CN105373742A - Method and device for automatically deleting information in mobile terminal - Google Patents

Method and device for automatically deleting information in mobile terminal Download PDF

Info

Publication number
CN105373742A
CN105373742A CN201510703582.4A CN201510703582A CN105373742A CN 105373742 A CN105373742 A CN 105373742A CN 201510703582 A CN201510703582 A CN 201510703582A CN 105373742 A CN105373742 A CN 105373742A
Authority
CN
China
Prior art keywords
wireless network
contact person
mobile terminal
communication information
name
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510703582.4A
Other languages
Chinese (zh)
Other versions
CN105373742B (en
Inventor
陈洪坤
李陆阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201510703582.4A priority Critical patent/CN105373742B/en
Publication of CN105373742A publication Critical patent/CN105373742A/en
Application granted granted Critical
Publication of CN105373742B publication Critical patent/CN105373742B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The present invention discloses a method and a device for automatically deleting information in a mobile terminal. The method comprises the following steps: when detecting that the current mobile terminal is connected to a preset wireless network, obtaining contact communication information corresponding to the preset wireless network; and deleting the contact communication information. According to the technical solution provided by embodiments of the present invention, when it is detected that the current mobile terminal is connected to a preset wireless network, contact communication information corresponding to the preset wireless network is acquired and deleted, so that a user can delete some communication information in the mobile terminal under a specific wireless network, thereby avoiding the disclosure of privacy information of the user and improving the user experience.

