CN105472093B - Mobile terminal call answers method for authenticating and mobile terminal - Google Patents

Mobile terminal call answers method for authenticating and mobile terminal Download PDF

Info

Publication number
CN105472093B
CN105472093B CN201510769796.1A CN201510769796A CN105472093B CN 105472093 B CN105472093 B CN 105472093B CN 201510769796 A CN201510769796 A CN 201510769796A CN 105472093 B CN105472093 B CN 105472093B
Authority
CN
China
Prior art keywords
mobile terminal
incoming call
finger print
call
print information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510769796.1A
Other languages
Chinese (zh)
Other versions
CN105472093A (en
Inventor
厉政轩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201510769796.1A priority Critical patent/CN105472093B/en
Publication of CN105472093A publication Critical patent/CN105472093A/en
Application granted granted Critical
Publication of CN105472093B publication Critical patent/CN105472093B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/663Preventing unauthorised calls to a telephone set
    • H04M1/665Preventing unauthorised calls to a telephone set by checking the validity of a code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/26Devices for calling a subscriber
    • H04M1/27Devices whereby a plurality of signals may be stored simultaneously
    • H04M1/274Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc
    • H04M1/2745Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips
    • H04M1/27467Methods of retrieving data
    • H04M1/2748Methods of retrieving data by matching character strings
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • H04M1/673Preventing unauthorised calls from a telephone set by electronic means the user being required to key in a code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The present invention provides a kind of mobile terminal calls to answer method for authenticating and mobile terminal, and the mobile terminal call answers method for authenticating, including when mobile terminal has listened to call incoming call, obtaining the telephone number of the corresponding incoming call side of the call incoming call;The mobile terminal retrieves the telephone number of the incoming call side in pre-stored address list;When retrieving successfully, the acquisition for mobile terminal is intended to the finger print information of those who answer, by the finger print information for being intended to those who answer, associated authentication finger print information matches in advance with the telephone number of the incoming call side, and when successful match, the mobile terminal connects the call incoming call.This method so that only the matched desire those who answer of finger print information authentication finger print information corresponding with the telephone number of the incoming call side of the call incoming call can just answer the call, ensure that the communication information of specific needs secrecy will not leak, improve mobile terminal incoming call answered by other people after the problem of serious confidential information is caused to leak.

