CN104881612A - Data deleting method and apparatus - Google Patents

Data deleting method and apparatus Download PDF

Info

Publication number
CN104881612A
CN104881612A CN201510226532.1A CN201510226532A CN104881612A CN 104881612 A CN104881612 A CN 104881612A CN 201510226532 A CN201510226532 A CN 201510226532A CN 104881612 A CN104881612 A CN 104881612A
Authority
CN
China
Prior art keywords
data
terminal
hardware device
service end
long
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510226532.1A
Other languages
Chinese (zh)
Inventor
张翼
李军
程超
李良
王炎林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Baidu Online Network Technology Beijing Co Ltd
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN201510226532.1A priority Critical patent/CN104881612A/en
Publication of CN104881612A publication Critical patent/CN104881612A/en
Pending legal-status Critical Current

Links

Landscapes

  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The present invention provides a data deleting method and apparatus. On one hand, in the embodiments of the present invention, a data deleting command transmitted by a server is received by hardware equipment, so that the hardware equipment can delete data which can be remotely deleted and are disposed in storage equipment of a terminal according to the data deleting command, so that the problem that the data stored in the terminal are divulged due to the fact that the terminal is lost can be effectively avoided, and data safety is improved.

Description

Data-erasure method and device
[technical field]
The present invention relates to the communication technology, particularly relate to data-erasure method and device.
[background technology]
Along with the development of the communication technology, terminal is integrated with increasing function, thus makes to contain more and more corresponding application (Application, APP) in the systemic-function list of terminal.These application examples such as note application, mail applications, Baidu hi apply, and can produce some data such as userspersonal information, application file, these data have certain privacy and confidentiality.
Such as, but in some cases, the situation etc. of terminal loss, the data stored in terminal may be obtained by other people, thus result in the reduction of the security of data.
[summary of the invention]
Many aspects of the present invention provide data-erasure method and device, in order to improve the security of data.
An aspect of of the present present invention, provides a kind of data-erasure method, comprising:
Hardware device receives the data-delete command that service end sends;
Described hardware device according to described data-delete command, to set terminal memory device in long-range deletion data can carry out delete processing.
Aspect as above and arbitrary possible implementation, provide a kind of implementation further, and described hardware device comprises before receiving the data-delete command of service end transmission:
Described hardware device communicates with described terminal, described service end, to perform register flow path, determines the data allowing to carry out long-range deletion in the memory device of described terminal to make described service end, using as described can long-range deletion data.
Aspect as above and arbitrary possible implementation, provide a kind of implementation further, and described hardware device also comprises after receiving the data-delete command of service end transmission:
Described hardware device sends data operation information to described service end, and to be described hardware device can the associative operation of long-range deletion data obtain according to described described data operation information.
Aspect as above and arbitrary possible implementation, provide a kind of implementation further, described method also comprises:
Described hardware device obtains the positional information of described terminal;
Described hardware device sends the positional information of described terminal to described service end.
Aspect as above and arbitrary possible implementation, provide a kind of implementation further, and whether the normal work of described hardware device and described terminal normally work irrelevant.
Another aspect of the present invention, provides another kind of data-erasure method, comprising:
Service end obtains the identification information of the terminal of data to be deleted;
Described service end is according to described identification information, hardware device set in described terminal sends data-delete command, to make described hardware device according to described data-delete command, to long-range deletion data carrying out delete processing in the memory device of described terminal.
Aspect as above and arbitrary possible implementation, provide a kind of implementation further, described service end obtains the identification information of the terminal of data to be deleted, comprising:
Described service end receives the data destroying order that user triggers;
Described service end, according to described data destroying order, obtains the identification information of the terminal of data to be deleted.
Aspect as above and arbitrary possible implementation, provide a kind of implementation further, described service end comprises before obtaining the identification information of the terminal of data to be deleted:
Described service end communicates with described terminal, described hardware device, to perform register flow path;
Described service end determines the data allowing to carry out long-range deletion in the memory device of described terminal, using as described can long-range deletion data.
Aspect as above and arbitrary possible implementation, provide a kind of implementation further, and described service end is according to described identification information, and hardware device set in described terminal also comprises after sending data-delete command:
Described service end receives the data operation information that described hardware device sends, and to be described hardware device can the associative operation of long-range deletion data obtain according to described described data operation information.
Aspect as above and arbitrary possible implementation, a kind of implementation is provided further, described service end receives the data operation information that described hardware device sends, to be described hardware device after the relevant user operation of long-range deletion data obtains, also can comprise according to described described data operation information:
Described service end receives the data viewing command that user triggers;
Described service end, according to described data viewing command, exports described data operation information.
Another aspect of the present invention, provides a kind of hardware device, is arranged in terminal, and described hardware device comprises:
Receiving element, for receiving the data-delete command that service end sends;
Delete cells, for according to described data-delete command, to set terminal memory device in long-range deletion data can carry out delete processing.
Aspect as above and arbitrary possible implementation, provide a kind of implementation further, described hardware device also comprises registering unit, for
Communicate with described terminal, described service end, to perform register flow path, determine the data allowing to carry out long-range deletion in the memory device of described terminal to make described service end, using as described can long-range deletion data.
Aspect as above and arbitrary possible implementation, provide a kind of implementation further, described hardware device also comprises operating unit, for
According to described can the associative operation of long-range deletion data, obtain data operation information; And
Described data operation information is sent to described service end.
Aspect as above and arbitrary possible implementation, provide a kind of implementation further, described hardware device also comprises position units, for
Obtain the positional information of described terminal; And
The positional information of described terminal is sent to described service end.
Aspect as above and arbitrary possible implementation, provide a kind of implementation further, and whether the normal work of described hardware device and described terminal normally work irrelevant.
Another aspect of the present invention, provides a kind of service end, comprising:
Acquiring unit, for obtaining the identification information of the terminal of data to be deleted;
Transmitting element, for according to described identification information, hardware device set in described terminal sends data-delete command, to make described hardware device according to described data-delete command, to long-range deletion data carrying out delete processing in the memory device of described terminal.
Aspect as above and arbitrary possible implementation, provide a kind of implementation, described acquiring unit further, specifically for
Receive the data destroying order that user triggers; And
According to described data destroying order, obtain the identification information of the terminal of data to be deleted.
Aspect as above and arbitrary possible implementation, provide a kind of implementation further, described service end also comprises registering unit, for
Communicate with described terminal, described hardware device, to perform register flow path; And
Determine the data allowing to carry out long-range deletion in the memory device of described terminal, using as described can long-range deletion data.
Aspect as above and arbitrary possible implementation, provide a kind of implementation, described acquiring unit further, also for
Receive the data operation information that described hardware device sends, to be described hardware device can the associative operation of long-range deletion data obtain according to described described data operation information.
Aspect as above and arbitrary possible implementation, provide a kind of implementation further, and described service end also comprises checks unit, for
Receive the data viewing command that user triggers; And
According to described data viewing command, export described data operation information.
