CN101951443A - File security method, system and mobile terminal - Google Patents

File security method, system and mobile terminal Download PDF

Info

Publication number
CN101951443A
CN101951443A CN2010102921347A CN201010292134A CN101951443A CN 101951443 A CN101951443 A CN 101951443A CN 2010102921347 A CN2010102921347 A CN 2010102921347A CN 201010292134 A CN201010292134 A CN 201010292134A CN 101951443 A CN101951443 A CN 101951443A
Authority
CN
China
Prior art keywords
file
security
module
type
secret
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2010102921347A
Other languages
Chinese (zh)
Inventor
石爱民
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN2010102921347A priority Critical patent/CN101951443A/en
Publication of CN101951443A publication Critical patent/CN101951443A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention is applied in the technical field of communication, and provides a file security method, a file security system and a mobile terminal. The file security system comprises a private file setting module, a private file judgment module and a private file hiding module, wherein the private file setting module is used for setting the security types of files; the private file judgment module is used for judging the types of newly-generated files and storing the newly-generated files as private files if the newly-generated files belong to the security types; and the private file hiding module hides the private files in real time. Therefore, the method and the system can hide in real time the private files, such as photos, videos, diaries and the like, newly generated by the mobile terminal to prevent the private files from being illegally accessed and operated by other users and effectively protect the storage security of the private files of a user.

Description

A kind of document secrecy method, system and portable terminal
Technical field
The present invention relates to communication technical field, relate in particular to a kind of document secrecy method, system and portable terminal.
Background technology
The development of modern communication technology has brought the appearance of conveniently communication service, particularly portable terminal that people can be linked up whenever and wherever possible to people, so portable terminal becomes the indispensable instrument in people's life gradually.Taking pictures in the user uses portable terminal, make a video recording, during the functional module of application functions such as recording, office office software, download, the file that functional module generates will directly be stored in the memory of portable terminal.Functional modules such as these files can be by file browser, take pictures, recording, office office software are checked, edit, are deleted, and can it be shifted by functional modules such as bluetooth, multimedia message, mails.
Behind the functional module spanned file of existing portable terminal, can directly check, edit, delete these files or operation such as transfer, and not consider the privacy that these files are possible by each functional module of portable terminal; When portable terminal is obtained by other lawless persons, can view user's secret file such as photo, video, diary easily; The lawless person just may utilize these secret files to carry out various illegal activities like this, thereby brings serious harm to mobile terminal user.
In summary, the file security technology of existing portable terminal obviously exists inconvenience and defective, so be necessary to be improved on reality is used.
Summary of the invention
At above-mentioned defective, the object of the present invention is to provide a kind of document secrecy method, system and portable terminal, can effectively protect the storage security of user's secret file.
To achieve these goals, the invention provides a kind of document secrecy method, it is as follows that the method comprising the steps of:
The type of security of file is set;
Judge newly-generated file type, what belong to described type of security then is stored as the secret file;
Described secret file is hidden in real time.
According to document secrecy method of the present invention, the described step that the secret file is hidden in real time comprises:
Receive the file access request of arbitrary functional module request visit storage file;
The described type of security of inquiry Set For Current;
According to described file access request and described type of security search storage file, filter out the secret file that belongs to described type of security, and the non-secret file that will satisfy described file access request returns to the functional module of described request visit.
According to document secrecy method of the present invention, the file type that described judgement is newly-generated, the step that then is stored as the secret file that belongs to described type of security also comprises:
The functional module that generates described secret file is refresh operation, shutoff operation or restart module voluntarily.
According to document secrecy method of the present invention, the described step that the type of security of file is set also comprises:
If there is functional module to be in running status then refresh operation, shutoff operation or restart module voluntarily.
The present invention also provides a kind of file security system, and described system comprises:
The secret file is provided with module, is used to be provided with the type of security of file;
Secret file judge module is used to judge newly-generated file type, and what belong to described type of security then is stored as the secret file;
Secret file hiding module is used for described secret file is hidden in real time.
According to file security of the present invention system, described secret file hiding module comprises:
Visit receives submodule, is used to receive the file access request of arbitrary functional module request visit storage file;
The inquiry submodule is used to inquire about the type of security that described secret file is provided with the module Set For Current;
Filter submodule, be used for according to described file access request and described type of security search storage file, filter out the secret file that belongs to described type of security, and the non-secret file that will satisfy described file access request returns to the functional module of described request visit.
According to file security of the present invention system, after described secret file was generated by functional module, described functional module is refresh operation, shutoff operation or restart module voluntarily.
According to file security of the present invention system, described secret file is provided with module and also comprises:
The rights management submodule is used to receive the password that is provided with of user's input, and according to the described authority that is provided with that the password authentication user is set described type of security;
Secret is provided with submodule, is used for being provided with and storing described type of security after the authentication of user by described rights management submodule.
According to file security of the present invention system, when described secret file is provided with mould and described type of security is set and notifies all functions module, if described functional module is in running status then refresh operation, shutoff operation or restart module voluntarily.
The present invention also provides a kind of portable terminal that comprises described file security system.
The present invention belongs to the type of security of secret file by setting, during the newly-generated file of various functional modules, judges whether this document belongs to type of security, if then directly the secret file is hidden in real time, need not to be provided with in addition hiding.In addition, the present invention can be provided with easily and flexibly needs hiding type of security, need not separately each file to be hidden operation.Whereby, secret files such as the photo that the present invention can be newly-generated with portable terminal, video, diary are hidden in real time, preventing the secret file by other people unauthorized access and operation, thereby have effectively protected the storage security of user's secret file.
Description of drawings
Fig. 1 is the structural representation of file security provided by the invention system;
Fig. 2 is the structural representation of the file security system that provides of one embodiment of the invention;
Fig. 3 is the flow chart of document secrecy method provided by the invention;
Fig. 4 is the flow chart of secret file hiding step in the document secrecy method of the present invention; And
Fig. 5 is the flow chart that type of security is provided with step in the document secrecy method of the present invention.
Embodiment
In order to make purpose of the present invention, technical scheme and advantage clearer,, the present invention is further elaborated below in conjunction with drawings and Examples.Should be appreciated that specific embodiment described herein only in order to explanation the present invention, and be not used in qualification the present invention.
Fig. 1 shows the structure of file security provided by the invention system, this system 10 is preferably applied to portable terminal 100, this portable terminal 100 can be mobile phone or PDA etc., and portable terminal 100 comprises a plurality of functional modules 20 that are used to realize the different application function, for example photo module, photographing module, recording module, office office software module, download module etc.This document protection system 10 mainly comprises:
The secret file is provided with module 11, is used to be provided with the type of security of file, and notice all functions module 20.The file that belongs to type of security is the secret file, and type of security can be set at picture file type, text file type, audio file type or video file type.More preferably, type of security is classified with the file suffixes name, the file that for example has different file suffixes names such as jpg, jpeg, 3gp, mms, doc, mp3 is dissimilar files, like this user file of some file suffixes name can be set easily and flexibly is the secret file.
Secret file judge module 12 is used to judge the file type that each functional module 20 is newly-generated, if belong to that the secret file is provided with type of security that module 11 is provided with then be stored as the secret file.
Secret file hiding module 13 is used for the secret file is hidden in real time.For example, to be provided with the jpg type be type of security if the secret file is provided with module 11, and then when taking pictures, the jpg type photo of preservation has stashed in real time.
Referring to Fig. 2, in an embodiment of system of the present invention, the secret file is provided with module 11 and specifically comprises:
Rights management submodule 111 is used to receive the password that is provided with of user's input, and according to this be provided with authority of password authentication user to type of security is set.Promptly have the user only and input the correct password that is provided with, type of security can further be set, otherwise end operation carries out the setting of secret file to prevent the disabled user.The present invention is provided with module 11 by the secret file and type of security is set need inputs password is set, and initial password can be 0000, and after this validated user can be made amendment to password is set at any time.
Secret is provided with submodule 112, is used for after the authentication of user by rights management submodule 111, is provided with and the storage security type.For validated user, can by rights management submodule 111 input enter correct password is set after, utilize secret submodule 112 to be set with all or part of cancellation of type of security that is provided with, secret file hiding module 13 will not filtered corresponding secret file like this, and then can operate corresponding storage file.
Notice submodule 113, type of security be updated be provided with after, send a secret to all functions module 20 update notification be set handle so that functional module 20 is carried out corresponding operating; Functional module 20 is if being in running status then can decide refresh operation, shutoff operation in its sole discretion or restart module, so that hide the secret file in real time.For example at camera module during just in running status, user's increase is provided with picture file type (file suffixes is called jpg, jpeg etc.) and is type of security, camera module refresh operation, shutoff operation or restart module voluntarily then, after this camera module can't be visited the photo that belongs to the picture file type that has generated.For example camera module is just when running status again, and the user has cancelled the setting of type of security, camera module refresh operation, shutoff operation or restart module voluntarily then, but the just photo that generated of random access of camera module after this.
Referring to Fig. 2, in an embodiment of system of the present invention, secret file hiding module 13 comprises:
Visit receives submodule 131, be used for after functional module 20 generates and preserves the secret file, receive the file access request of arbitrary functional module 20 request visit storage files, the file that this document access request is visited can be secret file and/or non-secret file.
Inquiry submodule 132 is used to inquire about the type of security that the secret file is provided with module 11 Set For Currents.
Filter submodule 133, be used for storage file according to file access request and type of security removal search portable terminal 100, filter out the secret file that belongs to type of security, and the non-secret file that will satisfy this document access request returns to the functional module 20 of request visit.
When functional module 20 operations and request access file, for example camera module, recording module etc., these functional modules 20 all must be called the interface of secret file hiding module 13, and import the file type that needs visit, as the string of file suffixes names such as jpg, mp3,3gp.Inquiry submodule 132 is provided with module 11 by visit secret file, and the type of security that inquiry is provided with at present is jpg.Filter submodule 133 the jpg string is removed, remaining mp3 and 3gp are that the user need search for and the file type of non-secret.Then, filter the storage directory of submodule 133 traversal portable terminals 100, with the mp3 of the addressable type of correspondence and 3gp file all search come out to return to functional module 20 to show to the user.Like this, those jpg files that belong to type of security just have been hidden.
More preferably, after functional module 20 generates the secret file, can decide refresh operation, shutoff operation in its sole discretion or restart module, in case carried out refresh operation, shutoff operation or restarted module, the functional module 20 that generates the secret file like this oneself also cannot be visited this secret file.
Because the present invention directly hides secret files such as the newly-generated photo of functional module 20, video, diaries, and need not other setting.Even after the user had just used certain functional module 20 to generate above-mentioned secret file like this, its portable terminal 100 was just snatched by the lawless person, the user does not worry being revealed away because this secret file has little time deletion yet.Because moving each functional module 20 of portable terminal 100, the lawless person all can't visit secret files such as photo, video, diary; also just can't check, edit, delete or operation such as transfer this secret file, thus the storage security of user's secret file that adequately protected.
Fig. 3 shows document protection method flow process provided by the invention, and it can be realized by Fig. 1 or system 10 shown in Figure 2, comprise that mainly step is as follows:
Step S301 is provided with the type of security of file.
Step S302 judges newly-generated file type, and what belong to described type of security then is stored as the secret file, preferably classifies with the file suffixes name.In this step, the functional module 20 that generate to generate the secret file is refresh operation, shutoff operation or restart module voluntarily preferably, and then this functional module 20 self can not be visited the secret file.
Step S303 hides the secret file in real time.
The user enables the file of each functional module 20 operating mobile terminals 100 storage, each functional module 20 must conduct interviews by calling 13 pairs of files of secret file hiding module, if corresponding functional module 20 has generated the secret file that belongs to type of security, secret file hiding module 13 is provided with the setting of module 11 according to the secret file, this secret file is carried out to filter hide.
Fig. 4 shows the detailed process instance graph of secret file hiding step, comprises that step is as follows:
Step S401, secret file hiding module 13 is received the file access request of arbitrary functional module 20 request visit storage files.Among the present invention, arbitrary functional module 20 has generated and stored file, and all functions module 20 all must conduct interviews by calling 13 pairs of associated documents of secret file hiding module.
Step S402, secret file hiding module 13 inquiry secret files are provided with the type of security of module 11 Set For Currents.
Step S403, secret file hiding module 13 is according to file access request and type of security search storage file, filter out the secret file that belongs to type of security, and the non-secret file that will satisfy this document access request returns to the functional module 20 of demand file visit.
Fig. 5 shows the detailed process instance graph of the step that type of security is set, and comprises that step is as follows:
Step S501 receives the password that is provided with of user's input.
Step S502 comes the be provided with authority of authentication user to type of security according to the password that is provided with of this user input, promptly judge this this whether password is set correct, the execution in step S503 if the user is provided with authority, otherwise process ends.
Step S503 is provided with and the storage security type.
Step S504 judges whether type of security is updated setting, if execution in step S505 then, otherwise process ends.The renewal setting of type of security comprises increase, deletion or the cancel all etc. of type of security.
Step S505 sends secret to 20 of all functions moulds update notification is set.For example update notification is set, handles so that these functional modules 20 are carried out corresponding operating to this secrets of broadcasting such as camera module, recording module, mail module, multimedia message module.
Step S506, if functional module 20 is in running status, then functional module 20 can be decided refresh operation, shutoff operation in its sole discretion or restart module.Be provided with type of security if the user increases, then Yun Hang functional module 20 need stop or refreshing corresponding operation or restart module, to hide the secret file of newtype in real time; Otherwise if the user has cancelled the setting of type of security, then Yun Hang functional module 20 need stop or refreshing corresponding operation or restart module, so that the secret file that visit has been cancelled.
In sum, the present invention belongs to the type of security of secret file by setting, during the newly-generated file of various functional modules, judges whether this newly-generated file belongs to type of security, if then directly the secret file is hidden in real time, need not to be provided with in addition hiding.In addition, the present invention can be provided with easily and flexibly needs hiding type of security, need not separately each file to be hidden operation.Whereby, secret files such as the photo that the present invention can be newly-generated with portable terminal, video, diary are hidden in real time, preventing the secret file by other people unauthorized access and operation, thereby have effectively protected the storage security of user's secret file.
Certainly; the present invention also can have other various embodiments; under the situation that does not deviate from spirit of the present invention and essence thereof; those of ordinary skill in the art work as can make various corresponding changes and distortion according to the present invention, but these corresponding changes and distortion all should belong to the protection range of the appended claim of the present invention.

Claims (10)

1. a document secrecy method is characterized in that, it is as follows that the method comprising the steps of:
The type of security of file is set;
Judge newly-generated file type, what belong to described type of security then is stored as the secret file;
Described secret file is hidden in real time.
2. method according to claim 1 is characterized in that, the described step that the secret file is hidden in real time comprises:
Receive the file access request of arbitrary functional module request visit storage file;
The described type of security of inquiry Set For Current;
According to described file access request and described type of security search storage file, filter out the secret file that belongs to described type of security, and the non-secret file that will satisfy described file access request returns to the functional module of described request visit.
3. method according to claim 1 is characterized in that, the file type that described judgement is newly-generated, and the step that then is stored as the secret file that belongs to described type of security also comprises:
The functional module that generates described secret file is refresh operation, shutoff operation or restart module voluntarily.
4. method according to claim 1 is characterized in that, the described step that the type of security of file is set also comprises:
If there is functional module to be in running status then refresh operation, shutoff operation or restart module voluntarily.
5. a file security system is characterized in that, described system comprises:
The secret file is provided with module, is used to be provided with the type of security of file;
Secret file judge module is used to judge newly-generated file type, and what belong to described type of security then is stored as the secret file;
Secret file hiding module is used for described secret file is hidden in real time.
6. system according to claim 5 is characterized in that, described secret file hiding module comprises:
Visit receives submodule, is used to receive the file access request of arbitrary functional module request visit storage file;
The inquiry submodule is used to inquire about the type of security that described secret file is provided with the module Set For Current;
Filter submodule, be used for according to described file access request and described type of security search storage file, filter out the secret file that belongs to described type of security, and the non-secret file that will satisfy described file access request returns to the functional module of described request visit.
7. system according to claim 5 is characterized in that, after described secret file was generated by functional module, described functional module is refresh operation, shutoff operation or restart module voluntarily.
8. system according to claim 5 is characterized in that, described secret file is provided with module and also comprises:
The rights management submodule is used to receive the password that is provided with of user's input, and according to the described authority that is provided with that the password authentication user is set described type of security;
Secret is provided with submodule, is used for being provided with and storing described type of security after the authentication of user by described rights management submodule.
9. system according to claim 5 is characterized in that, when described secret file is provided with mould and described type of security is set and notifies all functions module, if described functional module is in running status then refresh operation, shutoff operation or restart module voluntarily.
10. one kind comprises the portable terminal as file security system as described in any one of the claim 5~9.
CN2010102921347A 2010-09-25 2010-09-25 File security method, system and mobile terminal Pending CN101951443A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2010102921347A CN101951443A (en) 2010-09-25 2010-09-25 File security method, system and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010102921347A CN101951443A (en) 2010-09-25 2010-09-25 File security method, system and mobile terminal

Publications (1)

Publication Number Publication Date
CN101951443A true CN101951443A (en) 2011-01-19

Family

ID=43454800

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010102921347A Pending CN101951443A (en) 2010-09-25 2010-09-25 File security method, system and mobile terminal

Country Status (1)

Country Link
CN (1) CN101951443A (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102722671A (en) * 2012-06-01 2012-10-10 北京理工大学 Data defense system in windows operation system
CN102932530A (en) * 2012-09-27 2013-02-13 东莞宇龙通信科技有限公司 Mobile terminal and file processing method for same
CN103544449A (en) * 2013-10-09 2014-01-29 上海上讯信息技术有限公司 Document circulation method and system based on hierarchical control
CN104133544A (en) * 2013-08-26 2014-11-05 腾讯科技(深圳)有限公司 File processing method, device and terminal
CN104331673A (en) * 2014-10-30 2015-02-04 宇龙计算机通信科技(深圳)有限公司 Intelligent terminal and photo safety handling method based on intelligent terminal
WO2015043323A1 (en) * 2013-09-27 2015-04-02 贝壳网际(北京)安全技术有限公司 Management method and device for privacy data of browser, and client
CN104732166A (en) * 2013-12-20 2015-06-24 华为技术有限公司 Data storing and reading method and device and equipment
CN104778416A (en) * 2015-03-04 2015-07-15 广东欧珀移动通信有限公司 Information hiding method and terminal
WO2016106577A1 (en) * 2014-12-30 2016-07-07 华为技术有限公司 Document protection method and device
CN106407838A (en) * 2016-09-21 2017-02-15 乐视控股(北京)有限公司 A memo information management method and device
CN106815529A (en) * 2016-12-20 2017-06-09 合肥高维数据技术有限公司 Cell phone pictures safety protection system and method based on Steganography
CN107423633A (en) * 2017-06-26 2017-12-01 珠海格力电器股份有限公司 A kind of guard method, device and the mobile terminal of secret file
US10193875B2 (en) 2014-12-19 2019-01-29 Xiaomi Inc. Method and apparatus for controlling access to surveillance video

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1477504A (en) * 2003-06-28 2004-02-25 杰 李 BORUI software
CN1889728A (en) * 2005-06-27 2007-01-03 集嘉通讯股份有限公司 Hand-held mobile communicating apparatus with information hidden function and data hidden method thereof
US20070050416A1 (en) * 2005-08-30 2007-03-01 Microsoft Corporation Electronic data snapshot generator
CN101114256A (en) * 2006-07-24 2008-01-30 知网生物识别科技股份有限公司 Real-time data security method
CN101459723A (en) * 2007-12-14 2009-06-17 希姆通信息技术(上海)有限公司 Secret keeping processing method for mobile phone information
CN101483861A (en) * 2008-12-17 2009-07-15 北京亿企通信息技术有限公司 Method for mobile phone information safety protection
US20100122313A1 (en) * 2008-11-09 2010-05-13 Aspect9, Inc. Method and system for restricting file access in a computer system
CN101720070A (en) * 2009-11-11 2010-06-02 方亚南 Safety storage system of mobile phone short messages
CN101819618A (en) * 2010-03-19 2010-09-01 杨筑平 File encryption method

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1477504A (en) * 2003-06-28 2004-02-25 杰 李 BORUI software
CN1889728A (en) * 2005-06-27 2007-01-03 集嘉通讯股份有限公司 Hand-held mobile communicating apparatus with information hidden function and data hidden method thereof
US20070050416A1 (en) * 2005-08-30 2007-03-01 Microsoft Corporation Electronic data snapshot generator
CN101114256A (en) * 2006-07-24 2008-01-30 知网生物识别科技股份有限公司 Real-time data security method
CN101459723A (en) * 2007-12-14 2009-06-17 希姆通信息技术(上海)有限公司 Secret keeping processing method for mobile phone information
US20100122313A1 (en) * 2008-11-09 2010-05-13 Aspect9, Inc. Method and system for restricting file access in a computer system
CN101483861A (en) * 2008-12-17 2009-07-15 北京亿企通信息技术有限公司 Method for mobile phone information safety protection
CN101720070A (en) * 2009-11-11 2010-06-02 方亚南 Safety storage system of mobile phone short messages
CN101819618A (en) * 2010-03-19 2010-09-01 杨筑平 File encryption method

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102722671A (en) * 2012-06-01 2012-10-10 北京理工大学 Data defense system in windows operation system
CN102932530A (en) * 2012-09-27 2013-02-13 东莞宇龙通信科技有限公司 Mobile terminal and file processing method for same
CN102932530B (en) * 2012-09-27 2014-12-31 东莞宇龙通信科技有限公司 Mobile terminal and file processing method for same
CN104133544B (en) * 2013-08-26 2016-03-30 腾讯科技(深圳)有限公司 Document handling method, device and terminal
CN104133544A (en) * 2013-08-26 2014-11-05 腾讯科技(深圳)有限公司 File processing method, device and terminal
WO2015043323A1 (en) * 2013-09-27 2015-04-02 贝壳网际(北京)安全技术有限公司 Management method and device for privacy data of browser, and client
CN103544449A (en) * 2013-10-09 2014-01-29 上海上讯信息技术有限公司 Document circulation method and system based on hierarchical control
CN103544449B (en) * 2013-10-09 2018-05-22 上海上讯信息技术股份有限公司 Restoring files method and system based on grading control
CN104732166A (en) * 2013-12-20 2015-06-24 华为技术有限公司 Data storing and reading method and device and equipment
WO2015090055A1 (en) * 2013-12-20 2015-06-25 华为技术有限公司 Method, device and apparatus for storing and reading data
CN104331673A (en) * 2014-10-30 2015-02-04 宇龙计算机通信科技(深圳)有限公司 Intelligent terminal and photo safety handling method based on intelligent terminal
CN104331673B (en) * 2014-10-30 2018-07-27 宇龙计算机通信科技(深圳)有限公司 Intelligent terminal and photo security processing based on intelligent terminal
US10193875B2 (en) 2014-12-19 2019-01-29 Xiaomi Inc. Method and apparatus for controlling access to surveillance video
WO2016106577A1 (en) * 2014-12-30 2016-07-07 华为技术有限公司 Document protection method and device
CN107005606A (en) * 2014-12-30 2017-08-01 华为技术有限公司 A kind of guard method of file and device
CN104778416A (en) * 2015-03-04 2015-07-15 广东欧珀移动通信有限公司 Information hiding method and terminal
CN106407838A (en) * 2016-09-21 2017-02-15 乐视控股(北京)有限公司 A memo information management method and device
CN106815529A (en) * 2016-12-20 2017-06-09 合肥高维数据技术有限公司 Cell phone pictures safety protection system and method based on Steganography
CN107423633A (en) * 2017-06-26 2017-12-01 珠海格力电器股份有限公司 A kind of guard method, device and the mobile terminal of secret file
CN107423633B (en) * 2017-06-26 2018-11-16 珠海格力电器股份有限公司 A kind of guard method, device and the mobile terminal of secret file

Similar Documents

Publication Publication Date Title
CN101951443A (en) File security method, system and mobile terminal
RU2506704C2 (en) Managing confidentiality for monitored devices
CN103647784B (en) A kind of method and apparatus of public and private isolation
CN103024061B (en) Network communication contact book shared system and method
JP2009510903A (en) Method and system for selectively protecting shared contact information
CN102447772A (en) Privacy in mobile device communication
JP2006319811A (en) Data backup system
CN105471956A (en) User safety control method of social network, social application tool and terminal
CN101483861A (en) Method for mobile phone information safety protection
JP3902574B2 (en) Personal information management system, personal information management method and program thereof
CN107018240A (en) A kind of call method and system of hiding called number
CN105979062B (en) Communication event processing method and device
KR20140012828A (en) The operation method of privacy protection and relief application for smartphone user
JP4750180B2 (en) Communication system and communication device
CN101877848A (en) Mobile terminal, mobile terminal data protection method and mobile terminal monitoring system
WO2011088660A1 (en) Method and apparatus for protecting cell-phone information content
JP2008250930A (en) Data access control system, user information management device, data access determining device, mobile unit, and data access control method
JP2005202918A (en) Mobile terminal data management system utilizing network
CN106372536B (en) Method and device for protecting privacy information and method for creating device
CN103077355A (en) Method and system for protecting data of mobile equipment
KR20010044083A (en) Private information protect method for a lost mobile terminal
JP2010205201A (en) Network terminal equipment and program
KR20150057865A (en) Control application for lost smart phone
JP2005012417A (en) Communication system and communication equipment
JP5491050B2 (en) Portable terminal device and program

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20110119