Description

Mobile terminal call answers method for authenticating and mobile terminal
Technical field
The present invention relates to a kind of mobile terminal calls to answer method for authenticating and mobile terminal.
Background technology
With the expansion of social communication circle, people would generally store other people a large amount of mobile terminal number on mobile terminals Code.For existing mobile terminal in incoming call, anyone can answer the incoming call.And when the holder of mobile terminal will move eventually End does not carry the mobile terminal or forgets mobile terminal when somewhere, can cause coming for mobile terminal Electricity is answered by other people.If the communication information between the holder of the mobile terminal and the caller needs highly confidential, Serious confidential information can be caused to leak, great inconvenience is caused to the holder of mobile terminal.
Invention content
The purpose of the present invention is to provide a kind of mobile terminal calls to answer method for authenticating and mobile terminal, to improve movement The incoming call of terminal causes serious confidential information to leak after being answered by other people, great inconvenience is caused to the holder of mobile terminal The problem of.
The invention is realized in this way:
In a first aspect, an embodiment of the present invention provides a kind of mobile terminal calls to answer method for authenticating, applied to mobile whole End;The mobile terminal call answers method for authenticating, including:
When mobile terminal has listened to call incoming call, the telephone number of the corresponding incoming call side of the call incoming call is obtained;
The mobile terminal retrieves the telephone number of the incoming call side in pre-stored address list;
When retrieving successfully, the acquisition for mobile terminal is intended to the finger print information of those who answer, by the fingerprint for being intended to those who answer Information is matched with the telephone number of the incoming call side finger print information that authenticates associated in advance, when successful match, the shifting Dynamic terminal connects the call incoming call.
Further, the mobile terminal call answers method for authenticating, further includes:
When retrieving failure, the mobile terminal prompting is intended to the new authentication finger print information of those who answer's typing, when getting When stating the finger print information for being intended to those who answer, the finger print information for being intended to those who answer is believed with pre-stored fingerprint-collecting permission fingerprint Breath is matched;
When successful match, the mobile terminal, by the telephone number storage of the incoming call side to the address list, and will The new authentication finger print information is telephone number associated with the incoming call side.
Further, the mobile terminal call answers method for authenticating, further includes:
When it fails to match, mobile terminal prompting is intended to those who answer's typing finger print information again, and it fails to match when described Number when being more than preset frequency threshold value, send warning message to the information terminal bound in advance with the mobile terminal.
Further, when the number that it fails to match is more than preset frequency threshold value, to pre- with the mobile terminal The information terminal first bound sends warning message, further includes:
The mobile terminal locking screen.
Second aspect, an embodiment of the present invention provides a kind of mobile terminal calls to answer authentication device, applied to mobile whole End;The mobile terminal call answers authentication device, including:
Incoming call side's telephone number acquiring unit, for when mobile terminal has listened to call incoming call, obtaining the call The telephone number of the corresponding incoming call side of incoming call;
Telephone number retrieval unit, for retrieving the telephone number of the incoming call side in pre-stored address list;
Fingerprint authenticating unit, for when retrieving successfully, the finger print information for obtaining desire those who answer to be answered described The finger print information of person is matched with the telephone number of the incoming call side finger print information that authenticates associated in advance, works as successful match When, the mobile terminal connects the call incoming call.
Further, the mobile terminal call answers authentication device, further includes:
Finger print information typing unit is authenticated, for when retrieving failure, the prompting to be intended to the new authentication of those who answer's typing and refers to Line information, when get it is described be intended to those who answer finger print information when, by it is described be intended to those who answer finger print information with it is pre-stored Fingerprint-collecting permission finger print information is matched;When successful match, the telephone number storage of the incoming call side is led to described Letter record, and by the telephone number associated of the new authentication finger print information and the incoming call side.
Further, the mobile terminal call answers authentication device, further includes:
Warning message transmitting element, for when it fails to match, the prompting to be intended to those who answer's typing finger print information again, when When the number that it fails to match is more than preset frequency threshold value, sent to the information terminal bound in advance with the mobile terminal Warning message.
Further, the mobile terminal call answers authentication device, further includes:
Screen locking unit, for when the number that it fails to match be more than preset frequency threshold value when lock-screen.
Mobile terminal call provided in an embodiment of the present invention answers method for authenticating and mobile terminal, is supervised by working as mobile terminal It hears when having call incoming call, the telephone number of the corresponding incoming call side of the call incoming call is obtained, then in pre-stored communication The telephone number of the incoming call side is retrieved in record;When retrieving successfully, then the finger print information for being intended to those who answer is obtained, to be connect described The finger print information of hearer is matched with the telephone number of the incoming call side finger print information that authenticates associated in advance, works as successful match When, the mobile terminal connects the mode of the call incoming call so that when mobile terminal has call incoming call, only finger print information The matched desire those who answer of authentication finger print information corresponding with the telephone number of the incoming call side of the call incoming call can just answer the call, Ensure that specific needs secrecy the communication information will not leak, so as to improve mobile terminal incoming call answered by other people after cause The problem of serious confidential information leakage, the problem of causing great inconvenience to the holder of mobile terminal.
Description of the drawings
It in order to illustrate the technical solution of the embodiments of the present invention more clearly, below will be to needed in the embodiment attached Figure is briefly described, it should be understood that the following drawings illustrates only certain embodiments of the present invention, therefore is not construed as pair The restriction of range, for those of ordinary skill in the art, without creative efforts, can also be according to this A little attached drawings obtain other relevant attached drawings.
Fig. 1 shows that mobile terminal call provided in an embodiment of the present invention answers the flow chart of method for authenticating;
Fig. 2 shows the structure diagrams of mobile terminal provided in an embodiment of the present invention.
Specific embodiment
Below in conjunction with attached drawing in the embodiment of the present invention, the technical solution in the embodiment of the present invention is carried out clear, complete Ground describes, it is clear that described embodiment is only part of the embodiment of the present invention, instead of all the embodiments.Usually exist The component of the embodiment of the present invention described and illustrated in attached drawing can be configured to arrange and design with a variety of different herein.Cause This, the detailed description of the embodiment of the present invention to providing in the accompanying drawings is not intended to limit claimed invention below Range, but it is merely representative of the selected embodiment of the present invention.Based on the embodiment of the present invention, those skilled in the art are not doing Go out all other embodiments obtained under the premise of creative work, shall fall within the protection scope of the present invention.
Referring to Fig. 1, an embodiment of the present invention provides a kind of mobile terminal calls to answer method for authenticating, applied to mobile whole End;The mobile terminal call answers method for authenticating, including:
Step S101:When mobile terminal has listened to call incoming call, the corresponding incoming call side of the call incoming call is obtained Telephone number;
Step S102:The mobile terminal retrieves the telephone number of the incoming call side in pre-stored address list;
Step S103:When retrieving successfully, the acquisition for mobile terminal is intended to the finger print information of those who answer, to be answered described The finger print information of person is matched with the telephone number of the incoming call side finger print information that authenticates associated in advance, works as successful match When, the mobile terminal connects the call incoming call.
As a preferred embodiment, the mobile terminal call answers method for authenticating, further include:
When retrieving failure, the mobile terminal prompting is intended to the new authentication finger print information of those who answer's typing, when getting When stating the finger print information for being intended to those who answer, the finger print information for being intended to those who answer is believed with pre-stored fingerprint-collecting permission fingerprint Breath is matched;
When successful match, the mobile terminal, by the telephone number storage of the incoming call side to the address list, and will The new authentication finger print information is telephone number associated with the incoming call side.
As a preferred embodiment, the mobile terminal call answers method for authenticating, further include:
When it fails to match, mobile terminal prompting is intended to those who answer's typing finger print information again, and it fails to match when described Number when being more than preset frequency threshold value, send warning message to the information terminal bound in advance with the mobile terminal.
As a preferred embodiment, when the number that it fails to match is more than preset frequency threshold value, to it is described it is mobile eventually The information terminal bound in advance is held to send warning message, is further included:
