CN102722663A - Handheld smart device data security protection method - Google Patents

Handheld smart device data security protection method Download PDF

Info

Publication number
CN102722663A
CN102722663A CN2012101529136A CN201210152913A CN102722663A CN 102722663 A CN102722663 A CN 102722663A CN 2012101529136 A CN2012101529136 A CN 2012101529136A CN 201210152913 A CN201210152913 A CN 201210152913A CN 102722663 A CN102722663 A CN 102722663A
Authority
CN
China
Prior art keywords
user
hand
held intelligent
device data
security protection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012101529136A
Other languages
Chinese (zh)
Other versions
CN102722663B (en
Inventor
曾元清
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201210152913.6A priority Critical patent/CN102722663B/en
Publication of CN102722663A publication Critical patent/CN102722663A/en
Application granted granted Critical
Publication of CN102722663B publication Critical patent/CN102722663B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Telephone Function (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to a handheld smart device data security protection method, comprising steps that: whether a password input by a user through human-computer interaction is correct is judged and if so, a setting of a privacy protection status is changed, and if not, the setting of the privacy protection status remains unchanged; and according to a true record of the privacy protection status, device file management software and protected software are hidden, and otherwise, the device file management software and the protected software are shown and used normally. The method of the invention further comprises steps that: 1101) connection between the handheld smart device and a computer via a USB port is detected and judged; 1102) whether the device is in the privacy protection status is judged and if so, a user interface entrance which has a U disc using function is hidden and a logic code of opening the U disc is not performed; and otherwise, normal operation is carried out; 1201) installation or unloading of application software is detected and judged; and 1202) whether the device is in the privacy protection status is judged, and if so, a user operation instruction or a logic code for the installation or unloading is not performed; and otherwise, normal installation or unloading is performed.

Description

A kind of hand-held intelligent device data method for security protection
Technical field
The present invention relates to the data security technology, be specifically related to a kind of hand-held intelligent device data method for security protection, especially be applied to smart mobile phone.
Background technology
Take pictures anywhere or anytime, send out microblogging, look into information; Smart mobile phone has become indispensable ingredient in people's life; But smart mobile phone brings infinitely easily simultaneously, how to prevent divulging a secret, protect user's privacy also to become the focus that the smart mobile phone epoch pay close attention to.So, arise at the historic moment as the safety management software of mobile phones such as 360 bodyguards, safe house keeper, mobile phone house keeper.These softwares have guaranteed the safety of mobile phone and user's privacy to a great extent, but still have bigger leak, such as; Privacy protection function on these softwares can lock for program; After the user locks for file manager, on mobile phone, need the input password before the visit file system, prevented that in theory user's documentum privatum from not divulged a secret; Protected user's privacy; But the file in the mobile phone browsed or copied to USB function that at this time still can be through mobile phone on computers, perhaps reinstalls the file system of a file manager in just can the normal access user mobile phone.So privacy protection function does not before play the effect of wanting.The present invention is a target with the privacy of protecting the cellphone subscriber better; Invented a kind of method of better secret protection to the defective of smart mobile phone secret protection instantly; Promptly when mobile phone is in the secret protection state; Close the USB flash disk function of mobile phone, the file management instrument on the hiding mobile phone, and forbid installing and the unloading cell phone software.
Summary of the invention
The technical issues that need to address of the present invention are, how a kind of hand-held intelligent device data method for security protection is provided, and can reduce security breaches, avoid the privacy of user data to be stolen.
Technical matters of the present invention solves like this: make up a kind of hand-held intelligent device data method for security protection, in the service of start operation all the time, comprise following concrete steps:
1101) detection and judgement hand-held intelligent equipment are connected with computer by USB port;
1102) do you judge that this equipment is in the secret protection state? Be that the user interface of hiding use USB flash disk function enters the mouth and do not carry out the logical code of opening the USB flash disk function and perhaps forbid the user interface use of USB flash disk function and do not carry out the logical code of opening the USB flash disk function; Otherwise normal the use;
In the service of start operation all the time, also comprise following concrete steps:
1201) detection and judgement prepare to install or the unloading application software;
1202) do you judge that this equipment is in the secret protection state? Be not carry out user's operational order or the logical code installing or unload; Otherwise normal mounting or unloading;
This data security protection method comprises that also following secret protection state specifically is provided with step:
Is 1301) judges imported proper password through man-machine interaction? Be to get into next step, otherwise do not change the setting of secret protection state;
1302) setting and the record of change secret protection state; Still can preserve after the said record shutdown;
1303) be true according to the secret protection state recording, concealing device document management software and by protection software, otherwise normally show and use;
Step 1303) also operation automatically when device power-up.
According to hand-held intelligent device data method for security protection provided by the invention, step 1202) described in do not carry out and install or user's operational order of unloading comprises that also the prompting user forbids installing or uninstall.
According to hand-held intelligent device data method for security protection provided by the invention, step 1202) in the number of times of input error password allow the user to continue to import password less than input threshold through man-machine interaction.
According to hand-held intelligent device data method for security protection provided by the invention, step 1202) in the number of times of input error password surpass input threshold at the appointed time in refusing user's continue to import password through man-machine interaction.
According to hand-held intelligent device data method for security protection provided by the invention, said hand-held intelligent equipment comprises mobile phone or MP4 etc.
According to hand-held intelligent device data method for security protection provided by the invention; This hand-held intelligent equipment adopts the tall and erect operating system of the peace of open system source code; The corresponding start service of operation all the time is meant the service that provides support for the present invention; And can restart automatically after can not being stopped or stop by the user, specifically generally be to move, and can directly not run in system process as the built-in application program (APK) of system.
Hand-held intelligent device data method for security protection provided by the invention; Adopt tall and erect (Andriod) operating system software process of peace and detecting operation system and hardware/upper layer application interface to stop potential unsafe acts, have the following advantages than prior art to private data:
1, can't unload;
2, security breaches are few;
3, processing is simple and reliable, can generation systems conflict or collapse.
Description of drawings
Further the present invention is elaborated below in conjunction with accompanying drawing and specific embodiment:
Fig. 1 is the secret protection program software schematic flow sheet on tall and erect (Andriod) smart mobile phone of the preferred specific embodiment touch-screen peace of the present invention.
Embodiment
The measure of the preferred specific embodiment secret protection of the present invention at first, is described:
1, when changing the state of mobile phone private protected mode, needs the input password authentification, if the number of times of input error greater than the value of setting before, then in the time of setting, can not change the state of current phone privacy protection mode;
2, when mobile phone is in the secret protection state, the USB flash disk function of No Mobile Phones can prevent that user's privacy information from being copied or browsing by malice;
3, when mobile phone is in the secret protection state, forbid installing and the unloading cell phone software, thereby prevent software on the mobile phone by other people unloading or install arbitrarily, cause privacy information to be stolen or system is destroyed;
4, forbid install software, prevent that effectively privacy or the privacy information of revealing the user through other file manager are stolen;
5, the protected softwares such as file manager on the smart mobile phone are stashed, forbid that the disabled user visits, thus protection user's privacy information.
The second, be elaborated in conjunction with the preferred specific embodiment of the present invention:
As shown in Figure 1, the secret protection software program on the preferred specific embodiment touch-screen of the present invention Andriod smart mobile phone specifically may further comprise the steps:
(1) before opening or closing privacy protection mode, need the input password authentification,
301) do you judge whether password correct? Not, if the number of times of input error greater than the value of setting, then in the time of setting, can not change the state of secret protection.Be to carry out next step;
302) open or close privacy protection mode, it is true or false that privacy protection mode promptly is set;
303) after the user opens privacy protection mode, then hide existing All Files management software on the smart mobile phone; Otherwise normal the demonstration;
304) after the user opens privacy protection mode, hide the cell phone software that needs protection that the user is provided with; Otherwise normal the demonstration;
(2) do you when the user connects PC through USB, judge that mobile phone is in privacy protection mode? Not, the inlet that uses all functions being provided, is then to get into next step;
305) hide or forbid choosing user interface (UI) inlet that uses the USB flash disk function;
306) do not carry out the code logic of opening the USB flash disk function,, then directly return, skip the code logic of opening the USB flash disk function, thereby reach the purpose of forbidding USB flash disk function if that is: mobile phone attempts opening the USB flash disk function of mobile phone at this moment;
(3) do you when user installation or uninstall, judge that mobile phone is in privacy protection mode? Not, normal mounting or unloading; Be then to get into next step;
307) eject prompting frame prompting user, under privacy protection mode, forbid installing and the unloading cell phone software;
308) do not carry out and install or the code logic of the logical code of unloading; That is: the installation of cell phone software and unloading are at PmS (Package Manager Service; Promptly assure the reason service) middle control; If the user attempts installing at this moment or the unloading cell phone software, then after ejecting prompting frame, directly return, reach and forbid the purpose installing and unload.
At last, the above is merely preferred embodiment of the present invention, and all equalizations of being done according to claim scope of the present invention change and modify, and all should belong to the covering scope of claim of the present invention.

Claims (6)

1. a hand-held intelligent device data method for security protection is characterized in that, in the service of start operation all the time, comprises following concrete steps:
1101) detection and judgement hand-held intelligent equipment are connected with computer by USB port;
1102) do you judge that this equipment is in the secret protection state? Be that the user interface of hiding use USB flash disk function enters the mouth and do not carry out the logical code of opening the USB flash disk function and perhaps forbid the user interface use of USB flash disk function and do not carry out the logical code of opening the USB flash disk function; Otherwise normal the use;
In the service of start operation all the time, also comprise following concrete steps:
1201) detection and judgement prepare to install or the unloading application software;
1202) do you judge that this equipment is in the secret protection state? Be not carry out user's operational order or the logical code installing or unload; Otherwise normal mounting or unloading;
This data security protection method comprises that also following secret protection state specifically is provided with step:
Is 1301) judges imported proper password through man-machine interaction? Be to get into next step, otherwise do not change the setting of secret protection state;
1302) setting and the record of change secret protection state; Still can preserve after the said record shutdown;
1303) be true according to the secret protection state recording, concealing device document management software and by protection software, otherwise normally show and use;
Step 1303) also operation automatically when device power-up.
2. according to the said hand-held intelligent device data of claim 1 method for security protection, it is characterized in that step 1202) described in do not carry out and install or user's operational order of unloading comprises that also the prompting user forbids installing or uninstall.
3. according to the said hand-held intelligent device data of claim 1 method for security protection, it is characterized in that step 1202) in the number of times of input error password allow the user to continue to import password less than input threshold through man-machine interaction.
4. according to the said hand-held intelligent device data of claim 1 method for security protection, it is characterized in that step 1202) in the number of times of input error password surpass input threshold at the appointed time in refusing user's continue to import password through man-machine interaction.
5. according to each said hand-held intelligent device data method for security protection of claim 1-4, it is characterized in that said hand-held intelligent equipment comprises mobile phone or MP4.The system process that the user can't end
6. according to each said hand-held intelligent device data method for security protection of claim 1-4; It is characterized in that; This hand-held intelligent equipment adopts the tall and erect operating system of the peace of open system source code, and the corresponding start service of operation all the time is the service that can restart automatically after can not being stopped or stop by the user.
CN201210152913.6A 2012-05-16 2012-05-16 Handheld smart device data security protection method Expired - Fee Related CN102722663B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210152913.6A CN102722663B (en) 2012-05-16 2012-05-16 Handheld smart device data security protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210152913.6A CN102722663B (en) 2012-05-16 2012-05-16 Handheld smart device data security protection method

Publications (2)

Publication Number Publication Date
CN102722663A true CN102722663A (en) 2012-10-10
CN102722663B CN102722663B (en) 2015-01-07

Family

ID=46948420

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210152913.6A Expired - Fee Related CN102722663B (en) 2012-05-16 2012-05-16 Handheld smart device data security protection method

Country Status (1)

Country Link
CN (1) CN102722663B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103810419A (en) * 2014-02-13 2014-05-21 北京宝利明威软件技术有限公司 Application uninstall preventing method and equipment
CN104298903A (en) * 2014-09-29 2015-01-21 小米科技有限责任公司 Mobile terminal access method and device
CN104461656A (en) * 2014-12-26 2015-03-25 深圳数字电视国家工程实验室股份有限公司 Application program unloading protection method and system based on Android platform
CN104766021A (en) * 2014-01-04 2015-07-08 深圳富泰宏精密工业有限公司 Authority control system and method
CN104809416A (en) * 2014-01-29 2015-07-29 纬创资通股份有限公司 display screen shielding method, electronic device and computer program product
WO2015188447A1 (en) * 2014-06-09 2015-12-17 中兴通讯股份有限公司 Communication terminal and security management method and device thereof, and computer readable storage medium
CN107967161A (en) * 2017-11-17 2018-04-27 国云科技股份有限公司 A kind of method of automatic hiding desktop cloud USB device
US10171484B2 (en) 2016-08-30 2019-01-01 International Business Machines Corporation Securing services in a networked computing environment
WO2021098707A1 (en) * 2019-11-21 2021-05-27 维沃移动通信有限公司 Application program control method and electronic device

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030097596A1 (en) * 2001-11-19 2003-05-22 Muratov Alexander Victorovitch Method and system for protecting data within portable electronic devices
CN101026822A (en) * 2006-02-24 2007-08-29 江苏高通科技实业有限公司 Method for protecting mobile phone private data
CN101131676A (en) * 2006-08-22 2008-02-27 张惠能 Device and method for protecting digital contents and general play using hidden data area
CN101415186A (en) * 2008-11-28 2009-04-22 北京亿企通信息技术有限公司 Method for security protection of mobile phone information
US20110119495A1 (en) * 2007-02-06 2011-05-19 Cryptzone Ab Method and arrangement relating to encryption/decryption of a memory unit
CN102271332A (en) * 2011-07-18 2011-12-07 中兴通讯股份有限公司 Method and device for maintaining secrecy of terminal information
CN102413243A (en) * 2011-11-21 2012-04-11 康佳集团股份有限公司 Method and system for realizing mobile phone information safety protection mechanism

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030097596A1 (en) * 2001-11-19 2003-05-22 Muratov Alexander Victorovitch Method and system for protecting data within portable electronic devices
CN101026822A (en) * 2006-02-24 2007-08-29 江苏高通科技实业有限公司 Method for protecting mobile phone private data
CN101131676A (en) * 2006-08-22 2008-02-27 张惠能 Device and method for protecting digital contents and general play using hidden data area
US20110119495A1 (en) * 2007-02-06 2011-05-19 Cryptzone Ab Method and arrangement relating to encryption/decryption of a memory unit
CN101415186A (en) * 2008-11-28 2009-04-22 北京亿企通信息技术有限公司 Method for security protection of mobile phone information
CN102271332A (en) * 2011-07-18 2011-12-07 中兴通讯股份有限公司 Method and device for maintaining secrecy of terminal information
CN102413243A (en) * 2011-11-21 2012-04-11 康佳集团股份有限公司 Method and system for realizing mobile phone information safety protection mechanism

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104766021A (en) * 2014-01-04 2015-07-08 深圳富泰宏精密工业有限公司 Authority control system and method
CN104809416A (en) * 2014-01-29 2015-07-29 纬创资通股份有限公司 display screen shielding method, electronic device and computer program product
CN103810419B (en) * 2014-02-13 2018-01-05 北京宝利明威软件股份有限公司 One kind applies anti-uninstall method and apparatus
CN103810419A (en) * 2014-02-13 2014-05-21 北京宝利明威软件技术有限公司 Application uninstall preventing method and equipment
WO2015188447A1 (en) * 2014-06-09 2015-12-17 中兴通讯股份有限公司 Communication terminal and security management method and device thereof, and computer readable storage medium
CN104298903A (en) * 2014-09-29 2015-01-21 小米科技有限责任公司 Mobile terminal access method and device
CN104298903B (en) * 2014-09-29 2018-02-02 小米科技有限责任公司 Access the method and device of mobile terminal
CN104461656A (en) * 2014-12-26 2015-03-25 深圳数字电视国家工程实验室股份有限公司 Application program unloading protection method and system based on Android platform
US10171484B2 (en) 2016-08-30 2019-01-01 International Business Machines Corporation Securing services in a networked computing environment
US10305920B2 (en) 2016-08-30 2019-05-28 International Business Machines Corporation Securing services in a networked computing environment
US10536470B2 (en) 2016-08-30 2020-01-14 International Business Machines Corporation Securing services in a networked computing environment
US10666669B2 (en) 2016-08-30 2020-05-26 International Business Machines Corporation Securing services in a networked computing environment
US10958671B2 (en) 2016-08-30 2021-03-23 International Business Machines Corporation Securing services in a networked computing environment
CN107967161A (en) * 2017-11-17 2018-04-27 国云科技股份有限公司 A kind of method of automatic hiding desktop cloud USB device
WO2021098707A1 (en) * 2019-11-21 2021-05-27 维沃移动通信有限公司 Application program control method and electronic device

Also Published As

Publication number Publication date
CN102722663B (en) 2015-01-07

Similar Documents

Publication Publication Date Title
CN102722663B (en) Handheld smart device data security protection method
US10846425B2 (en) Data protection based on user input during device boot-up, user login, and device shut-down states
CN101901313B (en) Linux file protection system and method
US9342711B2 (en) Systems and methods for controlling access to peripherals of a computer system by software applications
CA2799932C (en) Computer motherboard having peripheral security functions
CN104182662B (en) Hiding and deployment method, system and the mobile terminal of hide application program
CN110651270B (en) Data access method and device
CN104484625B (en) A kind of computer and its implementation with dual operating systems
CN103403669A (en) Securing and managing APPs on a device
CN102289633A (en) Method for managing dynamic permission of application program under Android platform
CN106557669A (en) A kind of authority control method and device of application program installation process
CN110598384B (en) Information protection method, information protection device and mobile terminal
US9996682B2 (en) Detecting and preventing illicit use of device
CN103218552B (en) Based on method for managing security and the device of user behavior
CN103049694A (en) Core safety architecture implementation method of intelligent financial transaction terminal
CN104954534A (en) Control method and control device for communication terminal, and corresponding communication terminal
CN106022077A (en) Screen unlocking method and terminal
CN104091119A (en) Mobile terminal as well as protection method and protection system of data in mobile terminal
CN101308700A (en) Divulging secret prevention U disk
CN104462898B (en) File destination guard method and device based on android system
CN108287988B (en) Security management system and method for mobile terminal file
CN104134024A (en) Mobile terminal privacy protection method and system
CN104462890A (en) Application authority management method under Android platform
CN104809418B (en) Personal electronic device and personal electronic device loss protection system and method
CN104463028B (en) Safe mode reminding method and the mobile equipment for realizing this method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CP01 Change in the name or title of a patent holder

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Patentee after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Patentee before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

CP01 Change in the name or title of a patent holder
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20150107