Description

A kind of method of mobile terminal to automatically deleting information and device
Technical field
The embodiment of the present invention relates to secret protection technology, particularly relates to a kind of method and device of mobile terminal to automatically deleting information.
Background technology
In recent years, the mobile terminal device such as mobile phone and panel computer is universal in the life of people gradually.
Along with the development of mobile terminal technology, mobile terminal take pictures and the additional function such as document storage gets more and more, often need in life to use mobile terminal to share various information, but under certain occasion, partial information in mobile terminal is not easy to open, such as, when the many people with relation sensitivity contact simultaneously, be not easy to open to one of them people and other people contact content, but similar for the contact person of storage communication information can show by existing mobile terminal simultaneously, can not operate separately for the associated communication information of particular contact, cause the leakage of individual subscriber privacy.
Summary of the invention
The invention provides a kind of method and device of mobile terminal to automatically deleting information, to protect the user privacy information in mobile terminal.
First aspect, embodiments provides a kind of method of mobile terminal to automatically deleting information, and described method comprises:
When detecting that current mobile terminal is connected to default wireless network, obtain contact person's communication information that described default wireless network is corresponding;
Delete described contact person's communication information.
Second aspect, the embodiment of the present invention additionally provides a kind of device of mobile terminal to automatically deleting information, and described device comprises:
Data obtaining module, for when detecting that current mobile terminal is connected to default wireless network, obtains contact person's communication information that described default wireless network is corresponding;
Information deletion module, for deleting described contact person's communication information.
The technical scheme that the embodiment of the present invention provides, by when detecting that current mobile terminal is connected to default wireless network, obtain contact person's communication information that described default wireless network is corresponding, and delete described contact person's communication information, make user can delete part communication information in mobile terminal under ad hoc wireless networks, avoid the leakage of user privacy information, improve Consumer's Experience.
Accompanying drawing explanation
Fig. 1 is the schematic flow sheet of the method for the mobile terminal to automatically deleting information that the embodiment of the present invention one provides;
Fig. 2 is the schematic flow sheet of the method for the mobile terminal to automatically deleting information that the embodiment of the present invention two provides;
Fig. 3 is the structural representation of the device of the mobile terminal to automatically deleting information that the embodiment of the present invention three provides.
Embodiment
Below in conjunction with drawings and Examples, the present invention is described in further detail.Be understandable that, specific embodiment described herein is only for explaining the present invention, but not limitation of the invention.It also should be noted that, for convenience of description, illustrate only part related to the present invention in accompanying drawing but not entire infrastructure.
Embodiment one
Fig. 1 is the schematic flow sheet of the method for the mobile terminal to automatically deleting information that the embodiment of the present invention one provides.The present embodiment is applicable to the situation that user wants deletion contact person communication information under special scenes.The method can be performed by the device of mobile terminal to automatically deleting information, and wherein this device can by software and/or hardware implementing, and can be arranged on and have in the mobile terminal of communication function.
See Fig. 1, the method for the mobile terminal to automatically deleting information that the present embodiment provides specifically can comprise as follows:
Step 110, when detecting that current mobile terminal is connected to default wireless network, obtain contact person's communication information that described default wireless network is corresponding.
Current mobile terminal is implement the mobile terminal of communication information deletion action.Preset wireless network to be preset at operation interface by user, and as the trigger pip of contact person's communication information deletion action, namely mobile terminal detect be connected to default wireless network time, trigger contact person's communication information deletion action.Described default wireless network can be one or more, correspond respectively to the communication information that identical or different contact person is correlated with, can think that a default wireless network is corresponding with the associated communication information of a contact person, such as, current mobile terminal connects A net is the trigger pip of deleting contact person X associated communication information; Or a default wireless network is corresponding with the associated communication information of multiple contact person, such as, current mobile terminal connects A net is the trigger pip of deleting contact person X or Y associated communication information; Or multiple default wireless network is corresponding with the associated communication information of a contact person, such as, current mobile terminal connection A net or B net are the trigger pip of deleting contact person X associated communication information; Or, multiple default wireless network is corresponding with the associated communication information of multiple contact person, such as, it is the trigger pip of deleting contact person X associated communication information that current mobile terminal connects A net, and current mobile terminal connects the trigger pip that B net is deletion contact person Y associated communication information.
