CN105530356A - Mobile communication terminal and data protection method and apparatus thereof - Google Patents

Mobile communication terminal and data protection method and apparatus thereof Download PDF

Info

Publication number
CN105530356A
CN105530356A CN201510977348.0A CN201510977348A CN105530356A CN 105530356 A CN105530356 A CN 105530356A CN 201510977348 A CN201510977348 A CN 201510977348A CN 105530356 A CN105530356 A CN 105530356A
Authority
CN
China
Prior art keywords
communication terminal
data
unlocking information
preset
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510977348.0A
Other languages
Chinese (zh)
Other versions
CN105530356B (en
Inventor
张利洁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN201510977348.0A priority Critical patent/CN105530356B/en
Publication of CN105530356A publication Critical patent/CN105530356A/en
Application granted granted Critical
Publication of CN105530356B publication Critical patent/CN105530356B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device

Abstract

The invention discloses a mobile communication terminal and a data protection method and apparatus thereof. The data protection method for the mobile communication terminal comprises the steps of when the mobile communication terminal is in a screen locked state, receiving deblocking information input by a user; verifying the deblocking information, and determining whether the deblocking information is correct; determining whether the times of wrong input of the deblocking information reaches preset times; and if the times of wrong input of the deblocking information reaches the preset times, deleting preset data stored in the mobile communication terminal. Through adoption of the method, data security of the mobile communication terminal is improved.

