CN102254124B - A kind of information of mobile terminal security protection system and method - Google Patents

A kind of information of mobile terminal security protection system and method Download PDF

Info

Publication number
CN102254124B
CN102254124B CN201110204543.1A CN201110204543A CN102254124B CN 102254124 B CN102254124 B CN 102254124B CN 201110204543 A CN201110204543 A CN 201110204543A CN 102254124 B CN102254124 B CN 102254124B
Authority
CN
China
Prior art keywords
module
file
security strategy
decryption
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201110204543.1A
Other languages
Chinese (zh)
Other versions
CN102254124A (en
Inventor
周亮
王晓波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SUZHOU HUIDUN INFORMATION SAFETY TECHNOLOGY CO., LTD.
Original Assignee
Hui Shield Information Security Technology (suzhou) Ltd By Share Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hui Shield Information Security Technology (suzhou) Ltd By Share Ltd filed Critical Hui Shield Information Security Technology (suzhou) Ltd By Share Ltd
Priority to CN201110204543.1A priority Critical patent/CN102254124B/en
Publication of CN102254124A publication Critical patent/CN102254124A/en
Application granted granted Critical
Publication of CN102254124B publication Critical patent/CN102254124B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention provides a kind of information of mobile terminal security protection system and method.The system includes interface module, security strategy setting module, file access control module, file access logger module and dynamic encryption and decryption module.The interface module provides api interface to call.The instruction that security strategy setting module can be transmitted according to interface module, sets corresponding security strategy.File access control module realizes that the access operation to the file object in mobile terminal is controlled.File access logger module realizes that all operations to file are recorded.Dynamic encryption and decryption module is located at the inner nuclear layer of Mobile operating system, is realized according to the security strategy of setting and the encryption and decryption of file is handled.System and method of the present invention, can provide encryption protection to the mobile terminal application using file as information storage means, protect comprehensive, strong, safe scalability, system resource occupancy, Consumer's Experience good.