As shown from the above technical solution, on the one hand, the embodiment of the present invention receives the data-delete command of service end transmission by hardware device, make described hardware device can according to described data-delete command, to set terminal memory device in long-range deletion data can carry out delete processing, when effectively can avoid terminal loss and the data stored in the terminal caused by the problem revealed, thus improve the security of data.
As shown from the above technical solution, on the other hand, the embodiment of the present invention obtains the identification information of the terminal of data to be deleted by service end, make described service end can according to described identification information, hardware device set in described terminal sends data-delete command, to make described hardware device according to described data-delete command, to long-range deletion data carrying out delete processing in the memory device of described terminal, when effectively can avoid terminal loss and the data stored in the terminal caused by the problem revealed, thus improve the security of data.
In addition, adopt technical scheme provided by the present invention, because whether the normal work of hardware device and described terminal normally work irrelevant, hardware device is made not rely on the open state of terminal, even if terminal is in off-mode, hardware device still can normally work, therefore, effectively can improve the reliability that data are deleted, also improve Consumer's Experience simultaneously.
In addition, adopt technical scheme provided by the present invention, only need user's trigger data destroy command, participate in the process of follow-up data deletion without the need to user, simple to operate, and also accuracy is high, therefore, it is possible to effectively improve efficiency and the reliability of data deletion.
[accompanying drawing explanation]
In order to be illustrated more clearly in the technical scheme in the embodiment of the present invention, be briefly described to the accompanying drawing used required in embodiment or description of the prior art below, apparently, accompanying drawing in the following describes is some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
The schematic flow sheet of a kind of data-erasure method that Fig. 1 provides for one embodiment of the invention;
The schematic flow sheet of the another kind of data-erasure method that Fig. 2 provides for one embodiment of the invention;
The structural representation of the hardware device that Fig. 3 provides for another embodiment of the present invention;
The structural representation of the hardware device that Fig. 4 provides for another embodiment of the present invention;
The structural representation of the hardware device that Fig. 5 provides for another embodiment of the present invention;
The structural representation of the hardware device that Fig. 6 provides for another embodiment of the present invention;
The structural representation of the service end that Fig. 7 provides for another embodiment of the present invention;
The structural representation of the service end that Fig. 8 provides for another embodiment of the present invention;
The structural representation of the service end that Fig. 9 provides for another embodiment of the present invention.
[embodiment]
For making the object of the embodiment of the present invention, technical scheme and advantage clearly, below in conjunction with the accompanying drawing in the embodiment of the present invention, technical scheme in the embodiment of the present invention is clearly and completely described, obviously, described embodiment is the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making other embodiments whole obtained under creative work prerequisite, belong to the scope of protection of the invention.
It should be noted that, terminal involved in the embodiment of the present invention can include but not limited to mobile phone, personal digital assistant (Personal Digital Assistant, PDA), radio hand-held equipment, panel computer (Tablet Computer), PC (Personal Computer, PC), MP3 player, MP4 player, wearable device (such as, intelligent glasses, intelligent watch, Intelligent bracelet etc.) etc.
In addition, term "and/or" herein, being only a kind of incidence relation describing affiliated partner, can there are three kinds of relations in expression, and such as, A and/or B, can represent: individualism A, exists A and B simultaneously, these three kinds of situations of individualism B.In addition, character "/" herein, general expression forward-backward correlation is to the relation liking a kind of "or".
The schematic flow sheet of a kind of data-erasure method that Fig. 1 provides for one embodiment of the invention, as shown in Figure 1.
101, hardware device receives the data-delete command that service end sends.
102, described hardware device is according to described data-delete command, to set terminal memory device in long-range deletion data can carry out delete processing.
So-called terminal, refers to remote terminal.
In a concrete implementation procedure, the memory device of described terminal can memory device at a slow speed, be specifically as follows the hard disk of computer system, or can also be inoperative internal memory and the physical memory of mobile phone, such as, ROM (read-only memory) (Read-Only Memory, ROM) and RAM (random access memory) card etc., the present embodiment is not particularly limited this.
In the implementation procedure that another is concrete, the memory device of described terminal can also be speedy storage equipment, be specifically as follows the internal memory of computer system, or can also be running memory and the Installed System Memory of mobile phone, such as, random access memory (Random Access Memory, RAM) etc., the present embodiment is not particularly limited this.
It should be noted that, the executive agent of 101 ~ 102 and hardware device, can be integrated in terminal before terminal is dispatched from the factory, also can be installed in terminal after terminal is dispatched from the factory, the present embodiment be particularly limited this.
Like this, the data-delete command of service end transmission is received by hardware device, make described hardware device can according to described data-delete command, to set terminal memory device in long-range deletion data can carry out delete processing, when effectively can avoid terminal loss and the data stored in the terminal caused by the problem revealed, thus improve the security of data.
Alternatively, in one of the present embodiment possible implementation, whether the normal work of described hardware device and described terminal normally work irrelevant.That is, the normal work of hardware device, whether do not rely on the start of terminal, even if terminal is in off-mode, this hardware device normally can also perform 101 ~ 102, is able to normal execution to make technical scheme provided by the present invention.Like this, the realization of the long-range deletion carrying out data from hardware view can effectively be ensured.
Alternatively, in one of the present embodiment possible implementation, before 101, described hardware device can also communicate with described terminal, described service end further, to perform register flow path, determine the data allowing to carry out long-range deletion in the memory device of described terminal to make described service end, using as described can long-range deletion data.
So-called service end partly or entirely can for being positioned at the application of local terminal, or can also for being arranged on plug-in unit or SDK (Software Development Kit) (the SoftwareDevelopment Kit of the application being arranged in local terminal, the functional unit such as SDK), or can also for being arranged in the processing engine of network side server, or can also for being positioned at the distributed system of network side, the present embodiment is not particularly limited this.
Be understandable that, described application can be mounted in the local program (nativeApp) in terminal, or can also be a web page program (webApp) of browser in terminal, and the present embodiment does not limit this.
In register flow path, or after register flow path, user can utilize related application and described service end to carry out alternately, the data of carrying out long-range deletion are needed with self-defined, such as, short message, Email, address list, message registration, image, video, file etc., or can also by whole data, be chosen as the data needing to carry out long-range deletion, the present embodiment is not particularly limited this.
Alternatively, in one of the present embodiment possible implementation, after 101, described hardware device can also send data operation information to described service end further.Wherein, to be described hardware device can the associative operation of long-range deletion data obtain according to described described data operation information.
In this implementation, user can use the related application of described terminal to described can long-range deletion data browse, edit, the operation such as storage, described hardware device also long-range deletion data can carry out deletion action to described, above-mentioned these to described can the associative operation that carries out of long-range deletion data, be exactly recited above can the associative operation of long-range deletion data.
Described hardware device can record the execution time of these associative operations and perform the information such as content, to obtain described data operation information.Further, described hardware device can also carry out stores processor to obtained described data operation information further, specifically by obtained described data operation information, can be stored in the memory device of terminal.
Such as, the memory device of described terminal can memory device at a slow speed, be specifically as follows the hard disk of computer system, or can also be inoperative internal memory and the physical memory of mobile phone, such as, ROM (read-only memory) (Read-Only Memory, ROM) and RAM (random access memory) card etc., the present embodiment is not particularly limited this.
Or, again such as, the memory device of described terminal can also be speedy storage equipment, be specifically as follows the internal memory of computer system, or can also be running memory and the Installed System Memory of mobile phone, such as, random access memory (Random Access Memory, RAM) etc., the present embodiment is not particularly limited this.