Description

Communication terminal and data guard method thereof and device
Technical field
The present invention relates to mobile communication terminal field, in particular to a kind of communication terminal and data guard method thereof and device.
Background technology
Along with the progress of mobile communication technology and perfect, communication terminal is in life, work and amusement in more and more important, the data protection of user to communication terminal is also paid attention to all the more, the data anti-theft method of existing communication terminal is all Network Based or short message sending instruction realizes, such as when phone network, user determines whether carry out data destroying or require that mobile phone carries out position and uploads at page end, or send the modes such as note when there being SIM card to the cell-phone number preset, data anti-theft method due to the communication terminal of prior art all needs to realize when having network or there is SIM card, therefore lawless person cannot be avoided there is no network, the sensitive data losing communication terminal is obtained when SIM card is also pulled out, as contact person, transaction note, privacy photograph video etc.
For in correlation technique, the not high enough problem of the fail safe of data protection is performed to communication terminal, not yet propose effective solution at present.
Summary of the invention
Main purpose of the present invention is to provide a kind of communication terminal and data guard method thereof and device, with the problem that the Information Security solving communication terminal is not high enough.
To achieve these goals, according to an aspect of the present invention, provide a kind of data guard method of communication terminal, the method comprises: when communication terminal is in screen lock state, receives the unlocking information of user's input; Unlocking information is verified, judges that whether unlocking information is correct; Judge whether the number of times of unlocking information input error reaches preset times; And if the number of times of unlocking information input error reaches preset times, then delete the preset data stored in communication terminal.
Further, before the unlocking information receiving user's input, the method also comprises: judge whether the SIM card in communication terminal is pulled out; And when judging that the SIM card in communication terminal is pulled out, controlling communication terminal and entering screen lock state.
Further, after judging whether the number of times of unlocking information input error reaches preset times, method also comprises: judge whether communication terminal is in networking state, wherein, if judge that communication terminal is not in networking state, then delete the preset data stored in communication terminal.
Further, before deleting the preset data stored in communication terminal, the method also comprises: obtain the configuration information performing data protection, and wherein, configuration information is that the needs pre-set perform the data of deleting; And the preset data by storing in configuration information determination communication terminal.
Further, before obtaining the configuration information performing data protection, the method also comprises: export and arrange information, wherein, arrange information and arrange configuration information for pointing out user; And receive the configuration information of user's input.
Further, when communication terminal is in screen lock state, the method also comprises: prompting user adopt default unlocking information to give for change unlocking information that mode gives communication terminal for change; And when determine user adopt default unlocking information give for change mode request give the unlocking information of communication terminal for change time, send the unlocking information of communication terminal to the destination object preset.
Further, after deleting the preset data stored in communication terminal, the method also comprises: determine whether to perform recovery operation to the data of deleting; If determine to perform recovery operation to the data of deleting, then send data recovery request to preset service device; Receive the recovery data that preset service device sends, wherein, recovering data is for the data to the data execution recovery operation of deleting; And perform data recovery process by recovering data.
To achieve these goals, according to a further aspect in the invention, provide a kind of data protecting device of communication terminal, this device comprises: the first receiving element, for when communication terminal is in screen lock state, receives the unlocking information of user's input; Verification unit, for verifying unlocking information, judges that whether unlocking information is correct; First judging unit, for judging whether the number of times of unlocking information input error reaches preset times; And first delete cells, for when the number of times of unlocking information input error reaches preset times, delete the preset data stored in communication terminal.
Further, this device also comprises: the second judging unit, for before the unlocking information receiving user's input, judges whether the SIM card in communication terminal is pulled out; And control unit, for when judging that the SIM card in communication terminal is pulled out, controlling communication terminal and entering screen lock state.
Further, it is characterized in that, this device also comprises: the 3rd judging unit, after judging that the number of times of unlocking information input error reaches preset times, judge whether communication terminal is in networking state, second delete cells, during for judging that communication terminal is not in networking state, deletes the preset data stored in communication terminal.
Further, the first delete cells comprises: acquisition module, for before deleting the preset data stored in communication terminal, obtains the configuration information performing data protection, and wherein, configuration information is that the needs pre-set perform the data of deleting; And determination module, for the preset data by storing in configuration information determination communication terminal.
Further, this device also comprises: output unit, for before obtaining the configuration information performing data protection, exports and arranges information, wherein, arrange information and arrange configuration information for pointing out user; And second receiving element, for receiving the configuration information of user's input.
Further, this device also comprises: Tip element, for when communication terminal is in screen lock state, and prompting user adopt default unlocking information to give for change unlocking information that mode gives communication terminal for change; And first transmitting element, for determine user adopt default unlocking information give for change mode request give the unlocking information of communication terminal for change time, send the unlocking information of communication terminal to the destination object preset.
Further, this device also comprises: recovery unit, for after deleting the preset data stored in communication terminal, determines whether to perform recovery operation to the data of deleting; Second transmitting element, for when determining to perform recovery operation to the data of deleting, sends data recovery request to preset service device; Receiving element, for receiving the recovery data that preset service device sends, wherein, recovering data is for the data to the data execution recovery operation of deleting; And recovery unit, for performing data recovery process by recovering data.
To achieve these goals, according to a further aspect in the invention, provide a kind of communication terminal, this communication terminal comprises the data protecting device of communication terminal provided by the invention.
Further, this communication terminal is mobile phone.
The present invention, by when communication terminal is in screen lock state, receives the unlocking information of user's input; Unlocking information is verified, judges that whether unlocking information is correct; Judge whether the number of times of unlocking information input error reaches preset times; If the number of times of unlocking information input error reaches preset times; then delete the preset data stored in communication terminal; solve the not high enough problem of the fail safe of communication terminal execution data protection, and then reach the effect of the Information Security improving communication terminal.
Accompanying drawing explanation
The accompanying drawing forming a application's part is used to provide a further understanding of the present invention, and schematic description and description of the present invention, for explaining the present invention, does not form inappropriate limitation of the present invention.In the accompanying drawings:
Fig. 1 is the flow chart of the data guard method of communication terminal according to a first embodiment of the present invention;
Fig. 2 is the schematic diagram of the local data protection of the communication terminal of the embodiment of the present invention,
Fig. 3 is the flow chart of the data guard method of communication terminal according to a second embodiment of the present invention;
Fig. 4 is the flow chart of the data guard method of communication terminal according to a third embodiment of the present invention; And
