CN103702299A - Mobile terminal antitheft method and client - Google Patents

Mobile terminal antitheft method and client Download PDF

Info

Publication number
CN103702299A
CN103702299A CN201310684896.5A CN201310684896A CN103702299A CN 103702299 A CN103702299 A CN 103702299A CN 201310684896 A CN201310684896 A CN 201310684896A CN 103702299 A CN103702299 A CN 103702299A
Authority
CN
China
Prior art keywords
antitheft
mobile terminal
transmit leg
instruction
note
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310684896.5A
Other languages
Chinese (zh)
Inventor
张炅轩
范国峰
张之弢
邱慧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Qihoo Technology Co Ltd
Qizhi Software Beijing Co Ltd
Original Assignee
Beijing Qihoo Technology Co Ltd
Qizhi Software Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Qihoo Technology Co Ltd, Qizhi Software Beijing Co Ltd filed Critical Beijing Qihoo Technology Co Ltd
Priority to CN201310684896.5A priority Critical patent/CN103702299A/en
Publication of CN103702299A publication Critical patent/CN103702299A/en
Priority to PCT/CN2014/093636 priority patent/WO2015085940A1/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a mobile terminal antitheft method and a client, wherein the method comprises the following steps that antitheft instructions from a sending party are received, wherein the antitheft instructions use short messages as sending carriers; the antitheft instructions are analyzed, and antitheft commands corresponding to the instructions are obtained; the operation corresponding to the antitheft commands is executed for realizing the antitheft effect on a mobile terminal. The method and the client provided by the embodiment of the invention have the beneficial effects that the effect of effectively realizing the antitheft operation on the mobile terminal after the mobile terminal which does not start the antitheft function is stolen can be reached, in addition, the stealing crime rate is reduced, and the property safety of users is protected.