The mobile terminal locking screen.
Mobile terminal call provided in an embodiment of the present invention answers method for authenticating, and call has been listened to by working as mobile terminal During incoming call, the telephone number of the corresponding incoming call side of the call incoming call is obtained, institute is then retrieved in pre-stored address list State the telephone number of incoming call side;When retrieving successfully, then the finger print information for being intended to those who answer is obtained, by the fingerprint for being intended to those who answer Information is matched with the telephone number of the incoming call side finger print information that authenticates associated in advance, when successful match, the shifting Dynamic terminal connects the mode of the call incoming call so that when mobile terminal has call incoming call, only finger print information and the call The matched desire those who answer of the corresponding authentication finger print information of telephone number of the incoming call side of incoming call can just answer the call, ensure that spy Determining the communication information of need for confidentiality will not leak, so as to improve mobile terminal incoming call answered by other people after cause serious guarantor The problem of confidential information leaks, the problem of causing great inconvenience to the holder of mobile terminal.
Referring to Fig. 2, an embodiment of the present invention provides a kind of mobile terminal calls to answer authentication device 200, applied to shifting Dynamic terminal;The mobile terminal call answers authentication device 200, including:
Incoming call side's telephone number acquiring unit 201, for when mobile terminal has listened to call incoming call, obtaining described logical Talk about the telephone number of the corresponding incoming call side of incoming call;
Telephone number retrieval unit 202, for retrieving the telephone number of the incoming call side in pre-stored address list;
Fingerprint authenticating unit 203, for when retrieving successfully, the acquisition to be intended to the finger print information of those who answer, by the desire Associated authentication finger print information is matched the telephone number of the finger print information of those who answer and the incoming call side in advance, when matching into During work(, the mobile terminal connects the call incoming call.
As a preferred embodiment, the mobile terminal call answers authentication device, further include:
Finger print information typing unit is authenticated, for when retrieving failure, the prompting to be intended to the new authentication of those who answer's typing and refers to Line information, when get it is described be intended to those who answer finger print information when, by it is described be intended to those who answer finger print information with it is pre-stored Fingerprint-collecting permission finger print information is matched;When successful match, the telephone number storage of the incoming call side is led to described Letter record, and by the telephone number associated of the new authentication finger print information and the incoming call side.
As a preferred embodiment, the mobile terminal call answers authentication device, further include:
Warning message transmitting element, for when it fails to match, the prompting to be intended to those who answer's typing finger print information again, when When the number that it fails to match is more than preset frequency threshold value, sent to the information terminal bound in advance with the mobile terminal Warning message.
As a preferred embodiment, the mobile terminal call answers authentication device, further include:
Screen locking unit, for when the number that it fails to match be more than preset frequency threshold value when lock-screen.
Mobile terminal provided in an embodiment of the present invention, by listened to call incoming call when, obtain it is described call incoming call pair Then the telephone number for the incoming call side answered retrieves the telephone number of the incoming call side in pre-stored address list;Work as retrieval During success, then the finger print information for being intended to those who answer is obtained, by the phone number of the finger print information and the incoming call side for being intended to those who answer Associated authentication finger print information is matched code in advance, and when successful match, the mobile terminal connects the call incoming call Mode so that when mobile terminal has call incoming call, the only telephone number pair of the incoming call side of finger print information and the call incoming call The matched desire those who answer of authentication finger print information answered can just answer the call, ensure that the communication information of specific needs secrecy will not Leakage, so as to improve mobile terminal incoming call answered by other people after serious confidential information is caused to leak, to mobile terminal Holder causes the problem of the problem of great inconvenience.
The foregoing is only a preferred embodiment of the present invention, is not intended to restrict the invention, for the skill of this field For art personnel, the invention may be variously modified and varied.All within the spirits and principles of the present invention, that is made any repaiies Change, equivalent replacement, improvement etc., should all be included in the protection scope of the present invention.

Claims (2)

1. a kind of mobile terminal call answers method for authenticating, which is characterized in that applied to mobile terminal;The mobile terminal call Method for authenticating is answered, including:
When mobile terminal has listened to call incoming call, the telephone number of the corresponding incoming call side of the call incoming call is obtained;
The mobile terminal retrieves the telephone number of the incoming call side in pre-stored address list;
When retrieving successfully, the acquisition for mobile terminal is intended to the finger print information of those who answer, by the finger print information for being intended to those who answer Associated authentication finger print information is matched in advance with the telephone number of the incoming call side, described mobile whole when successful match Termination leads to the call incoming call;
Mobile terminal call described above answers method for authenticating, further includes:
When retrieving failure, mobile terminal prompting is intended to the new authentication finger print information of those who answer's typing, when getting the desire During the finger print information of those who answer, by finger print information and the pre-stored fingerprint-collecting permission finger print information for being intended to those who answer into Row matching;
When successful match, the mobile terminal, by the telephone number storage of the incoming call side to the address list, and by described in New authentication finger print information is telephone number associated with the incoming call side;
Mobile terminal call described above answers method for authenticating, further includes:
When it fails to match, the mobile terminal prompting is intended to those who answer's typing finger print information again, when time that it fails to match When number is more than preset frequency threshold value, warning message is sent to the information terminal bound in advance with the mobile terminal;
It is whole to the information bound in advance with the mobile terminal when the number that it fails to match is more than preset frequency threshold value End sends warning message, further includes:
The mobile terminal locking screen.
2. a kind of mobile terminal call answers authentication device, which is characterized in that applied to mobile terminal;The mobile terminal call Authentication device is answered, including:
Incoming call side's telephone number acquiring unit, for when mobile terminal has listened to call incoming call, obtaining the call incoming call The telephone number of corresponding incoming call side;
Telephone number retrieval unit, for retrieving the telephone number of the incoming call side in pre-stored address list;
Fingerprint authenticating unit, for when retrieving successfully, the finger print information for obtaining desire those who answer to be intended to those who answer's by described Finger print information is matched with the telephone number of the incoming call side finger print information that authenticates associated in advance, when successful match, institute It states mobile terminal and connects the call incoming call;
Mobile terminal call described above answers authentication device, further includes:
Finger print information typing unit is authenticated, for when retrieving failure, the mobile terminal prompting to be intended to the new mirror of those who answer's typing Finger print information is weighed, when the finger print information for getting the desire those who answer, by the finger print information for being intended to those who answer with depositing in advance The fingerprint-collecting permission finger print information of storage is matched;When successful match, by the telephone number storage of the incoming call side to institute State address list, and by the telephone number associated of the new authentication finger print information and the incoming call side;
Mobile terminal call described above answers authentication device, further includes:
Warning message transmitting element, for when it fails to match, the mobile terminal prompting is intended to those who answer, and typing fingerprint to be believed again Breath, it is whole to the information bound in advance with the mobile terminal when the number that it fails to match is more than preset frequency threshold value End sends warning message;
Above-described mobile terminal call answers authentication device, further includes:
Screen locking unit, for when the number that it fails to match be more than preset frequency threshold value when lock-screen.
CN201510769796.1A 2015-11-12 2015-11-12 Mobile terminal call answers method for authenticating and mobile terminal Active CN105472093B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510769796.1A CN105472093B (en) 2015-11-12 2015-11-12 Mobile terminal call answers method for authenticating and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510769796.1A CN105472093B (en) 2015-11-12 2015-11-12 Mobile terminal call answers method for authenticating and mobile terminal

Publications (2)

Publication Number Publication Date
CN105472093A CN105472093A (en) 2016-04-06
CN105472093B true CN105472093B (en) 2018-07-10

Family

ID=55609348

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510769796.1A Active CN105472093B (en) 2015-11-12 2015-11-12 Mobile terminal call answers method for authenticating and mobile terminal

Country Status (1)

Country Link
CN (1) CN105472093B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107396348B (en) * 2016-05-17 2022-05-06 中兴通讯股份有限公司 Call method and device
CN106357413A (en) * 2016-11-02 2017-01-25 广东虹勤通讯技术有限公司 Method for encrypting numbers with fingerprint and mobile terminal
WO2018218614A1 (en) * 2017-06-01 2018-12-06 深圳市伊特利网络科技有限公司 Call processing method and system based on fingerprint identification
CN107241499A (en) * 2017-06-01 2017-10-10 深圳市伊特利网络科技有限公司 Call handling method and system based on fingerprint recognition
CN109510892B (en) * 2017-09-14 2020-09-01 展讯通信(上海)有限公司 Incoming call processing method and device and terminal
CN110519754B (en) * 2019-09-03 2023-01-31 西安易朴通讯技术有限公司 Call processing method, device, equipment and storage medium
CN111866259A (en) * 2020-07-20 2020-10-30 上海闻泰电子科技有限公司 Incoming call answering control method and device, electronic equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101150794A (en) * 2006-09-18 2008-03-26 苏州宇达电通有限公司 Theft-prevention method for mobile phone with fingerprint recognition system
JP2008252186A (en) * 2007-03-29 2008-10-16 Kyocera Corp Communication apparatus and its notification method
CN101345789A (en) * 2008-08-27 2009-01-14 宇龙计算机通信科技(深圳)有限公司 Secrecy method and apparatus for mobile terminal, and mobile terminal
CN103167092A (en) * 2013-03-06 2013-06-19 广东欧珀移动通信有限公司 Module and method for selecting mobile phone answerer by fingerprint identification technology
CN104618579A (en) * 2014-12-30 2015-05-13 深圳天珑无线科技有限公司 Mobile terminal and touch calling method thereof
CN105025146A (en) * 2014-04-30 2015-11-04 宇龙计算机通信科技(深圳)有限公司 Incoming call answering control method, system and mobile terminal