Fig. 5 is the schematic diagram of the data protecting device of communication terminal according to the embodiment of the present invention.
Embodiment
It should be noted that, when not conflicting, the embodiment in the application and the feature in embodiment can combine mutually.Below with reference to the accompanying drawings and describe the present invention in detail in conjunction with the embodiments.
The application's scheme is understood better in order to make those skilled in the art person, below in conjunction with the accompanying drawing in the embodiment of the present application, technical scheme in the embodiment of the present application is clearly and completely described, obviously, described embodiment is only the embodiment of the application's part, instead of whole embodiments.Based on the embodiment in the application, those of ordinary skill in the art are not making the every other embodiment obtained under creative work prerequisite, all should belong to the scope of the application's protection.
It should be noted that, term " first ", " second " etc. in the specification of the application and claims and above-mentioned accompanying drawing are for distinguishing similar object, and need not be used for describing specific order or precedence.Should be appreciated that the data used like this can be exchanged, in the appropriate case so that the embodiment of the application described herein.In addition, term " comprises " and " having " and their any distortion, intention is to cover not exclusive comprising, such as, contain those steps or unit that the process of series of steps or unit, method, system, product or equipment is not necessarily limited to clearly list, but can comprise clearly do not list or for intrinsic other step of these processes, method, product or equipment or unit.
Embodiments provide a kind of data guard method of communication terminal.
Fig. 1 is the flow chart of the data guard method of communication terminal according to a first embodiment of the present invention, and as shown in Figure 1, the method comprises the following steps:
Step S102: when communication terminal is in screen lock state, receives the unlocking information of user's input.
Communication terminal can be mobile phone, also can be the communication terminal that panel computer etc. can carry out mobile communication, screen lock state can be the dormancy screen lock state entered because communication terminal does not operate for a long time, also can be that user presses screen locking switch, after communication terminal receives screen locking signal, control the screen lock state that communication terminal enters.
Before the unlocking information receiving user's input, judge whether the SIM card in communication terminal is pulled out, when judging that the SIM card in communication terminal is pulled out, controlling communication terminal and entering screen lock state.
Preferably, after the SIM card of communication terminal is pulled out, controls communication terminal and automatically enter screen lock state, to protect the data security of communication terminal.Such as, communication terminal is lost, and SIM card is pulled out, and communication terminal enters locking screen interface after detecting that SIM card is pulled out immediately, can eject the unblock page, and prompting user unlocks.Unlocking information is the default information for unlocking communication terminal, such as, can be to unlock pattern-information, and also can be encrypted message, can also be that other can identify the information of user identity, such as unlocked by fingerprint information, sound unlocking information etc.
For mobile phone, such as, user is when mobile phone first time starts shooting, mobile phone ejects and arranges the page, require that the defencive function of user to local data is arranged, unlocking information is set, the security information such as relevant mailbox and security number is set simultaneously, security number must not be identical with loCal number, the preset security such as security number and relevant mailbox information may be used for giving for change of user's unlocking information and misses the recovery etc. of deleting with data, after setting, user sets Strategy of Data Maintenance, data mainly comprise media data, as photo, video etc., address list, note, system file, application data, system data etc., user can select to protect any one or more in above-mentioned data, also be, User Defined is after lost mobile phone, which data is deleted.Wherein, in order to promote the flexibility that user uses; when arranging unlocking information with the data that will protect; can arrange when mobile phone dispatches from the factory; also can arrange when user's first time, start used; can also carry out at any time arranging and revising in user's use procedure, to meet the demand of user's different times.
When receiving the unlocking information of user, user can be pointed out to input unlocking information by ejecting the mode unlocking the page, such as communication terminal is in screen lock state, after user presses power supply or bright screen key, communication terminal screen lights, screen display unlocking information inputting interface, prompting user inputs unlocking information; Also can not eject the unblock page, the unlocking information preset by specific transducer identification, such as, the fingerprint identification area of mobile phone detects the unlocked by fingerprint information of this region input in real time.
In order to promote Consumer's Experience, the data reducing communication terminal delete number of times by mistake, when communication terminal is in screen lock state, method also comprises: prompting user adopt default unlocking information to give for change unlocking information that mode gives communication terminal for change, when determine user adopt default unlocking information give for change mode request give the unlocking information of communication terminal for change time, send the unlocking information of communication terminal to the destination object preset.
Such as, because user forgets the reasons such as unlocking information or unlocking information recognition system break down, user cannot input correct unlocking information and be unlocked by communication terminal, in order to prevent the data of communication terminal deleted, unlocking information retrieval function can be used, such as, communication terminal at screen lock state time, screen shows " password is given for change " trigger, after user clicks " password is given for change " trigger, after communication terminal detects triggering signal, the unlocking information of communication terminal is sent to the destination object preset by wireless network or note, wherein, destination object can be default relevant mailbox, also can be the security information such as default security number, unlocking information can be stored in communication terminal, directly sent by communication terminal, also can be sent request to the server preset by communication terminal, unlocking information is sent to the destination objects such as default relevant mailbox or security number by server.
Step S104: verify unlocking information, judges that whether unlocking information is correct.
After the unlocking information receiving user's input, unlocking information is verified, judges whether unlocking information is default unlocking information, if the unlocking information of user's input is correct, then communication terminal unlocks, and enters normal desktop pattern, if the unlocking information of user's input is incorrect, then export the information re-entered, prompting user re-enters unlocking information, and when judging that unlocking information is incorrect, misregistration number of times, alternatively, errors number can show on screen.
Step S106: judge whether the number of times of unlocking information input error reaches preset times.
Be cracked to prevent the information such as the stolen rear screen locking password of communication terminal, unlocking information is being verified, after judging unlocking information mistake, the errors number of record unlocking information input, judges whether the number of times of unlocking information input error arrives preset times, such as, preset times is 8 times, also namely, if continuously input error 8 times, then judge the number of times arrival preset times of unlocking information input error.When recording the number of times of unlocking information input error, it can be the errors number that after a screen locking, unlocking information inputs continuously, also can be the errors number of unlocking information input in Preset Time after a screen locking, preferably, in embodiments of the present invention, when judging whether the number of times of unlocking information input error reaches preset times, it is the number of times judging the continuous input error of unlocking information, if unlocking information input is correct, then again add up the number of times of unlocking information input error, such as, in 10 minutes, the continuous errors number of unlocking information is 8 times, then judge that unlocking information errors number reaches preset times, alternatively, the screen of communication terminal shows errors number information to reduce user misoperation number of times, such as, the screen of communication terminal shows " error 6 time, input error will enter data protection 2 times again ".
