CN103313238A - Safety system and safety protection method for mobile terminal - Google Patents

Safety system and safety protection method for mobile terminal Download PDF

Info

Publication number
CN103313238A
CN103313238A CN2013102468238A CN201310246823A CN103313238A CN 103313238 A CN103313238 A CN 103313238A CN 2013102468238 A CN2013102468238 A CN 2013102468238A CN 201310246823 A CN201310246823 A CN 201310246823A CN 103313238 A CN103313238 A CN 103313238A
Authority
CN
China
Prior art keywords
user
module
password
data
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2013102468238A
Other languages
Chinese (zh)
Inventor
赵龙
李海强
马道杰
李霞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SURFING TELECOM TERMINAL CO Ltd
Tianyi Telecom Terminals Co Ltd
Original Assignee
SURFING TELECOM TERMINAL CO Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SURFING TELECOM TERMINAL CO Ltd filed Critical SURFING TELECOM TERMINAL CO Ltd
Priority to CN2013102468238A priority Critical patent/CN103313238A/en
Publication of CN103313238A publication Critical patent/CN103313238A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a safety system for a mobile terminal. The safety system comprises a user data isolation module; the user data isolation module comprises a user authority management module and a data protection module and is used for protecting privacy data of a user; the user can enter standby interfaces corresponding to different authority passwords by the aid of the user authority management module; the data protection module is arranged between application and a database interface and is used for managing user data access authority of application programs. The invention further discloses a safety protection method for the mobile terminal. The safety system and the safety protection method have the advantages that the real data can be protected by the system for the mobile terminal, personal information of the mobile terminal is prevented from being revealed or stolen, and the privacy information of the user can be effectively protected.

Description

A kind of Mobile terminal safety system and method for security protection
Technical field
The present invention relates to the communications field, relate in particular to a kind of Mobile terminal safety system and method for security protection.
Background technology
Intelligent mobile terminal because of its flexibly mounting software, carry out network service and occupy gradually mainstream market, but smart mobile phone user's personal information leakage problem also appears.Need the system of the comprehensive solution safety problem of a cover badly, make the user can its intelligent terminal of relieved use.
The safety that existing market is popular arranges, only attempts to deal with problems by adding the angle that password or lost mobile terminal recover, but apparent, in case the stolen user profile of password will be leaked; Even lost mobile terminal is recovered, wherein information is often let out.In addition, some Malwares are arbitrarily usurped user's personal information, also lack effectively management.
Summary of the invention
The technical problem that (one) will solve
Technical problem to be solved by this invention is: a kind of Mobile terminal safety system is provided, is easily leaked or stolen technical problem to overcome in the prior art user profile; And a kind of mobile terminal safety guard method is provided, provide safeguard protection to the userspersonal information of portable terminal.
(2) technical scheme
In order to solve the problems of the technologies described above, on the one hand, the invention provides a kind of Mobile terminal safety system, comprise the user data isolation module;
Described user data isolation module comprises user authority management module and data protection module, for the protection of the privacy of user data;
Described user authority management module is used for making the user enter the standby interface of different rights password;
Described data protection module is arranged between application and the database interface, is used for the management application program to the access rights of user data.
Preferably, described system also comprises subscriber card recognition start-up module, and described subscriber card recognition start-up module is used for portable terminal and judges whether the sign of subscriber card is correct.
Preferably, described database interface is the SQLite interface.
Preferably, the standby interface of described different rights password comprises the standby interface of high web-privilege password Web and the standby interface of low rights password.
On the other hand, the present invention also provides a kind of mobile terminal safety guard method, comprises the steps:
S1: the locking screen interface at portable terminal is inputted unlocking pin, according to password type, enters the standby interface of different rights pattern;
S2: the data protection module of described portable terminal receives the requirements for access of application program, and whether access rights, the requirements for access of checking described application program be consistent with the reliable information of the Trusted List of described data protection module.
Preferably, before described step S1, also comprise the steps:
Portable terminal reads subscriber card, and portable terminal judges that the subscriber card sign is correct, if so, starts portable terminal; Otherwise turning-off mobile terminal.
Preferably, described standby interface long time no operations, screen autoshutdown.
Preferably, described unlocking pin is Double-puzzle.
Preferably, described password type is high web-privilege password Web and low rights password.
(3) beneficial effect
A kind of Mobile terminal safety system provided by the present invention has the following advantages:
One, but safety system provided by the present invention is by arranging portable terminal by user's subscriber card recognition start-up module, the identification subscriber card, read the subscriber card sign correct after, ability normal boot-strap and normal login system have only guaranteed the data on the user terminal in the situation that could start with the subscriber card coupling; Two, adopt the user right protection module of Double-puzzle, any one password in the input Double-puzzle can release enter standby interface, but the authority of two passwords is different.Low rights password correspondence the lower bound user, the corresponding high authority user of high web-privilege password Web.Different web-privilege password Web users' access rights are also different, thus protection user's private data; Three, the setting of data protection module, all operation requests that read, write, revise, derive the privacy of user data all need to enter the standby interface of high web-privilege password Web and need just can carry out after the permission of acquisition data protection module.Data protection module is judged user type (high authority user or low rights user) and application program whether credible (carry out credit for credible program, the application program of credit has the authority of calling party data).After high web-privilege password Web release, only have the authority that the calling party data are just arranged through the application program of credit, the personal information that prevents portable terminal discloses or is stolen, protection user's privacy information; And behind the low rights unlock password, because the effect of data protection module, any application program all can't realize user data read, writes, revises and derive operation.
Description of drawings
Fig. 1 is the structural representation of Mobile terminal safety system of the present invention;
Fig. 2 is the flow chart of mobile terminal safety guard method of the present invention.
Embodiment
Below in conjunction with Figure of description and embodiment, the specific embodiment of the present invention is described in further detail.Following examples only are used for explanation the present invention, but are not used for limiting the scope of the invention.
Embodiment one:
As shown in Figure 1, a kind of Mobile terminal safety system of the present embodiment record comprises the user data isolation module;
Described user data isolation module comprises user authority management module and data protection module, for the protection of the privacy of user data;
Described user authority management module is used for making the user enter the standby interface of different rights password;
Described data protection module is arranged between application and the database interface, is used for the management application program to the access rights of user data.
Wherein, Mobile terminal safety system also comprises subscriber card recognition start-up module, and described subscriber card recognition start-up module is used for portable terminal and judges whether the sign of subscriber card is correct.
Database interface is the SQLite interface.
The standby interface of different rights password comprises the standby interface of high web-privilege password Web and the standby interface of low rights password.
Mobile terminal safety system at first reads subscriber card (for example SIM card of mobile phone) integrated circuit identification code (ICCID) by subscriber card recognition start-up module, if coupling, could normal login system.
The user authority management module adopts the Double-puzzle release to realize.Double-puzzle comprises high web-privilege password Web and low rights password.Portable terminal passes through the different unlocking pin of input when locking screen interface; enter two kinds of different standby interfaces; be the standby interface of high web-privilege password Web and the standby interface of low rights password, two kinds of standby interfaces are protected in various degree to the user data in the portable terminal.
The core of user data protection is between application and database interface (for example SQLite interface) a data protection module (DataProvider) to be set.Data protection module can manage the authority of various application access user data, and limits the authority of its access the Internet.No matter at the standby interface of any web-privilege password Web; data protection module does not allow the application access user data of non-credit, such as telex network record data, message registration data, note data, notepad data and the local data relevant with individual subscriber etc.
Because the standby interface at high web-privilege password Web; the user has the high rights of using to portable terminal; thereby after portable terminal enters the standby interface of high web-privilege password Web; application program sends access request to data protection module (DataProvider), the user profile such as the record of ability accessing communication, note after obtaining to agree.Data protection module (DataProvider) receives access request, checks the data protection module Trusted List, and Trusted List comprises application name and state, and wherein state is credit or non-credit two states.As the reliable information that finds corresponding application programs is the credit state, then receives its access request, and this application program could obtain user-dependent local data; Otherwise the denied access request, this application program just can not obtain user-dependent local data, thereby has prevented user's leakage of personal information or be stolen, and guarantees that security of system is reliable.
And behind the low rights unlock password; because the user has low rights of using to portable terminal; no matter whether credit of application program, data protection module all can be refused this application access user data, thereby also just can't realize user data is read, writes and the operation such as modification.
Embodiment two:
As shown in Figure 2, a kind of mobile terminal safety guard method of the present embodiment record comprises the steps:
S1: the locking screen interface at portable terminal is inputted unlocking pin, according to password type, enters the standby interface of different rights pattern;
S2: the data protection module of described portable terminal receives the requirements for access of application program, and whether access rights, the requirements for access of checking described application program be consistent with the reliable information of the Trusted List of described data protection module.
Wherein, before above-mentioned steps S1, also can take following steps:
Portable terminal reads subscriber card, and portable terminal judges that the subscriber card sign is correct, if so, starts portable terminal; Otherwise turning-off mobile terminal.
Behind the standby interface that enters the different rights pattern, such as long time no operations, screen autoshutdown then.
Unlocking pin is Double-puzzle, and password type is high web-privilege password Web and low rights password.
The above only is preferred implementation of the present invention; should be pointed out that for those skilled in the art, under the prerequisite that does not break away from the technology of the present invention principle; can also make some improvement and modification, these improve and modification also should be considered as protection scope of the present invention.

Claims (9)

1. a Mobile terminal safety system is characterized in that, comprises the user data isolation module;
Described user data isolation module comprises user authority management module and data protection module, for the protection of the privacy of user data;
Described user authority management module is used for making the user enter the standby interface of different rights password;
Described data protection module is arranged between application and the database interface, is used for the management application program to the access rights of user data.
2. safety system according to claim 1 is characterized in that, described system also comprises subscriber card recognition start-up module, and described subscriber card recognition start-up module is used for portable terminal and judges whether the sign of subscriber card is correct.
3. safety system according to claim 1 is characterized in that, described database interface is the SQLite interface.
4. safety system according to claim 1 is characterized in that, the standby interface of described different rights password comprises the standby interface of high web-privilege password Web and the standby interface of low rights password.
5. a mobile terminal safety guard method is characterized in that, comprises the steps:
S1: the locking screen interface at portable terminal is inputted unlocking pin, according to password type, enters the standby interface of different rights pattern;
S2: the data protection module of described portable terminal receives the requirements for access of application program, and whether access rights, the requirements for access of checking described application program be consistent with the reliable information of the Trusted List of described data protection module.
6. method for security protection according to claim 5 is characterized in that, also comprises the steps: before described step S1
Portable terminal reads subscriber card, and portable terminal judges that the subscriber card sign is correct, if so, starts portable terminal; Otherwise turning-off mobile terminal.
7. method for security protection according to claim 5 is characterized in that, described standby interface long time no operations, screen autoshutdown.
8. method for security protection according to claim 5 is characterized in that, described unlocking pin is Double-puzzle.
9. each described method for security protection is characterized in that according to claim 5~8, and described password type is high web-privilege password Web and low rights password.
CN2013102468238A 2013-06-20 2013-06-20 Safety system and safety protection method for mobile terminal Pending CN103313238A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2013102468238A CN103313238A (en) 2013-06-20 2013-06-20 Safety system and safety protection method for mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2013102468238A CN103313238A (en) 2013-06-20 2013-06-20 Safety system and safety protection method for mobile terminal

Publications (1)

Publication Number Publication Date
CN103313238A true CN103313238A (en) 2013-09-18

Family

ID=49137918

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2013102468238A Pending CN103313238A (en) 2013-06-20 2013-06-20 Safety system and safety protection method for mobile terminal

Country Status (1)

Country Link
CN (1) CN103313238A (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102970681A (en) * 2012-11-12 2013-03-13 广东欧珀移动通信有限公司 Safe access achieving method and system for mobile terminal
CN104427089A (en) * 2013-08-21 2015-03-18 上海晨兴希姆通电子科技有限公司 Mobile terminal and mobile terminal authority management method
CN104539627A (en) * 2015-01-16 2015-04-22 深圳市中兴移动通信有限公司 Safety access method, device and terminal
CN104932799A (en) * 2014-03-19 2015-09-23 联想(北京)有限公司 Information processing method and electronic equipment
CN105205065A (en) * 2014-06-16 2015-12-30 中国移动通信集团公司 Implementation method for multi-version application and terminal
CN105528553A (en) * 2014-09-30 2016-04-27 中国移动通信集团公司 A method and a device for secure sharing of data and a terminal
WO2016122410A1 (en) 2015-01-29 2016-08-04 Huawei International Pte. Ltd. Method for data protection using isolated environment in mobile device
CN106201153A (en) * 2015-04-29 2016-12-07 阿里巴巴集团控股有限公司 A kind of operation entry methods of exhibiting and device
CN106899543A (en) * 2015-12-17 2017-06-27 电信科学技术研究院 A kind of content access control method and relevant device
CN106920302A (en) * 2017-01-16 2017-07-04 中国铁塔股份有限公司江西省分公司 Method for unlocking, master device for Internet of Things lock, from apparatus and system
CN108171025A (en) * 2017-12-08 2018-06-15 深圳市金立通信设备有限公司 Implementation method, terminal and the computer readable storage medium of multi-user login pattern
CN110110011A (en) * 2018-05-25 2019-08-09 东莞市骁卫物联科技有限公司 A kind of the data classification management method and device of intelligent lock system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101005661A (en) * 2006-11-15 2007-07-25 深圳凯虹移动通信有限公司 Mobile terminal with data and menu hidden function and its enciphering hiding method
CN101231726A (en) * 2008-02-19 2008-07-30 中兴通讯股份有限公司 Method and apparatus for ensuring electronic payment safety
CN101655892A (en) * 2009-09-22 2010-02-24 成都市华为赛门铁克科技有限公司 Mobile terminal and access control method
CN101827115A (en) * 2009-12-31 2010-09-08 厦门市美亚柏科信息股份有限公司 Holographic enterprise service bus
CN102123382A (en) * 2010-12-24 2011-07-13 北京三星通信技术研究有限公司 Use and management method of network data services of application programs and electronic equipment
CN102932423A (en) * 2012-09-29 2013-02-13 周万荣 Method for controlling limited area and equipment
CN103049685A (en) * 2013-01-23 2013-04-17 天津三星光电子有限公司 User multi-code management system and method

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101005661A (en) * 2006-11-15 2007-07-25 深圳凯虹移动通信有限公司 Mobile terminal with data and menu hidden function and its enciphering hiding method
CN101231726A (en) * 2008-02-19 2008-07-30 中兴通讯股份有限公司 Method and apparatus for ensuring electronic payment safety
CN101655892A (en) * 2009-09-22 2010-02-24 成都市华为赛门铁克科技有限公司 Mobile terminal and access control method
CN101827115A (en) * 2009-12-31 2010-09-08 厦门市美亚柏科信息股份有限公司 Holographic enterprise service bus
CN102123382A (en) * 2010-12-24 2011-07-13 北京三星通信技术研究有限公司 Use and management method of network data services of application programs and electronic equipment
CN102932423A (en) * 2012-09-29 2013-02-13 周万荣 Method for controlling limited area and equipment
CN103049685A (en) * 2013-01-23 2013-04-17 天津三星光电子有限公司 User multi-code management system and method

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102970681B (en) * 2012-11-12 2015-12-16 广东欧珀移动通信有限公司 A kind of secure access implementation method of mobile terminal and system
CN102970681A (en) * 2012-11-12 2013-03-13 广东欧珀移动通信有限公司 Safe access achieving method and system for mobile terminal
CN104427089B (en) * 2013-08-21 2017-02-08 上海晨兴希姆通电子科技有限公司 Mobile terminal and mobile terminal authority management method
CN104427089A (en) * 2013-08-21 2015-03-18 上海晨兴希姆通电子科技有限公司 Mobile terminal and mobile terminal authority management method
CN104932799A (en) * 2014-03-19 2015-09-23 联想(北京)有限公司 Information processing method and electronic equipment
CN105205065B (en) * 2014-06-16 2019-03-26 中国移动通信集团公司 A kind of implementation method and terminal of multi version application
CN105205065A (en) * 2014-06-16 2015-12-30 中国移动通信集团公司 Implementation method for multi-version application and terminal
CN105528553A (en) * 2014-09-30 2016-04-27 中国移动通信集团公司 A method and a device for secure sharing of data and a terminal
CN104539627B (en) * 2015-01-16 2017-02-22 努比亚技术有限公司 Safety access method, device and terminal
CN104539627A (en) * 2015-01-16 2015-04-22 深圳市中兴移动通信有限公司 Safety access method, device and terminal
WO2016122410A1 (en) 2015-01-29 2016-08-04 Huawei International Pte. Ltd. Method for data protection using isolated environment in mobile device
CN111240553A (en) * 2015-04-29 2020-06-05 阿里巴巴集团控股有限公司 Operation entry display method and device
CN111240553B (en) * 2015-04-29 2023-05-12 创新先进技术有限公司 Operation entrance display method and device
CN106201153B (en) * 2015-04-29 2020-01-24 阿里巴巴集团控股有限公司 Operation entry display method and device
CN106201153A (en) * 2015-04-29 2016-12-07 阿里巴巴集团控股有限公司 A kind of operation entry methods of exhibiting and device
CN106899543A (en) * 2015-12-17 2017-06-27 电信科学技术研究院 A kind of content access control method and relevant device
CN106899543B (en) * 2015-12-17 2020-10-20 电信科学技术研究院 Content access control method and related equipment
CN106920302A (en) * 2017-01-16 2017-07-04 中国铁塔股份有限公司江西省分公司 Method for unlocking, master device for Internet of Things lock, from apparatus and system
CN106920302B (en) * 2017-01-16 2019-11-15 中国铁塔股份有限公司江西省分公司 For the method for unlocking of Internet of Things lock, master device, from apparatus and system
CN108171025B (en) * 2017-12-08 2020-01-31 深圳市金立通信设备有限公司 Method for realizing multi-user login mode, terminal and computer readable storage medium
CN108171025A (en) * 2017-12-08 2018-06-15 深圳市金立通信设备有限公司 Implementation method, terminal and the computer readable storage medium of multi-user login pattern
CN110110011A (en) * 2018-05-25 2019-08-09 东莞市骁卫物联科技有限公司 A kind of the data classification management method and device of intelligent lock system

Similar Documents

Publication Publication Date Title
CN103313238A (en) Safety system and safety protection method for mobile terminal
EP2905715B1 (en) Method, system and terminal for encrypting/decrypting application program on communication terminal
US20120149331A1 (en) Method and system for remote control of smart card
CN102291717B (en) Data protection method and terminal
CN101511083B (en) Authentication method and terminal for telecom smart card
CN207264475U (en) A kind of intelligent lock control system based on eID certifications
CN103096316A (en) Terminal, network side equipment system and method for authenticating user identification card
JP2013515301A (en) Method, system and smart card for realizing general-purpose card system
WO2014180345A1 (en) User identity verification and authorization system
KR20130108442A (en) System and method for secure containment of sensitive financial information stored in a mobile communication terminal
CN106126994A (en) The user management method of a kind of mobile terminal and system
CN104125223B (en) A kind of security protection system of mobile device private data
CN102857913B (en) Method and device for authenticating in safety channel establishing process as well as intelligent card and terminal
US11902276B2 (en) Access to physical resources based through identity provider
CN111245620B (en) Mobile security application architecture in terminal and construction method thereof
CN103905402A (en) A secrecy safety management method based on security labels
CN110349316A (en) A kind of visitor's access control system and control method
CN101562355A (en) Safety management technology of operating terminal of distribution network automatic system
Xuan et al. Privacy requirements patterns for mobile operating systems
CN103530553A (en) Mobile terminal with authorization card and authorization method
CN103002430A (en) Method, device and system for binding terminal applications to terminal numbers
CN104270754A (en) SIM authentication method and device
CN111786995A (en) Account password management method, management middleware, system, equipment and storage medium
Otterbein et al. The German eID as an authentication token on android devices
CN107197075B (en) Clean boot means of defence, device and computer readable storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20130918