CN104573534A - Method and device for processing private data in mobile equipment - Google Patents

Method and device for processing private data in mobile equipment Download PDF

Info

Publication number
CN104573534A
CN104573534A CN201410823104.2A CN201410823104A CN104573534A CN 104573534 A CN104573534 A CN 104573534A CN 201410823104 A CN201410823104 A CN 201410823104A CN 104573534 A CN104573534 A CN 104573534A
Authority
CN
China
Prior art keywords
multimedia file
module
security component
specifying
note
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410823104.2A
Other languages
Chinese (zh)
Other versions
CN104573534B (en
Inventor
李达奇
窦文科
谢印超
田维术
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Qihoo Technology Co Ltd
Original Assignee
Beijing Qihoo Technology Co Ltd
Qizhi Software Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Qihoo Technology Co Ltd, Qizhi Software Beijing Co Ltd filed Critical Beijing Qihoo Technology Co Ltd
Priority to CN201410823104.2A priority Critical patent/CN104573534B/en
Publication of CN104573534A publication Critical patent/CN104573534A/en
Application granted granted Critical
Publication of CN104573534B publication Critical patent/CN104573534B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the invention provides a method and a device for processing private data in mobile equipment. The method comprises the following steps: injecting a security component into a system process MediaServer; when the security component monitors a start event of a camera, creating a characteristic control; when the characteristic control is triggered, acquiring a multimedia file which is generated by the camera; storing the multimedia file into an independent storage area. According to the method and the device provided by the embodiment of the invention, the multimedia file can be rapidly protected, so that the security of the private data of users is improved.

Description

A kind of method and apparatus processing private data in a mobile device
Technical field
The present invention relates to microcomputer data processing field, particularly relate to and a kind ofly process the method for private data and a kind of device processing private data in a mobile device in a mobile device.
Background technology
Along with the fast development of mobile communication technology, as mobile phone, panel computer and PDA (Personal Digital Assistant, personal digital assistant) etc. mobile device be widely used in the aspects such as study, amusement, work, in daily life, play more and more important role.
Mobile device is frequently used for the instrument carrying out exchanging or keeping record as modern, because mobile device is the personal effects, only have a user while of general to use, moreover, the frequent mobile device of user carries, be not easy to be missed, therefore mobile device inside often stores a large amount of individual privacy information and capsule information document, as secret photo, private video etc. relate to the information of privacy.
User makes user be unwilling privacy information to be transferred to other places for the dependence of mobile device to manage, but manages on the mobile apparatus.And also exist by the problem that other people maliciously obtain at these privacy informations, particularly when user loses mobile device, as long as normally open mobile device just very easily can obtain its individual privacy information stored, security is very poor.
Summary of the invention
In view of the above problems, propose the present invention in case provide a kind of overcome the problems referred to above or solve the problem at least in part a kind of process private data in a mobile device method and a kind of device processing private data in a mobile device accordingly.
According to one aspect of the present invention, provide a kind of method processing private data in a mobile device, comprising:
Security component is injected in system process MediaServer;
When described security component listens to the startup event of camera, create feature control;
When described feature control is triggered, obtain the multimedia file that described camera generates;
Described multimedia file is stored into independently in storage area.
Alternatively, the step of described establishment feature control comprises:
Call window manager WindowManager and create suspension forms, obtain feature control.
Alternatively, the described step be stored into by described multimedia file in independently storage area comprises:
Change the extension name of described multimedia file.
Alternatively, the described step be stored into by described multimedia file in independently storage area comprises:
Described multimedia file is encrypted.
Alternatively, described multimedia file comprises image file and/or video file.
Alternatively, described method also comprises:
Security component is injected in system process SystemServer;
When described security component listens to the Action Events of specifying, obtain the operation information of specifying;
Judge whether described operation information of specifying mates with the characteristic information preset; If so, the application program belonging to described security component is then started.
Alternatively, described Action Events of specifying comprises dialer event, and the step of the operation information that described acquisition is specified comprises:
Obtain the number transferred to.
Alternatively, the described step judging whether described operation information of specifying mates with the characteristic information preset comprises:
Judge that whether the number transferred to is identical with the fisrt feature number preset.
Alternatively, described Action Events of specifying comprises short message sending event, and the step of the operation information that described acquisition is specified comprises:
Obtain the number receiving note, and, the content of note.
Alternatively, the described step judging whether described operation information of specifying mates with the characteristic information preset comprises:
The number judging to receive note whether with the second feature number preset, and whether the content of note identical with the feature preset.
Alternatively, described method also comprises:
Listen to and rock Action Events;
Exit the application program belonging to described security component.
Alternatively, listen to the step of rocking Action Events described in comprise:
When listening to acceleration transducer change events, obtain the horizontal acceleration of current device, normal acceleration, spatial vertical acceleration respectively;
The quadratic sum of calculated level acceleration, normal acceleration, spatial vertical acceleration;
Obtain described square root sum square, obtain comprehensive acceleration;
When described comprehensive acceleration is greater than default acceleration rate threshold, judge to listen to rock Action Events.
Alternatively, described method also comprises:
Send application unloading broadcast;
Interception desktop process Launcher calling for queryIntentActivities method in active manager ActivityManager, with the icon of hiding security component owning application.
Alternatively, described method also comprises:
Read the described multimedia file in independently storage area.
Alternatively, the step of the described multimedia file of described reading independently in storage area comprises:
Process is decrypted to described multimedia file.
Alternatively, the step of the described multimedia file of described reading independently in storage area comprises:
Recover the extension name of described multimedia file.
Alternatively, described method also comprises:
Communication information associated by the contact person specified and/or the contact person specified is joined independently in storage area.
Alternatively, described method also comprises:
Remove the communication information of the association of contact person described in operating system; Described communication information comprises at least one in address list information, note and message registration.
Alternatively, described method also comprises:
When receiving the note sent by described contact person, or, when sending note to described contact person, described note is write independently in storage area.
Alternatively, described method also comprises:
Delete the described note in current device system.
Alternatively, described method also comprises:
The first virtual cue information is ejected at informing for described note.
Alternatively, described method also comprises:
When receiving the incoming call of described contact person, hang up described incoming call, or described incoming call is not answered in simulation.
Alternatively, described method also comprises:
The second virtual cue information is ejected at informing for described incoming call.
According to a further aspect in the invention, provide a kind of device processing private data in a mobile device, comprising:
First injection module, is suitable for being injected into by security component in system process MediaServer;
Creation module, is suitable for when described security component listens to the startup event of camera, creates feature control;
First acquisition module, is suitable for when described feature control is triggered, and obtains the multimedia file that described camera generates;
Memory module, is suitable for described multimedia file to be stored into independently in storage area.
Alternatively, described creation module is also suitable for:
Call window manager WindowManager and create suspension forms, obtain feature control.
Alternatively, described memory module is also suitable for:
Change the extension name of described multimedia file.
Alternatively, described memory module is also suitable for:
Described multimedia file is encrypted.
Alternatively, described multimedia file comprises image file and/or video file.
Alternatively, described device also comprises:
Second injection module, is suitable for being injected into by security component in system process SystemServer;
Second acquisition module, is suitable for when described security component listens to the Action Events of specifying, and obtains the operation information of specifying;
Judge module, is suitable for judging whether described operation information of specifying mates with the characteristic information preset; If so, startup module is then called;
Start module, be suitable for starting the application program belonging to described security component.
Alternatively, described Action Events of specifying comprises dialer event, and described second acquisition module is also suitable for:
Obtain the number transferred to.
Alternatively, described judge module is also suitable for:
Judge that whether the number transferred to is identical with the fisrt feature number preset.
Alternatively, described Action Events of specifying comprises short message sending event, and described second acquisition module is also suitable for:
Obtain the number receiving note, and, the content of note.
Alternatively, described second acquisition module is also suitable for:
The number judging to receive note whether with the second feature number preset, and whether the content of note identical with the feature preset.
Alternatively, described device also comprises:
Monitor module, be suitable for listening to and rock Action Events;
Exit module, be suitable for exiting the application program belonging to described security component.
Alternatively, described monitoring module is also suitable for:
When listening to acceleration transducer change events, obtain the horizontal acceleration of current device, normal acceleration, spatial vertical acceleration respectively;
The quadratic sum of calculated level acceleration, normal acceleration, spatial vertical acceleration;
Obtain described square root sum square, obtain comprehensive acceleration;
When described comprehensive acceleration is greater than default acceleration rate threshold, judge to listen to rock Action Events.
Alternatively, described device also comprises:
Sending module, is suitable for sending application unloading broadcast;
Blocking module, is suitable for interception desktop process Launcher calling for queryIntentActivities method in active manager ActivityManager, with the icon of hiding security component owning application.
Alternatively, described device also comprises:
Read module, is suitable for reading the described multimedia file in independently storage area.
Alternatively, described read module is also suitable for:
Process is decrypted to described multimedia file.
Alternatively, described read module is also suitable for:
Recover the extension name of described multimedia file.
Alternatively, described device also comprises:
Add module, be suitable for the communication information associated by the contact person specified and/or the contact person specified to join independently in storage area.
Alternatively, described device also comprises:
Remove module, be suitable for removing the communication information of the association of contact person described in operating system; Described communication information comprises at least one in address list information, note and message registration.
Alternatively, described device also comprises:
Writing module, is suitable for when receiving the note sent by described contact person, or, when sending note to described contact person, described note is write independently in storage area.
Alternatively, described device also comprises:
Removing module, is suitable for deleting the described note in current device system.
Alternatively, described device also comprises:
First pop-up module, is suitable for ejecting the first virtual cue information for described note at informing.
Alternatively, described device also comprises:
Processing module, is suitable for, when receiving the incoming call of described contact person, hanging up described incoming call, or described incoming call is not answered in simulation.
Alternatively, described device also comprises:
Second pop-up module, is suitable for ejecting the second virtual cue information for described incoming call at informing.
Security component is injected in system process MediaServer by the embodiment of the present invention; to monitor the startup event of camera; create feature control; obtain the multimedia file that camera generates; be stored into independently in storage area; multimedia file can be protected fast, thus improve the security of privacy of user data.
Security component is injected in system process SystemServer by the embodiment of the present invention, to monitor the Action Events of specifying, obtain the operation information of specifying, if mate with the characteristic information preset, then start the application program belonging to security component, improve complexity and the crypticity of application program unlatching, greatly reduce the probability be cracked, further increase the security of private data.
The embodiment of the present invention listen to rock Action Events time, exit the application program belonging to security component, improve the convenience exited, ensure that user protects private data immediately under emergency situations.
Communication information associated by the contact person specified and/or the contact person specified joins independently in storage area by the embodiment of the present invention; and privacy process is carried out to its note, incoming call; improve the comprehensive of protection private data, further increase the security of private data.
Above-mentioned explanation is only the general introduction of technical solution of the present invention, in order to technological means of the present invention can be better understood, and can be implemented according to the content of instructions, and can become apparent, below especially exemplified by the specific embodiment of the present invention to allow above and other objects of the present invention, feature and advantage.
Accompanying drawing explanation
By reading hereafter detailed description of the preferred embodiment, various other advantage and benefit will become cheer and bright for those of ordinary skill in the art.Accompanying drawing only for illustrating the object of preferred implementation, and does not think limitation of the present invention.And in whole accompanying drawing, represent identical parts by identical reference symbol.In the accompanying drawings:
Fig. 1 shows a kind of according to an embodiment of the invention flow chart of steps processing the embodiment of the method 1 of private data in a mobile device;
Fig. 2 shows a kind of according to an embodiment of the invention flow chart of steps starting in a mobile device, close the embodiment of the method for an application program;
Fig. 3 shows a kind of according to an embodiment of the invention flow chart of steps processing the embodiment of the method 2 of private data in a mobile device; And
Fig. 4 shows a kind of according to an embodiment of the invention structured flowchart processing the device embodiment of private data in a mobile device.
Embodiment
Below with reference to accompanying drawings exemplary embodiment of the present disclosure is described in more detail.Although show exemplary embodiment of the present disclosure in accompanying drawing, however should be appreciated that can realize the disclosure in a variety of manners and not should limit by the embodiment set forth here.On the contrary, provide these embodiments to be in order to more thoroughly the disclosure can be understood, and complete for the scope of the present disclosure can be conveyed to those skilled in the art.
With reference to Fig. 1, show a kind of according to an embodiment of the invention flow chart of steps processing the embodiment of the method 1 of private data in a mobile device, specifically can comprise the steps:
Step 101, is injected in system process MediaServer by security component;
In specific implementation, this mobile device can comprise mobile phone, PDA (Personal Digital Assistant, personal digital assistant), laptop computer, palm PC etc., and the embodiment of the present invention is not limited this.
These mobile devices can support the operating system comprising Android (Android), IOS, WindowsPhone or windows etc., usually specific application program can be run, security component can be comprised in this application program, and independently storage area can be marked off in the disk of mobile device, to store private data.
Based on Root authority, adopt the code injection in operating system (as Android) and Hook technology, security component is injected in system process MediaServer, to monitor the startup event of camera.
Multimedia service in operating system (as Android) has a service processes being called MediaServer to provide, and when start up system, MediaServer can start, and so also can add following service thereupon:
media.audio_flinger、media.player、media.camera、media.audio_policy。
These services can respond the services request of the MediaPlayer from upper strata, and mainly contain sound and play, the broadcasting of multimedia file, camera operates, audio frequency controller etc.
Step 102, when described security component listens to the startup event of camera, creates feature control;
In specific implementation, MediaServer can complete the request of other processes (as camera) by the interprocess communication mode of binder.
In a kind of embodiment of the present invention, step 102 can comprise following sub-step:
Sub-step S11, calls window manager WindowManager and creates suspension forms, obtain feature control.
In embodiments of the present invention, after camera starts, WindowManager can be called and create suspension forms, as the switch of close bat pattern.
Specifically, by the addView () method of WindowManager, and the association attributes of WindowManager.LayoutParams is set, just can add required View in WindowManager in the past, and it is different according to WindowManager.LayoutParams attribute, also just can realize different effects, such as create system top-level window, realize suspension window effect.
Step 103, when described feature control is triggered, obtains the multimedia file that described camera generates;
In specific implementation, user by mode triggered characteristic controls such as touch-control clicks, when feature control is triggered, can enter close bat pattern, application program can active obtaining camera generate multimedia file.
Camera generally has the basic function such as video camera/propagation and still image seizure, and it gathers after image by camera lens, to be processed and convert the digital signal that computer can identify to by the photosensory assembly circuit in camera and Control Component to image.
Such as, described multimedia file can comprise image file and/or video file, etc.
Step 104, is stored into described multimedia file independently in storage area.
Under close bat pattern, the multimedia file that camera generates can be write independently in storage space.
Security component is injected in system process MediaServer by the embodiment of the present invention; to monitor the startup event of camera; create feature control; obtain the multimedia file that camera generates; be stored into independently in storage area; multimedia file can be protected fast, thus improve the security of privacy of user data.
In a kind of embodiment of the present invention, step 104 can comprise following sub-step:
Sub-step S21, changes the extension name of described multimedia file.
In the embodiment of the present invention, in order to prevent, by the multimedia file in other program inquirings such as file browser, system file manager to independently storage area, the extension name of multimedia file can being rewritten.
Extension name refer to operating system be used for logo file form one mechanism, have the file of extension name usually certainly can employ the program set and go trial to open.
Such as, extension name mp4 identifies video file, can open with video player, and extension name jpg identification image file, can use picture browsing tool to open.
If rewrite the extension name of multimedia file, as mp4 is rewritten into doc, jpg is rewritten into txt, other procedure identification mistake or failures may be caused.
In a kind of embodiment of the present invention, step 104 can comprise following sub-step:
Sub-step S22, is encrypted described multimedia file.
In the embodiment of the present invention, can Hook technology be passed through, monitor calling of system API (Application Program Interface, the application programming interface) of the write operation of application program, realize encrypting write operation accordingly.
Specifically, symmetric encipherment algorithm (as AES) can be adopted to be encrypted multimedia file, adopt rivest, shamir, adelman (as the RSA) key to symmetric encipherment algorithm (as AES) to be encrypted, provide data encryption safely and efficiently.
In a kind of embodiment of the present invention, described method can also comprise the steps:
Step 105, reads the described multimedia file in independently storage area.
User access independently storage area time, operations such as such as checking, delete, copy, can read the multimedia file in independently storage area usually.
In a kind of embodiment of the present invention, step 105 can comprise following sub-step:
Sub-step S31, is decrypted process to described multimedia file.
In the embodiment of the present invention, if carried out encryption to multimedia file when formerly storing, can Hook technology be passed through when reading, having monitored calling of the system API of the read operation of application program, realize deciphering read operation accordingly.
Specifically, the key of rivest, shamir, adelman (as RSA) to symmetric encipherment algorithm (as AES) can be adopted to be decrypted, adopt symmetric encipherment algorithm (as AES) to be decrypted process to multimedia file, provide data deciphering safely and efficiently.
In a kind of embodiment of the present invention, step 105 can comprise following sub-step:
Sub-step S32, recovers the extension name of described multimedia file.
In the embodiment of the present invention, if rewritten the extension name of multimedia file when formerly storing, the extension name of this multimedia file can be recovered, correctly to identify this multimedia file.
Such as, if formerly mp4 is rewritten into doc, then can revert to mp4, if formerly jpg is rewritten into txt, then can revert to jpg.
With reference to Fig. 2, show a kind of according to an embodiment of the invention flow chart of steps starting in a mobile device, close the embodiment of the method for an application program, specifically can comprise the steps:
Step 201, is injected in system process SystemServer by security component;
In the embodiment of the present invention, based on Root authority, adopt the code injection in operating system (as Android) and Hook technology, security component is injected in system process SystemServer, with the Action Events of specifying of monitoring users.
Step 202, when described security component listens to the Action Events of specifying, obtains the operation information of specifying;
In a kind of embodiment of the present invention, described Action Events of specifying can comprise dialer event, and step 202 can comprise following sub-step:
Sub-step S41, obtains the number transferred to.
Security component can adopt Binder analytic technique after listening to the dialing behavior of user, resolves the number obtaining user and transfer to from system data.
In a kind of embodiment of the present invention, described Action Events of specifying can comprise short message sending event, and step 202 can comprise following sub-step:
Sub-step S42, obtains the number receiving note, and, the content of note.
Security component can adopt Binder analytic technique after listening to the dialing behavior of user, resolves the number obtaining receiving note (comprising multimedia message) from system data, and, the content of note.
Step 203, judges whether described operation information of specifying mates with the characteristic information preset; If so, then step 204 is performed;
The application embodiment of the present invention, formerly can arrange characteristic information, as the entrance of application program.
In a kind of embodiment of the present invention, step 203 can comprise following sub-step:
Sub-step S51, judges that whether the number transferred to is identical with the fisrt feature number preset.
In embodiments of the present invention, with sub-step S41 accordingly, for transfer to number, can contrast with the fisrt feature number formerly arranged, if identical, then can start application program, open independently storage space.
Further, user can this fisrt feature number of interpolation in address list be contact person, clicks respective contacts, can start application program, open independently storage space in system communication record.
In a kind of embodiment of the present invention, step 203 can comprise following sub-step:
Sub-step S52, the number judging to receive note whether with the second feature number preset, and whether the content of note identical with the feature preset.
In embodiments of the present invention, with sub-step S42 accordingly, for the number receiving note, can contrast with the second feature number formerly arranged, for the content of note, can contrast with the feature formerly arranged, if identical, then can start application program, open independently storage space.
It should be noted that, the content of note thinks sky.
Step 204, starts the application program belonging to described security component.
If the operation information of specifying mates with the characteristic information as application program entry, then application program can be started.
Security component is injected in system process SystemServer by the embodiment of the present invention, to monitor the Action Events of specifying, obtain the operation information of specifying, if mate with the characteristic information preset, then start the application program belonging to security component, improve complexity and the crypticity of application program unlatching, greatly reduce the probability be cracked, further increase the security of private data.
Step 205, listens to and rocks Action Events;
Step 206, exits the application program belonging to described security component.
The embodiment of the present invention can adopt a kind of form of rocking and exiting as application program, for user protects private data to provide solution immediately under emergency situations.
The embodiment of the present invention listen to rock Action Events time, exit the application program belonging to security component, improve the convenience exited, ensure that user protects private data immediately under emergency situations.
In a kind of embodiment of the present invention, step 205 can comprise following sub-step:
Sub-step S61, when listening to acceleration transducer change events, obtains the horizontal acceleration of current device, normal acceleration, spatial vertical acceleration respectively;
Sub-step S62, the quadratic sum of calculated level acceleration, normal acceleration, spatial vertical acceleration;
Sub-step S63, obtains described square root sum square, obtains comprehensive acceleration;
Sub-step S64, when described comprehensive acceleration is greater than default acceleration rate threshold, judges to listen to rock Action Events.
In specific implementation, from the Sensor Events interface of operating system (as Android), acceleration transducer (as 3-axis acceleration sensor) event can be monitored.
After receiving acceleration transducer change events, obtain the acceleration of mobile device in level, vertical and spatial vertical three directions respectively, calculate the quadratic sum of all directions acceleration, and obtain its square root, as the comprehensive acceleration of mobile device movement.
If comprehensive acceleration is greater than the acceleration rate threshold of setting, then assert the rocking action of user, exit application program.
Step 207, sends application unloading broadcast;
Step 208, interception desktop process Launcher calling for queryIntentActivities method in active manager ActivityManager, with the icon of hiding security component owning application.
In the embodiment of the present invention, based on Root authority, adopt the code injection in operating system (as Android) and Hook technology, send application unloading broadcast, and tackle Launcher calling for queryIntentActivities in ActivityManager, realize the icon hiding for application program.
With reference to Fig. 3, show a kind of according to an embodiment of the invention flow chart of steps processing the embodiment of the method 2 of private data in a mobile device, specifically can comprise the steps:
Step 301, joins the communication information associated by the contact person specified and/or the contact person specified independently in storage area.
In the embodiment of the present invention, independent database can be created in independently storage space, deposit the contact person specified and/or the communication information associated by the contact person specified specially.
Step 302, removes the communication information of the association of contact person described in operating system;
Wherein, described communication information can comprise at least one in address list information, note and message registration.
Address list, can refer to install in mobile device or the address list instrument of configuration, as the address book function in mobile phone, or independently address list program, the embodiment of the present invention is not limited this.In address list, the address list information of contact person can be stored, such as, telephone number, address, company etc.
Note (comprising multimedia message) can comprise the note (comprising multimedia message) that mobile device user receives, sends.
The various information that the call behavior such as caller call, incoming call, caller note, called note that message registration can comprise mobile device user initiation is recorded in a mobile device.
Step 303, when receiving the note sent by described contact person, or, when sending note to described contact person, described note is write independently in storage area.
Step 304, deletes the described note in current device system.
In embodiments of the present invention, can secret transmitting-receiving note, in time receiving and send note, move into (in write storage area and delete former note) independently in storage area, in operating system, do not have any prompting and record.
Step 305, ejects the first virtual cue information for described note at informing.
In the embodiment of the present invention, prompting function can be increased arranging interface, such as to get on very well note, virtual information (the first virtual cue information) can be ejected at informing, such as, " system needs to upgrade ", " so-and-so application needs to upgrade " etc., with the note pointing out user to receive designated contact.
Step 306, when receiving the incoming call of described contact person, hangs up described incoming call, or described incoming call is not answered in simulation.
In the embodiment of the present invention, in time having designated contact to squeeze into phone, application program can operate by analog subscriber, automatically hangs up the telephone, or described incoming call is not answered in simulation.
Step 307, ejects the second virtual cue information for described incoming call at informing.
In the embodiment of the present invention, prompting function can be increased arranging interface, such as to get on very well phone, virtual information (the second virtual cue information) can be ejected at informing, such as, " system needs to upgrade ", " so-and-so application needs to upgrade " etc., with the note pointing out user to receive designated contact.
Communication information associated by the contact person specified and/or the contact person specified joins independently in storage area by the embodiment of the present invention; and privacy process is carried out to its note, incoming call; improve the comprehensive of protection private data, further increase the security of private data.
For embodiment of the method, in order to simple description, therefore it is all expressed as a series of combination of actions, but those skilled in the art should know, the embodiment of the present invention is not by the restriction of described sequence of movement, because according to the embodiment of the present invention, some step can adopt other orders or carry out simultaneously.Secondly, those skilled in the art also should know, the embodiment described in instructions all belongs to preferred embodiment, and involved action might not be that the embodiment of the present invention is necessary.
With reference to Fig. 4, show a kind of according to an embodiment of the invention structured flowchart processing the device embodiment of private data in a mobile device, specifically can comprise as lower module:
First injection module 401, is suitable for being injected into by security component in system process MediaServer;
Creation module 402, is suitable for when described security component listens to the startup event of camera, creates feature control;
First acquisition module 403, is suitable for when described feature control is triggered, and obtains the multimedia file that described camera generates;
Memory module 404, is suitable for described multimedia file to be stored into independently in storage area.
In a kind of embodiment of the present invention, described creation module 402 can also be suitable for:
Call window manager WindowManager and create suspension forms, obtain feature control.
In a kind of embodiment of the present invention, described memory module 404 can also be suitable for:
Change the extension name of described multimedia file.
In a kind of embodiment of the present invention, described memory module 404 can also be suitable for:
Described multimedia file is encrypted.
In specific implementation, described multimedia file can comprise image file and/or video file.
In a kind of embodiment of the present invention, described device can also comprise as lower module:
Second injection module, is suitable for being injected into by security component in system process SystemServer;
Second acquisition module, is suitable for when described security component listens to the Action Events of specifying, and obtains the operation information of specifying;
Judge module, is suitable for judging whether described operation information of specifying mates with the characteristic information preset; If so, startup module is then called;
Start module, be suitable for starting the application program belonging to described security component.
In a kind of embodiment of the present invention, described Action Events of specifying can comprise dialer event, and described second acquisition module can also be suitable for:
Obtain the number transferred to.
In a kind of embodiment of the present invention, described judge module can also be suitable for:
Judge that whether the number transferred to is identical with the fisrt feature number preset.
In a kind of embodiment of the present invention, described Action Events of specifying can comprise short message sending event, and described second acquisition module can also be suitable for:
Obtain the number receiving note, and, the content of note.
In a kind of embodiment of the present invention, described second acquisition module can also be suitable for:
The number judging to receive note whether with the second feature number preset, and whether the content of note identical with the feature preset.
In a kind of embodiment of the present invention, described device can also comprise as lower module:
Monitor module, be suitable for listening to and rock Action Events;
Exit module, be suitable for exiting the application program belonging to described security component.
In a kind of embodiment of the present invention, described monitoring module can also be suitable for:
When listening to acceleration transducer change events, obtain the horizontal acceleration of current device, normal acceleration, spatial vertical acceleration respectively;
The quadratic sum of calculated level acceleration, normal acceleration, spatial vertical acceleration;
Obtain described square root sum square, obtain comprehensive acceleration;
When described comprehensive acceleration is greater than default acceleration rate threshold, judge to listen to rock Action Events.
In a kind of embodiment of the present invention, described device can also comprise as lower module:
Sending module, is suitable for sending application unloading broadcast;
Blocking module, is suitable for interception desktop process Launcher calling for queryIntentActivities method in active manager ActivityManager, with the icon of hiding security component owning application.
In a kind of embodiment of the present invention, described device can also comprise as lower module:
Read module, is suitable for reading the described multimedia file in independently storage area.
In a kind of embodiment of the present invention, described read module can also be suitable for:
Process is decrypted to described multimedia file.
In a kind of embodiment of the present invention, described read module can also be suitable for:
Recover the extension name of described multimedia file.
In a kind of embodiment of the present invention, described device can also comprise as lower module:
Add module, be suitable for the communication information associated by the contact person specified and/or the contact person specified to join independently in storage area.
In a kind of embodiment of the present invention, described device can also comprise as lower module:
Remove module, be suitable for removing the communication information of the association of contact person described in operating system; Described communication information comprises at least one in address list information, note and message registration.
In a kind of embodiment of the present invention, described device can also comprise as lower module:
Writing module, is suitable for when receiving the note sent by described contact person, or, when sending note to described contact person, described note is write independently in storage area.
In a kind of embodiment of the present invention, described device can also comprise as lower module:
Removing module, is suitable for deleting the described note in current device system.
In a kind of embodiment of the present invention, described device can also comprise as lower module:
First pop-up module, is suitable for ejecting the first virtual cue information for described note at informing.
In a kind of embodiment of the present invention, described device can also comprise as lower module:
Processing module, is suitable for, when receiving the incoming call of described contact person, hanging up described incoming call, or described incoming call is not answered in simulation.
In a kind of embodiment of the present invention, described device can also comprise as lower module:
Second pop-up module, is suitable for ejecting the second virtual cue information for described incoming call at informing.
For device embodiment, due to itself and embodiment of the method basic simlarity, so description is fairly simple, relevant part illustrates see the part of embodiment of the method.
Intrinsic not relevant to any certain computer, virtual system or miscellaneous equipment with display at this algorithm provided.Various general-purpose system also can with use based on together with this teaching.According to description above, the structure constructed required by this type systematic is apparent.In addition, the present invention is not also for any certain programmed language.It should be understood that and various programming language can be utilized to realize content of the present invention described here, and the description done language-specific is above to disclose preferred forms of the present invention.
In instructions provided herein, describe a large amount of detail.But can understand, embodiments of the invention can be put into practice when not having these details.In some instances, be not shown specifically known method, structure and technology, so that not fuzzy understanding of this description.
Similarly, be to be understood that, in order to simplify the disclosure and to help to understand in each inventive aspect one or more, in the description above to exemplary embodiment of the present invention, each feature of the present invention is grouped together in single embodiment, figure or the description to it sometimes.But, the method for the disclosure should be construed to the following intention of reflection: namely the present invention for required protection requires feature more more than the feature clearly recorded in each claim.Or rather, as claims below reflect, all features of disclosed single embodiment before inventive aspect is to be less than.Therefore, the claims following embodiment are incorporated to this embodiment thus clearly, and wherein each claim itself is as independent embodiment of the present invention.
Those skilled in the art are appreciated that and adaptively can change the module in the equipment in embodiment and they are arranged in one or more equipment different from this embodiment.Module in embodiment or unit or assembly can be combined into a module or unit or assembly, and multiple submodule or subelement or sub-component can be put them in addition.Except at least some in such feature and/or process or unit be mutually repel except, any combination can be adopted to combine all processes of all features disclosed in this instructions (comprising adjoint claim, summary and accompanying drawing) and so disclosed any method or equipment or unit.Unless expressly stated otherwise, each feature disclosed in this instructions (comprising adjoint claim, summary and accompanying drawing) can by providing identical, alternative features that is equivalent or similar object replaces.
In addition, those skilled in the art can understand, although embodiments more described herein to comprise in other embodiment some included feature instead of further feature, the combination of the feature of different embodiment means and to be within scope of the present invention and to form different embodiments.Such as, in the following claims, the one of any of embodiment required for protection can use with arbitrary array mode.
All parts embodiment of the present invention with hardware implementing, or can realize with the software module run on one or more processor, or realizes with their combination.It will be understood by those of skill in the art that the some or all functions processing the some or all parts in the equipment of private data in a mobile device that microprocessor or digital signal processor (DSP) can be used in practice to realize according to the embodiment of the present invention.The present invention can also be embodied as part or all equipment for performing method as described herein or device program (such as, computer program and computer program).Realizing program of the present invention and can store on a computer-readable medium like this, or the form of one or more signal can be had.Such signal can be downloaded from internet website and obtain, or provides on carrier signal, or provides with any other form.
The present invention will be described instead of limit the invention to it should be noted above-described embodiment, and those skilled in the art can design alternative embodiment when not departing from the scope of claims.In the claims, any reference symbol between bracket should be configured to limitations on claims.Word " comprises " not to be got rid of existence and does not arrange element in the claims or step.Word "a" or "an" before being positioned at element is not got rid of and be there is multiple such element.The present invention can by means of including the hardware of some different elements and realizing by means of the computing machine of suitably programming.In the unit claim listing some devices, several in these devices can be carry out imbody by same hardware branch.Word first, second and third-class use do not represent any order.Can be title by these word explanations.
The embodiment of the invention discloses A1, a kind of method processing private data in a mobile device, comprising:
Security component is injected in system process MediaServer;
When described security component listens to the startup event of camera, create feature control;
When described feature control is triggered, obtain the multimedia file that described camera generates;
Described multimedia file is stored into independently in storage area.
A2, method as described in A1, the step of described establishment feature control comprises:
Call window manager WindowManager and create suspension forms, obtain feature control.
A3, method as described in A1, the described step be stored into by described multimedia file in independently storage area comprises:
Change the extension name of described multimedia file.
A4, method as described in A1, the described step be stored into by described multimedia file in independently storage area comprises:
Described multimedia file is encrypted.
A5, method as described in A1 or A2 or A3 or A4, described multimedia file comprises image file and/or video file.
A6, method as described in A1 or A2 or A3 or A4, also comprise:
Security component is injected in system process SystemServer;
When described security component listens to the Action Events of specifying, obtain the operation information of specifying;
Judge whether described operation information of specifying mates with the characteristic information preset; If so, the application program belonging to described security component is then started.
A7, method as described in A6, described Action Events of specifying comprises dialer event, and the step of the operation information that described acquisition is specified comprises:
Obtain the number transferred to.
A8, method as described in A7, the described step judging whether described operation information of specifying mates with the characteristic information preset comprises:
Judge that whether the number transferred to is identical with the fisrt feature number preset.
A9, method as described in A6, described Action Events of specifying comprises short message sending event, and the step of the operation information that described acquisition is specified comprises:
Obtain the number receiving note, and, the content of note.
A10, method as described in A9, the described step judging whether described operation information of specifying mates with the characteristic information preset comprises:
The number judging to receive note whether with the second feature number preset, and whether the content of note identical with the feature preset.
A11, method as described in A1 or A6, also comprise:
Listen to and rock Action Events;
Exit the application program belonging to described security component.
A12, method as described in A11, described in listen to the step of rocking Action Events and comprise:
When listening to acceleration transducer change events, obtain the horizontal acceleration of current device, normal acceleration, spatial vertical acceleration respectively;
The quadratic sum of calculated level acceleration, normal acceleration, spatial vertical acceleration;
Obtain described square root sum square, obtain comprehensive acceleration;
When described comprehensive acceleration is greater than default acceleration rate threshold, judge to listen to rock Action Events.
A13, method as described in A11, also comprise:
Send application unloading broadcast;
Interception desktop process Launcher calling for queryIntentActivities method in active manager ActivityManager, with the icon of hiding security component owning application.
A14, method as described in A1 or A6, also comprise:
Read the described multimedia file in independently storage area.
A15, method as described in A14, the step of the described multimedia file of described reading independently in storage area comprises:
Process is decrypted to described multimedia file.
A16, method as described in A14, the step of the described multimedia file of described reading independently in storage area comprises:
Recover the extension name of described multimedia file.
A17, method as described in A1 or A6, also comprise:
Communication information associated by the contact person specified and/or the contact person specified is joined independently in storage area.
A18, method as described in A17, also comprise:
Remove the communication information of the association of contact person described in operating system; Described communication information comprises at least one in address list information, note and message registration.
A19, method as described in A17, also comprise:
When receiving the note sent by described contact person, or, when sending note to described contact person, described note is write independently in storage area.
A20, method as described in A19, also comprise:
Delete the described note in current device system.
A21, method as described in A19, also comprise:
The first virtual cue information is ejected at informing for described note.
A22, method as described in A17, also comprise:
When receiving the incoming call of described contact person, hang up described incoming call, or described incoming call is not answered in simulation.
A23, method as described in A22, also comprise:
The second virtual cue information is ejected at informing for described incoming call.
The embodiment of the invention also discloses B24, a kind of device processing private data in a mobile device, comprising:
First injection module, is suitable for being injected into by security component in system process MediaServer;
Creation module, is suitable for when described security component listens to the startup event of camera, creates feature control;
First acquisition module, is suitable for when described feature control is triggered, and obtains the multimedia file that described camera generates;
Memory module, is suitable for described multimedia file to be stored into independently in storage area.
B25, device as described in B24, described creation module is also suitable for:
Call window manager WindowManager and create suspension forms, obtain feature control.
B26, device as described in B24, described memory module is also suitable for:
Change the extension name of described multimedia file.
B27, device as described in B24, described memory module is also suitable for:
Described multimedia file is encrypted.
B28, device as described in B24 or B25 or B26 or B27, described multimedia file comprises image file and/or video file.
B29, device as described in B24 or B25 or B26 or B27, also comprise:
Second injection module, is suitable for being injected into by security component in system process SystemServer;
Second acquisition module, is suitable for when described security component listens to the Action Events of specifying, and obtains the operation information of specifying;
Judge module, is suitable for judging whether described operation information of specifying mates with the characteristic information preset; If so, startup module is then called;
Start module, be suitable for starting the application program belonging to described security component.
B30, device as described in B29, described Action Events of specifying comprises dialer event, and described second acquisition module is also suitable for:
Obtain the number transferred to.
B31, device as described in B30, described judge module is also suitable for:
Judge that whether the number transferred to is identical with the fisrt feature number preset.
B32, device as described in B29, described Action Events of specifying comprises short message sending event, and described second acquisition module is also suitable for:
Obtain the number receiving note, and, the content of note.
B33, device as described in B32, described second acquisition module is also suitable for:
The number judging to receive note whether with the second feature number preset, and whether the content of note identical with the feature preset.
B34, device as described in B24 or B29, also comprise:
Monitor module, be suitable for listening to and rock Action Events;
Exit module, be suitable for exiting the application program belonging to described security component.
B35, device as described in B34, described monitoring module is also suitable for:
When listening to acceleration transducer change events, obtain the horizontal acceleration of current device, normal acceleration, spatial vertical acceleration respectively;
The quadratic sum of calculated level acceleration, normal acceleration, spatial vertical acceleration;
Obtain described square root sum square, obtain comprehensive acceleration;
When described comprehensive acceleration is greater than default acceleration rate threshold, judge to listen to rock Action Events.
B36, method as described in B34, also comprise:
Sending module, is suitable for sending application unloading broadcast;
Blocking module, is suitable for interception desktop process Launcher calling for queryIntentActivities method in active manager ActivityManager, with the icon of hiding security component owning application.
B37, device as described in B24 or B29, also comprise:
Read module, is suitable for reading the described multimedia file in independently storage area.
B38, device as described in B37, described read module is also suitable for:
Process is decrypted to described multimedia file.
B39, device as described in B37, described read module is also suitable for:
Recover the extension name of described multimedia file.
B40, device as described in B24 or B29, also comprise:
Add module, be suitable for the communication information associated by the contact person specified and/or the contact person specified to join independently in storage area.
B41, device as described in B40, also comprise:
Remove module, be suitable for removing the communication information of the association of contact person described in operating system; Described communication information comprises at least one in address list information, note and message registration.
B42, device as described in B40, also comprise:
Writing module, is suitable for when receiving the note sent by described contact person, or, when sending note to described contact person, described note is write independently in storage area.
B43, device as described in B42, also comprise:
Removing module, is suitable for deleting the described note in current device system.
B44, device as described in B42, also comprise:
First pop-up module, is suitable for ejecting the first virtual cue information for described note at informing.
B45, method as described in B40, also comprise:
Processing module, is suitable for, when receiving the incoming call of described contact person, hanging up described incoming call, or described incoming call is not answered in simulation.
B46, device as described in B45, also comprise:
Second pop-up module, is suitable for ejecting the second virtual cue information for described incoming call at informing.

Claims (10)

1. process a method for private data in a mobile device, comprising:
Security component is injected in system process MediaServer;
When described security component listens to the startup event of camera, create feature control;
When described feature control is triggered, obtain the multimedia file that described camera generates;
Described multimedia file is stored into independently in storage area.
2. the method for claim 1, is characterized in that, the step of described establishment feature control comprises:
Call window manager WindowManager and create suspension forms, obtain feature control.
3. the method for claim 1, is characterized in that, the described step be stored into by described multimedia file in independently storage area comprises:
Change the extension name of described multimedia file.
4. the method for claim 1, is characterized in that, the described step be stored into by described multimedia file in independently storage area comprises:
Described multimedia file is encrypted.
5. method as claimed in claim 1 or 2 or 3 or 4, it is characterized in that, described multimedia file comprises image file and/or video file.
6. method as claimed in claim 1 or 2 or 3 or 4, is characterized in that, also comprise:
Security component is injected in system process SystemServer;
When described security component listens to the Action Events of specifying, obtain the operation information of specifying;
Judge whether described operation information of specifying mates with the characteristic information preset; If so, the application program belonging to described security component is then started.
7. method as claimed in claim 6, it is characterized in that, described Action Events of specifying comprises dialer event, and the step of the operation information that described acquisition is specified comprises:
Obtain the number transferred to.
8. method as claimed in claim 7, is characterized in that, the described step judging whether described operation information of specifying mates with the characteristic information preset comprises:
Judge that whether the number transferred to is identical with the fisrt feature number preset.
9. method as claimed in claim 6, it is characterized in that, described Action Events of specifying comprises short message sending event, and the step of the operation information that described acquisition is specified comprises:
Obtain the number receiving note, and, the content of note.
10. process a device for private data in a mobile device, comprising:
First injection module, is suitable for being injected into by security component in system process MediaServer;
Creation module, is suitable for when described security component listens to the startup event of camera, creates feature control;
First acquisition module, is suitable for when described feature control is triggered, and obtains the multimedia file that described camera generates;
Memory module, is suitable for described multimedia file to be stored into independently in storage area.
CN201410823104.2A 2014-12-24 2014-12-24 A kind of method and apparatus for handling private data in a mobile device Active CN104573534B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410823104.2A CN104573534B (en) 2014-12-24 2014-12-24 A kind of method and apparatus for handling private data in a mobile device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410823104.2A CN104573534B (en) 2014-12-24 2014-12-24 A kind of method and apparatus for handling private data in a mobile device

Publications (2)

Publication Number Publication Date
CN104573534A true CN104573534A (en) 2015-04-29
CN104573534B CN104573534B (en) 2018-01-16

Family

ID=53089572

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410823104.2A Active CN104573534B (en) 2014-12-24 2014-12-24 A kind of method and apparatus for handling private data in a mobile device

Country Status (1)

Country Link
CN (1) CN104573534B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105389516A (en) * 2015-11-09 2016-03-09 小米科技有限责任公司 Sensitive picture reminding method and apparatus
CN106295358A (en) * 2015-05-20 2017-01-04 西安中兴新软件有限责任公司 A kind of information processing method and electronic equipment
CN108133123A (en) * 2017-12-15 2018-06-08 上海连尚网络科技有限公司 A kind of recognition methods of application program and system

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5469576A (en) * 1993-03-22 1995-11-21 International Business Machines Corporation Front end for file access controller
EP1320239A2 (en) * 2001-12-13 2003-06-18 Sony Corporation Communication device, communication system and method therefor
CN101095149A (en) * 2004-05-28 2007-12-26 索尼英国有限公司 Image comparison
CN101751307A (en) * 2008-12-12 2010-06-23 比兹肯解决方法有限公司 Data storage system, method as well as data storage and backup system
CN102480548A (en) * 2010-11-23 2012-05-30 腾讯科技(深圳)有限公司 Method and device for starting application program
CN102665176A (en) * 2012-04-23 2012-09-12 厦门网拓科技有限公司 System and method for safely monitoring by mobile terminal
CN102999380A (en) * 2012-12-20 2013-03-27 北京奇虎科技有限公司 Wallpaper control method and device
CN103198255A (en) * 2013-04-03 2013-07-10 武汉大学 Method and system for monitoring and intercepting sensitive behaviour of Android software
CN103457991A (en) * 2013-05-29 2013-12-18 北京奇虎科技有限公司 Terminal safety protection method and system
CN103544437A (en) * 2012-12-27 2014-01-29 哈尔滨安天科技股份有限公司 Method and device for safety judgment based on consistency of expanded name and file format
CN103701978A (en) * 2012-09-27 2014-04-02 中国电信股份有限公司 Terminal and automatic multimedia file encryption method
CN103826061A (en) * 2014-02-20 2014-05-28 联想(北京)有限公司 Information processing method and electronic device

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5469576A (en) * 1993-03-22 1995-11-21 International Business Machines Corporation Front end for file access controller
EP1320239A2 (en) * 2001-12-13 2003-06-18 Sony Corporation Communication device, communication system and method therefor
CN101095149A (en) * 2004-05-28 2007-12-26 索尼英国有限公司 Image comparison
CN101751307A (en) * 2008-12-12 2010-06-23 比兹肯解决方法有限公司 Data storage system, method as well as data storage and backup system
CN102480548A (en) * 2010-11-23 2012-05-30 腾讯科技(深圳)有限公司 Method and device for starting application program
CN102665176A (en) * 2012-04-23 2012-09-12 厦门网拓科技有限公司 System and method for safely monitoring by mobile terminal
CN103701978A (en) * 2012-09-27 2014-04-02 中国电信股份有限公司 Terminal and automatic multimedia file encryption method
CN102999380A (en) * 2012-12-20 2013-03-27 北京奇虎科技有限公司 Wallpaper control method and device
CN103544437A (en) * 2012-12-27 2014-01-29 哈尔滨安天科技股份有限公司 Method and device for safety judgment based on consistency of expanded name and file format
CN103198255A (en) * 2013-04-03 2013-07-10 武汉大学 Method and system for monitoring and intercepting sensitive behaviour of Android software
CN103457991A (en) * 2013-05-29 2013-12-18 北京奇虎科技有限公司 Terminal safety protection method and system
CN103826061A (en) * 2014-02-20 2014-05-28 联想(北京)有限公司 Information processing method and electronic device

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106295358A (en) * 2015-05-20 2017-01-04 西安中兴新软件有限责任公司 A kind of information processing method and electronic equipment
CN105389516A (en) * 2015-11-09 2016-03-09 小米科技有限责任公司 Sensitive picture reminding method and apparatus
CN105389516B (en) * 2015-11-09 2018-09-18 小米科技有限责任公司 Sensitization picture based reminding method and device
CN108133123A (en) * 2017-12-15 2018-06-08 上海连尚网络科技有限公司 A kind of recognition methods of application program and system
CN108133123B (en) * 2017-12-15 2020-07-31 上海连尚网络科技有限公司 Application program identification method and system

Also Published As

Publication number Publication date
CN104573534B (en) 2018-01-16

Similar Documents

Publication Publication Date Title
RU2636671C2 (en) Method, device and terminal for restoring firmware
US8875304B2 (en) Application and data removal system
JP5976221B2 (en) Information backup method and apparatus
US20190334721A1 (en) Mobile Terminal Privacy Protection Method and Protection Apparatus, and Mobile Terminal
US10511601B2 (en) Security control method for social network user, social application device and terminal
EP2369532A1 (en) System for remotely erasing data, method, server, and mobile device thereof, and computer program product
JP6420916B2 (en) Method and apparatus for monitoring system partition file
US20100227605A1 (en) Control Of A Remote Mobile Device
US20190138200A1 (en) Information processing method and device
CN103559455A (en) Android device personal information protection method based on user identification
CN103581318A (en) Data backup and restoration method and device for mobile device
US20160088151A1 (en) Communication method, apparatus, and system
US9451423B2 (en) Method and apparatus for recording information during a call
JP2016537743A (en) Method and apparatus for backing up data and electronic apparatus
KR102071530B1 (en) Apparatas and method for proposing a response manual of occurring denial in an electronic device
CN106210285A (en) A kind of recording method of controlling security, device and equipment
CN104573534A (en) Method and device for processing private data in mobile equipment
CN111818469A (en) Calling method, calling device, electronic equipment and network equipment
WO2018006591A1 (en) Multi-user terminal service processing method and device
CN103617082A (en) Communication method and device between applications based on suspension operating panel
US20140187202A1 (en) Method and apparatus for auxiliary communications with mobile communications device
CN106066968A (en) Data guard method and device
CN112632184A (en) Data processing method and device, electronic equipment and storage medium
CN107122671A (en) A kind of double private data guard methods and device and mobile terminal for opening application
CN103530550A (en) Method and device for processing document/application program on mobile communication terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20220726

Address after: Room 801, 8th floor, No. 104, floors 1-19, building 2, yard 6, Jiuxianqiao Road, Chaoyang District, Beijing 100015

Patentee after: BEIJING QIHOO TECHNOLOGY Co.,Ltd.

Address before: Room 112, block D, No. 28, Xinjiekou outer street, Xicheng District, Beijing 100088 (Desheng Park)

Patentee before: BEIJING QIHOO TECHNOLOGY Co.,Ltd.

Patentee before: Qizhi software (Beijing) Co.,Ltd.