Description

A kind of information of mobile terminal security protection system and method
Technical field
The present invention relates to a kind of information of mobile terminal security protection system and method, based on Mobile operating system kernel level Dynamic encryption and decryption technology, can be achieved that protection is encrypted to the various applications of mobile terminal, to avoid storing in the terminal Information leakage.
Abbreviation and explanation of nouns:
API:Application programming interfaces
PIN:Full name Personal Identification Number, be exactly mobile terminal SIM card individual identification it is close Code.
SD card:Full name Secure Digital Memory Card, translator of Chinese is safe digital card, is a kind of be based on partly The storage device of conductor fast-flash memory device, it on mancarried device by widely in using, such as mobile phone, digital camera.
Background technology
With the continuous popularization of intelligent mobile terminal (including smart mobile phone and tablet personal computer), mobile terminal was from the past Simple person-to-person communication instrument is changed into personal synthetic information processing center.Be stored with a large amount of personal secrets and enterprise in mobile terminal Industry/tissue secret, such as short message, address list, message registration, Email, Mobile banking, mobile phone speculation in stocks, multimedia (photo and are regarded Frequently), office documents etc..The portability of mobile terminal is being brought outside the facility used simultaneously, also brings loss, stolen etc. huge Risk.
Existing mobile terminal, using the teaching of the invention it is possible to provide the function of screen protection password in PIN code or similar computer, it can Illegal user is set to cannot be introduced into intelligent terminal.But the memory capacity that mobile terminal needs at present is increasing, and the machine is carried The memory space of confession is very limited, and most information is stored in SD card.If the mobile terminal of user is lost or stolen, As long as illegal user takes out SD card, with regard to that can read the content in SD card in other equipment, now, the salvo such as PIN code It is completely ineffective.
Existing mobile phone safe software, is all based on the application layer realization of Mobile operating system.There are the following problems:
1st, such as an application is protected, it is necessary to develop a single application program.It is most of at present Mobile phone safe software only realizes the protection of divulging a secret to short message and message registration.That protects is comprehensive far from enough.
2nd, the application of mobile terminal is maked rapid progress, and the IPHONE mobile phones of apple have had 150,000 kinds in recent years Using.Existing pattern, its autgmentability does not catch up with the development speed of mobile terminal application much.
3rd, the technology based on application layer, due to being limited to clear data in the processing response time of operating system, system The general 0.5s-2s of existence time.This period is exactly the dangerous time, there is the risk divulged a secret.
4th, the technology based on application layer is, it is necessary to which user uses the new application program for possessing function of safety protection.If desired for Short message is protected, user is accomplished by the short message application for abandoning being accustomed to originally, use the short message application for possessing safeguard function instead, used Family experience is bad.
5th, the technology based on application layer, occupying system resources are high.
The content of the invention
The invention provides a kind of information of mobile terminal security protection system and method, based on Mobile operating system kernel level Dynamic encryption and decryption technology, the operated file of the application to all mobile terminals can be achieved protection is encrypted, to protect comprehensively Protect the information security of mobile terminal.
Information of mobile terminal security protection system of the present invention, can be to existing all storage shapes by information of file Protection, and the application increased newly to future is encrypted in the application of the mobile terminal of formula, need to only make adaptation in security strategy and adjust It is whole, you can easily to support newly-increased application, protection is comprehensively and scalability is strong;No matter file be stored in mobile terminal the machine or The SD card of extension, can carry out full protection;The system and method are deployed in Mobile operating system kernel level, and the response time is milli Second rank, the hidden danger almost without plaintext existence time;System takes the resource also only 1/2-1/3 of tradition application layer technology; The application protected using system and method for the present invention, user can be continuing with original application, not change using habit Used, Consumer's Experience is good.
Fig. 1 is information of mobile terminal security protection system of the present invention, is set including interface module, security strategy Cover half block, file access control module, file access logger module and dynamic encryption and decryption module.
