CN103222284A - Information protection method, serving device and mobile terminal - Google Patents

Information protection method, serving device and mobile terminal Download PDF

Info

Publication number
CN103222284A
CN103222284A CN2011800016536A CN201180001653A CN103222284A CN 103222284 A CN103222284 A CN 103222284A CN 2011800016536 A CN2011800016536 A CN 2011800016536A CN 201180001653 A CN201180001653 A CN 201180001653A CN 103222284 A CN103222284 A CN 103222284A
Authority
CN
China
Prior art keywords
mobile terminal
information
predeterminable area
service equipment
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011800016536A
Other languages
Chinese (zh)
Inventor
李治国
蔡胜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Publication of CN103222284A publication Critical patent/CN103222284A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72457User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to geographic location
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/021Services related to particular areas, e.g. point of interest [POI] services, venue services or geofences
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS

Abstract

An information protection method comprising: obtaining current position information of a mobile terminal; determining whether the mobile terminal is within a predetermined area according to the current position information of the mobile terminal; and performing the corresponding protection for the information in the mobile terminal according to the determination result. The embodiments of the present invention also provide a serving device and a mobile terminal. With the present invention, for the position of the mobile terminal, the protection of the information in the mobile terminal can be realized.

Description

A kind of information protecting method, service equipment and mobile terminal
A kind of information protecting method, service equipment and technical field of mobile terminals
The present invention relates to mobile communication technology field, more particularly to a kind of information protecting method, service equipment and mobile terminal.Background technology
With the development of mobile communication technology, mobile terminal(Mobile phone, personal computer, personal digital assistant, vehicle mobile terminals etc.)The every aspect in life is applied by increasing user.Mobile terminal is in use, it will usually produce some private informations, such as when being communicated using mobile phone with particular contact, short message, multimedia message or message registration of generation, etc..User wishes to protect these private informations, other people is known the private information;At present, mobile terminal can protect the private information of user by the way of encryption, i.e.,:The private information of user is encrypted using AES for mobile terminal, when anyone checks the private information, is required to input correct password.However, above-mentioned protected mode is too single, the actual demand of user is not considered, for example:In some special places(Such as family, work place), user wishes that oneself can need not input password, be directly viewable the private information in mobile terminal;And after these special places are left, other people are not intended to and knows there are these private informations in mobile terminal;Etc., this requires the diverse location according to mobile terminal, and distinctiveness is carried out to the private information in mobile terminal, is targetedly protected, it is clear that the actual demand of user can not be met using above-mentioned protected mode.The content of the invention
Technical problem to be solved of the embodiment of the present invention is there is provided a kind of information protecting method, service equipment and mobile terminal, can be directed to the position of mobile terminal, realize the protection to information in mobile terminal.
In order to solve the above-mentioned technical problem, the embodiments of the invention provide a kind of information protecting method, including:Obtain the current positional information of mobile terminal;
According to the current location information of the mobile terminal, judge the mobile terminal whether in predeterminable area;According to judged result, the information in the mobile terminal is protected accordingly.
Correspondingly, the embodiment of the present invention additionally provides a kind of service equipment, including:
Acquisition module, the positional information current for obtaining mobile terminal; Whether judge module, for the current location information of the mobile terminal obtained according to the acquisition module, judge the mobile terminal in predeterminable area;
Protection module, for the judged result according to judge module, is protected accordingly to the information in the mobile terminal.
Correspondingly, the embodiment of the present invention additionally provides a kind of mobile terminal, including:
Sending module, for sending current positional information to service equipment;
Receiving module, the instruction order for receiving service equipment transmission, the instruction order is for indicating the part or all of information deletion in database;
Protection module, for the instruction order received according to the receiving module, the information indicated indicated by order is deleted from database.
Implement the embodiment of the present invention, have the advantages that:
The embodiment of the present invention obtains the current positional information of mobile terminal;According to the current location information of mobile terminal, judge to move terminal whether in predeterminable area;According to judged result, the information in mobile terminal is protected accordingly.Due to the current location according to mobile terminal and the position relationship of predeterminable area, the information in mobile terminal is protected, so the position for mobile terminal can be realized, the information in mobile terminal protected.Brief description of the drawings
In order to illustrate more clearly about the embodiment of the present invention or technical scheme of the prior art, the required accompanying drawing used in embodiment or description of the prior art will be briefly described below, apparently, drawings in the following description are only some embodiments of the present invention, for those of ordinary skill in the art, on the premise of not paying creative work, other accompanying drawings can also be obtained according to these accompanying drawings.
Fig. 1 is the schematic flow sheet of the first embodiment for the information protecting method that the present invention is provided;
Fig. 2 is the schematic flow sheet of the second embodiment for the information protecting method that the present invention is provided;
Fig. 3 is the schematic flow sheet of the 3rd embodiment for the information protecting method that the present invention is provided;
Fig. 4 is the structural representation of the first embodiment for the service equipment that the present invention is provided;
Fig. 5 is the structural representation of the embodiment of the protection module in Fig. 4;
Fig. 6 is the structural representation of the second embodiment for the service equipment that the present invention is provided;
Fig. 7 is the structural representation of the embodiment for the mobile terminal that the present invention is provided. Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is clearly and completely described, it is clear that described embodiment is only a part of embodiment of the invention, rather than whole embodiments.Based on the embodiment in the present invention, the every other embodiment that those of ordinary skill in the art are obtained under the premise of creative work is not made belongs to the scope of protection of the invention.
Fig. 1 is refer to, is the schematic flow sheet of the first embodiment of information protecting method of the present invention, described information guard method includes:
Step S11, obtains the current positional information of mobile terminal.
, can be by the current positional information of mobile terminal reporting, such as in wherein , Bu Sudden S11:Mobile terminal can obtain the positional information of oneself using GPS (Global Positioning System, global positioning system), then report service equipment;Or, mobile terminal is according to the network being currently accessed(Including:Mobile communications network or wifi networks:Wireless fidelity, wireless fidelity network)Relevant information obtain the positional information of itself, then report service equipment.
Whether step S12, according to the current location information of mobile terminal, judge mobile terminal in predeterminable area.Wherein, step S12 judged result includes:Mobile terminal is located in predeterminable area, mobile terminal is located at non-predeterminable area, mobile terminal and returns to predeterminable area by non-predeterminable area into non-predeterminable area or mobile terminal by predeterminable area.Directly it can judge mobile terminal in predeterminable area by current location information in this step, or in non-predeterminable area, the last positional information of mobile terminal can also be further combined, judges whether it is that non-predeterminable area is entered by predeterminable area or predeterminable area is returned to by non-predeterminable area.
Step S13, according to step S12 judged result, is protected accordingly to the information in mobile terminal.Wherein, the information protected in mobile terminal can be included:To the default contact person in mobile terminal(It can be set by the user)Relevant information, for example:Telephone number, the mobile terminal of contact person communicated with default contact person produced by message registration, short message, multimedia message, etc.;It can also include:Default information, including:Default picture, default video, default file, etc..It should be noted that default contact person and/or default information can need to be determined according to the real protection of user.
The present embodiment; according to mobile terminal whether the judged result in predeterminable area; discriminatively the information in mobile terminal is protected; realize the diverse location for mobile terminal; information in mobile terminal is protected accordingly, the actual demand that user carries out different protections based on residing diverse location to the information in mobile terminal is met.
Fig. 2 is refer to, is the schematic flow sheet of the second embodiment of the information protecting method of the present invention, the letter Breath guard method includes:
Step S21, obtains the current positional information of mobile terminal.
Whether step S22, according to the current location information of the step S21 mobile terminals obtained, judge mobile terminal in predeterminable area;If it is, i.e. mobile terminal enters non-predeterminable area by predeterminable area, step S23 is performed;If not, i.e. mobile terminal enters predeterminable area by non-predeterminable area, step S25 is performed.
Step S23, sends to the mobile terminal and indicates order, indicates that the mobile terminal deletes part or all of information.
Wherein, indicate that order is used to indicate mobile terminal by all or part of information deletion;Such as, the information in mobile terminal includes default contact person A and B information, indicates that order can indicate mobile terminal by default contact person A and/or B information deletion.
Information in step S24, backup mobile terminal.
Wherein, the information of backup includes:Mobile terminal is ordered according to instruction, the information of deletion;And/or, when the mobile terminal is in non-predeterminable area, the newly-generated all or part of information of the mobile terminal.It is appreciated that; the information that the mobile terminal is protected the need for newly-generated all or part of information is specifies; such as designated contact A information is to need information to be protected; when mobile terminal is in non-predeterminable area, when newly-generated A information in mobile terminal, then directly by A information upload service equipment; and deleted from mobile terminal; service equipment can remind user to have new information by short message, return predeterminable area and check.
Step S25, the mobile terminal is sent to by the step S24 information backed up.
The present embodiment, when mobile terminal enters non-predeterminable area in predeterminable area, order is indicated by being sent to mobile terminal, indicate mobile terminal by indicated information deletion, so that indicated information is not present in mobile terminal, prevent its people from obtaining the information, it is to avoid this information is compromised in non-predeterminable area, enhance data in mobile terminal security.In addition, when mobile terminal is entered in predeterminable area by non-predeterminable area, the information in the mobile terminal of backup is sent to mobile terminal, the information undeleted when enabling mobile terminal anxious is user-friendly.
Refer to Fig. 3, be the present invention information protecting method 3rd embodiment schematic flow sheet, described information guard method, including:
Step S31, receives the setting request for the predeterminable area that mobile terminal is sent.
Wherein, the setting request in step S31 can include:The positional information of mobile terminal or the positional information of predeterminable area.If what setting request included is:The positional information of mobile terminal(Such as, the coordinate information of mobile terminal). Step S32, is asked according to the setting received, sets the predeterminable area of mobile terminal.
Wherein, step S32 can include:Setting request to reception is parsed, and obtains the positional information of mobile terminal;The positional information is analyzed, the position of mobile terminal is determined;The position of mobile terminal is added into the predeterminable area after predetermined offset as mobile terminal;Such as, analysis sets the positional information in request to determine that the position of mobile terminal is certain cell residential building, then by 100 meters of the cell residential building(Preset value, can be provided by user)In the range of region be used as predeterminable area.It is as what bright setting request included:The positional information of predeterminable area(Such as, the coordinate information of predeterminable area), Ze Bu Sudden S32 can include:To setting request to parse, the positional information of predeterminable area is obtained, directly the corresponding region of the positional information of predeterminable area is regard as predeterminable area.
It is appreciated that; step S32 is set after the predeterminable area success of mobile terminal; the successful confirmation message of predeterminable area can also will be set to be sent to mobile terminal, and the information protected after confirmation message the need for transmission is received to the mobile terminal received and backed up.
Step S33, obtains the current positional information of mobile terminal;
Whether step S34, according to the current location information of the mobile terminal, judge the mobile terminal in preset areas i or interior;
Step S35, according to judged result, is protected accordingly to the information in the mobile terminal.Step S33- steps S35 is the step identical with step S11-step S13 in Fig. 1, be will not be described here.
In the present embodiment, asked according to the setting of mobile terminal, the predeterminable area of mobile terminal is set, predeterminable area is set according to the actual demand of user, realize the predeterminable area of the most suitable user of featured configuration based on different user.
Above-mentioned accompanying drawing 1-3 is elaborated to information protecting method provided in an embodiment of the present invention; below in conjunction with the accompanying drawings; service equipment provided in an embodiment of the present invention and mobile terminal will respectively be described in detail; it is understood that the service equipment can be used for performing above-mentioned information protecting method.
Fig. 4 is refer to, is the structural representation of the first embodiment of the service equipment of the embodiment of the present invention, the service equipment 4, including:
Acquisition module 41, the positional information current for obtaining mobile terminal.
Wherein, what acquisition module 41 can receive mobile terminal reports current positional information, for example:Mobile terminal can obtain the positional information of oneself using GPS (Global Positioning System, global positioning system), then report service equipment;Or, mobile terminal is according to the network being currently accessed(Including:It is mobile Communication network or wifi networks:Wireless fidelity, wireless fidelity network)Relevant information obtain the positional information of itself, then report service equipment.
Whether judge module 42, for the current location information of the mobile terminal obtained according to acquisition module 41, judge mobile terminal in predeterminable area;
Protection module 43, for the judged result according to judge module 42, is protected accordingly to the information in mobile terminal.
Wherein, the judged result of judge module includes:Mobile terminal is located in predeterminable area, mobile terminal is located at non-predeterminable area, mobile terminal and returns to predeterminable area by non-predeterminable area into non-predeterminable area and mobile terminal by predeterminable area.The information protected in mobile terminal can be included:The relevant information of predetermined contact person in mobile terminal, for example:Telephone number, the mobile terminal of contact person communicated with default contact person produced by message registration, short message, multimedia message, etc.;It can also include:Predetermined information, including:Predetermined picture, predetermined video, predetermined file, etc..It should be noted that predetermined contact person and/or predetermined information can need to be determined according to the real protection of user.
The present embodiment, according to mobile terminal and the position relationship of predeterminable area, discriminatively protects to the information in mobile terminal, realizes the position for mobile terminal, the information in mobile terminal is protected, meet the actual demand of user.
Fig. 5 is refer to, is the structural representation of the embodiment of protection module 43 in Fig. 4, the protection module 44 includes:
First protection location 431, for when judge module 43 judges that mobile terminal enters non-predeterminable area by predeterminable area, being sent to mobile terminal and indicating order, indicate that mobile terminal deletes part or all of information.
Wherein, indicate that order is used to indicate mobile terminal by all or part of information deletion;Such as, the information in mobile terminal includes default contact person A and B information, indicates that order can indicate mobile terminal by default contact person A and/or B information deletion.
Backup units 432, for backing up the information in mobile terminal.
Wherein, the information of backup can include:Mobile terminal is ordered according to instruction, the information of deletion;And/or, when the mobile terminal is in non-predeterminable area, the newly-generated all or part of information of the mobile terminal.It is understood that when mobile terminal is located at non-predeterminable area, newly-generated information is directly deleted in mobile terminal in the mobile terminal of backup, is not shown;After being backed up, prompt message is sent to mobile terminal, prompting mobile terminal has fresh information, please return predeterminable area and check.
Second protection location 433, for judging that the mobile terminal is returned by non-predeterminable area when judge module 42 Predeterminable area is returned, then the information backed up the backup units 432 is sent to mobile terminal.
The present embodiment, when mobile terminal enters non-predeterminable area in predeterminable area, order is indicated by being sent to mobile terminal, indicate mobile terminal by indicated information deletion, so that indicated information is not present in mobile terminal, prevent its people from obtaining the information, it is to avoid this information is compromised in non-predeterminable area, enhance data in mobile terminal security.In addition, when mobile terminal is entered in predeterminable area by non-predeterminable area, the information in the mobile terminal of backup is sent to mobile terminal, the information undeleted when enabling mobile terminal anxious is user-friendly.
Fig. 6 is refer to, is the structural representation of the service equipment second embodiment of the present invention, the service equipment 4 is compared with the service equipment 4 shown in Fig. 4, and its is Qu Do points, in addition to:
Setup module 44 is received, the setting request of the predeterminable area for receiving mobile terminal transmission, and according to the predeterminable area for setting request to set the mobile terminal.
Wherein, request is set to include:The positional information of mobile terminal or the positional information of predeterminable area.If what setting request included is:The positional information of mobile terminal(Such as, the coordinate information of mobile terminal).
Receiving the mode of the setting predeterminable area of setup module 44 can be:Setting request to reception is parsed, and obtains the positional information of mobile terminal;The positional information is analyzed, the position of mobile terminal is determined;The position of mobile terminal is added into the predeterminable area after predetermined offset as mobile terminal;Such as, analysis sets the positional information in request to determine that the position of mobile terminal is certain cell residential building, then by 100 meters of the cell residential building(Preset value, can be provided by user)In the range of region be used as predeterminable area.If what setting request included is:The positional information of predeterminable area(Such as, the coordinate information of predeterminable area), then the positional information of predeterminable area can be obtained, the position of predeterminable area directly is believed into corresponding region is used as predeterminable area to setting request to parse by receiving setup module 45.
Set it is understood that receiving setup module 44 after the predeterminable area success of mobile terminal, the successful confirmation message of predeterminable area can also will be set to be sent to mobile terminal, and the information sent after confirmation message is received to reception mobile terminal and backed up.
Refer to Fig. 7, be the present invention mobile terminal embodiment structural representation, the mobile terminal 7, including:
Sending module 71, for sending the current positional information of mobile terminal to service equipment;
Receiving module 72, the instruction order for receiving service equipment transmission, the instruction order is for indicating the part or all of information deletion in database.
Protection module 73, for the instruction order received according to the receiving module 72, indicates to order by described Indicated information is deleted from database.
Further,
Sending module 71, is additionally operable to, when mobile terminal is located at non-predeterminable area, the information deleted from database is sent into service equipment and backed up.
Wherein, sending module 71 is sent to the information that service equipment backed up and included:When the mobile terminal enters non-predeterminable area by predeterminable area, mobile terminal is ordered according to instruction, the information of deletion, and/or, when the mobile terminal is in non-predeterminable area, the newly-generated all or part of information of the mobile terminal;Further, cease.The information that ' ' ' is backed up in service equipment is sent to the information of service equipment for sending module 71.
The present embodiment; whether protection zone is located at according to mobile terminal, the protection mutually celebrated is taken to the information in mobile terminal, it is achieved thereby that for the position of mobile terminal; the protection to information in mobile terminal is realized, Preservation tactics of the existing mobile terminal to information are enriched.
One of ordinary skill in the art will appreciate that realizing all or part of flow in above-described embodiment method, computer program is can be by instruct the hardware of correlation to complete, described program can be stored in a computer read/write memory medium, the program is upon execution, it may include such as the flow of the embodiment of above-mentioned each method.Wherein, described storage medium can be magnetic disc, CD, read-only memory(Read-Only Memory, ROM) or random access memory(Random Access Memory, RAM) etc..
Above disclosed is only a kind of preferred embodiment of the invention, certainly the interest field of the present invention can not be limited with this, one of ordinary skill in the art will appreciate that realizing all or part of flow of above-described embodiment, and the equivalent variations made according to the claims in the present invention, still fall within and invent covered scope.

Claims (10)

  1. Claim
    1st, a kind of information protecting method, it is characterised in that including:
    Obtain the current positional information of mobile terminal;
    According to the current location information of the mobile terminal, judge the mobile terminal whether in predeterminable area;According to judged result, the information in the mobile terminal is protected accordingly.
    2nd, the method as described in claim 1, it is characterised in that described to be protected accordingly to the information in the mobile terminal according to judged result, including:
    If the mobile terminal enters non-predeterminable area by predeterminable area, sent to the mobile terminal and indicate order, indicate that the mobile terminal deletes part or all of information.
    If the mobile terminal returns to predeterminable area by non-predeterminable area, the part or all of information of the deletion is sent to the mobile terminal.
    3rd, method as claimed in claim 2, it is characterised in that described to be indicated to mobile terminal transmission after ordering, in addition to:
    Back up the information in the mobile terminal;
    Wherein, the information of the backup includes:The mobile terminal is ordered according to instruction, the information of deletion;And/or, when the mobile terminal is in non-predeterminable area, the newly-generated all or part of information of the mobile terminal.
    4th, the method as described in any one in claims 1 to 3, it is characterised in that before the current positional information of the acquisition mobile terminal, in addition to:
    Receive the setting request for the predeterminable area that the mobile terminal is sent;
    It is that the mobile terminal sets predeterminable area according to the setting request received.
    5th, a kind of service equipment, it is characterised in that including:
    Acquisition module, the positional information current for obtaining mobile terminal;
    Whether judge module, for the current location information of the mobile terminal obtained according to the acquisition module, judge the mobile terminal in predeterminable area; Protection module, for the judged result according to judge module, is protected accordingly to the information in the mobile terminal.
    6th, service equipment as claimed in claim 5, it is characterised in that the protection module includes:First protection location, for when the mobile terminal enters non-predeterminable area by predeterminable area, being sent to the mobile terminal and indicating order, indicate the part or all of information of deletion in the mobile terminal;
    Second protection location, for when the mobile terminal returns to predeterminable area by non-predeterminable area, the part or all of information of the deletion to be sent into the mobile terminal.
    7th, service equipment as claimed in claim 6, it is characterised in that the protection module also includes:Backup units, for backing up the information in the mobile terminal;
    Wherein, the information of the backup includes:The mobile terminal is ordered according to instruction, the information of deletion;And/or, when the mobile terminal is in non-predeterminable area, the newly-generated all or part of information of the mobile terminal.
    8th, the service equipment as described in any one in claim 5 to 7, it is characterised in that also include:Setup module is received, the setting request of the predeterminable area for receiving mobile terminal transmission, and asked according to described set, it is that mobile terminal sets predeterminable area.
    9th, a kind of mobile terminal, it is characterised in that including:
    Sending module, for sending current positional information to service equipment;
    Receiving module, the instruction order for receiving service equipment transmission, the instruction order is for indicating the part or all of information deletion in database;
    Protection module, for the instruction order received according to the receiving module, the information indicated indicated by order is deleted from database.
    10th, mobile terminal as claimed in claim 9, it is characterised in that
    The sending module, is additionally operable to, when mobile terminal is located at non-predeterminable area, the information deleted from database is sent into service equipment and backed up;
    The receiving module, is additionally operable to receive that service equipment sends is backed up in the service equipment Information;
    Wherein, it is described to be sent to the information that service equipment backed up and include:According to instruction order, the information of deletion;And/or, when the mobile terminal is in non-predeterminable area, the newly-generated all or part of information of the mobile terminal.
CN2011800016536A 2011-09-26 2011-09-26 Information protection method, serving device and mobile terminal Pending CN103222284A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2011/080172 WO2013044436A1 (en) 2011-09-26 2011-09-26 Information protection method, serving device and mobile terminal

Publications (1)

Publication Number Publication Date
CN103222284A true CN103222284A (en) 2013-07-24

Family

ID=47994107

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011800016536A Pending CN103222284A (en) 2011-09-26 2011-09-26 Information protection method, serving device and mobile terminal

Country Status (2)

Country Link
CN (1) CN103222284A (en)
WO (1) WO2013044436A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003018652A (en) * 2001-06-29 2003-01-17 Casio Comput Co Ltd Data processing system and program
JP2009031938A (en) * 2007-07-25 2009-02-12 Ntt Docomo Inc Portable terminal system, portable terminal and information protection method
CN101437066A (en) * 2008-11-27 2009-05-20 林威硕 Automatic defensive communication equipment and running method thereof
CN101888390A (en) * 2009-05-11 2010-11-17 鸿富锦精密工业(深圳)有限公司 Burglarproof method of electronic equipment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003018652A (en) * 2001-06-29 2003-01-17 Casio Comput Co Ltd Data processing system and program
JP2009031938A (en) * 2007-07-25 2009-02-12 Ntt Docomo Inc Portable terminal system, portable terminal and information protection method
CN101437066A (en) * 2008-11-27 2009-05-20 林威硕 Automatic defensive communication equipment and running method thereof
CN101888390A (en) * 2009-05-11 2010-11-17 鸿富锦精密工业(深圳)有限公司 Burglarproof method of electronic equipment

Also Published As

Publication number Publication date
WO2013044436A1 (en) 2013-04-04

Similar Documents

Publication Publication Date Title
CN103856989B (en) Method and system, terminal and the positioning application platform of indoor and outdoor positioning switching
CN102106175B (en) Methods and apparatus for location based services in wireless networks
CN104754560B (en) A kind of location privacy protection method, apparatus and system
CN102833712A (en) Method, device, server and system for preventing information leakage and equipment
CN104239805B (en) A kind of anti-theft method of mobile phone and device
CN103581441B (en) Mobile terminal follows the trail of burglary-resisting system and method
CN104299286A (en) Attendance method and system for public security inspection tour
CN104010272A (en) Method and device for protecting privacy
CN102883449A (en) Method, related terminals and system for implementing data sharing
CN103607730A (en) Regional control method and system of mobile device communication
CN105554264A (en) function limiting method and system of mobile terminal
CN202135327U (en) Positioning and monitoring system
CN100413368C (en) A method for verifying user card validity
CN105516054A (en) User authentication method and user authentication device
CN101720088A (en) Method and mobile phone for preventing interception in mobile phone communicating process
CN108347715A (en) A kind of passive type NFC positioning systems and localization method
CN111770094B (en) Access control method of wireless network and related device
CN105933869B (en) Method of locating terminal, device and terminal server
JP4103614B2 (en) Abnormal disconnection cause analysis system, method, abnormal disconnect call investigation device and program in mobile communication
CN105050048B (en) A kind of network access point location information prompt method, terminal and server
CN101807313A (en) Method and device for sending checking-in data
CN103222284A (en) Information protection method, serving device and mobile terminal
CN110034941A (en) The method and system specific to the message group of equipment is added
CN106331035A (en) Tracking prevention method and terminal
CN109714734B (en) DMR system, wireless communication method and device of DMR and terminal equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20130724