Step S108: if the number of times of unlocking information input error reaches preset times, then delete the preset data stored in communication terminal.
In order to improve the fail safe of the preset data stored in communication terminal, the preset data of the stolen rear storage of mobile terminal is prevented to be stolen, if the number of times of unlocking information input error arrives preset times, then delete the preset data stored in communication terminal, alternatively, when deleting preset data, the deletion of the data of different safety class can be carried out according to unlocking information input error number of times, such as.The data of the first safe class are then deleted in unlocking information input error for 8 times, and unlocking information inputs the data that 12 times are then deleted the second safe class, and unlocking information inputs the data that 16 times are then deleted the 3rd safe class.
Preferably, after judging whether the number of times of unlocking information input error reaches preset times, judge whether communication terminal is in networking state, if judge that communication terminal is in networking state, then user can log at page end, management communication terminal, such as, carry out data destroying or uploaded the position of carrying out of communication terminal.If judge that communication terminal is not in networking state, then delete the preset data stored in communication terminal.Also namely, can not connection server at communication terminal, when can not send notifying messages, the preset data stored in communication terminal is deleted.
Before deleting the preset data stored in communication terminal, method is further comprising the steps of: obtain the configuration information performing data protection, and wherein, configuration information is that the needs pre-set perform the data of deleting; By the preset data stored in configuration information determination communication terminal.Configuration information can be that user is arranged, and sets when also can dispatch from the factory.
Before obtaining the configuration information performing data protection, method is further comprising the steps of: export and arrange information, wherein, arrange information and arrange configuration information for pointing out user; Receive the configuration information of user's input.According to User Defined, the information performing data protection is arranged, such as, when communication terminal is started shooting; output arranges information, and prompting user arranges the configuration information performing data protection, such as media data; as photo, video etc., address list; note, system file, application data; system file etc.; user can select to protect any one or more in above-mentioned data, also, deletes which data.
After deleting the preset data stored in communication terminal, method also comprises: determine whether to perform recovery operation to the data of deleting; If determine to perform recovery operation to the data of deleting, then send data recovery request to preset service device; Receive the recovery data that preset service device sends, wherein, recovering data is for the data to the data execution recovery operation of deleting; And perform data recovery process by recovering data.
Preferably, forget unlocking information to prevent user or deletion is missed to data and recovery is provided, promote Consumer's Experience, cloud backup is carried out to preset data, such as, when there being wireless network, the preset data stored in communication terminal being carried out cloud backup, being uploaded to default server or being sent to default mailbox, carrying out data backup.When needs carry out date restoring, first, determine to need to perform recovery operation to the data of deleting, such as, date restoring is carried out by the date restoring interface in communication terminal after entering locking screen interface, send data recovery request to preset service device, preset service device, when receiving data recovery request, sends the data needing to recover to communication terminal according to data recovery request.After the data that communication terminal reception server sends, the data of deleting are recovered.Such as, data in database use lightweight memory mechanism sharepreference to preserve, in order to guarantee data security, preservation is encrypted to the data stored in a database, the pattern of sharepreference is set to privatization (MODE_PRIVATE).The data stored in database also can use the file that file type is xml, text or the embedded internal database sqlite of lightweight, but data must be encrypted storage, to improve the fail safe of data.
This embodiment, when communication terminal is in screen lock state, receives the unlocking information of user's input; Unlocking information is verified, judges that whether unlocking information is correct; Judge whether the number of times of unlocking information input error reaches preset times; And if the number of times of unlocking information input error reaches preset times; then delete the preset data stored in communication terminal; thus solve the not high enough problem of the fail safe of communication terminal execution data protection, and then reach the effect of the Information Security improving communication terminal.
Fig. 2 is the schematic diagram of the local data protection of the communication terminal of the embodiment of the present invention; as shown in Figure 2; the communication terminal that the present embodiment provides local data protection comprise SIM card extract protection and screen locking Password Input protect two kinds of protected modes; enter SIM card when the SIM card of communication terminal is pulled out and extract protected mode, or enter screen locking Password Input protected mode when communication terminal screen locking.Local data is also the preset data stored in communication terminal.
Fig. 3 is the flow chart of the data guard method of communication terminal according to a second embodiment of the present invention, and this embodiment can as the preferred implementation of above-mentioned first embodiment, and as shown in Figure 3, the data guard method of this communication terminal comprises the following steps:
Step S201:SIM card is pulled out.
When the SIM card in communication terminal is pulled out, communication terminal enters screen lock state, and such as, whether the SIM card that transducer detects in communication terminal is in real time pulled out.
Step S202: prompting user inputs unlocking information.
When the SIM card in communication terminal is pulled out, communication terminal enters screen lock state, and prompting user inputs unlocking information and unlocks.Judge that whether the unlocking information that user inputs is correct.If the unlocking information of user's input is correctly, perform step S203, if the unlocking information mistake of user's input, then misregistration number of times.
Step S203: enter mobile phone desktop.
For mobile phone, if the unlocking information of user's input is correct, then enter mobile phone desktop, user can carry out normal running to mobile phone.
Step S204: errors number reaches preset times.
If the unlocking information mistake of user's input, misregistration number of times, whether misjudgment number of times arrives preset times, if errors number arrives preset times, performs step S205, if errors number does not arrive preset times, then require that user continues to input unlocking information.
Step S205: whether detection of handset is in networking state.
If the unlocking information mistake of user's input arrives preset times, detection of handset networking state, phone network state can be wireless WIFI network, also can be mobile phone mobile data network.
Step S206: according to predetermined condition, backstage performs relevant sensitization data and deletes action.
If mobile phone is not in networking state, then according to pre-setting, the relevant sensitization data in mobile phone being deleted, also, the shielded mobile phone EMS memory data pre-set being deleted.
After this embodiment detects that SIM card is pulled out; enter screen lock state; prompting user inputs unlocking information; if the unlocking information input error number of times of user arrives preset times; judge whether mobile phone is in networking state, if mobile phone is not in networking state, then delete default shielded mobile phone EMS memory data; thus the local data in mobile phone EMS memory is protected when there is no network and SIM card, improve the Information Security of communication terminal.
Fig. 4 is the flow chart of the data guard method of communication terminal according to a third embodiment of the present invention, and this embodiment can as the preferred implementation of above-mentioned first embodiment, and as shown in Figure 4, the data guard method of this communication terminal comprises the following steps:
Step S301: under screen lock state, receives the unlocking information of user's input.
Under the screen lock state of communication terminal, receive the unlocking information of user's input, unlocking information can be unlock pattern or password, also can be other unlocking information, such as, and finger print information or acoustic information etc.
Step S302: whether input unlocking information is correct.
Judge after receiving the unlocking information of user's input that whether the unlocking information inputted is correct.If correct, then enter mobile phone desktop, if incorrect, whether misregistration number of times arrives preset times.