After hardware device receives the data-delete command of service end transmission, just obtained described data operation information can be sent to described service end.
So far, after described service end obtains data operation information, described service end then can receive the data viewing command that user triggers further, and then then according to described data viewing command, can export described data operation information.Like this, can real-time tracing these can the associative operation of long-range deletion data, to determine whether these can long-range deletion data be revealed.
Alternatively, in one of the present embodiment possible implementation, in 102, described hardware device specifically can according to described data-delete command, with set the memory device of terminal communicate, with to long-range deletion data carrying out delete processing in described memory device.
In a concrete implementation procedure, specifically can utilize close range communication techniques, realize hardware device and memory device, between communicate, such as, the transmission etc. of delete instruction.
Wherein, described close range communication techniques can include but not limited to Bluetooth technology, Wireless Fidelity (Wireless Fidelity, WIFI) technology, infrared technique, ZigBee technology or ultra-wideband (UltraWide Band, UWB) technology or near-field communication (Near Field Communication, NFC) technology, the present embodiment is not particularly limited this.
Such as, hardware device specifically can utilize close range communication techniques, sets up and is connected with the WLAN between memory device, and connected by this WLAN, establish transmission delete instruction to this storage.By memory device according to delete instruction, delete in this memory device can long-range deletion data.
In this implementation, described hardware device in described memory device can after long-range deletion data carry out delete processing, response message can also be returned further to described service end, with notify in memory device described in described service end can the deletion situation of long-range deletion data, such as, whether data name, size of data, deletion be successfully etc.
Alternatively, in one of the present embodiment possible implementation, described hardware device can also obtain the positional information of described terminal further, and then, then the positional information of described terminal can be sent to described service end.
In a concrete implementation procedure, described hardware device specifically can adopt existing various location technology, such as, GPS (Global Positioning System, GPS) technology, location technology such as Wireless Fidelity (Wireless Fidelity, WiFi) location technology or architecture technology etc., gather the positioning result of described terminal, the i.e. geographic position data of terminal position, using the positional information as this terminal.
So far, hardware device can Real-time Collection to the positional information of terminal.By hardware device, stores processor is carried out to the positional information of gathered terminal, this hardware device when needs, such as, after execution 101 etc., can be obtained the positional information of the terminal stored, send it to service end.Like this, the positional information of this terminal then can be presented to user by service end, user is made to know the position of this terminal, so that user performs associative operation, such as, this terminal is found as early as possible, or, again such as, Trigger services end sends described data-delete command to hardware device as early as possible, to trigger execution 101 ~ 102.
Particularly, hardware device carries out stores processor to the positional information of gathered terminal, specifically by the positional information of gathered terminal, can be stored in the memory device of terminal.
Such as, the memory device of described terminal can memory device at a slow speed, be specifically as follows the hard disk of computer system, or can also be inoperative internal memory and the physical memory of mobile phone, such as, ROM (read-only memory) (Read-Only Memory, ROM) and RAM (random access memory) card etc., the present embodiment is not particularly limited this.
Or, again such as, the memory device of described terminal can also be speedy storage equipment, be specifically as follows the internal memory of computer system, or can also be running memory and the Installed System Memory of mobile phone, such as, random access memory (Random Access Memory, RAM) etc., the present embodiment is not particularly limited this.
In the present embodiment, the data-delete command of service end transmission is received by hardware device, make described hardware device can according to described data-delete command, to set terminal memory device in long-range deletion data can carry out delete processing, when effectively can avoid terminal loss and the data stored in the terminal caused by the problem revealed, thus improve the security of data.
In addition, adopt technical scheme provided by the present invention, because whether the normal work of hardware device and described terminal normally work irrelevant, hardware device is made not rely on the open state of terminal, even if terminal is in off-mode, hardware device still can normally work, therefore, effectively can improve the reliability that data are deleted, also improve Consumer's Experience simultaneously.
In addition, adopt technical scheme provided by the present invention, only need user's trigger data destroy command, participate in the process of follow-up data deletion without the need to user, simple to operate, and also accuracy is high, therefore, it is possible to effectively improve efficiency and the reliability of data deletion.
The schematic flow sheet of the another kind of data-erasure method that Fig. 2 provides for another embodiment of the present invention, as shown in Figure 2.
201, service end obtains the identification information of the terminal of data to be deleted.
202, described service end is according to described identification information, hardware device set in described terminal sends data-delete command, to make described hardware device according to described data-delete command, to long-range deletion data carrying out delete processing in the memory device of described terminal.
So-called terminal, refers to remote terminal.So-called hardware device, can be integrated in terminal before terminal is dispatched from the factory, and also can be installed in terminal after terminal is dispatched from the factory, the present embodiment be particularly limited this.
In a concrete implementation procedure, the memory device of described terminal can memory device at a slow speed, be specifically as follows the hard disk of computer system, or can also be inoperative internal memory and the physical memory of mobile phone, such as, ROM (read-only memory) (Read-Only Memory, ROM) and RAM (random access memory) card etc., the present embodiment is not particularly limited this.
In the implementation procedure that another is concrete, the memory device of described terminal can also be speedy storage equipment, be specifically as follows the internal memory of computer system, or can also be running memory and the Installed System Memory of mobile phone, such as, random access memory (Random Access Memory, RAM) etc., the present embodiment is not particularly limited this.
It should be noted that, the executive agent of 201 ~ 202 and service end partly or entirely can for being positioned at the application of local terminal, or can also for being arranged on plug-in unit or SDK (Software Development Kit) (the Software Development Kit of the application being arranged in local terminal, the functional unit such as SDK), or can also for being arranged in the processing engine of network side server, or can also for being positioned at the distributed system of network side, the present embodiment is not particularly limited this.
Be understandable that, described application can be mounted in the local program (nativeApp) in terminal, or can also be a web page program (webApp) of browser in terminal, and the present embodiment does not limit this.
Like this, the identification information of the terminal of data to be deleted is obtained by service end, make described service end can according to described identification information, hardware device set in described terminal sends data-delete command, to make described hardware device according to described data-delete command, to long-range deletion data carrying out delete processing in the memory device of described terminal, when effectively can avoid terminal loss and the data stored in the terminal caused by the problem revealed, thus improve the security of data.
Alternatively, in one of the present embodiment possible implementation, whether the normal work of described hardware device and described terminal normally work irrelevant.That is, the normal work of hardware device, the start not relying on terminal whether, even if terminal is in off-mode, this hardware device normally can also receive the data-delete command that also analysis service end sends, and is able to normal execution to make technical scheme provided by the present invention.
Alternatively, in one of the present embodiment possible implementation, before 201, described service end can also communicate with described terminal, described hardware device further, to perform register flow path, determine the data allowing to carry out long-range deletion in the memory device of described terminal to make described service end, using as described can long-range deletion data.
In register flow path, or after register flow path, user can utilize related application and described service end to carry out alternately, the data of carrying out long-range deletion are needed with self-defined, such as, short message, Email, address list, message registration, image, video, file etc., or can also by whole data, be chosen as the data needing to carry out long-range deletion, the present embodiment is not particularly limited this.
Alternatively, in one of the present embodiment possible implementation, in 201, described service end specifically can receive the data destroying order that user triggers, and then described service end then according to described data destroying order, can obtain the identification information of the terminal of data to be deleted.