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2894049B1 (en) * 2005-11-25 2008-01-04 Atmel Grenoble Soc Par Actions DEVICE FOR REACTIVATING AN APPARATUS SET IN SLEEP MODE
CN104333662A (en) * 2014-11-14 2015-02-04 深圳市中兴移动通信有限公司 Mobile terminal and encrypting method and device for telephone answering of mobile terminal
CN104660809B (en) * 2015-02-05 2017-09-08 宇龙计算机通信科技(深圳)有限公司 Call of private contact answers management method and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101150794A (en) * 2006-09-18 2008-03-26 苏州宇达电通有限公司 Theft-prevention method for mobile phone with fingerprint recognition system
JP2008252186A (en) * 2007-03-29 2008-10-16 Kyocera Corp Communication apparatus and its notification method
CN101345789A (en) * 2008-08-27 2009-01-14 宇龙计算机通信科技(深圳)有限公司 Secrecy method and apparatus for mobile terminal, and mobile terminal
CN103167092A (en) * 2013-03-06 2013-06-19 广东欧珀移动通信有限公司 Module and method for selecting mobile phone answerer by fingerprint identification technology
CN105025146A (en) * 2014-04-30 2015-11-04 宇龙计算机通信科技(深圳)有限公司 Incoming call answering control method, system and mobile terminal
CN104618579A (en) * 2014-12-30 2015-05-13 深圳天珑无线科技有限公司 Mobile terminal and touch calling method thereof

Also Published As

Publication number Publication date
CN105472093A (en) 2016-04-06

Similar Documents

Publication Publication Date Title
CN105472093B (en) Mobile terminal call answers method for authenticating and mobile terminal
US10244105B2 (en) Methods and systems for real time display of caller location, profile, and trust relationship
WO2016045191A1 (en) Information processing method and information processing device
CN108650674B (en) A kind of information security enciphering hiding coding system
CN101304453A (en) Mobile terminal as well as method and system for data privacy
CN104333662A (en) Mobile terminal and encrypting method and device for telephone answering of mobile terminal
CN103024061A (en) Network address book sharing system and network address book sharing method
CN105187606A (en) Method for preventing crank calls based on identity authentication
CN104038613B (en) The method and apparatus of information security management
CN104660809A (en) Answer management method and device for incoming call of private contact person
CN105554223A (en) Connection establishment method and mobile terminal
CN1997188A (en) A recognition method of the user identity and its handset
CN103096316A (en) Terminal, network side equipment system and method for authenticating user identification card
CN103179557A (en) Real-time encryption and decryption method and system for communication data and mobile terminal
CN107018240A (en) A kind of call method and system of hiding called number
CN107306395A (en) A kind of call method for building up based on control of authority
CN104468988B (en) A kind of mobile terminal and the telephone receiving method and apparatus under non-security mode thereof
CN105187672A (en) Incoming call answering method and mobile terminal
KR101306074B1 (en) Method and system to prevent phishing
CN106357940B (en) The method and apparatus of secret telephony
CN104581676A (en) Communication system, mobile communication device, and method for switching user identification information
CN102883313A (en) Method for implementing privacy protection during communication, and terminal
CN106791232A (en) The means of communication of identity-based certification
WO2017020598A1 (en) Contact information management method, apparatus and terminal
CN106303083A (en) Voice call equipment and safety answering method thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP02 Change in the address of a patent holder
CP02 Change in the address of a patent holder

Address after: No.23, Beijiao Road, Qianyuan Town, Deqing County, Huzhou City, Zhejiang Province

Patentee after: Li Zhengxuan

Address before: Ruian City, Wenzhou City, Zhejiang Province, 325000 Anyang street, long Xin Jia Yuan Building 4, unit 1, Room 802

Patentee before: Li Zhengxuan