Step S303: enter mobile phone desktop.
If the unlocking information of user's input is correct, then enter mobile phone desktop.
Step S304: errors number reaches default number of times.
If the unlocking information of user's input is incorrect, then whether misregistration number of times arrives preset times, if errors number arrives preset times, performs step S305, if errors number does not arrive preset times, then stay unlocking information input page, wait for that user continues to input unlocking information.
Step S305: whether detection of handset has is specified SIM card or network.
If the unlocking information errors number of user's input arrives preset times, then whether detection of handset has the SIM card or network of specifying, wherein, the SIM card of specifying can be the SIM card that user sets, and can be detected whether the SIM card in mobile phone is specify SIM card by the characteristic information detecting SIM card.Such as, specify SIM card to be the SIM card that user oneself uses, if mobile phone is lost, SIM card is replaced, then mobile phone detects that SIM card is not specify SIM card.
Step S306: according to predetermined condition, backstage performs related data and deletes action.
If detect in mobile phone and namely do not specify SIM card, also do not have network, then obtain the configuration information of mobile phone, perform the deletion of related data according to the configuration information got, related data is the shielded mobile phone EMS memory data in the mobile phone pre-set.
This embodiment adopts the unlocking information receiving user's input under the screen lock state of mobile terminal; judge that whether unlocking information is correct; if unlocking information errors number reaches preset times; then whether detection of handset has the SIM card or network of specifying; if the SIM card that mobile phone is not specified or network; then obtain and pre-set, the shielded internal storage data in mobile phone is deleted.Thus the local data in mobile phone EMS memory is protected when there is no network and SIM card, improve the Information Security of communication terminal.
It should be noted that, can perform in the computer system of such as one group of computer executable instructions in the step shown in the flow chart of accompanying drawing, and, although show logical order in flow charts, but in some cases, can be different from the step shown or described by order execution herein.
Embodiments provide a kind of data protecting device of communication terminal, the data protecting device of this communication terminal may be used for the data guard method of the communication terminal performing the embodiment of the present invention.
Fig. 5 is the schematic diagram of the data protecting device of communication terminal according to the embodiment of the present invention, and as shown in Figure 5, this device comprises: the first receiving element 10, verification unit 20, the first judging unit 30 and the first delete cells 40.
First receiving element 10, for when communication terminal is in screen lock state, receives the unlocking information of user's input.
Alternatively, in order to improve the fail safe of communication terminal data, prevent SIM card from being exchanged, the data protecting device of communication terminal also comprises the second judging unit, for before the unlocking information receiving user's input, judge whether the SIM card in communication terminal is pulled out; Control unit, for when judging that the SIM card in communication terminal is pulled out, controlling communication terminal and entering screen lock state.
In order to the unlocking information preventing user from forgetting communication terminal, the data protecting device of this communication terminal also comprises Tip element, for when communication terminal is in screen lock state, prompting user adopt default unlocking information to give for change unlocking information that mode gives communication terminal for change; First transmitting element, for determine user adopt default unlocking information give for change mode request give the unlocking information of communication terminal for change time, send the unlocking information of communication terminal to the destination object preset.
Verification unit 20, for verifying unlocking information, judges that whether unlocking information is correct.
The unlocking information of verification unit 20 pairs of user's inputs verifies, judge that whether the unlocking information that user inputs is correct, if unlocking information is correct, then enter the desktop of communication terminal, if the unlocking information of user's input is incorrect, then judge that unlocking information is incorrect.
First judging unit 30, for judging whether the number of times of unlocking information input error reaches preset times.
First judging unit 30, for recording the number of times of unlocking information input error when verification unit 20 judges that unlocking information is incorrect, judges whether the number of times of unlocking information input error arrives preset times.
First delete cells 40, for when the number of times of the first judging unit 30 unlocking information input error reaches preset times, deletes the preset data stored in communication terminal.
Alternatively; the data protecting device of this communication terminal also comprises the 3rd judging unit; after judging that the number of times of unlocking information input error reaches preset times; judge whether communication terminal is in networking state; second delete cells; during for judging that communication terminal is not in networking state, delete the preset data stored in communication terminal.
Alternatively, the first delete cells 40 comprises: acquisition module, for before deleting the preset data stored in communication terminal, obtains the configuration information performing data protection, and wherein, configuration information is that the needs pre-set perform the data of deleting; And determination module, for the preset data by storing in configuration information determination communication terminal.
The data protecting device of this communication terminal also comprises output unit, for before obtaining the configuration information performing data protection, exports and arranges information, wherein, arrange information and arrange configuration information for pointing out user; And second receiving element, for receiving the configuration information of user's input.
In order to prevent user operation from slipping up data deletion by mistake, the data protecting device of this communication terminal also comprises: recovery unit, for after deleting the preset data stored in communication terminal, determines whether to perform recovery operation to the data of deleting; Second transmitting element, for when determining to perform recovery operation to the data of deleting, sends data recovery request to preset service device; Receiving element, for receiving the recovery data that preset service device sends, wherein, recovering data is for the data to the data execution recovery operation of deleting; And recovery unit, for performing data recovery process by recovering data.
This embodiment adopts the first receiving element 10 when communication terminal is in screen lock state, receives the unlocking information of user's input; Verification unit 20 pairs of unlocking information verify, and judge that whether unlocking information is correct; First judging unit 30 judges whether the number of times of unlocking information input error reaches preset times; And first delete cells 40 when the number of times of unlocking information input error reaches preset times, delete the preset data stored in communication terminal.By when the number of times of unlocking information input error arrives preset times; delete the preset data stored in communication terminal; solve the not high enough problem of the fail safe of communication terminal execution data protection, preset data is not easily stolen thus improves the Information Security of communication terminal.
The embodiment of the present invention additionally provides a kind of communication terminal, and this communication terminal comprises the data protecting device of the communication terminal of the embodiment of the present invention.Preferably, this communication terminal is mobile phone.
Obviously, those skilled in the art should be understood that, above-mentioned of the present invention each module or each step can realize with general calculation element, they can concentrate on single calculation element, or be distributed on network that multiple calculation element forms, alternatively, they can realize with the executable program code of calculation element, thus, they can be stored and be performed by calculation element in the storage device, or they are made into each integrated circuit modules respectively, or the multiple module in them or step are made into single integrated circuit module to realize.Like this, the present invention is not restricted to any specific hardware and software combination.
The foregoing is only the preferred embodiments of the present invention, be not limited to the present invention, for a person skilled in the art, the present invention can have various modifications and variations.Within the spirit and principles in the present invention all, any amendment done, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (16)

