CN2008102172721A 2008-11-05 2008-11-05 Data processing method and system for mobile terminal, and mobile terminal Active CN101404692B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2008102172721A CN101404692B (en) 2008-11-05 2008-11-05 Data processing method and system for mobile terminal, and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2008102172721A CN101404692B (en) 2008-11-05 2008-11-05 Data processing method and system for mobile terminal, and mobile terminal

Publications (2)

Publication Number Publication Date
CN101404692A CN101404692A (en) 2009-04-08
CN101404692B true CN101404692B (en) 2011-09-14

Family

ID=40538551

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2008102172721A Active CN101404692B (en) 2008-11-05 2008-11-05 Data processing method and system for mobile terminal, and mobile terminal

Country Status (1)

Country Link
CN (1) CN101404692B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104423928A (en) * 2013-09-09 2015-03-18 腾讯科技(深圳)有限公司 Data processing method, data processing device and terminal equipment
CN103631603A (en) * 2013-12-16 2014-03-12 北京奇虎科技有限公司 Software cleaning method and system
CN105989310B (en) * 2015-03-03 2019-11-26 联想(北京)有限公司 A kind of data destruction method and system
CN110070902A (en) * 2018-01-22 2019-07-30 富泰华工业(深圳)有限公司 Control circuit and mobile phone comprising the control circuit

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040095412A (en) * 2003-04-28 2004-11-15 주식회사 팬택 Method for managing Data in wireless Communication Terminal
CN1622055A (en) * 2003-11-25 2005-06-01 日本电气株式会社 Application data management method for mobile terminal and mobile terminal used therein

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040095412A (en) * 2003-04-28 2004-11-15 주식회사 팬택 Method for managing Data in wireless Communication Terminal
CN1622055A (en) * 2003-11-25 2005-06-01 日本电气株式会社 Application data management method for mobile terminal and mobile terminal used therein

Also Published As

Publication number Publication date
CN101404692A (en) 2009-04-08

Similar Documents

Publication Publication Date Title
EP3161645B1 (en) Fast data protection using dual file systems
CN101719959B (en) Method and device for automatically backing up and recovering key files of mobile terminal
CN101493776B (en) Mobile terminal and power-on method and system thereof
CN103324500A (en) Method and device for recycling internal memory
CN101620651B (en) Method and device for clearing data in computer
CN107563192B (en) Lesso software protection method and device, electronic equipment and storage medium
CN101404692B (en) Data processing method and system for mobile terminal, and mobile terminal
CN110598384B (en) Information protection method, information protection device and mobile terminal
CN101901171B (en) Using method of computer data backup and restore software
CN105117239A (en) Operating system reboot method and apparatus
US20100138932A1 (en) Data protecting method and computing apparatus
CN103237118A (en) Mobile terminal startup method and system, and mobile terminal
CN106776908B (en) Data cleaning method and device and terminal
CN106021027A (en) Terminal data processing method and system
CN107704337B (en) Factory setting restoring method, mobile terminal and device with storage function
CN104765631B (en) A kind of application recovery method and device of mobile terminal
CN101340675A (en) Method and apparatus for implementing backup and recovery by mobile terminal
JP5444628B2 (en) Information terminal device and information processing method
CN102970414A (en) Cell phone password protection method based on Android system
CN111538536B (en) Method for formatting intelligent terminal, intelligent terminal and storage medium
CN101320389B (en) File management method and apparatus
CN101556640A (en) Confidential data encryption method, system and mobile terminal
CN103019773A (en) System update power failure protection method and system, and mobile terminal
RU2469384C2 (en) Method of masking end-of-life transition of electronic device, and device including corresponding control module
CN113467981A (en) Exception handling method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant