CN101772017A - Method for remotely destroying information of communication terminal and communication terminal thereof - Google Patents

Method for remotely destroying information of communication terminal and communication terminal thereof Download PDF

Info

Publication number
CN101772017A
CN101772017A CN200910001801A CN200910001801A CN101772017A CN 101772017 A CN101772017 A CN 101772017A CN 200910001801 A CN200910001801 A CN 200910001801A CN 200910001801 A CN200910001801 A CN 200910001801A CN 101772017 A CN101772017 A CN 101772017A
Authority
CN
China
Prior art keywords
communication terminal
data protection
message
remote destroying
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN200910001801A
Other languages
Chinese (zh)
Inventor
韩亚辉
叶松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics China R&D Center
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics China R&D Center
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics China R&D Center, Samsung Electronics Co Ltd filed Critical Samsung Electronics China R&D Center
Priority to CN200910001801A priority Critical patent/CN101772017A/en
Publication of CN101772017A publication Critical patent/CN101772017A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Telephone Function (AREA)

Abstract

The invention provides a method for remotely destroying information of a communication terminal, which comprises the following steps: a user sets a remote destroying command and stores the set remote destroying command into a storage device; when the communication terminal is discovered to be lost, the information containing the remote destroying command is transmitted to the communication terminal; the communication terminal receives the information and analyzes the contents of the information, and when the contents of the information are the remote destroying command, the information is not displayed, and corresponding information in the communication terminal is deleted according to the remote destroying command. By adopting the method and the device, the information stored in the communication terminal can be automatically cleared through transmitting a short message command to the communication terminal so as to protect the privacy and security of the user.

Description

The method of the information of remote destroying communication terminal and communication terminal thereof
Technical field
The present invention relates to the method for the information in a kind of remote destroying communication terminal, more specifically, relate to a kind of by coming the command communication terminal to destroy the method and the communication terminal thereof of the various information of storage to communication terminal transmission message.
Background technology
In the time of the user's communications lost terminal, the leakage meeting of individual privacy information brings very big loss to the party.With normally used mobile phone is example, the illegal holder who obtains mobile phone can check the data information of the telephone directory of mobile phone, short message, storage, even utilize mobile phone to pretend to be cellphone subscriber's identity to carry out fraudulent act, for example, short-message sending other people in the telephone directory inquire bank card password or require remittance.In addition, after mobile phone was lost, the more risk that the user faces was that the content in the mobile phone is obtained by other people and illegal the use, and for example, the capsule information and the content that are stored in the mobile phone may be obtained by other people, and this influence for commercial mobile phone is more obvious.
Also there is at present the safety after certain technique guarantee user mobile phone is lost, such as: forbid changing SIM card, the release keyboard needs password, carries out SIM card and reports the loss or the like.Though the release keyboard needs this function of password can protect user's privacy, because troublesome poeration, most users do not use this function.Generally speaking, as long as obtain lost handset, the holder can check telephone directory wherein, calls or carries out other operations.Therefore, there is not defective in these methods in the protection personal information on revealing.Simultaneously, these method all can not be destroyed the user easily and is kept at information in the mobile phone at present.Therefore, need a kind ofly can protect the information on the mobile phone illegally not backed up the method that also can not destroy the information in the mobile phone easily, lose the problem of back information leakage with thorough solution mobile phone.
The Chinese patent application of application number 200510086529 " a kind of mobile phone auto-destruct method and mobile phone thereof " discloses in mobile phone inside the destruction module has been set, after mobile phone is stolen, the user reports a case to the security authorities to operator, number obtain the current state of this mobile phone by operator by the mobile phone string, send order to this mobile phone and activate and destroy module and destroy cellphone information.But this needs Virtual network operator to participate in, and the owner of lost property must remember the string number of mobile phone, and could open protection after reporting a case to the security authorities.This has caused user's inconvenience.Probably the information in the mobile phone is obtained by bootlegging before reporting a case to the security authorities, and causes disadvantageous consequence.
Summary of the invention
The shortcoming that the present invention has overcome above-mentioned shortcoming and do not had above other to describe.Embodiments of the invention provide the method for the information in a kind of remote destroying communication; under the situation that user communication terminal is lost; the information that prevents is by illegal holder's backup; simultaneously; can (for example remove canned data automatically to communication terminal by the order that sends SMS message; telephone directory in the mobile phone, short message, text or picture information etc.), thus user's personal secrets can be protected.Described method comprises: by the user remote destroying order is set, with the remote destroying demanded storage that is provided with in memory; When finding that communication terminal is lost, will comprise that the message of described remote destroying order sends to this communication terminal; Communication terminal receives this message, and the content of message is resolved, and when the content of finding message is the remote destroying order, does not show this message and according to the corresponding information in the remote destroying order deleting communication terminal.
According to the one side of the embodiment of the invention, described method also comprises: when the communication interface of communication terminal is connected, and prompting input data protection password, the access rights of lock interface under the incorrect situation of cryptographic check.
According to the one side of the embodiment of the invention, described communication terminal can be a mobile phone.
According to the one side of the embodiment of the invention, described method also comprises: when the SIM card of taking out mobile phone and when changing other SIM card, require input PIN password or data protection password.
Description of drawings
By below in conjunction with the detailed description of accompanying drawing to embodiment, above-mentioned and/or other aspects of the present invention will become clear and be more readily understood, wherein:
Fig. 1 illustrates to have the structured flowchart of storing the mobile phone of information wherein according to the remote destroying of the embodiment of the invention;
Fig. 2 is the schematic diagram that illustrates according to the interface that the remote destroying order is set of the embodiment of the invention;
Fig. 3 is the flow chart that illustrates according to the processing of the protected data of the embodiment of the invention;
Fig. 4 is the flow chart that illustrates according to the method for the information in the remote destroying mobile phone of the embodiment of the invention.
Embodiment
Describe apparatus and method below with reference to accompanying drawings in detail according to the information in the remote destroying communication terminal of the embodiment of the invention.Should be understood that module illustrated in the accompanying drawings or handle and to merge or to be separated into still less or more module or processing.In addition, in the accompanying drawings, be that example illustrates communication terminal and the operation principle thereof according to the embodiment of the invention with the mobile phone, it should be understood that, the communication terminal of spirit and scope according to the invention is not limited to mobile phone, can also be other communication terminals with message sending function.
At first with reference to Fig. 1.Fig. 1 illustrates the structured flowchart that has according to the mobile phone of the remote destroying canned data of the embodiment of the invention.
Usually, cell phone system can be divided into Drive Layer, intermediate layer and application layer from top to bottom.Wherein, Drive Layer comprises the module that the application of bottom is required, for example, and the USB shown in Fig. 1, keyboard, infrared, display, SIM card etc.; The intermediate layer comprises modules such as communication service module; Application layer comprises modules such as short message, telephone directory, browser, annex.In order to realize the purpose of the information in the remote destroying mobile phone of the present invention, also increased the module of the information that is used for the remote destroying mobile phone in the intermediate layer of cell phone system of the present invention, comprising: order is provided with module 101, parsing module 103.
As shown in Figure 1, order is provided with the remote destroying order that module 101 is used to receive user's setting.The user can be provided with function and sets in advance the remote destroying order after enabling mobile phone by calling the remote destroying order.When the user was provided with the remote destroying order by modes such as keyboard or touch-screens in order is provided with function, order was provided with module 101 receives user's input from keyboard remote destroying order.The remote destroying order can be a more complicated and special character string, and for example, described character string can be the combination of numeral, letter, symbol etc.Usually for safety, require character string on predetermined length and have the content of regulation, for example the length of character string is N (N is a natural number) byte, and comprises numeral and monogram.The complexity of character string and particularity are to cause user profile to be deleted for fear of coincidence takes place by mistake.After the user imported by mobile phone and confirmed character string, order was provided with module 101 form of this character string with short message is kept in the memory of mobile phone.
After being provided with the remote destroying order, the user can also revise default remote destroying order.When the user when making amendment, order is provided with module 101 prompting users and need imports old order and verify.The user also can check the remote destroying order that it is default, but before checking, the user must input correct protection password.Preferably, the mobile phone in the embodiments of the invention comprises data protection module 102, is used to set in advance the data protection password, and the protection password that will be provided with is stored in the memory of mobile phone.When the user wanted to check default remote destroying order, data protection module 102 was pointed out the input password on mobile phone screen.Next, after the user inputed password, data protection module 102 received the password of input, and whether the protection password of checking input is correct.Particularly, data protection module 102 compares the password of user's input with the protection password that is stored in the memory, if the two is identical, then allow to check default remote destroying order, otherwise refusal is checked the remote destroying order.Like this, both can prevent that the user from forgeing default control command, can guarantee again that unauthorized user can't learn and revise the order of user preset.
Next will describe parsing module 103 in detail and receive the processing procedure of short message.When the user finds that mobile phone is lost, can will comprise that the short message of default remote destroying order sends to lost handset by other mobile phone.Lost handset receives after the short message that short message module at first sends to short message parsing module 103.Parsing module 103 reads out all content of text from short message, and reads the content of short message that sets in advance from memory.If there is not short message in the memory, represent that then the user is not provided with order, directly on screen, show short message.If there is short message in the memory, then the text with the short message of the short message text received and storage word for word compares, and is different if the two exists, and shows that then the short message of receiving is not the remote destroying order, gives the user with short message displays.If word for word relatively the text of the two finds that the short message that receives is identical with the content that is stored in the short message in the memory, the short message that then shows reception is the remote destroying order of presetting.At this moment, other functional interfaces in parsing module 103 calling mobile phones are deleted the information in the mobile phone.For example, parsing module 103 send message signales to short message module calling the delete function of short message, thereby short message is deleted.The delete procedure of telephone directory, video, picture, message registration etc. similarly.
Preferably, the user can be provided with various remote destroying orders, thereby can carry out different destruction actions according to the content of remote destroying order.With reference to Fig. 2 the detailed process that the remote destroying order is set is described below.
Fig. 2 is the schematic diagram at the interface that the remote destroying order is set according to the embodiment of the invention.In Fig. 2, suppose to transmit the remote destroying order by short message.The user enters and is provided with after the interface, can be by the order of " content of short message " window input remote destroying, and this order can be a character string arbitrarily, for example, the character string of numeral, letter, symbol or other characters and combination.After having imported character string, the user can select and the corresponding information of importing that will delete of remote destroying order in " deletion personal information content " window below.For example, can select in short message, address book, message registration, picture, video, music or other information one or more.So just set the corresponding relation of remote destroying order with the information that will delete.Order be provided with module 101 with the remote destroying demanded storage that is provided with in memory.Like this, just can delete corresponding information, thereby the leeway of selection is provided for the user according to being provided with of user according to the mobile phone of the embodiment of the invention.
In above embodiment, the example of message that is used for the remote destroying order of remote destroying information with short message as load, but, one skilled in the art should appreciate that, also can adopt other forms of transmission of messages mode to come the order of load remote destroying, for example, can adopt the Multimedia Message (multimedia message) that comprises picture etc. to transmit the remote destroying order.For example, the remote destroying order can be a picture.For default remote destroying order is the situation of picture, and when mobile phone was received the Multimedia Message that comprises picture, whether parsing module 103 carried out binary system relatively with itself and picture in the Multimedia Message that sets in advance and store, identical to judge the two.
Preferably, according to an embodiment of the invention in the remote destroying mobile phone data protection module 102 of the mobile phone of information more safely protect the information in the mobile phone not duplicated before also being used in user's destroying information by unauthorized user.Describe the operation of data protection module 102 in detail below in conjunction with Fig. 1 and Fig. 3.Usually, mobile phone has data transmission interfaces such as USB, infrared interface, and when user mobile phone was lost, the disabled user can duplicate the information of mobile phone by various interface from mobile phone.For this reason, data protection module 102 receives the notification message that mobile phone bottom modules (for example, USB, infrared module) send, and obtains the state variation (that is, USB is connected, infrared interface is activated) as interfaces such as USB, infrared rays.When the USB state becomes connection status, perhaps infrared interface is opened, and when perhaps other Interface status changed, data protection module 102 point out user's input protection password on screen, and obtains in advance the protection password by user's setting from memory.Next, data protection module 102 carries out verification with the password of user input and default protection password and determines whether allowing by interface transmission data.Particularly, when the data transmission interface (as USB) of mobile phone was connected (S201), bottom hardware module (USB module) sent message to data protection module 102 and carries out work with trigger data protection module 102.Data protection module 102 is controlled at and ejects the prompted dialog frame on the mobile phone screen, and the prompting user inputs password (S202).At S203, the user uses input unit input passwords such as keyboard or touch-screen.Next, at S204, whether data protection module 102 check passwords are correct.If password be correct (promptly; the password of input is identical with the data protection password in being stored in memory); then send the blockade of message to interface module, thereby allow to duplicate or shift the information that is stored in the mobile phone by interface with the releasing corresponding interface at S205 data protection module 102.If the password mistake, then at S206, data protection module 102 is controlled at and ejects prompting on the display screen of mobile phone, requires to input password once more, and checks whether retry arrives upper limit number of times.For example, upper limit number of times can be 3.After 3 input errors, then no longer allow the user to attempt, data protection module 102 triggers the corresponding interface module at S207 and operates lock interface, and no longer shows inquiry on screen.
Simultaneously, this blockade is not a permanent nature, after the user connects USB or other interfaces next time, can input correct password if data protection module 102 authenticates to the user, just can carry out the visit and the operation of data.
Preferably, according to embodiments of the invention, the mobile phone of information also can comprise SIM card protection module 104 in the remote destroying mobile phone, is used to prevent that the disabled user from changing SIM card.When the user used this mobile phone for the first time, SIM card protection module 104 can be read SIM card number from SIM card, and it is kept in the memory.When SIM was inserted into once more, SIM card protection module 104 was read the card number of the SIM card of inserting again once more, and compared with card number of reading and the card number that is kept in the memory, thereby judged whether to have changed SIM card.When the user changed SIM card, SIM card protection module 104 control mobile phones showed dialog box on screen, and requiring must correct data protection password or the PIN password of input.If can not input correct data protection password or PIN password, then SIM card protection module 104 will be refused new SIM card and be used, thereby stop the user to change SIM card.Like this, can prevent that the disabled user from obtaining the control of mobile phone by the mode of changing SIM card.
Fig. 4 is the flow chart that illustrates according to the method for the information in the remote destroying mobile phone of the embodiment of the invention.When the user received short message (S301), 103 pairs of short messages of the short message module of mobile phone notice parsing module were resolved, and parsing module 103 reads the short message (S302) of storage in advance from memory.At S303, parsing module 103 compares two short messages, and judges in the new short message that receives it whether is the remote destroying order be scheduled to (that is, being used for destroying the predetermined command string of the information of mobile phone) at S304.When parsing module 103 is resolved the command string that obtains being scheduled to from short message, at S305, parsing module 103 sends order and carries out corresponding operation with the information content in the deletion mobile phone with other modules (for example, short message module, address book module etc.) that trigger mobile phone.If do not obtain the command string be scheduled to, then parsing module 103 normally shows short message (S306).Should be understood that when adopting other modes (as, Multimedia Message) to transmit the remote destroying order when (as, picture), can adopt and above similar step and process.
Generally speaking; the invention provides a kind of losing afterwards and destroy the method for canned data and the communication terminal that uses this method by short massage remote at communication terminal; the user can destroy voluntarily easily and be stored in the information in the communication terminal and need not to carry out numerous and diverse operation as existing destroying method, thereby faster, more safely protected user's individual privacy.In addition, the present invention proposes the function of informational needs password in the backup communication terminal, thereby can protect content not by people's bootlegging, transfer.
Though illustrated and described some embodiment of the present invention, but it should be appreciated by those skilled in the art that, under the situation of principle of the present invention that does not break away from the claim qualification and spirit, can make various changes, scope of the present invention limits in claim and equivalent thereof.

Claims (12)

1. a remote destroying is stored in the method for the information in the communication terminal, and described method comprises:
The user is provided with the remote destroying order at communication terminal, with the remote destroying demanded storage that is provided with in the memory of communication terminal;
When finding that communication terminal is lost, will comprise that by other communication terminals the message of described remote destroying order sends to the communication terminal of losing;
The communication terminal of losing receives this message, and the content of message is resolved, and when the content of finding message is the remote destroying order, does not show this message and according to the corresponding information in the remote destroying order deleting communication terminal.
2. the method for claim 1 also comprises:
Before the remote destroying order is set, the data protection password is set in communication terminal;
When checking the remote destroying order, communication terminal requires input data protection password, does not allow to check the remote destroying order under the situation of the data protection password bad of importing.
3. method as claimed in claim 2 also comprises: when the communication interface of communication terminal is connected, and the password of prompting input data protection password and verification input, the access rights of lock interface under the situation of the data protection password bad of importing.
4. a remote destroying is stored in the communication terminal of information wherein, it is characterized in that comprising:
Order is provided with module, receives the remote destroying order of user's input and it is stored in the memory;
Parsing module is resolved the content of the message that receives, when the content of finding message is the remote destroying order, does not show this message and according to the corresponding information in the remote destroying order deleting communication terminal.
5. communication terminal as claimed in claim 4 also comprises data protection module, is used for:
Receive the data protection password of user's input and it is stored in the memory;
When the user checked the remote destroying order, control communication terminal prompting input data protection password did not allow to check the remote destroying order under the situation of the data protection password bad of importing;
When the communication interface of communication terminal is connected, control communication terminal prompting input data protection password, the password of verification input, the access rights of lock interface under the situation of the data protection password bad of importing.
6. a remote destroying is stored in the method for the information in the mobile phone, and described method comprises:
By the user remote destroying order is set, and it is stored in the memory;
When finding that mobile phone is lost, will comprise that the message of described remote destroying order sends to this mobile phone;
Mobile phone receives this message, and the content of message is resolved, and when the content of finding message is described remote destroying order, does not show this message and according to corresponding information in the remote command deletion mobile phone,
Wherein, described remote destroying order is character string or picture, and described message is short message or Multimedia Message.
7. method as claimed in claim 6; also comprise: before the remote destroying order is set; in mobile phone, be provided with and preserve the data protection password; when checking the remote destroying order; mobile phone requires input data protection password, does not allow to check the remote destroying order under the situation of the data protection password bad of importing.
8. method as claimed in claim 6 also comprises: when handset port is connected, and the password of prompting input data protection password and verification input, the access rights of lock interface under the situation of the password bad of importing.
9. as claim 7 or 8 described methods; also comprise: when SIM card of taking out mobile phone and the SIM card that more renews; require input PIN password or data protection password, the use of the SIM card that refusal is new under the situation of PIN password of importing or data protection password bad.
10. a remote destroying is stored in the mobile phone of information wherein, comprising:
Order is provided with module, is used to receive the remote destroying order of user's input, and it is stored in the memory;
Parsing module is resolved the content of the message that receives, when the content of finding message is the remote destroying order, does not show this message and according to the information in the remote destroying order deleting communication terminal;
Wherein, described remote destroying order is character string or picture, and described message is short message or Multimedia Message.
11. mobile phone as claimed in claim 10 also comprises data protection module, is used for:
The data protection password is set and it is stored in the memory;
When checking the remote destroying order, control mobile phone prompting input data protection password does not allow to check the remote destroying order under the situation of the data protection password bad of importing;
When the communication interface of communication terminal is connected, the password of prompting input data protection password and verification input, the access rights of lock interface under the situation of the data protection password bad of importing.
12. mobile phone as claimed in claim 11 also comprises:
The SIM card protection module when SIM card of taking out mobile phone and the SIM card that more renews, requires input PIN password or data protection password, the use of the SIM card that refusal is new under the situation of the PIN password of input or data protection password bad.
CN200910001801A 2009-01-06 2009-01-06 Method for remotely destroying information of communication terminal and communication terminal thereof Pending CN101772017A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200910001801A CN101772017A (en) 2009-01-06 2009-01-06 Method for remotely destroying information of communication terminal and communication terminal thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200910001801A CN101772017A (en) 2009-01-06 2009-01-06 Method for remotely destroying information of communication terminal and communication terminal thereof

Publications (1)

Publication Number Publication Date
CN101772017A true CN101772017A (en) 2010-07-07

Family

ID=42504537

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200910001801A Pending CN101772017A (en) 2009-01-06 2009-01-06 Method for remotely destroying information of communication terminal and communication terminal thereof

Country Status (1)

Country Link
CN (1) CN101772017A (en)

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102065392A (en) * 2010-12-02 2011-05-18 中兴通讯股份有限公司 Communication terminal and short message secret-keeping method thereof
CN102209149A (en) * 2011-05-25 2011-10-05 惠州Tcl移动通信有限公司 Wireless communication equipment and information clearing method
CN102387498A (en) * 2010-08-27 2012-03-21 苏州安可信通信技术有限公司 Anti-theft system and method for mobile telephone
CN102739868A (en) * 2012-06-18 2012-10-17 奇智软件(北京)有限公司 Mobile terminal loss processing method and system
WO2012155407A1 (en) * 2011-05-18 2012-11-22 中兴通讯股份有限公司 Short message transmitting method and mobile terminal
CN102833712A (en) * 2012-08-31 2012-12-19 北京小米科技有限责任公司 Method, device, server and system for preventing information leakage and equipment
CN103067172A (en) * 2012-12-24 2013-04-24 珠海金山办公软件有限公司 Information safety management method and system
CN103533026A (en) * 2013-09-22 2014-01-22 四川智爱电子信息科技有限责任公司 Cloud platform-based mobile phone contact list information disguising method
WO2014056302A1 (en) * 2012-10-12 2014-04-17 华为终端有限公司 Method and device for data secrecy based on embedded universal integrated circuit card
CN103841554A (en) * 2012-11-20 2014-06-04 富泰华工业(深圳)有限公司 Personal information protection system and method
CN104298927A (en) * 2014-09-24 2015-01-21 青岛海信移动通信技术股份有限公司 Terminal burglary prevention method and terminal
CN104423928A (en) * 2013-09-09 2015-03-18 腾讯科技(深圳)有限公司 Data processing method, data processing device and terminal equipment
CN104796532A (en) * 2015-03-13 2015-07-22 广东欧珀移动通信有限公司 Method and device for destroying mobile terminal
CN105072603A (en) * 2015-06-25 2015-11-18 邱兰 Mobile terminal equipment management method
CN105898736A (en) * 2016-05-25 2016-08-24 努比亚技术有限公司 Mobile terminal and control method
WO2016192511A1 (en) * 2015-06-05 2016-12-08 腾讯科技(深圳)有限公司 Method and apparatus for remotely deleting information
US9854444B2 (en) 2012-08-31 2017-12-26 Xiaomi Inc. Apparatus and methods for preventing information disclosure
CN108416236A (en) * 2018-03-07 2018-08-17 山东超越数控电子股份有限公司 A kind of safe notebook long-distance management system and its working method
CN108668260A (en) * 2018-04-17 2018-10-16 北京华大智宝电子系统有限公司 A kind of SIM card data self-destruction method, SIM card, device and server
CN109583241A (en) * 2018-10-29 2019-04-05 深圳龙图腾创新设计有限公司 It is a kind of can long-range and auto-destruct memory
CN112395652A (en) * 2019-08-19 2021-02-23 菲尼克斯电气公司 Network compatible device

Cited By (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102387498A (en) * 2010-08-27 2012-03-21 苏州安可信通信技术有限公司 Anti-theft system and method for mobile telephone
CN102065392A (en) * 2010-12-02 2011-05-18 中兴通讯股份有限公司 Communication terminal and short message secret-keeping method thereof
WO2012155407A1 (en) * 2011-05-18 2012-11-22 中兴通讯股份有限公司 Short message transmitting method and mobile terminal
CN102209149B (en) * 2011-05-25 2014-01-22 惠州Tcl移动通信有限公司 Wireless communication equipment and information clearing method
CN102209149A (en) * 2011-05-25 2011-10-05 惠州Tcl移动通信有限公司 Wireless communication equipment and information clearing method
CN102739868A (en) * 2012-06-18 2012-10-17 奇智软件(北京)有限公司 Mobile terminal loss processing method and system
CN102739868B (en) * 2012-06-18 2016-07-13 北京奇虎科技有限公司 The loss processing method of mobile terminal and system
US9854444B2 (en) 2012-08-31 2017-12-26 Xiaomi Inc. Apparatus and methods for preventing information disclosure
WO2014032612A1 (en) * 2012-08-31 2014-03-06 小米科技有限责任公司 Method, device, server, system, and apparatus for preventing information leakage
CN102833712A (en) * 2012-08-31 2012-12-19 北京小米科技有限责任公司 Method, device, server and system for preventing information leakage and equipment
WO2014056302A1 (en) * 2012-10-12 2014-04-17 华为终端有限公司 Method and device for data secrecy based on embedded universal integrated circuit card
US9390277B2 (en) 2012-10-12 2016-07-12 Huawei Device Co., Ltd. Method and device for data confidentiality protection based on embedded universal integrated circuit card
CN103841554A (en) * 2012-11-20 2014-06-04 富泰华工业(深圳)有限公司 Personal information protection system and method
CN103067172A (en) * 2012-12-24 2013-04-24 珠海金山办公软件有限公司 Information safety management method and system
CN104423928A (en) * 2013-09-09 2015-03-18 腾讯科技(深圳)有限公司 Data processing method, data processing device and terminal equipment
CN103533026A (en) * 2013-09-22 2014-01-22 四川智爱电子信息科技有限责任公司 Cloud platform-based mobile phone contact list information disguising method
CN103533026B (en) * 2013-09-22 2017-03-08 四川智爱电子信息科技有限责任公司 Cell phone address book information disguising method based on cloud platform
CN104298927B (en) * 2014-09-24 2018-04-27 青岛海信移动通信技术股份有限公司 A kind of terminal anti-theft method and terminal
CN104298927A (en) * 2014-09-24 2015-01-21 青岛海信移动通信技术股份有限公司 Terminal burglary prevention method and terminal
CN104796532A (en) * 2015-03-13 2015-07-22 广东欧珀移动通信有限公司 Method and device for destroying mobile terminal
CN104796532B (en) * 2015-03-13 2018-03-27 广东欧珀移动通信有限公司 A kind of method and device for destroying mobile terminal
WO2016192511A1 (en) * 2015-06-05 2016-12-08 腾讯科技(深圳)有限公司 Method and apparatus for remotely deleting information
US10691819B2 (en) 2015-06-05 2020-06-23 Tencent Technology (Shenzhen) Company Limited Method and apparatus for remotely deleting information
CN105072603A (en) * 2015-06-25 2015-11-18 邱兰 Mobile terminal equipment management method
CN105898736A (en) * 2016-05-25 2016-08-24 努比亚技术有限公司 Mobile terminal and control method
CN108416236A (en) * 2018-03-07 2018-08-17 山东超越数控电子股份有限公司 A kind of safe notebook long-distance management system and its working method
CN108668260A (en) * 2018-04-17 2018-10-16 北京华大智宝电子系统有限公司 A kind of SIM card data self-destruction method, SIM card, device and server
CN109583241A (en) * 2018-10-29 2019-04-05 深圳龙图腾创新设计有限公司 It is a kind of can long-range and auto-destruct memory
CN112395652A (en) * 2019-08-19 2021-02-23 菲尼克斯电气公司 Network compatible device
CN112395652B (en) * 2019-08-19 2024-05-17 菲尼克斯电气公司 Network compatible device

Similar Documents

Publication Publication Date Title
CN101772017A (en) Method for remotely destroying information of communication terminal and communication terminal thereof
US7184750B2 (en) Smart terminal remote lock and format
US20120314860A1 (en) Method and apparatus for communication based on pseudo-contact information
US20070021103A1 (en) Method of protecting information in a mobile communication device
US20110003581A1 (en) Method and system of providing personal information control service for mobile communication terminal
CN100428820C (en) User recognition module and method capable of realizing mobile terminal area locking
CN101252703A (en) Terminal data protecting method, system as well as mobile communication terminal
CN100353787C (en) Security guarantee for memory data information of mobile terminal
US20090247123A1 (en) Method for Providing Security Services by Using Mobile Terminal Password and Mobile Terminal Thereof
CN101304453A (en) Mobile terminal as well as method and system for data privacy
CN103023925A (en) NFC (near field communication) personal account information management system and method for implementing same
CN104346579A (en) Method, device and system for protecting private information of mobile terminal
EP2840818B1 (en) Method and device for information security management of mobile terminal, and mobile terminal
CN102521169B (en) Confidential USB (universal serial bus) memory disk with display screen and security control method of confidential USB memory disk
CN101483871A (en) Touch screen terminal, authentication method and system thereof
CN101262669B (en) A secure guarantee method for information stored in a mobile terminal
CN104836794B (en) The method and system of electronic equipment privacy protection are realized based on WIFI hot spot
CN102271332B (en) End message time slot scrambling and device
CN104243708A (en) Mobile terminal and anti-theft method and device of mobile terminal
CN101656966A (en) Data protection method of mobile terminal, device thereof and mobile terminal
KR101067146B1 (en) Method for processing encrypted message in portable terminal and portable terminal
CN104955029A (en) Address book protection method, address book protection device and communication system
CN101415186A (en) Method for security protection of mobile phone information
JP4558214B2 (en) First use protection device for processor smart card
CN102685326A (en) Message encryption method and device and mobile terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20100707