1. a data guard method for communication terminal, is characterized in that, comprising:
When communication terminal is in screen lock state, receive the unlocking information of user's input;
Described unlocking information is verified, judges that whether described unlocking information is correct;
Judge whether the number of times of described unlocking information input error reaches preset times; And
If the number of times of described unlocking information input error reaches described preset times, then delete the preset data stored in described communication terminal.
2. method according to claim 1, is characterized in that, before the unlocking information receiving user's input, described method also comprises:
Judge whether the SIM card in described communication terminal is pulled out; And
When judging that the SIM card in described communication terminal is pulled out, controlling described communication terminal and entering screen lock state.
3. method according to claim 1 and 2, is characterized in that, after judging whether the number of times of described unlocking information input error reaches preset times, described method also comprises:
Judge whether described communication terminal is in networking state,
Wherein, if judge that described communication terminal is not in networking state, then delete the preset data stored in described communication terminal.
4. method according to claim 1, is characterized in that, before deleting the preset data stored in described communication terminal, described method also comprises:
Obtain the configuration information performing data protection, wherein, described configuration information is that the needs pre-set perform the data of deleting; And
The described preset data stored in described communication terminal is determined by described configuration information.
5. method according to claim 4, is characterized in that, before obtaining the configuration information performing data protection, described method also comprises:
Output arranges information, and wherein, the described information that arranges is arranged described configuration information for pointing out user; And
Receive the described configuration information of user's input.
6. method according to claim 1, is characterized in that, when described communication terminal is in screen lock state, described method also comprises:
Prompting user adopt default unlocking information to give for change unlocking information that mode gives described communication terminal for change; And
When determine user adopt described default unlocking information give for change mode request give the unlocking information of described communication terminal for change time, send the unlocking information of described communication terminal to the destination object preset.
7. method according to claim 1, is characterized in that, after deleting the preset data stored in described communication terminal, described method also comprises:
Determine whether to perform recovery operation to the data of deleting;
If determine to perform recovery operation to the data of described deletion, then send data recovery request to preset service device;
Receive the recovery data that described preset service device sends, wherein, described recovery data are the data for performing recovery operation to the data of described deletion; And
Data recovery process is performed by recovering data.
8. a data protecting device for communication terminal, is characterized in that, comprising:
First receiving element, for when communication terminal is in screen lock state, receives the unlocking information of user's input;
Verification unit, for verifying described unlocking information, judges that whether described unlocking information is correct;
First judging unit, for judging whether the number of times of described unlocking information input error reaches preset times; And
First delete cells, for when the number of times of described unlocking information input error reaches described preset times, deletes the preset data stored in described communication terminal.
9. device according to claim 8, is characterized in that, described device also comprises:
Second judging unit, for before the unlocking information receiving user's input, judges whether the SIM card in described communication terminal is pulled out; And
Control unit, for when judging that the SIM card in described communication terminal is pulled out, controlling described communication terminal and entering screen lock state.
10. device according to claim 8 or claim 9, it is characterized in that, described device also comprises:
3rd judging unit, after judging that the number of times of described unlocking information input error reaches preset times, judges whether described communication terminal is in networking state,
Second delete cells, during for judging that described communication terminal is not in networking state, deletes the preset data stored in described communication terminal.
11. devices according to claim 8, is characterized in that, described first delete cells comprises:
Acquisition module, for before deleting the preset data stored in described communication terminal, obtains the configuration information performing data protection, and wherein, described configuration information is that the needs pre-set perform the data of deleting; And
Determination module, for determining the described preset data stored in described communication terminal by described configuration information.
12. devices according to claim 11, is characterized in that, described device also comprises:
Output unit, for before obtaining the configuration information performing data protection, export and arrange information, wherein, the described information that arranges is arranged described configuration information for pointing out user; And
Second receiving element, for receiving the described configuration information of user's input.
13. devices according to claim 8, is characterized in that, described device also comprises:
Tip element, for when described communication terminal is in screen lock state, prompting user adopt default unlocking information to give for change unlocking information that mode gives described communication terminal for change; And
First transmitting element, for determine user adopt described default unlocking information give for change mode request give the unlocking information of described communication terminal for change time, send the unlocking information of described communication terminal to the destination object preset.
14. devices according to claim 8, is characterized in that, described device also comprises:
Recovery unit, for after deleting the preset data stored in described communication terminal, determines whether to perform recovery operation to the data of deleting;
Second transmitting element, for when determining to perform recovery operation to the data of described deletion, sends data recovery request to preset service device;
Receiving element, for receiving the recovery data that described preset service device sends, wherein, described recovery data are the data for performing recovery operation to the data of described deletion; And
Recovery unit, for performing data recovery process by recovering data.
15. 1 kinds of communication terminals, is characterized in that, comprise the data protecting device of the communication terminal according to any one of claim 8 to 14.
16. communication terminals according to claim 15, is characterized in that, described communication terminal is mobile phone.
CN201510977348.0A 2015-12-21 2015-12-21 Communication terminal and its data guard method and device Active CN105530356B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510977348.0A CN105530356B (en) 2015-12-21 2015-12-21 Communication terminal and its data guard method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510977348.0A CN105530356B (en) 2015-12-21 2015-12-21 Communication terminal and its data guard method and device