Contact person's communication information can comprise the Content of communciation stored in the message registration relevant to this contact person, note, document or other mobile terminals, user can select communication information classification to be deleted, mobile terminal can be arranged on when connecting different default wireless networks, delete the different classes of communication information of same contact person, such as, it is the trigger pip of deleting contact person X corresponding session recorded information that current mobile terminal connects A net, and it is delete contact person X to be correlated with the trigger pip of short message that current mobile terminal connects B net; Such as, or be arranged on mobile terminal when connecting different default wireless networks, delete the same classification communication information of same contact person, current mobile terminal connects A net or B net is the trigger pip of deleting contact person X corresponding session recorded information; Also mobile terminal can be arranged on when connecting different default wireless networks, delete the different classes of communication information of multiple contact person, such as, it is the trigger pip of deleting contact person X corresponding session recorded information that current mobile terminal connects A net, and it is delete contact person Y to be correlated with the trigger pip of short message that current mobile terminal connects B net; Or, be arranged on mobile terminal when connecting different default wireless networks, delete the same classification communication information of multiple contact person, such as, it is the trigger pip of deleting contact person X corresponding session recorded information that current mobile terminal connects A net, and it is the trigger pip of deleting contact person Y associated communication recorded information that current mobile terminal connects B net; When can also be arranged on the same default wireless network of mobile terminal connection, delete the identical or different communication information that different contact person is correlated with, such as, it is the trigger pip of deleting contact person X and Y corresponding session recorded information that current mobile terminal connects A net, or, it is the trigger pip of deleting contact person X corresponding session recorded information that current mobile terminal connects A net, to be correlated with the trigger pip of short message for deleting contact person Y; Most easy understand, when can be arranged on mobile terminal connection one default wireless network, delete a class or multiclass communication information that a contact person is correlated with, such as, it is the trigger pip of deleting contact person X corresponding session recorded information that current mobile terminal connects A net, or current mobile terminal connects the trigger pip that A net is deletion contact person's X corresponding session recorded information and message registration.
Concrete, after detecting and being connected to wireless network, current mobile terminal obtains the network information of interconnection network, when judging the network information matching of the described network information and default wireless network, obtain contact person's communication information that described default wireless network is corresponding, so that follow-up, delete processing is carried out to described contact person's communication information.
Step 120, delete described contact person's communication information.
Current mobile terminal after getting contact person's communication information to be deleted, by described contact person's communication information complete deletion from mobile terminal.
The technical scheme that the present embodiment provides, by when detecting that current mobile terminal is connected to default wireless network, obtain contact person's communication information that described default wireless network is corresponding, and delete described contact person's communication information, make user can delete part communication information in mobile terminal under ad hoc wireless networks, avoid the leakage of user privacy information, improve Consumer's Experience.
Embodiment two
The present embodiment provides a kind of method of mobile terminal to automatically deleting information on the basis of above-described embodiment one.Fig. 2 is the schematic flow sheet of the method for the mobile terminal to automatically deleting information that the embodiment of the present invention two provides, and as shown in Figure 2, the method for the mobile terminal to automatically deleting information that the present embodiment provides specifically can comprise as follows:
Step 210, detect that current mobile terminal is connected to wireless network, obtain the service set of described wireless network.
The service set of wireless network uniquely can determine a wireless network, the present embodiment uses the service set of wireless network as the coupling benchmark of wireless network, effectively prevent the inaccurate problem of deletion information operating caused because cannot correctly identify default wireless network.Current mobile terminal, after detecting and being connected to wireless network, obtains the service set of described wireless network, to carry out the coupling of service set.
Step 220, the service set of described wireless network to be mated with at least one any wireless network services set identifier of user preset, when the match is successful for the arbitrary any wireless network services set identifier with user preset, determine to detect that current mobile terminal is connected to default wireless network.
By any wireless network services set identifier, current mobile terminal judges whether the wireless network connected is default wireless network.Concrete, current mobile terminal is after the service set getting connecting wireless network, the service set of described wireless network is mated with at least one any wireless network services set identifier of user preset, as long as there is the successfully default any wireless network services set identifier that matches, namely determine that current mobile terminal is connected to default wireless network, and using the default any wireless network services set identifier that mates with the connecting wireless network service set object as subsequent operation.
Mapping relations between any wireless network services set identifier that step 230, basis are preset and name of contact person, obtain the name of contact person that described default wireless network is corresponding.
According to described default any wireless network services set identifier, and the mapping relations between any wireless network services set identifier of user preset and name of contact person, find the name of contact person corresponding with described default any wireless network services set identifier.
In the present embodiment, between described any wireless network services set identifier and described name of contact person be one to one, the mapping relations of one-to-many, many-one or multi-to-multi.
Step 240, obtain communication information classification to be deleted corresponding to described name of contact person.
The communication information classification to be deleted that name of contact person is corresponding, comprises the to be deleted message registration, note etc. relevant to name of contact person.According to the name of contact person of user preset and the corresponding relation of communication information classification to be deleted, corresponding communication information classification to be deleted can be obtained by name of contact person.