Interface module provides api interface.Api interface is called by upper layer application, is transmitted data, instruction by interface module Security strategy setting module to lower floor.Interface module can query safe strategy setting module, file access control module, file The state of access log logging modle and dynamic encryption and decryption module simultaneously reports application.
The instruction that security strategy setting module can be transmitted according to interface module, sets corresponding security strategy, including safety The object of protection and the form of safeguard protection.And according to the description of security strategy, to file access control module, file access day Will logging modle and dynamic encryption and decryption module send instruction.And inquire about file access control module, file access log recording mould The state of block and dynamic encryption and decryption module simultaneously reports interface module.
File access control module is realized in mobile terminal by receiving the instruction that security strategy setting module is sent The access operation of file object is controlled.Wherein file object, can be some specified file or one group of file or catalogue. Wherein access operation include to the opening of file object, create, delete, rename, replicate, move, preserve, attribute setting operation. File access control module, which carries out control of authority to file and catalogue, to include read-only, hiding, deletion disabled, forbids opening, forbids Copy, forbid unauthorized applications to access a file opened by valid application program.
File access logger module realizes the institute to file by receiving the instruction that security strategy setting module is sent There is operation to be recorded.
Dynamic encryption and decryption module is located at the inner nuclear layer of Mobile operating system, is sent by receiving security strategy setting module Instruction, realizes and the encryption and decryption of file is handled.When valid application program reads encrypted data, dynamic encryption and decryption module is entered Row decryption oprerations, valid application program then can normally use data;When valid application program carries out write operation to file, dynamic Operation is encrypted in encryption/decryption module, and the file that valid application program is preserved is the file after encryption;When unauthorized applications are read When taking encrypted data, dynamic encryption and decryption module is without decryption oprerations, and unauthorized applications then can not normally use data; When unauthorized applications carry out write operation to file, dynamic encryption and decryption module is operated without encryption and decryption.
The present invention also provides a kind of method of information of mobile terminal security protection, and it uses mobile terminal of the present invention Information Security Defending System, the api interface that can be provided by calling interface module transmits the instruction and data of safeguard protection, The instruction of safeguard protection can be transmitted to security strategy setting module by interface module;Security strategy setting module is according to the finger received Order and data, set security strategy, and according to the description of security strategy, remember to file access control module, file access daily record Record module and dynamic encryption and decryption module sends instruction;File access control module is receiving the instruction of security strategy setting module Afterwards, according to the requirement of security strategy, all operations of file object on mobile terminal are monitored in real time, and are controlled;File is visited Logger module is asked after the instruction of security strategy setting module is received, according to the requirement of security strategy, monitoring movement in real time All operations of file object in terminal, and carry out log recording;Dynamic encryption and decryption module is receiving security strategy setting module Instruction after, according to the requirement of security strategy, in real time on monitoring mobile terminal file object read-write operation, and carry out encryption and decryption Operation.
Embodiment:
Illustrate the application of the present invention by taking Anroid smart mobile phones as an example.
Android system is divided into four levels:Applications (application layer), Application Frameworks (application framework layer), Libraries and Android Runtime (class libraries and real time execution storehouse layer), Linux Kernel (Linux inner core).
1st, Applications (application layer)
Android will pre-install one group of core application, including email clients, short message service, calendar schedule, map Service, browser, contact person and other applications.All application programs are all that Java programming languages are write.
In application layer, it is all can be by calling interface module of the present invention come the application of storage information based on file The API of offer realizes that the file operated to application carries out dynamic encryption and decryption protection.
2nd, Application Frameworks (application framework layer)
The original intention of this layer of Anroid system designs is:Simplified assembly is multiplexed mechanism;Any application can issue the work(of oneself Can, these functions can be used by any other application and (to be forced constraining for safety standard by from framework certainly) again.With Multiplexing mechanism is identical, and framework allows the replacing of component.
Interface module of the present invention is called positioned at the layer there is provided API for upper layer application.
3rd, Libraries and Android Runtime (class libraries and real time execution storehouse layer)
Android includes a set of C/C++ storehouses, and the various components of android system are all being used.These functions pass through Android application frameworks are to developer.
Security strategy setting module of the present invention, file access control module, file access logger module are equal Positioned at the layer.
File access control module and file access logger module use Hook system method of calling, pass through change Operating system workflow, realizes the access control and log recording to file.File access control module and file access day The system of the specific Hook operating systems of will logging modle is called:Open, Read, Write, Delete and Move, file access control Molding block continues by the way that whether logic judgment allows file access operation or blocks system to call, file access log recording mould Block then carries out log recording when allowing file access operation.File access control module and file access logger module are hung The method of hook is redirected using ripe kernel inline hook technologies by writing the instruction such as jmp or push ret Into new kernel function, so as to reach the function of modification or filtering.
Security strategy setting module is the interface module and file access control module, text that standalone module is used to connect upper strata Part access log logging modle and the dynamic encryption and decryption module of lower floor.Security policy module is receiving peace from interface module After full strategy, security strategy is parsed, and according to file access control module, file access logger module, with And the interface definition of the dynamic encryption and decryption module of lower floor, assembling instructs and is sent to file access control module, file access day Will logging modle and the dynamic encryption and decryption module of lower floor.
4th, Linux Kernel (Linux inner core)
Android relies on Linux 2.6 editions, and there is provided core system service:Safety, memory management, management of process, network Group, driving model.Kernel portion also corresponds to a level of abstraction in hardware layer and system between other software group It is secondary.
Dynamic encryption and decryption module of the present invention is located at the layer.The realization of dynamic encryption and decryption module is mainly by rewriting Read the and write kernel functions of Android operation system, obtain the process title of current operation and current in read functions The information of file object, carries out logic judgment, for meeting the requirement described in security strategy, then according to the description of security strategy Operation is decrypted, finally the data after decryption are returned to, for not meeting security strategy description, then without any behaviour Make, returned by original read function logics;Similarly, cryptographic operation is realized in write kernel functions.
Moreover, it is achieved that system of the present invention is it is important that the setting of security strategy:
1. security policy specification
Security strategy includes following items content:
1) safe class is set
To meet various clients to different demands for security, safe class has three-level:Core is close, secret, secret.
2) AES is set
Different AESs, such as DES, 3DES, AES, RC4 etc. can be set by application program.
3) cipher key setting
Different keys can be set by application program, the key of any length can be set.
4) associated program is set
In order to realize that vertical application is decrypted, so as to set special reading program, obtaining the application program that authorizes can be with Normal to read file, driving can be its transparent encryption and decryption, and can only read ciphertext for unauthorized application program, it is impossible to just Often read and use file.
5) strategy switch
Setting whether application strategy, or be whether to allow that specific file operation passes through (PASS) filter layer.
6) policy content is set
Set strategy detailed content, such as specific file type (can use asterisk wildcard *,), specific file mesh Record.Policy content can specify any logic sector such as:@:* .*, the exactly All Files under mobile storage is all Encrypting storing.Including following content:
@:-- represent mobile storage.
F:-- daily record switch setting, setting whether log.
G:-- access rights property control sets the file access control attribute of policy content defined, including:
READONLY、HIDDEN、NODELETE、NOOPEN、NOCOPY…。
Brief description of the drawings
Fig. 1 is information of mobile terminal security protection system schematic diagram of the present invention.

Claims (6)

1. a kind of information of mobile terminal security protection system, it is characterised in that the system operation on Mobile operating system, including Interface module, security strategy setting module, file access control module, file access logger module and dynamic encryption and decryption mould Block;Wherein:
A, interface module provide api interface, and data, instruction are passed to the security strategy setting module of lower floor, and interface module is used In query safe strategy setting module, file access control module, file access logger module and dynamic encryption and decryption module State and report;
The instruction that B, security strategy setting module can be transmitted according to interface module, sets security strategy;And according to security strategy Description, sends to file access control module, file access logger module and dynamic encryption and decryption module and instructs;And inquire about text Part access control module, the state of file access logger module and dynamic encryption and decryption module simultaneously report interface module;
C, file access control module are realized to file in mobile terminal by receiving the instruction that security strategy setting module is sent The access operation of object carries out control of authority;
D, file access logger module own by receiving the instruction that security strategy setting module is sent, realization to file Operation is recorded;
E, dynamic encryption and decryption module are located at the inner nuclear layer of Mobile operating system, by receiving the finger that security strategy setting module is sent Order, automatic realize is handled the encryption and decryption of file;
The dynamic encryption and decryption module realizes that the method for automatic encryption and decryption is, when valid application program reads encrypted data When, operation is decrypted in dynamic encryption and decryption module, and valid application program then can normally use data;When valid application program is to text When part carries out write operation, operation is encrypted in dynamic encryption and decryption module, and the file that valid application program is preserved is the text after encryption Part;When unauthorized applications read encrypted data, dynamic encryption and decryption module is without decryption oprerations, unauthorized applications It then can not normally use data;When unauthorized applications carry out write operation to file, dynamic encryption and decryption module is without adding solution Close operation.
2. a kind of information of mobile terminal security protection system as claimed in claim 1, it is characterised in that security strategy sets mould The security strategy of block setting includes the object of safeguard protection and the mode of safeguard protection.
3. a kind of information of mobile terminal security protection system as claimed in claim 1, it is characterised in that described file access The file object that control module is controlled, is specified file or one group of file or catalogue.
4. a kind of information of mobile terminal security protection system as claimed in claim 1, it is characterised in that the file access control The access operation that molding block is carried out includes to the opening of file object, creates, deletes, renames, replicates, moves, preserves or attribute Operation is set.
5. a kind of information of mobile terminal security protection system as claimed in claim 1, it is characterised in that the file access The control of authority that control module is carried out, including read-only, hiding, deletion disabled, forbid opening, forbid copying or forbid illegal application The file that routine access one has been opened by valid application program.
6. a kind of information of mobile terminal safety protecting method, it is characterised in that using the mobile terminal letter described in claim 1-5 Security protection system is ceased, the api interface that can be provided by calling interface module transmits the instruction and data of safeguard protection, connect The instruction of safeguard protection can be transmitted to security strategy setting module by mouth mold block;Security strategy setting module is according to the instruction received And data, security strategy is set, and according to the description of security strategy, to file access control module, file access log recording Module and dynamic encryption and decryption module send instruction;File access control module receive security strategy setting module instruction after, According to the requirement of security strategy, all operations of file object on mobile terminal are monitored in real time, and are controlled;File access day Will logging modle, according to the requirement of security strategy, monitors mobile terminal in real time after the instruction of security strategy setting module is received All operations of upper file object, and carry out log recording;Dynamic encryption and decryption module is receiving the finger of security strategy setting module After order, according to the requirement of security strategy, the read-write operation of file object on mobile terminal is monitored in real time, and carry out encryption and decryption behaviour Make.
CN201110204543.1A 2011-07-21 2011-07-21 A kind of information of mobile terminal security protection system and method Active CN102254124B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201110204543.1A CN102254124B (en) 2011-07-21 2011-07-21 A kind of information of mobile terminal security protection system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110204543.1A CN102254124B (en) 2011-07-21 2011-07-21 A kind of information of mobile terminal security protection system and method

Publications (2)

Publication Number Publication Date
CN102254124A CN102254124A (en) 2011-11-23
CN102254124B true CN102254124B (en) 2017-10-13

Family

ID=44981384

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110204543.1A Active CN102254124B (en) 2011-07-21 2011-07-21 A kind of information of mobile terminal security protection system and method

Country Status (1)

Country Link
CN (1) CN102254124B (en)

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103164638A (en) * 2011-12-15 2013-06-19 北京中文在线数字出版股份有限公司 Content copyright protection method based on removable storage device
EP2820793B1 (en) * 2012-02-29 2018-07-04 BlackBerry Limited Method of operating a computing device, computing device and computer program
CN103455520A (en) * 2012-06-04 2013-12-18 北京三星通信技术研究有限公司 Method and device for accessing Android database
CN103632107B (en) * 2012-08-23 2017-10-13 慧盾信息安全科技(苏州)股份有限公司 A kind of information of mobile terminal security protection system and method
CN103716354B (en) * 2012-10-09 2017-02-08 慧盾信息安全科技(苏州)股份有限公司 Security protection system and method for information system
CN102938044B (en) * 2012-10-23 2016-03-30 华为终端有限公司 A kind of method and device file being carried out to management and control
CN103559450B (en) * 2013-10-11 2016-01-13 南京邮电大学 A kind of electronic tag data guard method based on kernel-driven Hook Technique
CN104581008B (en) * 2013-10-17 2018-02-16 慧盾信息安全科技(苏州)股份有限公司 A kind of video monitoring system information security protection system and method
CN104580083A (en) * 2013-10-17 2015-04-29 苏州慧盾信息安全科技有限公司 System and method for providing safety protection for financial system
CN103995990A (en) * 2014-05-14 2014-08-20 江苏敏捷科技股份有限公司 Method for preventing electronic documents from divulging secrets
CN105528553A (en) * 2014-09-30 2016-04-27 中国移动通信集团公司 A method and a device for secure sharing of data and a terminal
CN105574423B (en) * 2014-10-09 2021-05-04 中兴通讯股份有限公司 Terminal equipment and file management method thereof
CN104318176B (en) * 2014-10-28 2021-01-15 东莞宇龙通信科技有限公司 Data management method and device for terminal and terminal
CN105592027B (en) * 2014-11-18 2019-10-22 慧盾信息安全科技(苏州)股份有限公司 A kind of security protection system and method for preventing dragging library for DNS
CN105893794A (en) * 2014-11-18 2016-08-24 苏州慧盾信息安全科技有限公司 Authority management system and method of Internet of things information system
CN105701397B (en) * 2014-11-24 2019-01-01 中国移动通信集团公司 A kind of application control method and device
CN104581705A (en) * 2014-12-11 2015-04-29 深圳市金立通信设备有限公司 Terminal
CN104933356A (en) * 2015-06-02 2015-09-23 山东中孚信息产业股份有限公司 Program self-protection and data leakage preventing method of Linux system
WO2016192774A1 (en) * 2015-06-02 2016-12-08 Huawei Technologies Co., Ltd. Electronic device and method in an electronic device
CN104978543A (en) * 2015-07-09 2015-10-14 黄凯锋 Mobile terminal information safety protection system and method
CN106060010A (en) * 2016-05-11 2016-10-26 广东七洲科技股份有限公司 Android platform transparent encryption and decryption system
CN109104392A (en) * 2017-06-21 2018-12-28 杨树桃 A kind of safe Wallet System of block chain
CN107301544A (en) * 2017-06-26 2017-10-27 北京泛融科技有限公司 A kind of safe Wallet System of block chain
CN107977228A (en) * 2017-11-23 2018-05-01 广东欧珀移动通信有限公司 Optimize method, apparatus, terminal device, server and the storage medium of terminal
CN109002726A (en) * 2018-06-06 2018-12-14 浙江华途信息安全技术股份有限公司 The method of the transparent encryption and decryption of the file read-write of (SuSE) Linux OS
CN111566632B (en) * 2018-09-29 2023-11-03 华为技术有限公司 Operation control method and electronic equipment
CN111125796B (en) * 2019-12-26 2022-06-21 深信服科技股份有限公司 Method, device, equipment and storage medium for protecting mobile storage equipment
CN113626835B (en) * 2021-06-25 2022-06-17 荣耀终端有限公司 Data access method and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1354936A (en) * 2000-04-14 2002-06-19 韩国稀客股份有限公司 Method and apparatus for protecting file system based on digital signature
CN101002197A (en) * 2004-08-13 2007-07-18 Inka安特沃客有限公司 A method for providing data to a personal portable device via network and a system thereof
CN101420773A (en) * 2008-12-12 2009-04-29 南京大学 Self-protection system for sensor network operating system
CN102129540A (en) * 2011-05-03 2011-07-20 北京思创银联科技股份有限公司 File dynamic transparent encryption and decryption method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100138909A1 (en) * 2002-09-06 2010-06-03 O2Micro, Inc. Vpn and firewall integrated system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1354936A (en) * 2000-04-14 2002-06-19 韩国稀客股份有限公司 Method and apparatus for protecting file system based on digital signature
CN101002197A (en) * 2004-08-13 2007-07-18 Inka安特沃客有限公司 A method for providing data to a personal portable device via network and a system thereof
CN101420773A (en) * 2008-12-12 2009-04-29 南京大学 Self-protection system for sensor network operating system
CN102129540A (en) * 2011-05-03 2011-07-20 北京思创银联科技股份有限公司 File dynamic transparent encryption and decryption method

Also Published As

Publication number Publication date
CN102254124A (en) 2011-11-23

Similar Documents

Publication Publication Date Title
CN102254124B (en) A kind of information of mobile terminal security protection system and method
EP3274813B1 (en) Access files
CN103632107B (en) A kind of information of mobile terminal security protection system and method
CN103577761B (en) A kind of method and apparatus for processing private data in a mobile device
CN101729550B (en) Digital content safeguard system based on transparent encryption and decryption, and encryption and decryption method thereof
CN104252605B (en) A kind of file transparent encrypting and deciphering system of Android platform and method
CN103294961A (en) Method and device for file encrypting/decrypting
CN103106372A (en) Lightweight class privacy data encryption method and system for Android system
CN103902862A (en) Mobile device management method and device and mobile device
CN103763313A (en) File protection method and system
CN104573551A (en) File processing method and mobile terminal
CN104067286B (en) The detection of invalid trustship key
WO2018213239A1 (en) Stacked encryption
CN106127077A (en) A kind of method protecting user privacy information and terminal
CN109190386A (en) Container mirror image layered encryption storage method based on Device Mapper
CN103379483B (en) A kind of method of information of mobile terminal safety management, device and mobile terminal
CN102495986A (en) Calling control method for avoiding embezzlement of enciphered data in computer system
CN108319867A (en) Dualized file divulgence prevention method and system based on HOOK and window filter
CN102868826A (en) Terminal and terminal data protection method
CN105574423B (en) Terminal equipment and file management method thereof
CN106021125A (en) Data sharing method and system between dual user systems, and mobile terminal
US20170201526A1 (en) System and method for protecting sections inside a file
US20150213242A1 (en) Electronics security application
JP5429906B2 (en) Mobile terminal, program, and control method.
CN106529338A (en) Safe processing method and equipment of data file

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
ASS Succession or assignment of patent right

Owner name: WANG XIAOBO SUZHOU HUIDUN INFORMATION SAFETY TECHN

Free format text: FORMER OWNER: WANG XIAOBO

Effective date: 20130314

C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20130314

Address after: 100097 Beijing city Haidian District landianchang road Yili Nanyuan 2-3-402

Applicant after: Zhou Liang

Applicant after: Wang Xiaobo

Applicant after: SUZHOU HUIDUN INFORMATION SAFETY TECHNOLOGY CO., LTD.

Address before: 100097 Beijing city Haidian District landianchang road Yili Nanyuan 2-3-402

Applicant before: Zhou Liang

Applicant before: Wang Xiaobo

ASS Succession or assignment of patent right

Free format text: FORMER OWNER: WANG XIAOBO SUZHOU HUIDUN INFORMATION SAFETY TECHNOLOGY CO., LTD.

Effective date: 20131022

Owner name: SUZHOU HUIDUN INFORMATION SAFETY TECHNOLOGY CO., L

Free format text: FORMER OWNER: ZHOU LIANG

Effective date: 20131022

C41 Transfer of patent application or patent right or utility model
COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: 100097 HAIDIAN, BEIJING TO: 215123 SUZHOU, JIANGSU PROVINCE

TA01 Transfer of patent application right

Effective date of registration: 20131022

Address after: 215123, C406, 99 benevolence Road, Suzhou Park, Jiangsu Province

Applicant after: SUZHOU HUIDUN INFORMATION SAFETY TECHNOLOGY CO., LTD.

Address before: 100097 Beijing city Haidian District landianchang road Yili Nanyuan 2-3-402

Applicant before: Zhou Liang

Applicant before: Wang Xiaobo

Applicant before: SUZHOU HUIDUN INFORMATION SAFETY TECHNOLOGY CO., LTD.

DD01 Delivery of document by public notice

Addressee: Wang Xiaobo

Document name: Notification of Passing Examination on Formalities

C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 215123, C406, 99 benevolence Road, Suzhou Park, Jiangsu Province

Applicant after: Hui shield information security technology (Suzhou) Limited by Share Ltd

Address before: 215123, C406, 99 benevolence Road, Suzhou Park, Jiangsu Province

Applicant before: SUZHOU HUIDUN INFORMATION SAFETY TECHNOLOGY CO., LTD.

COR Change of bibliographic data
GR01 Patent grant
GR01 Patent grant