Publications (2)

Publication Number Publication Date
CN105530356A true CN105530356A (en) 2016-04-27
CN105530356B CN105530356B (en) 2018-06-01

Family

ID=55772326

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510977348.0A Active CN105530356B (en) 2015-12-21 2015-12-21 Communication terminal and its data guard method and device

Country Status (1)

Country Link
CN (1) CN105530356B (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106790361A (en) * 2016-11-17 2017-05-31 广东欧珀移动通信有限公司 A kind of data processing method and device
CN106851562A (en) * 2017-01-03 2017-06-13 惠州Tcl移动通信有限公司 It is a kind of prevent mobile phone lose after leakage of content method and system
CN107133075A (en) * 2017-05-23 2017-09-05 合肥联宝信息技术有限公司 Os starting method and device
CN107241712A (en) * 2017-06-27 2017-10-10 努比亚技术有限公司 A kind of data transmission method, terminal and computer-readable recording medium
CN107277251A (en) * 2017-06-21 2017-10-20 深圳传音通讯有限公司 The information protecting method and mobile terminal of mobile terminal
CN109189310A (en) * 2018-07-27 2019-01-11 维沃移动通信有限公司 A kind of unlocking method and terminal device
CN109543390A (en) * 2018-12-25 2019-03-29 广州知弘科技有限公司 A kind of information security management method and system
CN109543389A (en) * 2018-12-25 2019-03-29 广州知弘科技有限公司 A kind of information protecting method and system
CN109684810A (en) * 2018-12-25 2019-04-26 广州知弘科技有限公司 A kind of information processing method and system
WO2019113928A1 (en) * 2017-12-15 2019-06-20 Orange Anti-theft mobile terminal and method for controlling the extraction of memory card out from mobile terminal
CN113242555A (en) * 2021-04-29 2021-08-10 深圳市沃特沃德信息有限公司 Mobile phone information security protection method, device, equipment and medium
WO2023024888A1 (en) * 2021-08-24 2023-03-02 中兴通讯股份有限公司 Data processing method and apparatus, and device and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104268469A (en) * 2014-09-26 2015-01-07 深圳北控信息发展有限公司 Mobile terminal and information security protection method and device thereof
CN104346579A (en) * 2014-10-29 2015-02-11 北京数字天域科技股份有限公司 Method, device and system for protecting private information of mobile terminal