Description

Anti-theft method for mobile terminal and client
Technical field
The present invention relates to internet, applications field, particularly relate to a kind of anti-theft method for mobile terminal and client.
Background technology
Along with the develop rapidly of intelligent mobile terminal and network, mobile terminal (comprising the plurality of devices such as mobile phone, flat board) role in people's life is also more and more important, more and more becomes indispensable comprehensive " assistant " in people's work and life.For convenience of using, people conventionally can directly be stored in mobile terminal by information such as various account information, private chat record and picture photos when using the application of mobile terminal.Therefore, if mobile terminal is lost, not only can bring property loss to user, what is more important user is stored in the personal information in mobile terminal, such as financial information such as account number ciphers.If these personal informations are revealed, the loss that user is caused is difficult to estimate.Therefore, mobile terminal is antitheft very important.
In prior art, after mobile terminal is stolen, mobile terminal can be continued to use in stealer one side.Stealer stops the owner of lost property to give stolen mobile terminal for change by mobile terminal being carried out to brush machine or extracting the operations such as battery of mobile terminal, and the owner of lost property cannot protect mobile terminal after terminal is stolen.When stealer, stolen terminal is concluded the business, the owner of lost property cannot give stolen terminal for change, causes property loss, and, be stored in subscriber datas such as data in mobile terminal and along with the loss of mobile terminal, lose and even cause more incalculable damages.
To sum up, in prior art mobile terminal stolen after, cannot continue mobile terminal to carry out the pilferage behavior that antitheft defect is encouraged stealer indirectly, cannot effectively contain pilferage crime, and to user's ill effect such as cause any property loss.
Summary of the invention
In view of the above problems, the present invention has been proposed to provide a kind of anti-theft method for mobile terminal that overcomes the problems referred to above or address the above problem at least in part and corresponding client.
According to one aspect of the present invention, a kind of anti-theft method for mobile terminal is provided, comprising: receive the antitheft instruction from transmit leg, wherein, described antitheft instruction be take note as sending carrier; Resolve described antitheft instruction, obtain antitheft order corresponding to this instruction; Carry out operation corresponding to described antitheft order, to realize guarding against theft for mobile terminal.
Alternatively, resolve described antitheft instruction, obtain antitheft order corresponding to this instruction, comprise: resolve described antitheft instruction, obtain the identifying code of described transmit leg, wherein, described identifying code comprises the mobile terminal identification of described transmit leg and/or proves described transmit leg password trusty; The identifying code of the described transmit leg obtaining is mated with the identifying code prestoring; If determine both couplings, resolve and obtain antitheft order corresponding to described antitheft instruction.
Alternatively, the mobile terminal identification of described transmit leg comprise following one of at least: the telephone number of described transmit leg; The subscriber identification module SIM card number of described transmit leg; The International Mobile Equipment Identity identification code IMEI of described transmit leg.
Alternatively, prove described transmit leg password trusty comprise following one of at least: the mobile terminal identification of described transmit leg; The character string of the described transmit leg identity of proof setting in advance.
Alternatively, resolve described antitheft instruction, comprising: determine that whether described antitheft instruction is encrypted; If so, adopt corresponding deciphering means to be decrypted described antitheft instruction.
Alternatively, the identifying code of the described transmit leg in described antitheft instruction is encrypted; Accordingly, adopt corresponding deciphering means to be decrypted described identifying code, obtain the identifying code after deciphering.
Alternatively, cryptographic means is that DES Cipher is encrypted, and deciphering means are DES deciphering.
Alternatively, before the antitheft instruction of described reception from transmit leg, also comprise: pre-stored mobile terminal identification trusty and/or password trusty, described initiator is verified treating.
Alternatively, described anti-theft method for mobile terminal also comprises: the mobile terminal identification of the transmit leg trusty of having stored and/or password are deleted; Nullify anti-theft feature.
Alternatively, in the process that arbitrary antitheft order is performed, whether poll inquiry it run succeeded; If so, finish the execution of this antitheft order; If not, again attempt carrying out this antitheft order.
Alternatively, after carrying out operation corresponding to described antitheft order, also comprise: using execution result as receipt, return to described transmit leg, wherein, if described transmit leg is not received described receipt at the appointed time, initiate poll inquiry, inquire about whether receipt success; If so, finish receipt inquiry; If not, again ask receipt.
Alternatively, while utilizing note as the transmission carrier of described antitheft instruction, before determining the identity information of described transmit leg, also comprise: whether the note that judgement receives carries described antitheft instruction; If so, tackle this note, the definite operation of identity information of obtaining described antitheft command information and triggering described transmit leg; If not, this note of letting pass.
According to another aspect of the present invention, a kind of guarding against theft for mobile terminal client is also provided, comprising: receiver module, be configured to receive the antitheft instruction from transmit leg, wherein, described antitheft instruction be take note as sending carrier; Parsing module, is configured to resolve described antitheft instruction, obtains antitheft order corresponding to this instruction; Executive Module, is configured to carry out operation corresponding to described antitheft order, to realize guarding against theft for mobile terminal.
Alternatively, described parsing module is also configured to: resolve described antitheft instruction, obtain the identifying code of described transmit leg, wherein, described identifying code comprises the mobile terminal identification of described transmit leg and/or proves described transmit leg password trusty; The identifying code of the described transmit leg obtaining is mated with the identifying code prestoring; If determine both couplings, resolve and obtain antitheft order corresponding to described antitheft instruction.
Alternatively, described parsing module is also configured to: determine that whether described antitheft instruction is encrypted; If so, adopt corresponding deciphering means to be decrypted described antitheft instruction.
Alternatively, described parsing module is also configured to: the identifying code of the described transmit leg in described antitheft instruction is encrypted; Accordingly, adopt corresponding deciphering means to be decrypted described identifying code, obtain the identifying code after deciphering.
Alternatively, also comprise memory module, be configured to: pre-stored mobile terminal identification trusty and/or password trusty, described initiator is verified treating.
Alternatively, also comprise cancellation module, be configured to the mobile terminal identification of the transmit leg trusty of having stored and/or password to delete; Nullify anti-theft feature.
Alternatively, described guarding against theft for mobile terminal client also comprises: order poll module, be configured in the process that arbitrary antitheft order is performed, and whether poll inquiry it run succeeded; If so, finish the execution of this antitheft order; If not, again attempt carrying out this antitheft order.
Alternatively, described mobile terminal client terminal also comprises SMS interception module, is configured to: whether the note that judgement receives carries described antitheft instruction; If so, tackle this note, the definite operation of identity information of obtaining described antitheft command information and triggering described transmit leg; If not, this note of letting pass.
In embodiments of the present invention, receive from antitheft instruction transmit leg, that the note of take is transmission carrier, by resolving antitheft instruction, obtain antitheft order, and according to antitheft order, can carry out corresponding antitheft operation.As can be seen here, antitheft instruction in the embodiment of the present invention is from equipment or the terminal that can send note, can send at present equipment or the terminal a lot (such as mobile phone, computer, flat board etc.) of note, thereby can realize quickly and easily the antitheft of mobile terminal, solved in prior art, after mobile terminal is stolen, cannot continue mobile terminal to carry out antitheft problem.And use can send other equipment of note or the anti-theft feature that terminal can be opened this mobile terminal, avoids as said in prior art, because of this mobile terminal self not opening anti-theft function cause to stealer opportunity.The embodiment of the present invention, after mobile terminal is stolen, still can receive the antitheft instruction of transmit leg, and according to the antitheft operation of antitheft command execution of resolving antitheft instruction acquisition.For example, after customer mobile terminal is lost, by sending antitheft instruction to stolen mobile terminal, the embodiment of the present invention can be carried out screen locking operation to stolen mobile terminal, stops stealer to use mobile terminal.Stealer cannot be used mobile terminal to cause stealer to renovate mobile terminal by operations such as brush machines, and then stealer cannot be resell stolen mobile terminal to earn a profit.Further, can effectively reduce the probability that stealing crime occurs.In addition, according to the antitheft instruction receiving, the embodiment of the present invention can also be obtained the identification information (as the photo of stealer, fingerprint etc.) of stealer.Get the identification information of stealer according to the embodiment of the present invention after, can to stealer, arrest according to above-mentioned identification information.Therefore, the embodiment of the present invention can reach terminal and effectively terminal be carried out after stolen antitheftly, and reduces the beneficial effect of stealing crime rate, protection user property safety.
Above-mentioned explanation is only the general introduction of technical solution of the present invention, in order to better understand technological means of the present invention, and can be implemented according to the content of specification, and for above and other objects of the present invention, feature and advantage can be become apparent, below especially exemplified by the specific embodiment of the present invention.
According to the detailed description to the specific embodiment of the invention by reference to the accompanying drawings below, those skilled in the art will understand above-mentioned and other objects, advantage and feature of the present invention more.
Accompanying drawing explanation
By reading below detailed description of the preferred embodiment, various other advantage and benefits will become cheer and bright for those of ordinary skills.Accompanying drawing is only for the object of preferred implementation is shown, and do not think limitation of the present invention.And in whole accompanying drawing, by identical reference symbol, represent identical parts.In the accompanying drawings:
Fig. 1 shows the process chart of anti-theft method for mobile terminal according to an embodiment of the invention;
Fig. 2 shows the process chart of registering according to an embodiment of the invention SMS interception function;
Fig. 3 shows the process chart of note receiving handling method according to an embodiment of the invention;
Fig. 4 shows the process chart of the method for pre-stored identifying code in accordance with a preferred embodiment of the present invention;
Fig. 5 shows the process chart that according to an embodiment of the invention command execution situation is carried out poll inquiry;
Fig. 6 shows the process chart of the method for inquiry return receipt according to an embodiment of the invention;
Fig. 7 shows the process chart of anti-theft method for mobile terminal in accordance with a preferred embodiment of the present invention;
Fig. 8 shows the process chart of the anti-theft method for mobile terminal of kith and kin's mobile phone side according to an embodiment of the invention;
Fig. 9 shows the process chart of the anti-theft method for mobile terminal of stolen mobile phone one side according to an embodiment of the invention; And
Figure 10 shows the structural representation of guarding against theft for mobile terminal client according to an embodiment of the invention.