Step 250, according to described name of contact person and described communication information classification to be deleted, obtain contact person's communication information that described default wireless network is corresponding.
Contact person's communication information refers to be stored in current mobile terminal, the communication information of the to be deleted communication information classification relevant to described name of contact person, such as, name of contact person is L, the communication information classification to be deleted that L is corresponding is note and message registration, then described contact person's communication information refers to the short message relevant to L and message registration information.
Step 260, delete described contact person's communication information.
Further, before detecting that current mobile terminal is connected to default wireless network, also comprise:
Obtain at least one any wireless network services set identifier and at least one name of contact person of user preset;
Set up and store the mapping relations between described any wireless network services set identifier and described name of contact person.
Further, set up and after storing the mapping relations between described any wireless network services set identifier and described name of contact person, also comprise:
Determine the communication information classification to be deleted that at least one name of contact person described is corresponding.
User sets the mapping relations presetting any wireless network services set identifier and name of contact person in operation interface, comprise one to one, one-to-many, many-one or multi-to-multi four kinds of situations, concrete, the mapping relations that operation interface comprises many group any wireless network services set identifiers and name of contact person set hurdle, and each hurdle can set the mapping relations of an any wireless network services set identifier and at least one name of contact person.Each name of contact person may correspond to again and arranges at least one communication information classification to be deleted.Can select, often kind of communication information classification to be deleted correspondence can also arrange a time range, in order to select to delete the communication information to be deleted in special time period.
The technical scheme that the present embodiment provides, by setting up and storing the mapping relations between service set and name of contact person presetting wireless network, contact person's communication information that default wireless network is corresponding is determined based on the mapping relations stored, and delete described contact person's communication information, make user can delete part communication information in mobile terminal under ad hoc wireless networks, avoid the leakage of user privacy information, improve Consumer's Experience.
Embodiment three
Fig. 3 is the structural representation of the device of the mobile terminal to automatically deleting information that the embodiment of the present invention three provides.The device of the mobile terminal to automatically deleting information that the present embodiment provides can be arranged on to be had in the mobile terminal of communication function.
See Fig. 3, the concrete structure of the device of this mobile terminal to automatically deleting information is as follows:
Data obtaining module 310, for when detecting that current mobile terminal is connected to default wireless network, obtains contact person's communication information that described default wireless network is corresponding;
Information deletion module 320, for deleting described contact person's communication information.
In the present embodiment, described data obtaining module, can comprise:
Mark acquiring unit, for when detecting that current mobile terminal is connected to wireless network, obtains the service set of described wireless network;
Marking matched unit, for the service set of described wireless network is mated with at least one any wireless network services set identifier of user preset, when the match is successful for the arbitrary any wireless network services set identifier with user preset, determine to detect that current mobile terminal is connected to default wireless network.
Further, described data obtaining module, can also comprise:
Name acquiring unit, for according to the mapping relations between any wireless network services set identifier preset and name of contact person, obtains the name of contact person that described default wireless network is corresponding;
Classification acquiring unit, for obtaining communication information classification to be deleted corresponding to described name of contact person;
Communication information acquiring unit, for according to described name of contact person and described communication information classification to be deleted, obtains contact person's communication information that described default wireless network is corresponding.
In the present embodiment, described device, can also comprise:
Presupposed information acquisition module, for obtaining at least one any wireless network services set identifier and at least one name of contact person of user preset;
Relation sets up module, for setting up and storing the mapping relations between described any wireless network services set identifier and described name of contact person.
Further, described device, can also comprise:
Classification determination module, for determining the communication information classification to be deleted that at least one name of contact person described is corresponding.
Further, between described any wireless network services set identifier and described name of contact person be one to one, one-to-many or many-to-one mapping relations.
The device of the mobile terminal to automatically deleting information that the present embodiment provides, the method of the mobile terminal to automatically deleting information provided with any embodiment of the present invention belongs to same inventive concept, the method of the mobile terminal to automatically deleting information that any embodiment of the present invention provides can be performed, possess corresponding functional module and beneficial effect.The not ins and outs of detailed description in the present embodiment, the process of the mobile terminal to automatically deleting information that can provide see any embodiment of the present invention.
Note, above are only preferred embodiment of the present invention and institute's application technology principle.Skilled person in the art will appreciate that and the invention is not restricted to specific embodiment described here, various obvious change can be carried out for a person skilled in the art, readjust and substitute and can not protection scope of the present invention be departed from.Therefore, although be described in further detail invention has been by above embodiment, the present invention is not limited only to above embodiment, when not departing from the present invention's design, can also comprise other Equivalent embodiments more, and scope of the present invention is determined by appended right.

Claims (12)

1. a method for mobile terminal to automatically deleting information, is characterized in that, comprising:
When detecting that current mobile terminal is connected to default wireless network, obtain contact person's communication information that described default wireless network is corresponding;
Delete described contact person's communication information.
2. method according to claim 1, is characterized in that, described in detect that current mobile terminal is connected to default wireless network, comprising:
Detect that current mobile terminal is connected to wireless network, obtain the service set of described wireless network;
The service set of described wireless network is mated with at least one any wireless network services set identifier of user preset, when the match is successful for the arbitrary any wireless network services set identifier with user preset, determine to detect that current mobile terminal is connected to default wireless network.
3. method according to claim 2, is characterized in that, contact person's communication information that the described default wireless network of described acquisition is corresponding, comprising:
According to the mapping relations between any wireless network services set identifier preset and name of contact person, obtain the name of contact person that described default wireless network is corresponding;
Obtain the communication information classification to be deleted that described name of contact person is corresponding;
According to described name of contact person and described communication information classification to be deleted, obtain contact person's communication information that described default wireless network is corresponding.
4. method according to claim 3, is characterized in that, before detecting that current mobile terminal is connected to default wireless network, also comprises:
Obtain at least one any wireless network services set identifier and at least one name of contact person of user preset;
Set up and store the mapping relations between described any wireless network services set identifier and described name of contact person.
5. method according to claim 4, is characterized in that, sets up and after storing the mapping relations between described any wireless network services set identifier and described name of contact person, also comprises:
Determine the communication information classification to be deleted that at least one name of contact person described is corresponding.
6. method according to claim 4, is characterized in that, between described any wireless network services set identifier and described name of contact person be one to one, one-to-many or many-to-one mapping relations.
7. a device for mobile terminal to automatically deleting information, is characterized in that, comprising:
Data obtaining module, for when detecting that current mobile terminal is connected to default wireless network, obtains contact person's communication information that described default wireless network is corresponding;
Information deletion module, for deleting described contact person's communication information.
8. device according to claim 7, is characterized in that, described data obtaining module, comprising:
Mark acquiring unit, for when detecting that current mobile terminal is connected to wireless network, obtains the service set of described wireless network;
Marking matched unit, for the service set of described wireless network is mated with at least one any wireless network services set identifier of user preset, when the match is successful for the arbitrary any wireless network services set identifier with user preset, determine to detect that current mobile terminal is connected to default wireless network.
9. device according to claim 8, is characterized in that, described data obtaining module, also comprises:
Name acquiring unit, for according to the mapping relations between any wireless network services set identifier preset and name of contact person, obtains the name of contact person that described default wireless network is corresponding;
Classification acquiring unit, for obtaining communication information classification to be deleted corresponding to described name of contact person;
Communication information acquiring unit, for according to described name of contact person and described communication information classification to be deleted, obtains contact person's communication information that described default wireless network is corresponding.
10. device according to claim 9, is characterized in that, described device, also comprises:
Presupposed information acquisition module, for obtaining at least one any wireless network services set identifier and at least one name of contact person of user preset;
Relation sets up module, for setting up and storing the mapping relations between described any wireless network services set identifier and described name of contact person.
11. devices according to claim 10, is characterized in that, described device, also comprises:
Classification determination module, for determining the communication information classification to be deleted that at least one name of contact person described is corresponding.
12. devices according to claim 10, is characterized in that, between described any wireless network services set identifier and described name of contact person be one to one, the mapping relations of one-to-many, many-one or multi-to-multi.
CN201510703582.4A 2015-10-23 2015-10-23 A kind of method and device of mobile terminal to automatically deleting information Expired - Fee Related CN105373742B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510703582.4A CN105373742B (en) 2015-10-23 2015-10-23 A kind of method and device of mobile terminal to automatically deleting information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510703582.4A CN105373742B (en) 2015-10-23 2015-10-23 A kind of method and device of mobile terminal to automatically deleting information

Publications (2)

Publication Number Publication Date
CN105373742A true CN105373742A (en) 2016-03-02
CN105373742B CN105373742B (en) 2018-09-04

Family

ID=55375930

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510703582.4A Expired - Fee Related CN105373742B (en) 2015-10-23 2015-10-23 A kind of method and device of mobile terminal to automatically deleting information

Country Status (1)

Country Link
CN (1) CN105373742B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070283156A1 (en) * 2006-05-31 2007-12-06 Sultan Haider Method for identifying a patient for later access to an electronic patient record for the patient using a communication device belonging to an inquiring person
CN102223626A (en) * 2011-06-14 2011-10-19 李明 Information steganography and security protection method based on wireless base station information
CN103095890A (en) * 2012-12-31 2013-05-08 东莞宇龙通信科技有限公司 Contact person information encryption method and communication terminal
US20140366013A1 (en) * 2011-12-27 2014-12-11 Zte Corporation Wireless communication terminal and method for securely running industry software
CN104573540A (en) * 2013-10-22 2015-04-29 鸿富锦精密工业(武汉)有限公司 Mobile terminal user privacy protection method and system
CN104966030A (en) * 2015-06-19 2015-10-07 深圳天珑无线科技有限公司 Information security processing method and apparatus and mobile terminal
CN104992096A (en) * 2015-06-30 2015-10-21 广东欧珀移动通信有限公司 Data protection method and mobile terminal

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070283156A1 (en) * 2006-05-31 2007-12-06 Sultan Haider Method for identifying a patient for later access to an electronic patient record for the patient using a communication device belonging to an inquiring person
CN102223626A (en) * 2011-06-14 2011-10-19 李明 Information steganography and security protection method based on wireless base station information
US20140366013A1 (en) * 2011-12-27 2014-12-11 Zte Corporation Wireless communication terminal and method for securely running industry software
CN103095890A (en) * 2012-12-31 2013-05-08 东莞宇龙通信科技有限公司 Contact person information encryption method and communication terminal
CN104573540A (en) * 2013-10-22 2015-04-29 鸿富锦精密工业(武汉)有限公司 Mobile terminal user privacy protection method and system
CN104966030A (en) * 2015-06-19 2015-10-07 深圳天珑无线科技有限公司 Information security processing method and apparatus and mobile terminal
CN104992096A (en) * 2015-06-30 2015-10-21 广东欧珀移动通信有限公司 Data protection method and mobile terminal

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
彭国军 等: "基于Android的手机隐私保护技术及实现", 《技术研究》 *

Also Published As

Publication number Publication date
CN105373742B (en) 2018-09-04

Similar Documents

Publication Publication Date Title
EP3890403A1 (en) Method and apparatus for connecting short-range wireless communication in terminal
CN102710549B (en) To be established a communications link the method for relation, terminal and system by shooting
CN104797003B (en) A kind of method and device for switching intelligent terminal user
CN106713418B (en) Reset result confirmation method, device, server and mobile terminal
US20120202492A1 (en) Method and apparatus for enabling identification of a rejecting network in connection with registration area updating
US10136304B2 (en) Method, device and terminal for mobile terminals to exchange user information
CN103412906B (en) Information transferring method and system
CN105306318A (en) Intelligent scene configuration method and device and server
CN105262904A (en) Information prompting method and user terminal
CN103179531A (en) Method and device for updating contact numbers
CN104135556A (en) Call method and call device based on mobile terminal
CN104270740B (en) A kind of detection method of neck T cards and SIM card altogether
CN103078953A (en) Method for pairing connected devices
CN105376138B (en) Method, the method and user equipment of data transmission of a kind of contact person addition
US10104215B2 (en) Blacklist management method and device
CN105554845A (en) Access method, router, and terminal
CN104202737A (en) Method for saving traffic of wireless router terminal
CN105450867A (en) Communication method and device based on picture information
CN104506743A (en) Method and device for dynamically intercepting call
CN103873698A (en) Terminal association device and terminal association method
TW201741895A (en) Method, apparatus and system for checking change of telephone number
CN108390912B (en) Method and device for acquiring multi-terminal test data
CN110908881A (en) Method and device for sending buried point data, electronic equipment and computer readable storage medium
CN103870473A (en) Contact information updating method and electronic equipment
CN104038939B (en) The personal identification method and terminal of a kind of wireless aps

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Patentee after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Patentee before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

CP01 Change in the name or title of a patent holder
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20180904

CF01 Termination of patent right due to non-payment of annual fee