Wherein, the identification information of described terminal can be the device identification of terminal, or can also be the device identification of hardware device, or can also be the device identification of terminal and the device identification of hardware device, and the present embodiment is not particularly limited this.
Alternatively, in one of the present embodiment possible implementation, after 202, described service end can also receive the data operation information that described hardware device sends further.Wherein, to be described hardware device can the associative operation of long-range deletion data obtain according to described described data operation information.
In this implementation, user can use the related application of described terminal to described can long-range deletion data browse, edit, the operation such as storage, described hardware device also long-range deletion data can carry out deletion action to described, above-mentioned these to described can the associative operation that carries out of long-range deletion data, be exactly recited above can the associative operation of long-range deletion data.
Described hardware device can record the execution time of these associative operations and perform the information such as content, to obtain described data operation information.Further, described hardware device can also carry out stores processor to obtained described data operation information further, specifically by obtained described data operation information, can be stored in the memory device of terminal.
Such as, the memory device of described terminal can memory device at a slow speed, be specifically as follows the hard disk of computer system, or can also be inoperative internal memory and the physical memory of mobile phone, such as, ROM (read-only memory) (Read-Only Memory, ROM) and RAM (random access memory) card etc., the present embodiment is not particularly limited this.
Or, again such as, the memory device of described terminal can also be speedy storage equipment, be specifically as follows the internal memory of computer system, or can also be running memory and the Installed System Memory of mobile phone, such as, random access memory (Random Access Memory, RAM) etc., the present embodiment is not particularly limited this.
After hardware device receives the data-delete command of service end transmission, just obtained described data operation information can be sent to described service end.
So far, after described service end obtains data operation information, described service end then can receive the data viewing command that user triggers further, and then then according to described data viewing command, can export described data operation information.Like this, can real-time tracing these can the associative operation of long-range deletion data, to determine whether these can long-range deletion data be revealed.
Alternatively, in one of the present embodiment possible implementation, after described hardware device receives the described data-delete command that described service end sends, specifically can according to described data-delete command, with set the memory device of terminal communicate, with to long-range deletion data carrying out delete processing in described memory device.
In a concrete implementation procedure, specifically can utilize close range communication techniques, realize hardware device and memory device, between communicate, such as, the transmission etc. of delete instruction.
Wherein, described close range communication techniques can include but not limited to Bluetooth technology, Wireless Fidelity (Wireless Fidelity, WIFI) technology, infrared technique, ZigBee technology or ultra-wideband (UltraWide Band, UWB) technology or near-field communication (Near Field Communication, NFC) technology, the present embodiment is not particularly limited this.
Such as, hardware device specifically can utilize close range communication techniques, sets up and is connected with the WLAN between memory device, and connected by this WLAN, establish transmission delete instruction to this storage.By memory device according to delete instruction, delete in this memory device can long-range deletion data.
In this implementation, described hardware device in described memory device can after long-range deletion data carry out delete processing, response message can also be returned further to described service end, with notify in memory device described in described service end can the deletion situation of long-range deletion data, such as, whether data name, size of data, deletion be successfully etc.
Correspondingly, in 202, described service end specifically can with preset frequency, and hardware device set in described terminal sends data-delete command, until receive the response message that described hardware device returns.
Alternatively, in one of the present embodiment possible implementation, described hardware device can also obtain the positional information of described terminal further, and then, then the positional information of described terminal can be sent to described service end.
In a concrete implementation procedure, described hardware device specifically can adopt existing various location technology, such as, GPS (Global Positioning System, GPS) technology, location technology such as Wireless Fidelity (Wireless Fidelity, WiFi) location technology or architecture technology etc., gather the positioning result of described terminal, the i.e. geographic position data of terminal position, using the positional information as this terminal.
So far, hardware device can Real-time Collection to the positional information of terminal.By hardware device, stores processor is carried out to the positional information of gathered terminal, make this hardware device can when needs, such as, after described hardware device receives the described data-delete command that described service end sends etc., obtain the positional information of the terminal stored, send it to service end.Like this, the positional information of this terminal then can be presented to user by service end, user is made to know the position of this terminal, so that user performs associative operation, such as, this terminal is found as early as possible, or, again such as, Trigger services end sends described data-delete command to hardware device as early as possible, to trigger execution 201 ~ 202.
Particularly, hardware device carries out stores processor to the positional information of gathered terminal, specifically by the positional information of gathered terminal, can be stored in the memory device of terminal.
Such as, the memory device of described terminal can memory device at a slow speed, be specifically as follows the hard disk of computer system, or can also be inoperative internal memory and the physical memory of mobile phone, such as, ROM (read-only memory) (Read-Only Memory, ROM) and RAM (random access memory) card etc., the present embodiment is not particularly limited this.
Or, again such as, the memory device of described terminal can also be speedy storage equipment, be specifically as follows the internal memory of computer system, or can also be running memory and the Installed System Memory of mobile phone, such as, random access memory (Random Access Memory, RAM) etc., the present embodiment is not particularly limited this.
In the present embodiment, the identification information of the terminal of data to be deleted is obtained by service end, make described service end can according to described identification information, hardware device set in described terminal sends data-delete command, to make described hardware device according to described data-delete command, to long-range deletion data carrying out delete processing in the memory device of described terminal, when effectively can avoid terminal loss and the data stored in the terminal caused by the problem revealed, thus improve the security of data.
In addition, adopt technical scheme provided by the present invention, because whether the normal work of hardware device and described terminal normally work irrelevant, hardware device is made not rely on the open state of terminal, even if terminal is in off-mode, hardware device still can normally work, therefore, effectively can improve the reliability that data are deleted, also improve Consumer's Experience simultaneously.
In addition, adopt technical scheme provided by the present invention, only need user's trigger data destroy command, participate in the process of follow-up data deletion without the need to user, simple to operate, and also accuracy is high, therefore, it is possible to effectively improve efficiency and the reliability of data deletion.
It should be noted that, for aforesaid each embodiment of the method, in order to simple description, therefore it is all expressed as a series of combination of actions, but those skilled in the art should know, the present invention is not by the restriction of described sequence of movement, because according to the present invention, some step can adopt other orders or carry out simultaneously.Secondly, those skilled in the art also should know, the embodiment described in instructions all belongs to preferred embodiment, and involved action and module might not be that the present invention is necessary.
In the above-described embodiments, the description of each embodiment is all emphasized particularly on different fields, in certain embodiment, there is no the part described in detail, can see the associated description of other embodiments.
The structural representation of the hardware device that Fig. 3 provides for another embodiment of the present invention, as shown in Figure 3.The hardware device of the present embodiment can comprise receiving element 31 and delete cells 32.Wherein, receiving element 31, for receiving the data-delete command that service end sends; Delete cells 32, for according to described data-delete command, to set terminal memory device in long-range deletion data can carry out delete processing.
So-called terminal, refers to remote terminal.
Alternatively, in one of the present embodiment possible implementation, whether the normal work of described hardware device and described terminal normally work irrelevant.That is, the normal work of hardware device, the start not relying on terminal whether, even if terminal is in off-mode, each functional unit included by this hardware device can also normally perform respective operation, is able to normal execution to make technical scheme provided by the present invention.
Alternatively, in one of the present embodiment possible implementation, as shown in Figure 4, the hardware device that the present embodiment provides can further include registering unit 41, for communicating with described terminal, described service end, to perform register flow path, determine the data allowing to carry out long-range deletion in the memory device of described terminal to make described service end, using as described can long-range deletion data.
Alternatively, in one of the present embodiment possible implementation, as shown in Figure 5, the hardware device that the present embodiment provides can further include operating unit 51, for according to described can the associative operation of long-range deletion data, obtain data operation information; And send described data operation information to described service end.
Alternatively, in one of the present embodiment possible implementation, as shown in Figure 6, the hardware device that the present embodiment provides can further include position units 61, for obtaining the positional information of described terminal; And the positional information of described terminal is sent to described service end.
It should be noted that, method in the embodiment that Fig. 1 is corresponding, the hardware device that can be provided by the present embodiment realizes.Detailed description see the related content in embodiment corresponding to Fig. 1, can repeat no more herein.
In the present embodiment, the data-delete command of service end transmission is received by receiving element, make delete cells can according to described data-delete command, to set terminal memory device in long-range deletion data can carry out delete processing, when effectively can avoid terminal loss and the data stored in the terminal caused by the problem revealed, thus improve the security of data.
In addition, adopt technical scheme provided by the present invention, because whether the normal work of hardware device and described terminal normally work irrelevant, hardware device is made not rely on the open state of terminal, even if terminal is in off-mode, hardware device still can normally work, therefore, effectively can improve the reliability that data are deleted, also improve Consumer's Experience simultaneously.
In addition, adopt technical scheme provided by the present invention, only need user's trigger data destroy command, participate in the process of follow-up data deletion without the need to user, simple to operate, and also accuracy is high, therefore, it is possible to effectively improve efficiency and the reliability of data deletion.
The structural representation of the service end that Fig. 7 provides for another embodiment of the present invention, as shown in Figure 7.The service end of the present embodiment can comprise acquiring unit 71 and transmitting element 72.Wherein, acquiring unit 71, for obtaining the identification information of the terminal of data to be deleted; Transmitting element 72, for according to described identification information, hardware device set in described terminal sends data-delete command, to make described hardware device according to described data-delete command, to long-range deletion data carrying out delete processing in the memory device of described terminal.
So-called terminal, refers to remote terminal.
It should be noted that, the service end that the present embodiment provides partly or entirely can for being positioned at the application of local terminal, or can also for being arranged on plug-in unit or SDK (Software Development Kit) (the Software Development Kit of the application being arranged in local terminal, the functional unit such as SDK), or can also for being arranged in the processing engine of network side server, or can also for being positioned at the distributed system of network side, the present embodiment is not particularly limited this.
Be understandable that, described application can be mounted in the local program (nativeApp) in terminal, or can also be a web page program (webApp) of browser in terminal, and the present embodiment does not limit this.
Alternatively, in one of the present embodiment possible implementation, described acquiring unit 71, specifically may be used for receiving the data destroying order that user triggers; And according to described data destroying order, obtain the identification information of the terminal of data to be deleted.
Alternatively, in one of the present embodiment possible implementation, as shown in Figure 8, the service end that the present embodiment provides can further include registering unit 81, for communicating with described terminal, described hardware device, to perform register flow path; And allow to carry out the data of long-range deletion in the memory device determining described terminal, using as described can long-range deletion data.
Alternatively, in one of the present embodiment possible implementation, described acquiring unit 71, can also be further used for receiving the data operation information that described hardware device sends, and to be described hardware device can the associative operation of long-range deletion data obtain according to described described data operation information.
Alternatively, in one of the present embodiment possible implementation, as shown in Figure 9, the service end that the present embodiment provides can further include checks unit 91, for receiving the data viewing command that user triggers; And according to described data viewing command, export described data operation information.
It should be noted that, method in the embodiment that Fig. 2 is corresponding, the service end that can be provided by the present embodiment realizes.Detailed description see the related content in embodiment corresponding to Fig. 2, can repeat no more herein.
In the present embodiment, the identification information of the terminal of data to be deleted is obtained by acquiring unit, make transmitting element can according to described identification information, hardware device set in described terminal sends data-delete command, to make described hardware device according to described data-delete command, to long-range deletion data carrying out delete processing in the memory device of described terminal, when effectively can avoid terminal loss and the data stored in the terminal caused by the problem revealed, thus improve the security of data.
In addition, adopt technical scheme provided by the present invention, because whether the normal work of hardware device and described terminal normally work irrelevant, hardware device is made not rely on the open state of terminal, even if terminal is in off-mode, hardware device still can normally work, therefore, effectively can improve the reliability that data are deleted, also improve Consumer's Experience simultaneously.
In addition, adopt technical scheme provided by the present invention, only need user's trigger data destroy command, participate in the process of follow-up data deletion without the need to user, simple to operate, and also accuracy is high, therefore, it is possible to effectively improve efficiency and the reliability of data deletion.
Those skilled in the art can be well understood to, and for convenience and simplicity of description, the system of foregoing description, the specific works process of device and unit, with reference to the corresponding process in preceding method embodiment, can not repeat them here.
In several embodiment provided by the present invention, should be understood that, disclosed system, apparatus and method, can realize by another way.Such as, device embodiment described above is only schematic, such as, the division of described unit, be only a kind of logic function to divide, actual can have other dividing mode when realizing, such as multiple unit or assembly can in conjunction with or another system can be integrated into, or some features can be ignored, or do not perform.Another point, shown or discussed coupling each other or direct-coupling or communication connection can be by some interfaces, and the indirect coupling of device or unit or communication connection can be electrical, machinery or other form.
The described unit illustrated as separating component or can may not be and physically separates, and the parts as unit display can be or may not be physical location, namely can be positioned at a place, or also can be distributed in multiple network element.Some or all of unit wherein can be selected according to the actual needs to realize the object of the present embodiment scheme.
In addition, each functional unit in each embodiment of the present invention can be integrated in a processing unit, also can be that the independent physics of unit exists, also can two or more unit in a unit integrated.Above-mentioned integrated unit both can adopt the form of hardware to realize, and the form that hardware also can be adopted to add SFU software functional unit realizes.
The above-mentioned integrated unit realized with the form of SFU software functional unit, can be stored in a computer read/write memory medium.Above-mentioned SFU software functional unit is stored in a storage medium, comprising some instructions in order to make a computer equipment (can be personal computer, server, or the network equipment etc.) or processor (processor) perform the part steps of method described in each embodiment of the present invention.And aforesaid storage medium comprises: USB flash disk, portable hard drive, ROM (read-only memory) (Read-Only Memory, ROM), random access memory (Random Access Memory, RAM), magnetic disc or CD etc. various can be program code stored medium.
Last it is noted that above embodiment is only in order to illustrate technical scheme of the present invention, be not intended to limit; Although with reference to previous embodiment to invention has been detailed description, those of ordinary skill in the art is to be understood that: it still can be modified to the technical scheme described in foregoing embodiments, or carries out equivalent replacement to wherein portion of techniques feature; And these amendments or replacement, do not make the essence of appropriate technical solution depart from the spirit and scope of various embodiments of the present invention technical scheme.

Claims (20)

1. a data-erasure method, is characterized in that, comprising:
Hardware device receives the data-delete command that service end sends;
Described hardware device according to described data-delete command, to set terminal memory device in long-range deletion data can carry out delete processing.
2. method according to claim 1, is characterized in that, described hardware device comprises before receiving the data-delete command of service end transmission:
Described hardware device communicates with described terminal, described service end, to perform register flow path, determines the data allowing to carry out long-range deletion in the memory device of described terminal to make described service end, using as described can long-range deletion data.
3. method according to claim 1, is characterized in that, described hardware device also comprises after receiving the data-delete command of service end transmission:
Described hardware device sends data operation information to described service end, and to be described hardware device can the associative operation of long-range deletion data obtain according to described described data operation information.
4. method according to claim 1, is characterized in that, described method also comprises:
Described hardware device obtains the positional information of described terminal;
Described hardware device sends the positional information of described terminal to described service end.
5. the method according to the arbitrary claim of Claims 1 to 4, is characterized in that, whether the normal work of described hardware device and described terminal normally work irrelevant.
6. a data-erasure method, is characterized in that, comprising:
Service end obtains the identification information of the terminal of data to be deleted;
Described service end is according to described identification information, hardware device set in described terminal sends data-delete command, to make described hardware device according to described data-delete command, to long-range deletion data carrying out delete processing in the memory device of described terminal.
7. method according to claim 6, is characterized in that, described service end obtains the identification information of the terminal of data to be deleted, comprising:
Described service end receives the data destroying order that user triggers;
Described service end, according to described data destroying order, obtains the identification information of the terminal of data to be deleted.
8. method according to claim 6, is characterized in that, described service end comprises before obtaining the identification information of the terminal of data to be deleted:
Described service end communicates with described terminal, described hardware device, to perform register flow path;
Described service end determines the data allowing to carry out long-range deletion in the memory device of described terminal, using as described can long-range deletion data.
9. method according to claim 6, is characterized in that, described service end is according to described identification information, and hardware device set in described terminal also comprises after sending data-delete command:
Described service end receives the data operation information that described hardware device sends, and to be described hardware device can the associative operation of long-range deletion data obtain according to described described data operation information.
10. method according to claim 9, it is characterized in that, described service end receives the data operation information that described hardware device sends, and to be described hardware device after the relevant user operation of long-range deletion data obtains, also can comprise according to described described data operation information:
Described service end receives the data viewing command that user triggers;
Described service end, according to described data viewing command, exports described data operation information.
11. 1 kinds of hardware devices, is characterized in that, are arranged in terminal, and described hardware device comprises:
Receiving element, for receiving the data-delete command that service end sends;
Delete cells, for according to described data-delete command, to set terminal memory device in long-range deletion data can carry out delete processing.
12. hardware devices according to claim 11, is characterized in that, described hardware device also comprises registering unit, for
Communicate with described terminal, described service end, to perform register flow path, determine the data allowing to carry out long-range deletion in the memory device of described terminal to make described service end, using as described can long-range deletion data.
13. hardware devices according to claim 11, is characterized in that, described hardware device also comprises operating unit, for
According to described can the associative operation of long-range deletion data, obtain data operation information; And
Described data operation information is sent to described service end.
14. hardware devices according to claim 11, is characterized in that, described hardware device also comprises position units, for
Obtain the positional information of described terminal; And
The positional information of described terminal is sent to described service end.
15. hardware devices according to the arbitrary claim of claim 11 ~ 14, it is characterized in that, whether the normal work of described hardware device and described terminal normally work irrelevant.
16. 1 kinds of service ends, is characterized in that, comprising:
Acquiring unit, for obtaining the identification information of the terminal of data to be deleted;
Transmitting element, for according to described identification information, hardware device set in described terminal sends data-delete command, to make described hardware device according to described data-delete command, to long-range deletion data carrying out delete processing in the memory device of described terminal.
17. service ends according to claim 16, is characterized in that, described acquiring unit, specifically for
Receive the data destroying order that user triggers; And
According to described data destroying order, obtain the identification information of the terminal of data to be deleted.
18. service ends according to claim 16, is characterized in that, described service end also comprises registering unit, for
Communicate with described terminal, described hardware device, to perform register flow path; And
Determine the data allowing to carry out long-range deletion in the memory device of described terminal, using as described can long-range deletion data.
19. service ends according to claim 16, is characterized in that, described acquiring unit, also for
Receive the data operation information that described hardware device sends, to be described hardware device can the associative operation of long-range deletion data obtain according to described described data operation information.
20. service ends according to claim 19, is characterized in that, described service end also comprises checks unit, for
Receive the data viewing command that user triggers; And
According to described data viewing command, export described data operation information.
CN201510226532.1A 2015-05-06 2015-05-06 Data deleting method and apparatus Pending CN104881612A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510226532.1A CN104881612A (en) 2015-05-06 2015-05-06 Data deleting method and apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510226532.1A CN104881612A (en) 2015-05-06 2015-05-06 Data deleting method and apparatus

Publications (1)

Publication Number Publication Date
CN104881612A true CN104881612A (en) 2015-09-02

Family

ID=53949102

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510226532.1A Pending CN104881612A (en) 2015-05-06 2015-05-06 Data deleting method and apparatus

Country Status (1)

Country Link
CN (1) CN104881612A (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105550610A (en) * 2016-01-20 2016-05-04 中南大学 Transparent computing based user privacy protection method for intelligent mobile terminal
CN106331069A (en) * 2016-08-16 2017-01-11 瓦戈科技(上海)有限公司 Method for remotely deleting data through cloud
CN106776061A (en) * 2016-11-29 2017-05-31 深圳天珑无线科技有限公司 A kind of method and terminal for deleting terminal document
CN107277089A (en) * 2016-04-07 2017-10-20 大唐网络有限公司 The method that original information on smart mobile phone is thoroughly removed
CN107765988A (en) * 2016-08-16 2018-03-06 瓦戈科技(上海)有限公司 The method of the long-range revoked device in high in the clouds
CN108132847A (en) * 2017-12-21 2018-06-08 联想(北京)有限公司 A kind of data processing method, the first electronic equipment and computer storage media
CN108416236A (en) * 2018-03-07 2018-08-17 山东超越数控电子股份有限公司 A kind of safe notebook long-distance management system and its working method
CN108470130A (en) * 2018-03-13 2018-08-31 山东超越数控电子股份有限公司 A kind of concerning security matters mobile memory system and its implementation with long-distance positioning function
CN108810110A (en) * 2018-05-25 2018-11-13 广东美的制冷设备有限公司 Facility information delet method and device
CN110674537A (en) * 2019-09-23 2020-01-10 深圳供电局有限公司 Method, mobile terminal and system for remotely erasing application terminal data
CN112666897A (en) * 2019-10-15 2021-04-16 纮织国际有限公司 System combining dynamic production and braiding machine work management
CN113676244A (en) * 2021-08-10 2021-11-19 南京熊猫电子股份有限公司 Control method and system based on satellite mobile communication terminal

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101047961A (en) * 2006-03-31 2007-10-03 联想(北京)有限公司 Radio network system and moving terminal
WO2009071735A1 (en) * 2007-12-05 2009-06-11 Erace Security Solutions Oy Ltd Management of mobile station
CN102411684A (en) * 2011-09-26 2012-04-11 奇智软件(北京)有限公司 Data protection method and device
CN102831359A (en) * 2012-07-02 2012-12-19 华南理工大学 Encryption file system of portable mobile storage device
CN103020534A (en) * 2012-11-30 2013-04-03 北京网秦天下科技有限公司 Method and system for managing mobile terminal
CN104239805A (en) * 2014-08-29 2014-12-24 广东欧珀移动通信有限公司 Mobile phone antitheft method and device
CN104486482A (en) * 2014-11-18 2015-04-01 深圳市金立通信设备有限公司 Mobile terminal anti-theft tracking method

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101047961A (en) * 2006-03-31 2007-10-03 联想(北京)有限公司 Radio network system and moving terminal
WO2009071735A1 (en) * 2007-12-05 2009-06-11 Erace Security Solutions Oy Ltd Management of mobile station
CN102411684A (en) * 2011-09-26 2012-04-11 奇智软件(北京)有限公司 Data protection method and device
CN102831359A (en) * 2012-07-02 2012-12-19 华南理工大学 Encryption file system of portable mobile storage device
CN103020534A (en) * 2012-11-30 2013-04-03 北京网秦天下科技有限公司 Method and system for managing mobile terminal
CN104239805A (en) * 2014-08-29 2014-12-24 广东欧珀移动通信有限公司 Mobile phone antitheft method and device
CN104486482A (en) * 2014-11-18 2015-04-01 深圳市金立通信设备有限公司 Mobile terminal anti-theft tracking method

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105550610A (en) * 2016-01-20 2016-05-04 中南大学 Transparent computing based user privacy protection method for intelligent mobile terminal
CN107277089A (en) * 2016-04-07 2017-10-20 大唐网络有限公司 The method that original information on smart mobile phone is thoroughly removed
CN106331069A (en) * 2016-08-16 2017-01-11 瓦戈科技(上海)有限公司 Method for remotely deleting data through cloud
CN107765988A (en) * 2016-08-16 2018-03-06 瓦戈科技(上海)有限公司 The method of the long-range revoked device in high in the clouds
CN106776061A (en) * 2016-11-29 2017-05-31 深圳天珑无线科技有限公司 A kind of method and terminal for deleting terminal document
CN108132847A (en) * 2017-12-21 2018-06-08 联想(北京)有限公司 A kind of data processing method, the first electronic equipment and computer storage media
CN108416236A (en) * 2018-03-07 2018-08-17 山东超越数控电子股份有限公司 A kind of safe notebook long-distance management system and its working method
CN108470130A (en) * 2018-03-13 2018-08-31 山东超越数控电子股份有限公司 A kind of concerning security matters mobile memory system and its implementation with long-distance positioning function
CN108810110A (en) * 2018-05-25 2018-11-13 广东美的制冷设备有限公司 Facility information delet method and device
CN110674537A (en) * 2019-09-23 2020-01-10 深圳供电局有限公司 Method, mobile terminal and system for remotely erasing application terminal data
CN112666897A (en) * 2019-10-15 2021-04-16 纮织国际有限公司 System combining dynamic production and braiding machine work management
CN113676244A (en) * 2021-08-10 2021-11-19 南京熊猫电子股份有限公司 Control method and system based on satellite mobile communication terminal
CN113676244B (en) * 2021-08-10 2022-09-02 南京熊猫电子股份有限公司 Control method and system based on satellite mobile communication terminal

Similar Documents

Publication Publication Date Title
CN104881612A (en) Data deleting method and apparatus
CN109656980A (en) Data processing method, electronic equipment, device and readable storage medium storing program for executing
CN104253634B (en) Double frequency multi-protocols multifunctional near-field communication integrate system and methods for using them
JP6193859B2 (en) RFID card management method and terminal
CN104735607A (en) Data transmission method, mobile terminal and system
CN107615320A (en) A kind of system of selection of transaction application and terminal
CN105144201A (en) Wireless signal generating cards and methods and system of using such cards
CN104796275A (en) Abnormal state processing method, system and device
CN105022760B (en) A kind of news recommended method and device
EP3617652A1 (en) Navigation method and related product
CN105373587A (en) Picture display method and terminal
CN104936128A (en) Off-line data transfer method, device and system
CN104519126A (en) Method and system for sharing clock by multiple devices
CN107959932B (en) Method and device for processing wireless access point information and computer readable storage medium
CN105516905A (en) Connection method and device of Bluetooth devices
CN105872980B (en) A kind of method and device scanning wireless network signal
CN104219067A (en) Method, user terminal and system for achieving quick configuration for terminal of Internet of Things
CN103281236B (en) Electronic business card exchange method, device and system
CN107182028A (en) The localization method and positioner of a kind of article
CN109710332A (en) Processing method, equipment and the computer readable storage medium of boarding application
CN102904918A (en) Method and system for processing display of network media information
Perwej et al. A posteriori perusal of mobile computing
CN100543792C (en) The method and system of data collection monitor Long-distance Control
CN102156847A (en) RFID (Radio Frequency Identification Device) identifying and reading method, device and system
CN104168145B (en) A kind of system and method that radio upgrade is carried out to wireless communication unit

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
EXSB Decision made by sipo to initiate substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20150902

RJ01 Rejection of invention patent application after publication