CN105631351A - Mobile terminal self-destroying method and apparatus as well as mobile terminal - Google Patents

Mobile terminal self-destroying method and apparatus as well as mobile terminal Download PDF

Info

Publication number
CN105631351A
CN105631351A CN201510368623.9A CN201510368623A CN105631351A CN 105631351 A CN105631351 A CN 105631351A CN 201510368623 A CN201510368623 A CN 201510368623A CN 105631351 A CN105631351 A CN 105631351A
Authority
CN
China
Prior art keywords
mobile terminal
bulk state
self
locking condition
identity information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510368623.9A
Other languages
Chinese (zh)
Inventor
肖敏
叶瑞权
庞敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201510368623.9A priority Critical patent/CN105631351A/en
Publication of CN105631351A publication Critical patent/CN105631351A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a mobile terminal self-destroying method and apparatus as well as a mobile terminal. The method comprises the steps of detecting a body state of the mobile terminal in real time; when it is judged that the body state meets a preset locking condition, locking the mobile terminal; outputting a prompt of performing user identity authentication; receiving input user identity information; and when it is judged that the user identity information is illegal, starting a self-destroying program. According to the mobile terminal self-destroying method disclosed by the invention, the key point of triggering a self-destroying program is that the body state meets the locking condition and the user identity information is illegal, and the body state is acquired by the mobile terminal in real time and does not depend on other devices, so that the stability of the method is fully reflected, the method is not influenced by an actual environment, and the self destruction of the mobile terminal can be realized in any condition.

Description

A kind of method of mobile terminal self-destruction, device and mobile terminal
Technical field
The application relates to moving communicating field, in particular, particularly relates to a kind of method of mobile terminal self-destruction, device and mobile terminal.
Background technology
Along with the development of science and technology, mobile terminal, for instance mobile phone, have the panel computer etc. of communication function, being deep in the live and work of people, it is convenient, small and exquisite, flexible, be easy to carry and the feature of high-intelligentization so that it is become the important helper of people. People store important information generally on mobile terminals and oneself inquire about to facilitate, the contact method of such as contact person, the photo of household, work mail or bank information etc., therefore, once mobile terminal is lost, then can bring the loss of important information, bring comparatively serious impact or economic loss.
In order to solve this problem, a kind of method of self-destruction when mobile terminal is stolen disclosed in prior art, for mobile phone, automatically obtain the phone number of the SIM being currently installed in mobile phone when mobile phone is opened, and judge that whether current mobile phone card number is identical with the mobile phone card number of owner set in advance; When number is identical, directly start shooting, during number difference, send the note of hand-set from stolen to remote server; When receiving the note of the requirement mobile phone self-destruction that remote server sends, control mobile phone and enter self-destruction pattern, damage own physical device voluntarily, as: mainboard, processor, internal memory etc., to reach the purpose that cannot normally use, and automatic shutdown so that others cannot use mobile phone, and then cannot obtain the information of mobile phone EMS memory storage.
But; said method has some limitations; if mobile terminal is in a certain place that cannot connect network; stolen information cannot be sent to remote server, and when receiving the self-destruction note of remote server transmission, then cannot start self-destruction program; realize the self-destruction of mobile phone; then it is unable to reach the purpose that protection information of mobile terminal is not leaked, therefore, needs a kind of method that can effectively protect information of mobile terminal to be not leaked badly.
Summary of the invention
In view of this, the purpose of the application is in that to provide a kind of method of mobile terminal self-destruction, device and mobile terminal, cannot effectively solve the problem that information of mobile terminal is not leaked solving mobile terminal self-destruction method in prior art.
First aspect present invention provides a kind of method of mobile terminal self-destruction, including:
Detect the bulk state of mobile terminal in real time;
When judging that described bulk state meets default locking condition, lock described mobile terminal;
Output carries out the prompting of authenticating user identification;
Receive the subscriber identity information of input;
Under judging the illegal situation of described subscriber identity information, start self-destruction program.
Second aspect present invention provides the device of a kind of mobile terminal self-destruction, including:
Bulk state monitoring means, for detecting the bulk state of mobile terminal in real time;
Lock cell, for when judging that described bulk state meets default locking condition, locking described mobile terminal;
Output unit, for exporting the prompting carrying out authenticating user identification;
Receive unit, for receiving the subscriber identity information of input;
Control unit, for, under judging the illegal situation of described subscriber identity information, starting self-destruction program.
Third aspect present invention provides a kind of mobile terminal, including: processor, described processor is used for, and detects the bulk state of mobile terminal in real time; When judging that described bulk state meets default locking condition, lock described mobile terminal; Output carries out the prompting of authenticating user identification; Receive the subscriber identity information of input; Under judging the illegal situation of described subscriber identity information, start self-destruction program.
Compared with prior art, mobile terminal self-destruction method disclosed in the present application is by detecting the bulk state of self, determine whether to be locked, and after locking, require that user carries out authentication, when authentication failure, then judge that mobile terminal is currently in stolen status, then start self-destruction program, to ensure that the information in mobile terminal is not leaked, and mobile terminal is avoided to be used again. Due in this process, the key point triggering self-destruction program is in that bulk state meets locking condition, and, subscriber identity information is illegal, and bulk state is the acquisition of mobile terminal oneself Real-time Collection, is independent of other equipment, therefore the stability of the method has been fully demonstrated, not by the impact of actual environment, no matter under what conditions, the self-destruction of mobile terminal all can be realized.
Accompanying drawing explanation
In order to be illustrated more clearly that the embodiment of the present invention or technical scheme of the prior art, the accompanying drawing used required in embodiment or description of the prior art will be briefly described below, apparently, accompanying drawing in the following describes is some embodiments of the present invention, for those of ordinary skill in the art, under the premise not paying creative work, it is also possible to obtain other accompanying drawing according to these accompanying drawings.
Fig. 1 is the method flow diagram of a kind of mobile terminal self-destruction disclosed in application embodiment;
Fig. 2 is that the embodiment of the present application is disclosed judges whether described bulk state meets the flow chart of default locking condition;
Fig. 3 is the structural representation of the device of a kind of mobile terminal self-destruction disclosed in the embodiment of the present application;
Fig. 4 is the structural representation of a kind of mobile terminal disclosed in the embodiment of the present application.
Detailed description of the invention
For making the purpose of the embodiment of the present invention, technical scheme and advantage clearly, below in conjunction with the accompanying drawing in the embodiment of the present invention, technical scheme in the embodiment of the present invention is clearly and completely described, obviously, described embodiment is a part of embodiment of the present invention, rather than whole embodiments. Based on the embodiment in the present invention, the every other embodiment that those of ordinary skill in the art obtain under not making creative work premise, broadly fall into the scope of protection of the invention.
This application discloses a kind of mobile terminal self-destruction method, to protect the information in mobile terminal to be not leaked, cause the user affects or economic loss. Its core concept is in that, the bulk state of mobile terminal self detection itself, such as geographical position etc., bulk state is utilized to judge whether locking computer, after locking computer, require that user carries out authentication, when the authentication fails, then determining that current user is not validated user, mobile terminal is stolen or lost condition, then trigger self-destruction program, damage own physical device voluntarily, as: mainboard, processor, internal memory etc., to reach the purpose that cannot normally use, it is ensured that the information of storage is not leaked.
Following by example, above-mentioned thought is described in detail.
Fig. 1 show a kind of method of mobile terminal self-destruction disclosed in the embodiment of the present application, including:
The bulk state of step S101, in real time detection mobile terminal;
The bulk state of self monitored in real time by controller within mobile terminal, and bulk state includes: the state etc. of the SIM in the positional information of mobile terminal, mobile terminal.
Step S102, when judging that bulk state meets default locking condition, lock mobile terminal;
Step S103, output carry out the prompting of authenticating user identification;
Mobile terminal prompting user carries out authenticating user identification. This prompting process can be various ways, such as, it can jump to prompting user and input the interface of unlocking pin, or word or voice or in combination with mode point out user to unlock finger print information in the input of fingerprint input area, or open gesture identification function, prompting user inputs and unlocks gesture or open the photographic head of mobile terminal, and prompting user gathers face image or iris information etc. Or, arbitrarily multiple in above-mentioned concrete mode is combined.
The subscriber identity information that step S104, reception input;
Step S105, under judging the illegal situation of subscriber identity information, start self-destruction program.
When judging that subscriber identity information is legal, release the locking to mobile terminal. If the identity information preset in the identity information of now user's input and mobile terminal is inconsistent, then prove that active user is not validated user, then now, start self-destruction program, self-destruction mobile terminal.
Mobile terminal self-destruction method disclosed in the present application is by detecting the bulk state of self, determine whether to be locked, and after locking, require that user carries out authentication, when authentication failure, then judge that mobile terminal is currently in stolen status, then start self-destruction program, to ensure that the information in mobile terminal is not leaked, and avoid mobile terminal to be used again. Due in this process, the key point triggering self-destruction program is in that bulk state meets locking condition, further, subscriber identity information is illegal, and bulk state is the acquisition of mobile terminal oneself Real-time Collection, it is independent of other equipment, therefore the stability of the method has been fully demonstrated, not by the impact of actual environment, it is not necessary to utilize mobile phone back door and server, no matter under what conditions, the self-destruction of mobile terminal can all be realized.
In above-mentioned implementation process, when bulk state includes the position of mobile terminal, it judges whether bulk state meets the process of default locking condition and be: judge that whether the position of mobile terminal is beyond predetermined safe range, if exceeding, then bulk state meets default locking condition, if without departing from, then bulk state does not meet default locking condition, and predetermined safe range is the scope determined according to the historical position information of mobile terminal.
Why the embodiment of the present application selects the positional information of mobile terminal, is because user and would generally use mobile phone in fixing place, for instance family, or company. When its positional information is changed to suddenly a position never occurred, then may determine that mobile terminal is likely to stolen, therefore, it can the historical position information according to mobile terminal and determine the scope of a safety, utilize this safety range to judge that whether mobile terminal is likely stolen. The mode of concrete setting safety range can be, analyzes the historical position information of user, it is determined that a position occurred the most frequently, with this position for the center of circle, default distance is radius, for instance 1 kilometer, do circle, then the region that this circle is contained broadly falls into safety range. Or, analyze the historical position information of user, be ranked up according to the occurrence number of position, find first three three positions of ranking, these three position is defined as safety range, as long as not in these three position, can assert beyond safety range.
It addition, the bulk state of mobile terminal can also be the SIM state in mobile terminal; Then judge whether bulk state meets default locking condition and include:
Judging whether SIM state is abnormal, if it is not, then bulk state does not meet default locking condition, if so, then bulk state meets default locking condition. Namely the state of SIM shows as without card for abnormal or change.
And why selecting the state of the SIM in mobile terminal to be because, user also infrequently changes SIM, if there is extracting SIM, or, change the situation of SIM, then may determine that SIM state is for abnormal, and then it is stolen to infer that mobile terminal is likely to, by other user in illegal use.
Detection SIM state is the process without card is the technology just existed in prior art. The application can directly utilize. Detecting the process that SIM state is replacing can be then read the identification code of current SIM card, and the identification code prestored is compared, and when both are inconsistent, then judges that SIM state is as changing. Certainly, in the embodiment of the present application, it is also possible to the phone number utilizing SIM judges with the phone number prestored.
Certainly, except nothing card or replacing can as judging that SIM state is except abnormal condition, it is also possible to judge whether the phone number of SIM can use at this mobile terminal. Because some mobile terminal has just set its standard that can be suitable for when dispatching from the factory, such as, it is mobile customization machine, then it cannot use UNICOM or telecom number, when the phone number of the SIM of its insertion belongs to its standard do not supported, then can also infer that it is likely to stolen.
Certainly, the embodiment of the present application do not limit can only adopt above-mentioned a kind of mode realize on mobile terminal can no enter line-locked process judge. Bulk state can also comprise above-mentioned two parameter simultaneously.
When the bulk state of mobile terminal includes: the SIM state in the positional information of mobile terminal and mobile terminal, judge whether bulk state meets the process of default locking condition and can be, detect the SIM state in the positional information of mobile terminal and mobile terminal simultaneously, when the position of mobile terminal is beyond safety range, or, when the state of SIM is abnormal, it is determined that meet default locking condition. Adopting in this way, it is possible to increase the sensitivity of detection process, once there is meeting the situation of wherein a certain condition, then mobile terminal being locked.
Except aforesaid way, disclosed in the present application another judge whether bulk state meets the process of default locking condition as in figure 2 it is shown, include:
Step S201, judge that the position of mobile terminal is whether beyond predetermined safe range, if so, then performs step S202, if it is not, then perform step S204;
Whether step S202, the SIM state judging mobile terminal are abnormal, if so, then perform step S203, if it is not, then perform step S204;
Step S203, bulk state meet default locking condition;
Step S204, bulk state be not for meeting default locking condition.
Above-described embodiment adopts first detection mobile terminal locations to differentiate the mode of SIM state again, when the position of mobile terminal is beyond predetermined safe range, and, when SIM state is abnormal, then bulk state meets default locking condition. By said process, it is two that mobile terminal enters line-locked term restriction, although slightly aobvious loaded down with trivial details in process, but reduces False Rate to a certain extent, it is ensured that the reliability of the method.
The application also discloses the device of a kind of mobile terminal self-destruction, and its structure is as it is shown on figure 3, include:
Bulk state monitoring means 301, for detecting the bulk state of mobile terminal in real time;
Lock cell 302, for when judging that bulk state meets default locking condition, locking mobile terminal;
Output unit 303, for exporting the prompting carrying out authenticating user identification;
Receive unit 304, for receiving the subscriber identity information of input;
Control unit 305, for, under judging the illegal situation of subscriber identity information, starting self-destruction program.
Further, bulk state detection unit includes:
Positional information detection sub-unit, for detecting the positional information of mobile terminal.
SIM state-detection subelement, for detecting the SIM state in mobile terminal.
Disclosed in the embodiment of the present application, the principle of device of mobile terminal self-destruction is referred to embodiment of the method shown in Fig. 1-Fig. 2, again repeats no more.
Mobile terminal self-desttruction equipment disclosed in the present application is by the bulk state of bulk state detection unit detection self, after judging needs locking, lock cell is by mobile terminal locking, and after locking, output unit sends the prompting requiring that user carries out authentication, receive unit and receive subscriber identity information, when authentication failure, then judge that mobile terminal is currently in stolen status, control unit starts self-destruction program, to ensure that the information in mobile terminal is not leaked, and mobile terminal is avoided to be used again. Due in this process, the key point triggering self-destruction program is in that bulk state meets locking condition, and, subscriber identity information is illegal, and bulk state is the acquisition of mobile terminal oneself Real-time Collection, is independent of other equipment, therefore the stability of the method has been fully demonstrated, not by the impact of actual environment, no matter under what conditions, the self-destruction of mobile terminal all can be realized.
The application also discloses a kind of mobile terminal as shown in Figure 4, and this mobile terminal can be mobile phone, it is also possible to for intelligent mobile communication equipments such as panel computers. This mobile terminal includes: radio circuit 401, voicefrequency circuit 402, power circuit 403 and processor 404, and this processor 404 is used for, and detects the bulk state of mobile terminal in real time; When judging that bulk state meets default locking condition, lock mobile terminal; Output carries out the prompting of authenticating user identification; Receive the subscriber identity information of input; Under judging the illegal situation of subscriber identity information, start self-destruction program.
Radio circuit 401, for setting up the communication of intelligent mobile communication equipment and wireless network, it is achieved the data receiver of intelligent mobile communication equipment and wireless network and transmission. Voicefrequency circuit 402, for gathering sound and the sound of collection being converted into voice data, so that intelligent mobile communication equipment sends voice data by radio circuit 401 to wireless network, and/or by the voice data that intelligent mobile communication equipment is received from wireless network by radio circuit 401, be reduced to sound and play this sound to user. Power circuit 403, powers for each circuit and/or the device for intelligent mobile communication equipment.
It should be noted that each embodiment in this specification all adopts the mode gone forward one by one to describe, what each embodiment stressed is the difference with other embodiments, between each embodiment identical similar part mutually referring to. For device class embodiment, due to itself and embodiment of the method basic simlarity, so what describe is fairly simple, relevant part illustrates referring to the part of embodiment of the method.
Finally, it can further be stated that, in this article, the relational terms of such as first and second or the like is used merely to separate an entity or operation with another entity or operating space, and not necessarily requires or imply the relation that there is any this reality between these entities or operation or sequentially. And, term " includes ", " comprising " or its any other variant are intended to comprising of nonexcludability, so that include the process of a series of key element, method, article or equipment not only include those key elements, but also include other key elements being not expressly set out, or also include the key element intrinsic for this process, method, article or equipment. When there is no more restriction, statement " including ... " key element limited, it is not excluded that there is also other identical element in including the process of described key element, method, article or equipment.
Described above to the disclosed embodiments, makes those skilled in the art be capable of or uses the present invention. The multiple amendment of these embodiments be will be apparent from for a person skilled in the art, and generic principles defined herein can without departing from the spirit or scope of the present invention, realize in other embodiments. Therefore, the present invention is not intended to be limited to the embodiments shown herein, and is to fit to the widest scope consistent with principles disclosed herein and features of novelty.
The above is only the preferred embodiment of the present invention; it should be pointed out that, for those skilled in the art, under the premise without departing from the principles of the invention; can also making some improvements and modifications, these improvements and modifications also should be regarded as protection scope of the present invention.

Claims (10)

1. the method for a mobile terminal self-destruction, it is characterised in that including:
Detect the bulk state of mobile terminal in real time;
When judging that described bulk state meets default locking condition, lock described mobile terminal;
Output carries out the prompting of authenticating user identification;
Receive the subscriber identity information of input;
Under judging the illegal situation of described subscriber identity information, start self-destruction program.
2. method according to claim 1, it is characterised in that the bulk state of described mobile terminal includes:
The positional information of described mobile terminal;
Judge whether described bulk state meets default locking condition and include:
Judge that whether the position of described mobile terminal is beyond predetermined safe range, if exceeding, then described bulk state meets default locking condition, if without departing from, then described bulk state does not meet default locking condition, and described predetermined safe range is the scope determined according to the historical position information of described mobile terminal.
3. method according to claim 1, it is characterised in that the bulk state of described mobile terminal includes:
SIM state in described mobile terminal;
Judge whether described bulk state meets default locking condition and include:
Judging whether described SIM state is abnormal, if it is not, then described bulk state does not meet default locking condition, if so, then described bulk state meets default locking condition, and described SIM state includes for abnormal: without blocking or changing.
4. method according to claim 1, it is characterised in that the bulk state of described mobile terminal includes: the SIM state in the positional information of described mobile terminal and described mobile terminal;
Judge whether described bulk state meets default locking condition and include:
When the position of described mobile terminal is beyond predetermined safe range, and, when described SIM state is abnormal, then described bulk state meets default locking condition, if it is not, then described bulk state is not for meeting default locking condition.
5. the method according to any one in claim 1-4, it is characterised in that described subscriber identity information includes: any one or a few the combination in password, fingerprint, unblock gesture or iris.
6. method according to claim 5, it is characterised in that when judging that described subscriber identity information is legal, releases the locking to described mobile terminal.
7. the device of a mobile terminal self-destruction, it is characterised in that including:
Bulk state monitoring means, for detecting the bulk state of mobile terminal in real time;
Lock cell, for when judging that described bulk state meets default locking condition, locking described mobile terminal;
Output unit, for exporting the prompting carrying out authenticating user identification;
Receive unit, for receiving the subscriber identity information of input;
Control unit, for, under judging the illegal situation of described subscriber identity information, starting self-destruction program.
8. device according to claim 7, it is characterised in that described bulk state detection unit includes: positional information detection sub-unit, for detecting the positional information of described mobile terminal.
9. the device according to claim 7 or 8, it is characterised in that described bulk state detection unit includes: SIM state-detection subelement, for detecting the SIM state in described mobile terminal.
10. a mobile terminal, it is characterised in that including: processor, described processor is used for, and detects the bulk state of mobile terminal in real time; When judging that described bulk state meets default locking condition, lock described mobile terminal; Output carries out the prompting of authenticating user identification; Receive the subscriber identity information of input; Under judging the illegal situation of described subscriber identity information, start self-destruction program.
CN201510368623.9A 2015-06-29 2015-06-29 Mobile terminal self-destroying method and apparatus as well as mobile terminal Pending CN105631351A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510368623.9A CN105631351A (en) 2015-06-29 2015-06-29 Mobile terminal self-destroying method and apparatus as well as mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510368623.9A CN105631351A (en) 2015-06-29 2015-06-29 Mobile terminal self-destroying method and apparatus as well as mobile terminal

Publications (1)

Publication Number Publication Date
CN105631351A true CN105631351A (en) 2016-06-01

Family

ID=56046272

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510368623.9A Pending CN105631351A (en) 2015-06-29 2015-06-29 Mobile terminal self-destroying method and apparatus as well as mobile terminal

Country Status (1)

Country Link
CN (1) CN105631351A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108632758A (en) * 2018-04-09 2018-10-09 Oppo广东移动通信有限公司 Terminal tracing method, processing unit and terminal and storage medium
CN108668260A (en) * 2018-04-17 2018-10-16 北京华大智宝电子系统有限公司 A kind of SIM card data self-destruction method, SIM card, device and server
WO2019090716A1 (en) * 2017-11-10 2019-05-16 深圳传音通讯有限公司 Mobile terminal and method and system for preventing information leakage after mobile terminal is lost
CN110032898A (en) * 2019-04-11 2019-07-19 Oppo广东移动通信有限公司 Data clearing method, device, electronic equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1756396A (en) * 2004-09-29 2006-04-05 杭州波导软件有限公司 Mobile communication terminal with automatic transmitting identity data function
CN1968467A (en) * 2006-06-21 2007-05-23 华为技术有限公司 Mobile terminal and terminal user information protection method
CN101026820A (en) * 2006-02-22 2007-08-29 崔乃铮 Mobile phone anti-theft technique
CN102880560A (en) * 2011-07-11 2013-01-16 三星电子(中国)研发中心 User privacy data protection method and mobile terminal using user privacy data protection method
CN102929807A (en) * 2012-11-19 2013-02-13 周万荣 Method for initiatively performing loss judgment and data processing and mobile terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1756396A (en) * 2004-09-29 2006-04-05 杭州波导软件有限公司 Mobile communication terminal with automatic transmitting identity data function
CN101026820A (en) * 2006-02-22 2007-08-29 崔乃铮 Mobile phone anti-theft technique
CN1968467A (en) * 2006-06-21 2007-05-23 华为技术有限公司 Mobile terminal and terminal user information protection method
CN102880560A (en) * 2011-07-11 2013-01-16 三星电子(中国)研发中心 User privacy data protection method and mobile terminal using user privacy data protection method
CN102929807A (en) * 2012-11-19 2013-02-13 周万荣 Method for initiatively performing loss judgment and data processing and mobile terminal

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019090716A1 (en) * 2017-11-10 2019-05-16 深圳传音通讯有限公司 Mobile terminal and method and system for preventing information leakage after mobile terminal is lost
CN111344705A (en) * 2017-11-10 2020-06-26 深圳传音通讯有限公司 Mobile terminal, method and system for preventing information leakage after mobile terminal is lost
CN108632758A (en) * 2018-04-09 2018-10-09 Oppo广东移动通信有限公司 Terminal tracing method, processing unit and terminal and storage medium
CN108632758B (en) * 2018-04-09 2021-04-09 Oppo广东移动通信有限公司 Terminal tracking method, processing device, terminal and storage medium
CN108668260A (en) * 2018-04-17 2018-10-16 北京华大智宝电子系统有限公司 A kind of SIM card data self-destruction method, SIM card, device and server
CN108668260B (en) * 2018-04-17 2021-12-24 北京华大智宝电子系统有限公司 SIM card data self-destruction method, SIM card, device and server
CN110032898A (en) * 2019-04-11 2019-07-19 Oppo广东移动通信有限公司 Data clearing method, device, electronic equipment and storage medium
CN110032898B (en) * 2019-04-11 2021-03-02 Oppo广东移动通信有限公司 Data clearing method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN101198119A (en) Automatic loss reporting method and portable terminal using the same
CN105631351A (en) Mobile terminal self-destroying method and apparatus as well as mobile terminal
CN106599641A (en) Method and device for limiting terminal locking, and terminal
WO2013166886A1 (en) Anti-theft method, device and system for portable computer equipment
CN104486727A (en) Mobile phone anti-theft method and system based on Android system
CN105530356A (en) Mobile communication terminal and data protection method and device thereof
CN1764884A (en) Be used to authorize device to the visit of electronic equipment
JP2016531468A (en) Ensuring mobile terminal security
CN105391865A (en) Method and system for starting anti-theft function of mobile terminal via shutdown mode
CN104574616B (en) Intelligent electronic door lock control method and control device
CN104038613A (en) Method and apparatus for information security management
CN105376711A (en) Position prompting method and apparatus of wearable device, and wearable device
CN106327193A (en) System unlock method and equipment
CN103079009A (en) Anti-theft method for mobile phone and anti-theft mobile phone
US8041340B2 (en) Personal information protecting method and mobile terminal
CN206649581U (en) Computer gate control system and safety-protection system
CN101232677A (en) Method and apparatus for start-up logging of mobile terminal
CN103458394A (en) Mobile terminal, processing method and processing device for internal information of mobile terminal
CN111316269A (en) Terminal security protection method and device
CN106407779A (en) Information acquisition method and apparatus, and terminal
CN107743114B (en) Network access method, device and system
JP2004128547A (en) Wireless communication terminal and method for limiting operation of wireless communication terminal
CN106127089A (en) Mobile terminal safety means of defence and device
CN206110872U (en) Intelligence lock system
US9173105B2 (en) Method of preventing fraudulent use of a security module

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160601