Embodiment
Exemplary embodiment of the present disclosure is described below with reference to accompanying drawings in more detail.Although shown exemplary embodiment of the present disclosure in accompanying drawing, yet should be appreciated that and can realize the disclosure and the embodiment that should do not set forth limits here with various forms.On the contrary, it is in order more thoroughly to understand the disclosure that these embodiment are provided, and can by the scope of the present disclosure complete convey to those skilled in the art.
In correlation technique, mention, after mobile terminal is stolen, cannot continue mobile terminal to carry out the pilferage behavior that antitheft defect is encouraged stealer indirectly, cannot effectively contain pilferage crime, and to user's ill effect such as cause any property loss.
For solving the problems of the technologies described above, the embodiment of the present invention provides a kind of anti-theft method for mobile terminal.Fig. 1 shows the process chart of anti-theft method for mobile terminal according to an embodiment of the invention.As shown in Figure 1, this flow process at least comprises that step S102 is to step S106.
Step S102, receive the antitheft instruction from transmit leg, wherein, antitheft instruction be take note as sending carrier.
Step S104, resolve antitheft instruction, obtain antitheft order corresponding to this instruction.
Step S106, carry out operation corresponding to antitheft order, to realize guarding against theft for mobile terminal.
In embodiments of the present invention, receive from antitheft instruction transmit leg, that the note of take is transmission carrier, by resolving antitheft instruction, obtain antitheft order, and according to antitheft order, can carry out corresponding antitheft operation.As can be seen here, antitheft instruction in the embodiment of the present invention is from equipment or the terminal that can send note, can send at present equipment or the terminal a lot (such as mobile phone, computer, flat board etc.) of note, thereby can realize quickly and easily the antitheft of mobile terminal, solved in prior art, after mobile terminal is stolen, cannot continue mobile terminal to carry out antitheft problem.And use can send other equipment of note or the anti-theft feature that terminal can be opened this mobile terminal, avoids as said in prior art, because of this mobile terminal self not opening anti-theft function cause to stealer opportunity.The embodiment of the present invention, after mobile terminal is stolen, still can receive the antitheft instruction of transmit leg, and according to the antitheft operation of antitheft command execution of resolving antitheft instruction acquisition.For example, after customer mobile terminal is lost, by sending antitheft instruction to stolen mobile terminal, the embodiment of the present invention can be carried out screen locking operation to stolen mobile terminal, stops stealer to use mobile terminal.Stealer cannot be used mobile terminal to cause stealer to renovate mobile terminal by operations such as brush machines, and then stealer cannot be resell stolen mobile terminal to earn a profit.Further, can effectively reduce the probability that stealing crime occurs.In addition, according to the antitheft instruction receiving, the embodiment of the present invention can also be obtained the identification information (as the photo of stealer, fingerprint etc.) of stealer.Get the identification information of stealer according to the embodiment of the present invention after, can to stealer, arrest according to above-mentioned identification information.Therefore, the embodiment of the present invention can reach terminal and effectively terminal be carried out after stolen antitheftly, and reduces the beneficial effect of stealing crime rate, protection user property safety.
As shown in the step S102 in Fig. 1, the antitheft instruction that the embodiment of the present invention receives be take note as sending carrier.Take before the antitheft instruction that note is carrier receiving, embodiment of the present invention registration SMS interception function.Fig. 2 shows the process chart of registering according to an embodiment of the invention SMS interception function.As shown in the step S202 in Fig. 2, first the embodiment of the present invention registers SMS interception function.After having registered, embodiment of the present invention execution step S204, generates the antitheft instruction mapping table corresponding with antitheft order.If the transmission carrier that the note of take is antitheft instruction, also can claim this mapping table for " note-command list ", during enforcement, can search and determine antitheft order corresponding to reception note according to this table.In this mapping table, antitheft instruction and antitheft order form corresponding relation.Such as " Dingwei# ", " Suoding# " etc.In mapping table, " Dingwei# " in antitheft instruction can find location (Locate) order in corresponding antitheft order in mapping table, in like manner, " Suoding# " in antitheft instruction can find lock-screen (Lock) order in corresponding antitheft order in mapping table.In addition, for distinguishing antitheft instruction and normal short message, in antitheft instruction, store the identification character of the antitheft instruction of identification, help to have antitheft instruction in identification note.For example " * " of antitheft instruction front and back in the " # " in " Dingwei# ", " Suoding# " or " * Dingwei* ".In note, occur can inputting as the " # " of mentioning in above preferred embodiment or " * " or other mobile terminals identification character time, the antitheft instruction in note can be identified and intercept to the embodiment of the present invention, and then can continue to carry out antitheft operation.Identification character in this example can be the combination of one or more characters.Due to the distinctive characteristics of identification character, conventionally choose the spcial character that is of little use as identification character, for example " # " mentioned above, " * ", then the character such as the Roman character being of little use such as appointment, Greek alphabet all can as identification character.A plurality of characters be used in combination the authentication function that can strengthen identification character, for example, following antitheft form can be set: every N character, a spcial character being detected, prove that this note is antitheft note, is not normal short message.Now, if according to the length of short message content, the number respective change of spcial character, can be 1,2,3 ...
After SMS interception function register finishes, the embodiment of the present invention is according to the process chart executable operations of the note receiving handling method of one embodiment of the invention as shown in Figure 3.As shown in Figure 3, after the embodiment of the present invention receives note (being step S302), embodiment of the present invention execution step S304, whether the note that judgement receives carries antitheft instruction.According to the mapping table generating in the step S204 in Fig. 2, embodiment of the present invention inquire-receive to note in whether carry the spcial character comprising in this mapping table.If contain spcial character, to judge in the note of reception and carry antitheft instruction, the embodiment of the present invention continues execution step S306.If do not contain above-mentioned spcial character, to judge in the note of reception and do not carry antitheft instruction, the embodiment of the present invention continues execution step S308.
As shown in the step S306 in Fig. 3, after carrying antitheft instruction in embodiment of the present invention judgement note, tackle this note (conventionally also claiming to eat up note).In the embodiment of the present invention, interception note can avoid this note to occur in the system of mobile terminal, causes the suspicion of stealer, causes stealer to be enhanced your vigilance.If show the note that carries antitheft instruction in the system of mobile terminal, stealer judges mobile terminal opening anti-theft function accordingly, stealer may be carried out brush machine or extract the operations such as battery mobile terminal, reduce the probability that stolen mobile terminal is given for change, and increase the difficulty that relevant departments give stolen terminal for change, arrest stealer.Step S306 is finished, and the embodiment of the present invention continues execution step S310, obtains the antitheft command information in note, and triggers the operation that the identity information of transmit leg is determined, flow process finishes.If according to judgement, in the note receiving, do not carry antitheft instruction, the embodiment of the present invention performs step S308, clearance note, flow process finishes.
In the embodiment of the present invention, while not carrying antitheft instruction in the note that judgement receives, clearance note, can reduce the vigilance of stealer, is conducive to give for change stolen terminal, arrests stealer.For example, after user's mobile terminal is lost, if stealer is seen mobile terminal in stolen mobile terminal, can receive note, think that mobile terminal is not locked, not opening anti-theft function.In addition, the embodiment of the present invention will carry the SMS interception of antitheft instruction, makes in its system that cannot be presented at mobile terminal, but according to the antitheft instruction of carrying in note, carries out antitheft operation on backstage.Stealer cannot be found mobile terminal opening anti-theft function, and carries out corresponding antitheft operation, as reports the real time position of mobile terminal even to report the operations such as fingerprint of stealer.Therefore, the embodiment of the present invention can reduce the vigilance of stealer, increases the possibility that stolen mobile terminal is given for change, and then the effectively generation of containment pilferage crime, protection user's property safety.
Above mention, while carrying antitheft instruction in the note receiving, the embodiment of the present invention is obtained the antitheft command information in note, and triggers and determine or the operation of checking transmit leg identity information.As shown in the step S104 in Fig. 1, the embodiment of the present invention is resolved antitheft instruction, obtains antitheft order corresponding to this instruction.
The embodiment of the present invention is resolved antitheft instruction, obtains sending the identifying code of the transmit leg of this antitheft instruction.After being verified code, the identifying code that the embodiment of the present invention continues the identifying code obtaining to prestore with mobile terminal mates, and determines whether to obtain antitheft order corresponding to antitheft instruction according to matching result.If mobile terminal identification trusty and/or password that the identifying code obtaining prestores with mobile terminal mate, obtain antitheft order.If mobile terminal identification trusty and/or password that the identifying code obtaining prestores with mobile terminal do not mate, for avoiding the antitheft instruction that receives the transmission of malice transmitting terminal to cause the antitheft operation to mobile terminal execution error, the embodiment of the present invention is ignored this antitheft order.
In the embodiment of the present invention, identifying code can be mobile terminal identification and/or the proof transmit leg password trusty of transmit leg.Wherein, the mobile terminal identification of transmit leg comprises the telephone number of transmit leg, the user identification module of transmit leg (Subscriber Identity Module, hereinafter to be referred as SIM) the International Mobile Equipment Identity identification code (International Mobile Equipment Identity, hereinafter to be referred as IMEI) of card number and transmit leg is one of at least any.Proof transmit leg password trusty can be that the mobile terminal identification of transmit leg, the proof transmit leg character string trusty that sets in advance are one of at least any.For example, can numeral be set to prove transmit leg character string trusty with alphabetical combination in any.As, ac1088206, A34TFAK6808 etc.Can also user's name or birthday of user's birthday, pet be set to prove transmit leg password trusty etc.
Fig. 4 shows the process chart of the method for mobile terminal identification pre-stored trusty in accordance with a preferred embodiment of the present invention and/or password.It should be noted that, in this preferred embodiment, for convenience of address, mobile terminal identification trusty and/or password are referred to as to password, mobile terminal identification trusty is called to kith and kin's number.Referring to Fig. 4, this flow process at least comprises that step S402 is to step S412.
Step S402, whether kith and kin's number is set.
In this preferred embodiment, first inquire whether user arranges kith and kin's number on this mobile terminal, if so, performs step S404, if not, performs step S408.
Step S404, kith and kin's number is set.
If user selects to arrange kith and kin's number, the embodiment of the present invention, according to selecting some conventional contact telephone number in the address list in mobile terminal this locality or frequent contact list or white list, is made as kith and kin's number.
Step S406, after to kith and kin's number, setting completed, it is kith and kin's number that password is set.After mobile terminal receives the note that carries antitheft instruction, resolve antitheft instruction and obtain identifying code.If this identifying code and the kith and kin's numbers match as password setting in advance, obtain antitheft order corresponding to antitheft instruction.
Step S408, whether password is set.
If select according to user, kith and kin's number is arranged, continue inquiry whether password is set.If do not arrange, flow process finishes.If arrange, perform step S412.
Step S410, the character string of inputting according to user arrange password
Password is opened in step S412, confirmation.
When password being set for after kith and kin's number success, to confirm to open the function that accesses to your password, flow process finishes.
Storage mobile terminal identification trusty as described above and/or the method for password, the embodiment of the present invention can also be deleted for empty mobile terminal identification trusty and/or the password stored by mobile terminal identification trusty and/or password are set.For example, the embodiment of the present invention can be according to flow process as shown in Figure 4, and kith and kin's number, note anti-theft cipher are set to sky, and is clicking " unlatching password " hurdle to close cryptographic function.After deleting mobile terminal identification trusty and/or password, the embodiment of the present invention can also select to nullify anti-theft feature.
As described above, when the embodiment of the present invention is resolved antitheft instruction, obtain identifying code, determine whether antitheft instruction encrypts.If antitheft instruction is encrypted antitheft instruction, the embodiment of the present invention adopts corresponding deciphering means to be decrypted antitheft instruction, and adopts corresponding deciphering means to be decrypted identifying code, obtains the identifying code after deciphering and mates.In the embodiment of the present invention, antitheft instruction can be encrypted by any cryptographic algorithm, the embodiment of the present invention adopts corresponding deciphering means to be decrypted antitheft order and identifying code when antitheft instruction is resolved, and the embodiment of the present invention is not limited this.Preferably, in the embodiment of the present invention, adopt current most popular data encryption standard (Data Encryption Standard, hereinafter to be referred as DES) that antitheft instruction is encrypted and is deciphered.In addition, the embodiment of the present invention can also be encrypted other information or the content except identifying code and antitheft order in the antitheft instruction receiving.The embodiment of the present invention is encrypted all information or the content in antitheft instruction; can strengthen the protection to important information or content in antitheft instruction (as the identifying code in antitheft instruction or antitheft order), improve the fail safe of the antitheft instruction receiving.
After identifying code that the embodiment of the present invention is carried in to antitheft instruction according to pre-stored identifying code mates, if the identifying code of transmit leg can mate with the identifying code of mobile terminal, resolve antitheft instruction to obtain corresponding antitheft order.After getting antitheft order, carry out step S106 as shown in Figure 1, carry out operation corresponding to antitheft order, to realize guarding against theft for mobile terminal.
In the process being performed in arbitrary antitheft order, whether this order of embodiment of the present invention poll inquiry runs succeeded.As Fig. 5 shows the process chart that according to an embodiment of the invention command execution situation is carried out poll inquiry.Step S502 in execution graph 5, whether the antitheft order that judgement is about to carry out runs succeeded.If according to judged result, this antitheft order fails to carry out, and performs step S504, again attempts carrying out this antitheft order, and flow process finishes.If according to judged result, this antitheft command execution success, flow process finishes.
In the embodiment of the present invention, to the implementation status of antitheft order carry out poll inquiry guarantee acquisition for mobile terminal to antitheft order can be carried out in time, avoid causing not in time stealer to carry out brush machine to mobile terminal or other operations cannot be given for change mobile terminal because of antitheft command execution.For example, the embodiment of the present invention is about to carry out lock-screen order, and whether this lock-screen order is run succeeded and inquired about.If lock-screen order is not carried out, the embodiment of the present invention is carried out lock-screen order, and the screen of mobile terminal is locked.If the success of lock-screen command execution, the embodiment of the present invention abandons again carrying out this screen locking order.
After the antitheft command execution receiving is complete, the embodiment of the present invention is returned to using execution result as receipt to the transmit leg of antitheft instruction, reminds the antitheft instruction executed of transmit leg.After transmit leg is received this receipt, can continue next step antitheft operation.In addition, if antitheft instruction transmit leg is not received receipt at the appointed time, the embodiment of the present invention is initiated poll inquiry, whether success of inquiry return receipt.As Fig. 6 shows the process chart of the method for inquiry return receipt according to an embodiment of the invention.When transmit leg is not received receipt within the time of implementation, the embodiment of the present invention is carried out step S602 as shown in Figure 6, to server request inquiry return receipt.Then, embodiment of the present invention execution step S604, inquires about whether receipt is successful.If success, flow process finishes.If unsuccessful, the embodiment of the present invention is returned to execution step S602, until inquiry return receipt success.By sending receipt, inquire about, the embodiment of the present invention guarantees that antitheft instruction transmit leg can know the implementation status of antitheft instruction in time, and can know in time that antitheft instruction is carried out and finish, and more efficiently carries out antitheft operation.Further, the embodiment of the present invention can improve the probability that stolen mobile terminal is given for change.
Now with specific embodiment, anti-theft method for mobile terminal of the present invention is described.
Embodiment mono-
Fig. 7 to Fig. 9 shows the process chart of anti-theft method for mobile terminal in accordance with a preferred embodiment of the present invention, for supporting above-mentioned any one anti-theft method for mobile terminal, above-mentioned anti-theft method for mobile terminal is set forth more clear understandablely.It should be noted that, for this preferred embodiment being set forth clearer simple, in this preferred embodiment, transmit leg is arranged to kith and kin's mobile phone, mobile terminal is arranged to stolen mobile phone.
Fig. 7 shows the process chart of anti-theft method for mobile terminal in accordance with a preferred embodiment of the present invention.As shown in Figure 7, after hand-set from stolen, this preferred embodiment execution step S702, sends antitheft note to stolen mobile phone by kith and kin's mobile phone.Wherein, the number of this kith and kin's mobile phone is pre-stored within stolen mobile phone.After stolen mobile phone receives antitheft note, this preferred embodiment execution step S704, processes antitheft note.After being disposed, execution step S706, returns to stolen result to kith and kin's mobile phone, completes the antitheft handling process of stolen mobile phone.
Now from kith and kin's mobile phone side and stolen mobile phone side, introduce respectively the handling process of the anti-theft method for mobile terminal of this preferred embodiment.
Please note, at this, with kith and kin's mobile phone, represent antitheft instruction transmit leg, according to content disclosed by the invention, it will be appreciated by those skilled in the art that, antitheft instruction transmit leg can make kith and kin's mobile phone incessantly, and can be any other communication equipment that can send note, the password comprising in antitheft instruction by checking verifies that whether the identity of this transmit leg is legal, the invention is not restricted to this.
Fig. 8 shows the process chart of the anti-theft method for mobile terminal of kith and kin's mobile phone side according to an embodiment of the invention.Referring to Fig. 8, this flow process at least comprises that step S802 is to step S806.
After hand-set from stolen, the present embodiment is by kith and kin's mobile phone editor and send antitheft note to stolen mobile phone.When the antitheft note of editor, if the antitheft order in antitheft note is some simple operationss, as " locking mobile phone screen ", the present embodiment can directly send by editing special antitheft note.If the higher antitheft order that is some safety requirements of the antitheft order in antitheft note, as " deletion data in mobile phone ", " backup data in mobile phone " etc., first the present embodiment is encrypted the antitheft note that is about to send.Secondly, the antitheft note through encryption is sent to stolen mobile phone.
Step S802 as shown in Figure 8, when the present embodiment is encrypted the antitheft note that is about to send, first splices special marking.The special marking splicing there is step S802 in the mapping that comprises spcial character and antitheft instruction mentioned above in.And, in this mapping, there is the special marking that is specifically designed to encryption.For example, in this mapping, have " Dingwei# " and " Dingwei#E ", the antitheft order of both correspondences is Locate order simultaneously.But " Dingwei# " represents the antitheft instruction of unencrypted, the antitheft order of " Dingwei#E " mark encryption.
Afterwards, the present embodiment continues execution step S804, and all the other contents are encrypted.For example, in " Dingwei#E1380013800 ", " Dingwei#E " numeral identifying code below, the i.e. pre-stored password of stolen mobile phone or kith and kin's number etc.Step S804 is encrypted this password or kith and kin's number.After encryption, obtain " DingweiE#ac35e5b301 ".Wherein, it should be noted that, the letter in the antitheft instruction of showing in the embodiment of the present invention and numeral, only as example, can not represent the digit of real password or kith and kin's number or the true demonstration of the antitheft instruction after encryption.After antitheft note is encrypted, the present embodiment execution step S806, sends antitheft note to stolen mobile phone, and flow process finishes.
Kith and kin's mobile phone sends antitheft note to stolen mobile phone, and stolen mobile phone is processed the antitheft note receiving.As Fig. 9 shows the process chart of the anti-theft method for mobile terminal of stolen mobile phone one side according to an embodiment of the invention.Referring to Fig. 9, this flow process at least comprises that step S902 is to step S920.
Step S902, receive antitheft note.
Whether the transmit leg of the antitheft note that step S904, judgement receive is kith and kin's number.If so, directly perform step S910, if not, execution step S906.
In the antitheft note that step S906, judgement receive, whether contain the content through des encryption.If so, perform step S918, if not, execution step S908.
Step S908, judge that whether the identifying code in antitheft note is correct.
Particularly, the identifying code in antitheft note can be proof transmit leg password trusty, can be the identification information of sender mobile terminal, can also comprise simultaneously password and mobile terminal identification information both.Through judgement, if the identifying code in antitheft note is correct, execution step S910, if mistake, flow process finishes.
Step S910, obtain antitheft order.
After stolen mobile phone receives antitheft note, resolve the antitheft instruction of carrying in antitheft note, obtain the antitheft order corresponding with this antitheft instruction.
Step S912, carry out antitheft order.
After getting antitheft order, stolen mobile phone is according to the corresponding antitheft operation of antitheft command execution.As according to antitheft order, stolen mobile phone carried out the operation of lock-screen, or according to antitheft order to release mobile phone person take pictures operation etc.
Step S914, return to execution result.
After antitheft command execution is complete, stolen mobile phone returns to execution result to transmit leg, and prompting transmit leg command execution is complete.
Step S916, return to execution result to transmit leg, the antitheft operation of stolen mobile phone is successfully finished, and flow process finishes.
If there is des encryption content in the antitheft note of step S918, short message content be decrypted.
Whether step S920, judgement decipher successful to antitheft short message content.If so, return to execution step S908, if not, flow process finishes.
Anti-theft method for mobile terminal based on above each preferred embodiment provides, based on same inventive concept, the embodiment of the present invention provides a kind of guarding against theft for mobile terminal client, for realizing above-mentioned anti-theft method for mobile terminal.
Figure 10 shows the structural representation of guarding against theft for mobile terminal client according to an embodiment of the invention.Referring to Figure 10, the client of the embodiment of the present invention at least comprises: receiver module 1020, parsing module 1030 and Executive Module 1060.
Now introduce each device of guarding against theft for mobile terminal client or the function of composition and the annexation between each several part of the embodiment of the present invention:
Receiver module 1020, is configured to receive the antitheft instruction from transmit leg, and wherein, antitheft instruction be take note as sending carrier.
Parsing module 1030, is coupled respectively with receiver module 1020 and Executive Module 1060, is configured to resolve antitheft instruction, obtains antitheft order corresponding to this instruction.
Executive Module 1060, is coupled with parsing module 1030, is configured to carry out operation corresponding to antitheft order, to realize guarding against theft for mobile terminal.
In embodiments of the present invention, receive from antitheft instruction transmit leg, that the note of take is transmission carrier, by resolving antitheft instruction, obtain antitheft order, and according to antitheft order, can carry out corresponding antitheft operation.As can be seen here, antitheft instruction in the embodiment of the present invention is from equipment or the terminal that can send note, can send at present equipment or the terminal a lot (such as mobile phone, computer, flat board etc.) of note, thereby can realize quickly and easily the antitheft of mobile terminal, solved in prior art, after mobile terminal is stolen, cannot continue mobile terminal to carry out antitheft problem.And use can send other equipment of note or the anti-theft feature that terminal can be opened this mobile terminal, avoids as said in prior art, because of this mobile terminal self not opening anti-theft function cause to stealer opportunity.The embodiment of the present invention, after mobile terminal is stolen, still can receive the antitheft instruction of transmit leg, and according to the antitheft operation of antitheft command execution of resolving antitheft instruction acquisition.For example, after customer mobile terminal is lost, by sending antitheft instruction to stolen mobile terminal, the embodiment of the present invention can be carried out screen locking operation to stolen mobile terminal, stops stealer to use mobile terminal.Stealer cannot be used mobile terminal to cause stealer to renovate mobile terminal by operations such as brush machines, and then stealer cannot be resell stolen mobile terminal to earn a profit.Further, can effectively reduce the probability that stealing crime occurs.In addition, according to the antitheft instruction receiving, the embodiment of the present invention can also be obtained the identification information (as the photo of stealer, fingerprint etc.) of stealer.Get the identification information of stealer according to the embodiment of the present invention after, can to stealer, arrest according to above-mentioned identification information.Therefore, the embodiment of the present invention can reach terminal and effectively terminal be carried out after stolen antitheftly, and reduces the beneficial effect of stealing crime rate, protection user property safety.
As shown in figure 10, before the antitheft instruction that the receiver module 1020 in the guarding against theft for mobile terminal client of the embodiment of the present invention receives from transmit leg, the note that 1010 pairs of mobile terminals of SMS interception module receive is screened operation.That is,, after mobile terminal receives note, whether the note that 1010 judgements of SMS interception module receive carries antitheft instruction.
If comprise antitheft instruction in these notes of SMS interception module 1010 judgement, SMS interception module is tackled this note, stops this note to show in mobile terminal system, and triggers receiver module 1020 and receive and take the antitheft instruction that said short message is carrier.In the embodiment of the present invention, 1010 pairs of SMS interception modules carry the note of antitheft instruction and tackle operation, avoid this note to occur in the system of mobile terminal, cause the suspicion of stealer, cause stealer to be enhanced your vigilance.If show the note that carries antitheft instruction in the system of mobile terminal, stealer judges mobile terminal opening anti-theft function accordingly, stealer may be carried out brush machine or extract the operations such as battery mobile terminal, reduce the probability that stolen mobile terminal is given for change, and increase the difficulty that relevant departments give stolen terminal for change, arrest stealer.
If while not carrying antitheft instruction in the note that SMS interception module 1010 judgement receives, clearance note, can reduce the vigilance of stealer, is conducive to give for change stolen terminal, arrests stealer.For example, after user's mobile terminal is lost, if stealer is seen mobile terminal in stolen mobile terminal, can receive note, think that mobile terminal is not locked, not opening anti-theft function.In addition, SMS interception module 1010 in the embodiment of the present invention will carry the SMS interception of antitheft instruction, make in its system that cannot be presented at mobile terminal, but trigger receiver module 1010, on backstage, receive the antitheft instruction of carrying in note, and carry out antitheft operation.Stealer cannot be found mobile terminal opening anti-theft function carry out corresponding antitheft operation, as reports the real time position of mobile terminal even to report the operations such as fingerprint of stealer.Therefore, the embodiment of the present invention can reduce the vigilance of stealer, increases the possibility that stolen mobile terminal is given for change, and then the effectively generation of containment pilferage crime, protection user's property safety.
After SMS interception module 1010 is intercepted the note that carries antitheft instruction, trigger receiver module 1020.Receiver module 1020 receives take the antitheft instruction that note is carrier, and triggers 1030 pairs of these antitheft instructions of parsing module and resolve.
1030 pairs of antitheft instructions of parsing module are resolved, and obtain sending the identifying code of the transmit leg of this antitheft instruction.After being verified code, parsing module 1030 continues the identifying code obtaining to mate with mobile terminal identification trusty and/or the password of local storage, and determines whether to obtain antitheft order corresponding to antitheft instruction according to matching result.In the embodiment of the present invention, mobile terminal identification trusty and/or the password of client terminal local storage are stored by memory module 1040.If the identifying code obtaining mates with mobile terminal identification trusty and/or the password of memory module 1040 storages, parsing module 1030 obtains antitheft order.If the identifying code obtaining does not mate with mobile terminal identification trusty and/or the password of memory module 1040 storages, for avoiding the antitheft instruction that receives the transmission of malice transmitting terminal to cause the operation that is put into mobile terminal execution error, parsing module 1030 is ignored this antitheft order.In addition, in the embodiment of the present invention, can delete mobile terminal identification and/or the password of the transmit leg of memory module 1040 storages with the cancellation module 1050 that memory module 1040 is coupled, and nullify anti-theft feature.
In the embodiment of the present invention, identifying code can be mobile terminal identification and/or the proof transmit leg password trusty of transmit leg.Wherein, the mobile terminal identification of transmit leg comprises the telephone number of transmit leg, the IMEI of the SIM card of transmit leg number and transmit leg is one of at least any.Proof transmit leg password trusty can be that the mobile terminal identification of transmit leg, the proof transmit leg character string trusty that sets in advance are one of at least any.For example, can numeral be set to prove transmit leg character string trusty with alphabetical combination in any.As, ac1088206, A34TFAK6808 etc.Can also user's name or birthday of user's birthday, pet be set to prove transmit leg password trusty etc.
In addition, when 1030 pairs of antitheft instructions of parsing module are resolved, obtain identifying code, determine whether antitheft instruction encrypts.If antitheft instruction is encrypted antitheft instruction, parsing module 1030 adopts corresponding interface means to be decrypted antitheft instruction, and adopts corresponding deciphering means to be decrypted identifying code, obtains the identifying code after deciphering and mates.In the embodiment of the present invention, antitheft instruction can be encrypted by any cryptographic algorithm, parsing module 1030 adopts corresponding deciphering means to be decrypted antitheft instruction and identifying code when antitheft instruction is resolved, and the embodiment of the present invention is not limited this.Preferably, in the embodiment of the present invention, adopt current most popular DES that antitheft instruction is encrypted and is deciphered.In addition, the embodiment of the present invention can also be encrypted other information or the content except identifying code and antitheft order in the antitheft instruction receiving.The embodiment of the present invention is encrypted all information or the content in antitheft instruction; can strengthen the protection to important information or content in antitheft instruction (as the identifying code in antitheft instruction or antitheft order), improve the fail safe of the antitheft instruction receiving.
After the identifying code carrying in 1030 pairs of antitheft instructions of parsing module and the pre-stored identifying code of memory module 1040 mate, if the identifying code of transmit leg can mate with the identifying code of storage in memory module 1040, parsing module 1030 can be resolved antitheft instruction and be obtained corresponding antitheft order.After parsing module 1030 gets antitheft order, trigger Executive Module 1060 operation corresponding according to antitheft command execution, to realize guarding against theft for mobile terminal.At Executive Module 1060, carry out in the process of antitheft order, whether this antitheft order of order poll module 1070 poll inquiry being coupled with Executive Module 1060 runs succeeded.If this antitheft order does not run succeeded, order poll module 1070 to trigger Executive Module 1060 and attempt again carrying out this antitheft order.If this antitheft command execution success, orders poll module 1070 to trigger Executive Module 1060 and finishes to carry out this antitheft order.
In the embodiment of the present invention, the implementation status of order poll module 1070 pairs of antitheft orders is carried out poll inquiry and is guaranteed that the antitheft order getting can be carried out in time, avoids causing not in time stealer to carry out brush machine to mobile terminal or other operations cannot be given for change mobile terminal because of antitheft command execution.For example, whether 1070 pairs of these lock-screen orders of order poll module run succeeded and inquire about.If lock-screen order does not run succeeded, order poll module 1070 to trigger Executive Module 1060 and attempt again carrying out lock-screen order.If the success of lock-screen command execution, Executive Module 1060 abandons again carrying out this screen locking order.
According to the combination of above-mentioned any one preferred embodiment or a plurality of preferred embodiments, the embodiment of the present invention can reach following beneficial effect:
In embodiments of the present invention, receive from antitheft instruction transmit leg, that the note of take is transmission carrier, by resolving antitheft instruction, obtain antitheft order, and according to antitheft order, can carry out corresponding antitheft operation.As can be seen here, antitheft instruction in the embodiment of the present invention is from equipment or the terminal that can send note, can send at present equipment or the terminal a lot (such as mobile phone, computer, flat board etc.) of note, thereby can realize quickly and easily the antitheft of mobile terminal, solved in prior art, after mobile terminal is stolen, cannot continue mobile terminal to carry out antitheft problem.And use can send other equipment of note or the anti-theft feature that terminal can be opened this mobile terminal, avoids as said in prior art, because of this mobile terminal self not opening anti-theft function cause to stealer opportunity.The embodiment of the present invention, after mobile terminal is stolen, still can receive the antitheft instruction of transmit leg, and according to the antitheft operation of antitheft command execution of resolving antitheft instruction acquisition.For example, after customer mobile terminal is lost, by sending antitheft instruction to stolen mobile terminal, the embodiment of the present invention can be carried out screen locking operation to stolen mobile terminal, stops stealer to use mobile terminal.Stealer cannot be used mobile terminal to cause stealer to renovate mobile terminal by operations such as brush machines, and then stealer cannot be resell stolen mobile terminal to earn a profit.Further, can effectively reduce the probability that stealing crime occurs.In addition, according to the antitheft instruction receiving, the embodiment of the present invention can also be obtained the identification information (as the photo of stealer, fingerprint etc.) of stealer.Get the identification information of stealer according to the embodiment of the present invention after, can to stealer, arrest according to above-mentioned identification information.Therefore, the embodiment of the present invention can reach terminal and effectively terminal be carried out after stolen antitheftly, and reduces the beneficial effect of stealing crime rate, protection user property safety.
In the specification that provided herein, a large amount of details have been described.Yet, can understand, embodiments of the invention can not put into practice in the situation that there is no these details.In some instances, be not shown specifically known method, structure and technology, so that not fuzzy understanding of this description.
Similarly, be to be understood that, in order to simplify the disclosure and to help to understand one or more in each inventive aspect, in the above in the description of exemplary embodiment of the present invention, each feature of the present invention is grouped together into single embodiment, figure or sometimes in its description.Yet, the method for the disclosure should be construed to the following intention of reflection: the present invention for required protection requires than the more feature of feature of clearly recording in each claim.Or rather, as reflected in claims below, inventive aspect is to be less than all features of disclosed single embodiment above.Therefore, claims of following embodiment are incorporated to this embodiment thus clearly, and wherein each claim itself is as independent embodiment of the present invention.
Those skilled in the art are appreciated that and can the module in the equipment in embodiment are adaptively changed and they are arranged in one or more equipment different from this embodiment.Module in embodiment or unit or assembly can be combined into a module or unit or assembly, and can put them into a plurality of submodules or subelement or sub-component in addition.At least some in such feature and/or process or unit are mutually repelling, and can adopt any combination to combine all processes or the unit of disclosed all features in this specification (comprising claim, summary and the accompanying drawing followed) and disclosed any method like this or equipment.Unless clearly statement in addition, in this specification (comprising claim, summary and the accompanying drawing followed) disclosed each feature can be by providing identical, be equal to or the alternative features of similar object replaces.
In addition, those skilled in the art can understand, although embodiment more described herein comprise some feature rather than further feature included in other embodiment, the combination of the feature of different embodiment means within scope of the present invention and forms different embodiment.For example, in claims, the one of any of embodiment required for protection can be used with compound mode arbitrarily.
All parts embodiment of the present invention can realize with hardware, or realizes with the software module moved on one or more processor, or realizes with their combination.It will be understood by those of skill in the art that and can use in practice microprocessor or digital signal processor (DSP) to realize according to the some or all functions of the some or all parts in the guarding against theft for mobile terminal equipment of the embodiment of the present invention.The present invention for example can also be embodied as, for carrying out part or all equipment or device program (, computer program and computer program) of method as described herein.Realizing program of the present invention and can be stored on computer-readable medium like this, or can there is the form of one or more signal.Such signal can be downloaded and obtain from internet website, or provides on carrier signal, or provides with any other form.
It should be noted above-described embodiment the present invention will be described rather than limit the invention, and those skilled in the art can design alternative embodiment in the situation that do not depart from the scope of claims.In the claims, any reference symbol between bracket should be configured to limitations on claims.Word " comprises " not to be got rid of existence and is not listed as element or step in the claims.Being positioned at word " " before element or " one " does not get rid of and has a plurality of such elements.The present invention can be by means of including the hardware of some different elements and realizing by means of the computer of suitably programming.In having enumerated the unit claim of some devices, several in these devices can be to carry out imbody by same hardware branch.The use of word first, second and C grade does not represent any order.Can be title by these word explanations.
So far, those skilled in the art will recognize that, although detailed, illustrate and described a plurality of exemplary embodiment of the present invention herein, but, without departing from the spirit and scope of the present invention, still can directly determine or derive many other modification or the modification that meets the principle of the invention according to content disclosed by the invention.Therefore, scope of the present invention should be understood and regard as and cover all these other modification or modifications.
The embodiment of the invention also discloses A1, a kind of anti-theft method for mobile terminal, comprising:
Reception is from the antitheft instruction of transmit leg, and wherein, described antitheft instruction be take note as sending carrier;
Resolve described antitheft instruction, obtain antitheft order corresponding to this instruction;
Carry out operation corresponding to described antitheft order, to realize guarding against theft for mobile terminal.
A2, according to the method described in A1, wherein, resolve described antitheft instruction, obtain antitheft order corresponding to this instruction, comprising:
Resolve described antitheft instruction, obtain the identifying code of described transmit leg, wherein, described identifying code comprises the mobile terminal identification of described transmit leg and/or proves described transmit leg password trusty;
The identifying code of the described transmit leg obtaining is mated with the identifying code prestoring;
If determine both couplings, resolve and obtain antitheft order corresponding to described antitheft instruction.
A3, according to the method described in A2, wherein, the mobile terminal identification of described transmit leg comprise following one of at least:
The telephone number of described transmit leg;
The subscriber identification module SIM card number of described transmit leg;
The International Mobile Equipment Identity identification code IMEI of described transmit leg.
A4, according to the method described in A2 or A3, wherein, prove described transmit leg password trusty comprise following one of at least:
The mobile terminal identification of described transmit leg;
The described transmit leg of the proof character string trusty setting in advance.
A5, according to the method described in A1 to A4 any one, wherein, resolve described antitheft instruction, comprising:
Determine that whether described antitheft instruction is encrypted;
If so, adopt corresponding deciphering means to be decrypted described antitheft instruction.
A6, according to the method described in A5, wherein, the identifying code of the described transmit leg in described antitheft instruction is encrypted;
Accordingly, adopt corresponding deciphering means to be decrypted described identifying code, obtain the identifying code after deciphering.
A7, according to the method described in A5 or A6, wherein, cryptographic means is that DES Cipher is encrypted, deciphering means are DES deciphering.
A8, according to the method described in A1 to A7 any one, wherein, before receiving the antitheft instruction from transmit leg, also comprise:
Pre-stored mobile terminal identification trusty and/or password trusty, verify described initiator treating.
A9, according to the method described in A1 to A8 any one, wherein, also comprise:
The mobile terminal identification of the transmit leg trusty of having stored and/or password are deleted;
Nullify anti-theft feature.
A10, according to the method described in A1 to A9 any one, wherein, in the process that arbitrary antitheft order is performed,
Whether poll inquiry it run succeeded;
If so, finish the execution of this antitheft order;
If not, again attempt carrying out this antitheft order.
A11, according to the method described in A1 to A10 any one, wherein, after carrying out operation corresponding to described antitheft order, also comprise:
Using execution result as receipt, return to described transmit leg, wherein, if described transmit leg is not received described receipt at the appointed time, initiate poll inquiry, inquire about whether receipt success; If so, finish receipt inquiry; If not, again ask receipt.
A12, according to the method described in A1 to A11 any one, wherein, while utilizing note as the transmission carrier of described antitheft instruction, before determining the identity information of described transmit leg, also comprise:
Whether the note that judgement receives carries described antitheft instruction;
If so, tackle this note, the definite operation of identity information of obtaining described antitheft command information and triggering described transmit leg;
If not, this note of letting pass.
The embodiment of the invention also discloses B13, a kind of guarding against theft for mobile terminal client, comprising:
Receiver module, is configured to receive the antitheft instruction from transmit leg, and wherein, described antitheft instruction be take note as sending carrier;
Parsing module, is configured to resolve described antitheft instruction, obtains antitheft order corresponding to this instruction;
Executive Module, is configured to carry out operation corresponding to described antitheft order, to realize guarding against theft for mobile terminal.
B14, according to the guarding against theft for mobile terminal client described in B13, wherein, described parsing module is also configured to:
Resolve described antitheft instruction, obtain the identifying code of described transmit leg, wherein, described identifying code comprises the mobile terminal identification of described transmit leg and/or proves described transmit leg password trusty;
The identifying code of the described transmit leg obtaining is mated with the identifying code prestoring;
If determine both couplings, resolve and obtain antitheft order corresponding to described antitheft instruction.
B15, according to the guarding against theft for mobile terminal client described in B13 or B14, wherein, described parsing module is also configured to:
Determine that whether described antitheft instruction is encrypted;
If so, adopt corresponding deciphering means to be decrypted described antitheft instruction.
B16, according to the guarding against theft for mobile terminal client described in B15, wherein, described parsing module is also configured to:
The identifying code of the described transmit leg in described antitheft instruction is encrypted;
Accordingly, adopt corresponding deciphering means to be decrypted described identifying code, obtain the identifying code after deciphering.
B17, according to the mobile terminal client terminal described in B13 to B16 any one, wherein, also comprise memory module, be configured to:
Pre-stored mobile terminal identification trusty and/or password trusty, verify described initiator treating.
B18, according to the mobile terminal client terminal described in B13 to B17 any one, wherein, also comprise cancellation module, be configured to the mobile terminal identification of the transmit leg trusty of having stored and/or password to delete; Nullify anti-theft feature.
B19, according to the mobile terminal client terminal described in B13 to B18 any one, wherein, also comprise:
Order poll module, is configured in the process that arbitrary antitheft order is performed, and whether poll inquiry it run succeeded; If so, finish the execution of this antitheft order; If not, again attempt carrying out this antitheft order.
B20, according to the mobile terminal client terminal described in B13 to B19 any one, wherein, also comprise SMS interception module, be configured to:
Whether the note that judgement receives carries described antitheft instruction;
If so, tackle this note, the definite operation of identity information of obtaining described antitheft command information and triggering described transmit leg;
If not, this note of letting pass.

Claims (10)

1. an anti-theft method for mobile terminal, comprising:
Reception is from the antitheft instruction of transmit leg, and wherein, described antitheft instruction be take note as sending carrier;
Resolve described antitheft instruction, obtain antitheft order corresponding to this instruction;
Carry out operation corresponding to described antitheft order, to realize guarding against theft for mobile terminal.
2. method according to claim 1, wherein, resolves described antitheft instruction, obtains antitheft order corresponding to this instruction, comprising:
Resolve described antitheft instruction, obtain the identifying code of described transmit leg, wherein, described identifying code comprises the mobile terminal identification of described transmit leg and/or proves described transmit leg password trusty;
The identifying code of the described transmit leg obtaining is mated with the identifying code prestoring;
If determine both couplings, resolve and obtain antitheft order corresponding to described antitheft instruction.
3. method according to claim 2, wherein, the mobile terminal identification of described transmit leg comprise following one of at least:
The telephone number of described transmit leg;
The subscriber identification module SIM card number of described transmit leg;
The International Mobile Equipment Identity identification code IMEI of described transmit leg.
4. according to the method in claim 2 or 3, wherein, prove described transmit leg password trusty comprise following one of at least:
The mobile terminal identification of described transmit leg;
The described transmit leg of the proof character string trusty setting in advance.
5. according to the method described in claim 1 to 4 any one, wherein, resolve described antitheft instruction, comprising:
Determine that whether described antitheft instruction is encrypted;
If so, adopt corresponding deciphering means to be decrypted described antitheft instruction.
6. method according to claim 5, wherein, the identifying code of the described transmit leg in described antitheft instruction is encrypted;
Accordingly, adopt corresponding deciphering means to be decrypted described identifying code, obtain the identifying code after deciphering.
7. according to the method described in claim 1 to 6 any one, wherein, in the process that arbitrary antitheft order is performed,
Whether poll inquiry it run succeeded;
If so, finish the execution of this antitheft order;
If not, again attempt carrying out this antitheft order.
8. according to the method described in claim 1 to 7 any one, wherein, after carrying out operation corresponding to described antitheft order, also comprise:
Using execution result as receipt, return to described transmit leg, wherein, if described transmit leg is not received described receipt at the appointed time, initiate poll inquiry, inquire about whether receipt success; If so, finish receipt inquiry; If not, again ask receipt.
9. according to the method described in claim 1 to 8 any one, wherein, while utilizing note as the transmission carrier of described antitheft instruction, before determining the identity information of described transmit leg, also comprise:
Whether the note that judgement receives carries described antitheft instruction;
If so, tackle this note, the definite operation of identity information of obtaining described antitheft command information and triggering described transmit leg;
If not, this note of letting pass.
10. a guarding against theft for mobile terminal client, comprising:
Receiver module, is configured to receive the antitheft instruction from transmit leg, and wherein, described antitheft instruction be take note as sending carrier;
Parsing module, is configured to resolve described antitheft instruction, obtains antitheft order corresponding to this instruction;
Executive Module, is configured to carry out operation corresponding to described antitheft order, to realize guarding against theft for mobile terminal.
CN201310684896.5A 2013-12-13 2013-12-13 Mobile terminal antitheft method and client Pending CN103702299A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201310684896.5A CN103702299A (en) 2013-12-13 2013-12-13 Mobile terminal antitheft method and client
PCT/CN2014/093636 WO2015085940A1 (en) 2013-12-13 2014-12-11 Mobile terminal antitheft method and client

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310684896.5A CN103702299A (en) 2013-12-13 2013-12-13 Mobile terminal antitheft method and client

Publications (1)

Publication Number Publication Date
CN103702299A true CN103702299A (en) 2014-04-02

Family

ID=50363674

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310684896.5A Pending CN103702299A (en) 2013-12-13 2013-12-13 Mobile terminal antitheft method and client

Country Status (1)

Country Link
CN (1) CN103702299A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015085940A1 (en) * 2013-12-13 2015-06-18 北京奇虎科技有限公司 Mobile terminal antitheft method and client
CN105117912A (en) * 2015-09-01 2015-12-02 广东欧珀移动通信有限公司 Anti-reinstallation-after-stolen mobile terminal and anti-reinstallation-after-stolen method therefor
CN105120100A (en) * 2015-09-01 2015-12-02 广东欧珀移动通信有限公司 Mobile terminal with theft anti-flashing function, and anti-flashing method of same
CN105897773A (en) * 2016-06-24 2016-08-24 焦建成 Communication terminal loss protection method
CN106210264A (en) * 2016-06-21 2016-12-07 焦建成 Communicating terminal is lost guard method and has the communicating terminal losing defencive function
CN106303990A (en) * 2016-08-09 2017-01-04 深圳市金立通信设备有限公司 A kind of theft preventing method and terminal
CN106529262A (en) * 2016-10-31 2017-03-22 维沃移动通信有限公司 Data protection method for mobile terminal and mobile terminal
CN106909861A (en) * 2015-12-23 2017-06-30 北京奇虎科技有限公司 A kind of method and apparatus for realizing mobile terminal remote control, mobile terminal and system
CN106921781A (en) * 2017-04-01 2017-07-04 北京奇虎科技有限公司 A kind of anti-theft modes start method and apparatus and mobile terminal
CN107241714A (en) * 2017-06-01 2017-10-10 珠海市魅族科技有限公司 A kind of method, device and storage medium for setting up communication
CN108650394A (en) * 2018-04-27 2018-10-12 努比亚技术有限公司 Terminal security control method, mobile terminal and computer readable storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1867194A (en) * 2006-03-17 2006-11-22 华为技术有限公司 Method and system for carrying out telemanagement on mobile terminal
CN101119550A (en) * 2007-08-24 2008-02-06 深圳市融合视讯科技有限公司 Control method of handset used for minors
CN101287234A (en) * 2008-05-26 2008-10-15 德信无线通讯科技(北京)有限公司 Anti-theft method and device for mobile communication terminal
US20100299757A1 (en) * 2009-05-21 2010-11-25 Ho Sub Lee Mobile terminal for information security and information security method of mobile terminal
CN102413456A (en) * 2011-09-02 2012-04-11 中国电信股份有限公司 User terminal anti-theft method, user terminal anti-theft device and user terminal anti-theft system based on operation network
CN102739868A (en) * 2012-06-18 2012-10-17 奇智软件(北京)有限公司 Mobile terminal loss processing method and system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1867194A (en) * 2006-03-17 2006-11-22 华为技术有限公司 Method and system for carrying out telemanagement on mobile terminal
CN101119550A (en) * 2007-08-24 2008-02-06 深圳市融合视讯科技有限公司 Control method of handset used for minors
CN101287234A (en) * 2008-05-26 2008-10-15 德信无线通讯科技(北京)有限公司 Anti-theft method and device for mobile communication terminal
US20100299757A1 (en) * 2009-05-21 2010-11-25 Ho Sub Lee Mobile terminal for information security and information security method of mobile terminal
CN102413456A (en) * 2011-09-02 2012-04-11 中国电信股份有限公司 User terminal anti-theft method, user terminal anti-theft device and user terminal anti-theft system based on operation network
CN102739868A (en) * 2012-06-18 2012-10-17 奇智软件(北京)有限公司 Mobile terminal loss processing method and system

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015085940A1 (en) * 2013-12-13 2015-06-18 北京奇虎科技有限公司 Mobile terminal antitheft method and client
CN105120100B (en) * 2015-09-01 2018-01-19 广东欧珀移动通信有限公司 It is a kind of that there is the mobile terminal for being stolen anti-brush machine function and its anti-brush machine method
CN105117912A (en) * 2015-09-01 2015-12-02 广东欧珀移动通信有限公司 Anti-reinstallation-after-stolen mobile terminal and anti-reinstallation-after-stolen method therefor
CN105120100A (en) * 2015-09-01 2015-12-02 广东欧珀移动通信有限公司 Mobile terminal with theft anti-flashing function, and anti-flashing method of same
CN105117912B (en) * 2015-09-01 2019-04-02 Oppo广东移动通信有限公司 A kind of mobile terminal being stolen anti-brush machine and its it is stolen anti-brush machine method
CN106909861A (en) * 2015-12-23 2017-06-30 北京奇虎科技有限公司 A kind of method and apparatus for realizing mobile terminal remote control, mobile terminal and system
CN106210264A (en) * 2016-06-21 2016-12-07 焦建成 Communicating terminal is lost guard method and has the communicating terminal losing defencive function
CN105897773A (en) * 2016-06-24 2016-08-24 焦建成 Communication terminal loss protection method
CN106303990A (en) * 2016-08-09 2017-01-04 深圳市金立通信设备有限公司 A kind of theft preventing method and terminal
CN106529262A (en) * 2016-10-31 2017-03-22 维沃移动通信有限公司 Data protection method for mobile terminal and mobile terminal
CN106921781A (en) * 2017-04-01 2017-07-04 北京奇虎科技有限公司 A kind of anti-theft modes start method and apparatus and mobile terminal
CN107241714A (en) * 2017-06-01 2017-10-10 珠海市魅族科技有限公司 A kind of method, device and storage medium for setting up communication
CN108650394A (en) * 2018-04-27 2018-10-12 努比亚技术有限公司 Terminal security control method, mobile terminal and computer readable storage medium

Similar Documents

Publication Publication Date Title
CN103702299A (en) Mobile terminal antitheft method and client
KR100636111B1 (en) Method protecting data stored in lost mobile terminal and recording medium therefor
CN110365670B (en) Blacklist sharing method and device, computer equipment and storage medium
CN103702318A (en) Mobile terminal antitheft method and client
US9241058B2 (en) Mobile communication apparatus having anti-theft and auto-notification functions
US8805434B2 (en) Access techniques using a mobile communication device
CN103702317A (en) Mobile terminal antitheft method and client
US20060025177A1 (en) Mobile communication apparatus having anti-theft and auto-notification functions
KR101984153B1 (en) Service processing method, apparatus and server
US8433068B2 (en) Method and apparatus for communication based on pseudo-contact information
CN103702331A (en) Mobile terminal antitheft method and client
CN103338443B (en) A kind of terminal safety protection method and system
US20040266395A1 (en) Process for securing a mobile terminal and applications of the process for executing applications requiring a high degree of security
CN103699860A (en) Terminal antitheft method and equipment
US8483661B2 (en) Method for loading credentials into a mobile communication device such as a mobile phone
CN105763520A (en) Network account password recovery method and device, client terminal device and server
CN104424409A (en) Application unlocking method and device
CN101217375A (en) A saving and acquisition method and device of accounts and passwords
CN112131564A (en) Encrypted data communication method, apparatus, device, and medium
KR101379711B1 (en) Method for file encryption and decryption using telephone number
CN105451038A (en) Code generation method, code authentication method, related device and system
CN114205084A (en) Quantum key-based electronic mail multi-operation encryption method and device
GB2491220A (en) Displaying and selectively retrieving information encoded in a data matrix
CN103699821A (en) Processing method for stolen terminal and server
CN103107881B (en) Access method, device and system of smart card

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20140402

RJ01 Rejection of invention patent application after publication