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104268469A (en) * 2014-09-26 2015-01-07 深圳北控信息发展有限公司 Mobile terminal and information security protection method and device thereof
CN104346579A (en) * 2014-10-29 2015-02-11 北京数字天域科技股份有限公司 Method, device and system for protecting private information of mobile terminal

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106790361A (en) * 2016-11-17 2017-05-31 广东欧珀移动通信有限公司 A kind of data processing method and device
CN106851562A (en) * 2017-01-03 2017-06-13 惠州Tcl移动通信有限公司 It is a kind of prevent mobile phone lose after leakage of content method and system
CN107133075A (en) * 2017-05-23 2017-09-05 合肥联宝信息技术有限公司 Os starting method and device
CN107277251A (en) * 2017-06-21 2017-10-20 深圳传音通讯有限公司 The information protecting method and mobile terminal of mobile terminal
CN107277251B (en) * 2017-06-21 2021-06-01 深圳传音通讯有限公司 Information protection method of mobile terminal and mobile terminal
CN107241712A (en) * 2017-06-27 2017-10-10 努比亚技术有限公司 A kind of data transmission method, terminal and computer-readable recording medium
WO2019113928A1 (en) * 2017-12-15 2019-06-20 Orange Anti-theft mobile terminal and method for controlling the extraction of memory card out from mobile terminal
US11558748B2 (en) 2017-12-15 2023-01-17 Orange Anti-theft mobile terminal and method for controlling the extraction of a memory card out from a mobile terminal
CN109189310A (en) * 2018-07-27 2019-01-11 维沃移动通信有限公司 A kind of unlocking method and terminal device
CN109543389A (en) * 2018-12-25 2019-03-29 广州知弘科技有限公司 A kind of information protecting method and system
CN109684810A (en) * 2018-12-25 2019-04-26 广州知弘科技有限公司 A kind of information processing method and system
CN109543390A (en) * 2018-12-25 2019-03-29 广州知弘科技有限公司 A kind of information security management method and system
CN113242555A (en) * 2021-04-29 2021-08-10 深圳市沃特沃德信息有限公司 Mobile phone information security protection method, device, equipment and medium
WO2023024888A1 (en) * 2021-08-24 2023-03-02 中兴通讯股份有限公司 Data processing method and apparatus, and device and storage medium

Also Published As

Publication number Publication date
CN105530356B (en) 2018-06-01

Similar Documents

Publication Publication Date Title
CN105530356A (en) Mobile communication terminal and data protection method and apparatus thereof
US10515203B2 (en) Method and system for improving security of a mobile terminal
EP2503806B1 (en) Anti-theft mobile terminal and anti-theft method for mobile terminal
US9131377B2 (en) Method and apparatus for unlocking operating system
EP2857947B1 (en) Terminal device and unlocking method thereof
CN102413456B (en) User terminal anti-theft method, user terminal anti-theft device and user terminal anti-theft system based on operation network
CN102693381B (en) Method, device and system for anti-theft of portable computer equipment
CN105117630A (en) Fingerprint authentication method, fingerprint authentication apparatus, and terminal
CN103728894A (en) Remote control method and system of terminal device
CN104537291A (en) Screen interface unlocking method and screen interface unlocking device
CN102523338B (en) Handheld terminal with unlocking function and unlocking method thereof
CN106845181A (en) The acquisition methods and electronic equipment of a kind of password
CN105608357A (en) Fingerprint verification method, fingerprint verification device and terminal
CN104820805A (en) Method and device for burglary prevention of user identity identification card information
CN111414605B (en) Unlocking method and device of embedded security unit, electronic equipment and storage medium
CN110855833A (en) Terminal retrieving method and device, terminal and storage medium
CN107437016B (en) Application control method and related product
CN105653918B (en) Method for safely carrying out, safe operating device and terminal
CN108347730B (en) Wireless communication processing method and device
CN109460648B (en) Computer data defense method
CN104408360A (en) Encryption equipment and method based on mobile terminal
CN101645124A (en) Method for unlocking PIN code and intelligent secret key device
CN105809045A (en) Method and device for processing equipment systems during data reset
US20170195425A1 (en) Method and Electronic Device for Remotely Locking a Mobile Terminal
CN102833248A (en) Method and system for eliminating terminal password

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant