CN103024160A - Mobile terminal locking method and mobile terminal - Google Patents

Mobile terminal locking method and mobile terminal Download PDF

Info

Publication number
CN103024160A
CN103024160A CN201210507131XA CN201210507131A CN103024160A CN 103024160 A CN103024160 A CN 103024160A CN 201210507131X A CN201210507131X A CN 201210507131XA CN 201210507131 A CN201210507131 A CN 201210507131A CN 103024160 A CN103024160 A CN 103024160A
Authority
CN
China
Prior art keywords
portable terminal
locking
mobile terminal
information
lock machine
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201210507131XA
Other languages
Chinese (zh)
Inventor
贾凌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Netqin Technology Co Ltd
Original Assignee
Beijing Netqin Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Netqin Technology Co Ltd filed Critical Beijing Netqin Technology Co Ltd
Priority to CN201210507131XA priority Critical patent/CN103024160A/en
Priority to PCT/CN2013/072281 priority patent/WO2014082396A1/en
Publication of CN103024160A publication Critical patent/CN103024160A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a mobile terminal locking method and a mobile terminal. The mobile terminal locking method includes: receiving and analyzing locking instruction information, obtaining locking instruction, user name and password information; verifying the obtained user name and password information according to the user name and password information locally stored in the mobile terminal; and executing the locking instruction and locking the mobile terminal when the verifying succeeds. The invention further provides the mobile terminal for achieving the mobile terminal locking method.

Description

Mobile terminal locking method and portable terminal
Technical field
The present invention relates to moving communicating field, more specifically, relate to a kind of mobile terminal locking method and a kind of portable terminal be used to realizing above-mentioned mobile terminal locking method.
Background technology
Existing anti-theft method for mobile terminal mainly is by arranging in portable terminal (such as mobile phone, flat computer, portable computer etc.) that password prevents that portable terminal from losing or stolen.Behind Password Input mistake pre-determined number (for example, can be arranged by the user), the data in the portable terminal will thoroughly be deleted.Although do like this fail safe that has guaranteed data, and be unfavorable for giving for change portable terminal.
Summary of the invention
The invention provides a kind of mobile terminal locking method and a kind of portable terminal be used to realizing above-mentioned mobile terminal locking method.Utilize the present invention, the user can initiatively send lock instruction to the portable terminal of losing, and improves the possibility that portable terminal is given for change.
Particularly, according to the first scheme of the present invention, provide a kind of mobile terminal locking method, having comprised: received and resolve the lock machine command information, obtain lock machine instruction, username and password information; Utilize the username and password information of the local storage of portable terminal, the username and password information that obtains is verified; After being proved to be successful, carry out the lock machine instruction, the locking portable terminal.Described lock machine command information can be to receive by monitoring received Short Message Service (SMS) message of portable terminal, also can receive from server by communication network.
In certain embodiments, described mobile terminal locking method can also comprise: behind the locking portable terminal, opening voice is reported function, report the user's of portable terminal contact details, described contact details comprise at least one in the following information: phone, e-mail address, work address, home address.
In certain embodiments, described mobile terminal locking method can also comprise: behind the locking portable terminal, open positioning function, portable terminal is positioned; And by communication network, the positional information of portable terminal is sent to server.
In certain embodiments, described mobile terminal locking method can also comprise: through the scheduled time, pass through communication network behind the locking portable terminal, data in the portable terminal are backuped to server, afterwards, the executing data erasing instruction is wiped all data in the portable terminal.
Described communication network comprises with at least one in the lower network: the Internet, mobile communications network.
According to alternative plan of the present invention, a kind of portable terminal is provided, comprising: Transmit-Receive Unit is used for receiving the lock machine command information; Resolution unit is used for resolving received lock machine command information, obtains lock machine instruction, username and password information; Authentication unit is used for utilizing the local username and password information of storing of portable terminal, and the username and password information that obtains is verified; Lock cell is used for carrying out the lock machine instruction after being proved to be successful the locking portable terminal.Described Transmit-Receive Unit can receive described lock machine command information by monitoring received short message (SMS) service message of portable terminal, also can receive described lock machine command information from server by communication network.
In certain embodiments, described portable terminal can also comprise: the voice broadcast unit, be used for behind described locking unit locks portable terminal, opening voice is reported function, report the user's of portable terminal contact details, described contact details comprise at least one in the following information: phone, e-mail address, work address, home address.
In certain embodiments, described portable terminal can also comprise: positioning unit is used for behind described locking unit locks portable terminal, open positioning function, portable terminal is positioned, and by described Transmit-Receive Unit, via communication network, the positional information of portable terminal is sent to server.
In certain embodiments, described portable terminal can also comprise: the data erase unit, be used for behind described locking unit locks portable terminal through the scheduled time, by described Transmit-Receive Unit, via communication network, the data in the portable terminal are backuped to server, afterwards, the executing data erasing instruction is wiped all data in the portable terminal.
Described communication network comprises with at least one in the lower network: the Internet, mobile communications network.
Utilize the present invention, the user can initiatively send lock instruction to the portable terminal of losing, and improves the possibility that portable terminal is given for change.In addition, because other contact methods (phone, e-mail address, mailing address etc.) that portable terminal can the repeatedly broadcasting user, the people of being convenient to pick up portable terminal initiatively gets in touch with the user, thereby gives portable terminal for change.In addition, because the position that portable terminal can the active upload portable terminal, this also is conducive to the user and gives portable terminal for change.At last, because portable terminal can initiatively be wiped the data content in the portable terminal after the scheduled time, guaranteed the fail safe of data content.
Description of drawings
By below in conjunction with description of drawings the preferred embodiments of the present invention, will make of the present invention above-mentioned and other objects, features and advantages are clearer, wherein:
Fig. 1 shows the schematic diagram according to the application scenarios of mobile communication system 1000 of the present invention.
Fig. 2 shows the flow chart according to the mobile terminal locking method 100 of the embodiment of the invention.
Fig. 3 shows the block diagram according to the portable terminal 200 of the embodiment of the invention.
In institute of the present invention drawings attached, same or analogous structure is all with same or analogous designated.
Embodiment
To a preferred embodiment of the present invention will be described in detail, having omitted in the description process is unnecessary details and function for the present invention with reference to the accompanying drawings, obscures to prevent that the understanding of the present invention from causing.Below, the scene that is applied to mobile radio system take the present invention is example, and the present invention is described in detail.But the present invention is not limited thereto, and the present invention also can be applied to fixed communications, wired communication system, perhaps is applied to any mixed structure of mobile radio system, fixed communications, wired communication system etc.With regard to mobile communication system, the present invention is not limited to the concrete communication protocol of each related mobile communication terminal, can include but not limited to 2G, 3G, 4G, 5G network, WCDMA, CDMA2000, TD-SCDMA system etc., different portable terminals can adopt identical communication protocol, also can adopt different communication protocol.The present invention is not limited to the specific operating system of portable terminal, can include but not limited to iOS, Windows Mobile, Symbian, Android etc., and different portable terminals can adopt identical operating system, also can adopt different operating system.
Fig. 1 shows the schematic diagram according to the application scenarios of mobile communication system 1000 of the present invention.As shown in Figure 1, mobile communication system 1000 can comprise portable terminal 200 and 210, server 300, computer 500.For the sake of clarity, only show two portable terminals 200 and 210 among the figure, but the present invention is not limited thereto, can include only a portable terminal 200, also can comprise the portable terminal of three or more numbers.Portable terminal 200 and computer 500 can belong to user A, perhaps can be operated by user A.Portable terminal 210 can belong to user A, also can belong to another user, user B.Portable terminal 200 can link to each other with server 300 by communication network 400 with computer 500.The example of communication network 400 can include but not limited to: the Internet, mobile communications network.Can link to each other via cordless communication network between portable terminal 200 and the portable terminal 210, to carry out various communications (for example, Short Message Service (SMS) communication, multimedia information service (MMS) communication, voice communication, video communication etc.).
Portable terminal 200 comprises the mobile terminal locking client 290 that is installed in wherein.Mobile terminal locking client 290 can be installed in the portable terminal 200 with the form of software voluntarily by user A, perhaps can be installed in the portable terminal 200 with the form of hardware or firmware by portable terminal production firm.
Before enabling mobile terminal locking client 290, user A need to finish to the registration process of server 300.User A can by the browser in computer 500 or the portable terminal 200, finish to the registration process of server 300 with form web page; Also can be directly finish registration process (for example, when starting mobile terminal locking client 290 first, prompting user A finishes) to server 300 by mobile terminal locking client 290.User A is to server 300 registered users sign (user name) and encrypted message; Certainly, the username and password information of user A also can be specified by server 300.After the registration of user A completing user, portable terminal 200 local username and password information of preserving user A.Username and password information can be that user A is input in the portable terminal 200, and also can be server 300 sends according to the request of portable terminal 200 (mobile terminal locking client 290).The preservation of username and password information and/or transmission should be safe (for example, adopt the form of encrypting, include but not limited to MD5, SHA1).In addition, user A can also be in server 300 and/or the portable terminal 200 contact details of input user A, for example, phone, e-mail address, work address, home address etc.
When user A found that portable terminal 200 is lost, user A can lock portable terminal 200 by any in following three kinds of modes:
1) by other portable terminals (for example, portable terminal 210), to the SMS message of portable terminal 200 transmission predetermined formats, the SMS message of described predetermined format comprises the lock machine command information;
2) logon server 300, send the lock machine command information to portable terminal 200 (mobile terminal locking client 290); Perhaps
3) reporting system keeper by server 300, sends the lock machine command information to portable terminal 200 (mobile terminal locking client 290).
The lock machine command information can comprise lock machine instruction, username and password information.For example, aforesaid way 1) in the SMS message of the predetermined format mentioned can be expressed as following json format string:
{″operType″:″lock″,″loginId″:″21232f297a57a5a743894a0e4a801fc3″,
″password″:″e10adc3949ba59abbe56e057f20f883e″}
Wherein, operType is action type (lock represents the lock machine instruction), and loginId is user name, and password is encrypted message, loginId and password all adopt md5 encryption, and the corresponding cleartext information of above username and password information is respectively " admin " and " 123456 ".
Fig. 2 shows the flow chart according to the mobile terminal locking method 100 of the embodiment of the invention.As shown in Figure 2, mobile terminal locking method 100 can comprise step S110, S120, S130, S140, S150, S160, S170 and S180, wherein, step S110, S120, S130 consist of mobile terminal locking branch, step S140, S150 consist of portable terminal location branch, step S160 consists of voice broadcast branch, and step S170, S180 composition data are wiped branch.According to the present invention, mobile terminal locking branch, portable terminal locate branch, voice broadcast branch and data erase branch can carry out separately or combination in any is carried out, and is not limited to concrete operations order shown in Figure 2.For example, mobile terminal locking method 100 can be carried out by portable terminal shown in Figure 1 200 or the mobile terminal locking client 290 that is installed in the portable terminal 200.
Fig. 3 shows the block diagram according to the portable terminal 200 of the embodiment of the invention.As shown in Figure 3, portable terminal 200 can comprise Transmit-Receive Unit 210, resolution unit 220, authentication unit 230, lock cell 240, positioning unit 250, voice broadcast unit 260, data erase unit 270 and database 280.Transmit-Receive Unit 210 is used for the communication between portable terminal 200 and server 300 and/or other portable terminals (for example, portable terminal 210), for example, can utilize portable terminal 200 original hardware, firmware and/or software configuration, such as transceiver etc.Resolution unit 220 is used for resolving the lock machine command information.Authentication unit 230 is used for utilizing the username and password information (for example, being stored in the database 280) of portable terminal 200 local storages, and the username and password information that obtains is verified.Lock cell 240 is used for carrying out the lock machine instruction after being proved to be successful, locking portable terminal 200.Positioning unit 250 is used for carrying out the positioning function of portable terminal 200, determines the position of portable terminal 200, for example, can utilize portable terminal 200 original hardware, firmware and/or software configuration, such as the GPS positioning component etc.Voice broadcast unit 260 is used for reporting the contact details (for example, being stored in the database 280) of user A, for example, can utilize the loud speaker of portable terminal 200 to report.Data erase unit 270 is used for (for example surpassing the scheduled time when portable terminal is locked, 5 days, 10 days, 30 days) time, after the data in the portable terminal 200 were backuped to server 300, the executing data erasing instruction was wiped all data in the portable terminal 200.Resolution unit 220, authentication unit 230, lock cell 240 and data erase unit 270 can be realized by portable terminal 200 original hardware, firmware and/or software configuration, such as processor etc.Database 280 is used for the required various instruction and datas of stores processor, for example, can utilize portable terminal 200 original hardware, firmware and/or software configuration, such as memory etc.As example, in the structure of portable terminal shown in Figure 3 200, comprised independently database 280.But the present invention is not limited thereto, also username and password information directly can be stored in the authentication unit 230, user's contact details directly is stored in the voice broadcast unit 260, and needn't comprises independently database 280.
Below with reference to Fig. 2 and Fig. 3, mobile terminal locking method 100 and portable terminal 200 according to the embodiment of the invention are described in detail.
At step S110, the Transmit-Receive Unit 210 of portable terminal 200 receives the lock machine command information, and resolution unit 220 is resolved received lock machine command information, obtains lock machine instruction, username and password information.Described lock machine command information can be by monitor that portable terminal 200 received SMS message receive (for example, aforementioned lock mode 1), also can receive (for example, aforementioned lock mode 2 or 3) from server 300 by communication network 400.
At step S120, the authentication unit 230 of portable terminal 200 utilizes the username and password information of portable terminal 200 local storages, and the username and password information that obtains is verified.As previously mentioned, the preservation of username and password information should be safe (for example, adopts the form of encrypting, include but not limited to MD5, SHA1).Such as authentication failed, then needn't carry out any operation, can return step S110, continue to monitor and/or receipt message.As be proved to be successful execution in step S130.
At step S130, after being proved to be successful, the lock cell 240 of portable terminal 200 is carried out the lock machine instruction, locking portable terminal 200.
According to some embodiments of the present invention, behind locking portable terminal 200, at step S160, open the voice broadcast function of the voice broadcast unit 260 of portable terminal 200, report the contact details of the user A of portable terminal 200.Contact details comprise at least one in the following information: phone, e-mail address, work address, home address.As previously mentioned, the contact details of user A can pre-enter server 300 and/or portable terminal 200 by user A.In the situation that is input to server 300, server 300 can send to portable terminal 200, for example, sends with the lock machine command information, or after sending the lock machine command information, sends separately.The contact details of user A also can be sent with the lock machine command information by user A.The voice broadcast that voice broadcast unit 260 carries out can be to continue loop play, also can be (for example, every 2 hours once) of regularly carrying out, and perhaps, also can be (for example, the every morning 10:00) that regularly carries out.
According to some embodiments of the present invention, behind locking portable terminal 200, at step S140, open the positioning function of the positioning unit 250 of portable terminal 200, portable terminal 200 is positioned.After finishing the location, at step S150, positioning unit 250 is by Transmit-Receive Unit 210, via communication network 400, the positional information of portable terminal 200 is sent to server 300.The location that positioning unit 250 carries out can be (for example, every 2 hours once) of regularly carrying out, and also can be (for example, the every morning 10:00) that regularly carries out.In addition, positioning unit 250 can also show and/or report by portable terminal 200 prompting message of the positional information that has transmitted portable terminal 200.Like this, the owner of portable terminal 200 or former user (user A) just can pass through the positional information of server 300 enquiry mobile terminals 200, for example, and can be in conjunction with the movement locus of map shows portable terminal 200.
According to some embodiments of the present invention, behind locking portable terminal 200, at step S170, when portable terminal is locked when surpassing the scheduled time (for example, 5 days, 10 days, 30 days), the data erase unit 270 of portable terminal 200 backups to server 300 with the data in the portable terminal 200, afterwards, at step S180, data erase unit 270 executing data erasing instruction are wiped all data in the portable terminal 200.
After user A gave portable terminal 200 for change, user A can remove the locking to portable terminal 200, recovered the normal use to portable terminal 200.For example, user A can carry out release to portable terminal 200 by any in following four kinds of modes:
1) by other portable terminals (for example, portable terminal 210), to the SMS message of portable terminal 200 transmission predetermined formats, the SMS message of described predetermined format comprises unlock command information;
2) logon server 300, send unlock command information to portable terminal 200 (mobile terminal locking client 290);
3) reporting system keeper by server 300, sends unlock command information to portable terminal 200 (mobile terminal locking client 290); Perhaps
4) in the correct username and password information of portable terminal 200 (mobile terminal locking client 290) input.
Unlock command information can comprise unlock command, username and password information.For example, aforesaid way 1) in the SMS message of the predetermined format mentioned can be expressed as following json format string:
{″operType″:″unlock″,″loginId″:″21232f297a57a5a743894a0e4a801fc3″,
″password″:″e10adc3949ba59abbe56e057f20f883e″}
Wherein, operType is action type (unlock represents unlock command), and loginId is user name, and password is encrypted message, loginId and password all adopt md5 encryption, and the corresponding cleartext information of above username and password information is respectively " admin " and " 123456 ".
So far invention has been described in conjunction with the preferred embodiments.Should be appreciated that those skilled in the art can carry out various other change, replacement and interpolations in the situation that does not break away from the spirit and scope of the present invention.Therefore, scope of the present invention is not limited to above-mentioned specific embodiment, and should be limited by claims.

Claims (14)

1. a mobile terminal locking method (100) comprising:
Receive and resolve the lock machine command information, obtain lock machine instruction, username and password information (S110);
Utilize the username and password information of the local storage of portable terminal (200), the username and password information that obtains is verified (S120);
After being proved to be successful, carry out the lock machine instruction, locking portable terminal (200) is (S130).
2. mobile terminal locking method according to claim 1 (100), wherein said lock machine command information are to receive by monitoring received Short Message Service (SMS) message of portable terminal (200).
3. mobile terminal locking method according to claim 1 (100), wherein said lock machine command information receives from server (300) by communication network (400).
4. mobile terminal locking method according to claim 1 (100) also comprises:
Behind locking portable terminal (200), open positioning function, portable terminal (200) is positioned (S140); And
By communication network (400), the positional information of portable terminal (200) is sent to server (300) (S150).
5. described mobile terminal locking method (100) one of according to claim 1~4 also comprises:
After locking portable terminal (200) through the scheduled time, by communication network (400), data in the portable terminal (200) are backuped to server (300) (S170), afterwards, the executing data erasing instruction is wiped all data (S180) in the portable terminal (200).
6. described mobile terminal locking method (100) one of according to claim 3~5, wherein said communication network (400) comprises with at least one in the lower network: the Internet, mobile communications network.
7. described mobile terminal locking method (100) one of according to claim 1~6 also comprises:
Behind locking portable terminal (200), opening voice is reported function, report the user's of portable terminal (200) contact details (S160), described contact details comprise at least one in the following information: phone, e-mail address, work address, home address.
8. a portable terminal (200) comprising:
Transmit-Receive Unit (210) is used for receiving the lock machine command information;
Resolution unit (220) is used for resolving received lock machine command information, obtains lock machine instruction, username and password information;
Authentication unit (230) is used for utilizing the local username and password information of storing of portable terminal (200), and the username and password information that obtains is verified;
Lock cell (240) is used for carrying out the lock machine instruction after being proved to be successful locking portable terminal (200).
9. portable terminal according to claim 8 (200), wherein said Transmit-Receive Unit (210) receives described lock machine command information by monitoring received Short Message Service (SMS) message of portable terminal (200).
10. portable terminal according to claim 8 (200), wherein said Transmit-Receive Unit (210) receives described lock machine command information by communication network (400) from server (300).
11. portable terminal according to claim 8 (200) also comprises:
Positioning unit (250), be used for behind described lock cell (240) locking portable terminal, open positioning function, portable terminal (200) is positioned, and by described Transmit-Receive Unit (210), via communication network (400), the positional information of portable terminal (200) is sent to server (300).
12. described portable terminal (200) one of according to claim 8~11 also comprises:
Data erase unit (270), be used for behind described lock cell (240) locking portable terminal (200) through the scheduled time, by described Transmit-Receive Unit (210), via communication network (400), data in the portable terminal (200) are backuped to server (300), afterwards, the executing data erasing instruction is wiped all data in the portable terminal (200).
13. described portable terminal (200) one of according to claim 10~12, wherein said communication network (400) comprises with at least one in the lower network: the Internet, mobile communications network.
14. described portable terminal (200) one of according to claim 8~13 also comprises:
Voice broadcast unit (260), be used for behind described lock cell (240) locking portable terminal (200), opening voice is reported function, report the user's of portable terminal (200) contact details, described contact details comprise at least one in the following information: phone, e-mail address, work address, home address.
CN201210507131XA 2012-11-30 2012-11-30 Mobile terminal locking method and mobile terminal Pending CN103024160A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201210507131XA CN103024160A (en) 2012-11-30 2012-11-30 Mobile terminal locking method and mobile terminal
PCT/CN2013/072281 WO2014082396A1 (en) 2012-11-30 2013-03-07 Method and mobile terminal for locking mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210507131XA CN103024160A (en) 2012-11-30 2012-11-30 Mobile terminal locking method and mobile terminal

Publications (1)

Publication Number Publication Date
CN103024160A true CN103024160A (en) 2013-04-03

Family

ID=47972272

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210507131XA Pending CN103024160A (en) 2012-11-30 2012-11-30 Mobile terminal locking method and mobile terminal

Country Status (2)

Country Link
CN (1) CN103024160A (en)
WO (1) WO2014082396A1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103581444A (en) * 2013-11-21 2014-02-12 北京网秦天下科技有限公司 Mobile phone and mobile phone safety system as well as corresponding methods
CN105844741A (en) * 2016-03-17 2016-08-10 苏州八方电机科技有限公司 Locking and unlocking method, locking and unlocking apparatus and authorization method for electric car
CN106713812A (en) * 2016-12-21 2017-05-24 维沃移动通信有限公司 Video communication method and mobile terminal
CN106778388A (en) * 2015-11-25 2017-05-31 神讯电脑(昆山)有限公司 Communication device and its establishing method
CN109561068A (en) * 2018-10-23 2019-04-02 芜湖汉科信息技术有限公司 A kind of information terminal safety system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101119565A (en) * 2007-09-03 2008-02-06 华为技术有限公司 Mobile communications terminal data protection method, system and equipment
CN101594615A (en) * 2008-12-01 2009-12-02 北京易路联动技术有限公司 Network management method, system and the equipment of terminal triple information security
US20100015942A1 (en) * 2007-01-29 2010-01-21 Zte Corporation System and Method for Realizing Remote Control to Terminal Data
CN102404328A (en) * 2011-11-25 2012-04-04 中国科学院深圳先进技术研究院 Electronic identity card verification system
CN102739868A (en) * 2012-06-18 2012-10-17 奇智软件(北京)有限公司 Mobile terminal loss processing method and system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101453701A (en) * 2007-11-30 2009-06-10 希姆通信息技术(上海)有限公司 Mobile phone information remote control method
CN101222517A (en) * 2007-12-21 2008-07-16 深圳市赛格导航科技股份有限公司 Mobile communication terminal and its anti-theft method
CN101389100B (en) * 2008-10-24 2012-11-28 Tcl天一移动通信(深圳)有限公司 Personal information protecting method for mobile communication terminal equipment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100015942A1 (en) * 2007-01-29 2010-01-21 Zte Corporation System and Method for Realizing Remote Control to Terminal Data
CN101119565A (en) * 2007-09-03 2008-02-06 华为技术有限公司 Mobile communications terminal data protection method, system and equipment
CN101594615A (en) * 2008-12-01 2009-12-02 北京易路联动技术有限公司 Network management method, system and the equipment of terminal triple information security
CN102404328A (en) * 2011-11-25 2012-04-04 中国科学院深圳先进技术研究院 Electronic identity card verification system
CN102739868A (en) * 2012-06-18 2012-10-17 奇智软件(北京)有限公司 Mobile terminal loss processing method and system

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103581444A (en) * 2013-11-21 2014-02-12 北京网秦天下科技有限公司 Mobile phone and mobile phone safety system as well as corresponding methods
CN106778388A (en) * 2015-11-25 2017-05-31 神讯电脑(昆山)有限公司 Communication device and its establishing method
CN105844741A (en) * 2016-03-17 2016-08-10 苏州八方电机科技有限公司 Locking and unlocking method, locking and unlocking apparatus and authorization method for electric car
CN106713812A (en) * 2016-12-21 2017-05-24 维沃移动通信有限公司 Video communication method and mobile terminal
CN109561068A (en) * 2018-10-23 2019-04-02 芜湖汉科信息技术有限公司 A kind of information terminal safety system

Also Published As

Publication number Publication date
WO2014082396A1 (en) 2014-06-05

Similar Documents

Publication Publication Date Title
CN101252703B (en) Terminal data protecting method, system as well as mobile communication terminal
CN100563391C (en) The method of mobile communications terminal data protection, system and equipment
US8977854B2 (en) Automatic user authentication and identification for mobile instant messaging application
US8635672B2 (en) Thin client-server system, thin client terminal, data management method, and computer readable recording medium
CN103024160A (en) Mobile terminal locking method and mobile terminal
JP5167835B2 (en) User authentication system, method, program, and medium
US8707444B2 (en) Systems and methods for implementing application control security
CN105592168A (en) Remotely locating and commanding a mobile device
WO2014032612A1 (en) Method, device, server, system, and apparatus for preventing information leakage
CA2719426C (en) Automatic user authentication and identification for mobile instant messaging application
US20160044508A1 (en) Method for providing application service
WO2018049564A1 (en) Anti-theft method and device for mobile terminal
CN102711108A (en) Method and system for managing the authentication information of mobile terminal
WO2010060242A1 (en) An authentication method for the mobile terminal and a system thereof
US20110196953A1 (en) Contact manager method and system
US9332405B2 (en) Short message backup method, mobile terminal, and server
CN104717649A (en) Method for remote control over wiping of software data of mobile terminal
CN111405550A (en) WhatsApp key file extraction method and device
CN100411358C (en) Method and apparatus for backing up and recovering management data in equipment management
CN109889596A (en) Smart lock binding method, smart lock and smart lock binding system
CN111508108B (en) Encryption system and decryption system for intelligent lock data communication
CN103747426B (en) A kind of mobile terminal management system and management method
CN101662789A (en) Method and system for remote maintenance of mobile equipment
CN112559089A (en) Method, apparatus, and computer-readable storage medium for managing objects
PH12015500097B1 (en) Short message backup method, mobile terminal, and server

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20130403