CN106101377A - A kind of data guard method and terminal - Google Patents

A kind of data guard method and terminal Download PDF

Info

Publication number
CN106101377A
CN106101377A CN201610362284.8A CN201610362284A CN106101377A CN 106101377 A CN106101377 A CN 106101377A CN 201610362284 A CN201610362284 A CN 201610362284A CN 106101377 A CN106101377 A CN 106101377A
Authority
CN
China
Prior art keywords
sim
communication information
operating system
card
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201610362284.8A
Other languages
Chinese (zh)
Inventor
刘序勤
曲大伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Jinli Communication Equipment Co Ltd
Original Assignee
Shenzhen Jinli Communication Equipment Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Jinli Communication Equipment Co Ltd filed Critical Shenzhen Jinli Communication Equipment Co Ltd
Priority to CN201610362284.8A priority Critical patent/CN106101377A/en
Publication of CN106101377A publication Critical patent/CN106101377A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • H04M1/72436User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages for text messaging, e.g. short messaging services [SMS] or e-mails

Landscapes

  • Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The embodiment of the invention discloses a kind of data guard method; including: at least one client's recognition unit SIM is set; and the most corresponding at least one a SIM described operating system is bound, wherein, at least one SIM described includes common SIM cards and security SIM-card;The communication information is got, it is judged that whether the described communication information is the communication information of described security SIM-card in the operating system running the binding of described common SIM cards;Determine the communication information that the described communication information is described security SIM-card, be hidden showing the described communication information in the operating system that described common SIM cards is bound.The embodiment of the invention also discloses a kind of terminal.Use the present invention, when terminal receives the communication information of security SIM-card in the operating system that common SIM cards is bound, terminal can be hidden display to the communication information of security SIM-card, thus effectively prevent the leakage of user privacy information, improves the personal secrets of user.

Description

A kind of data guard method and terminal
Technical field
The present invention relates to electronic technology field, particularly relate to a kind of data guard method and terminal.
Background technology
In recent years, along with the progress of science and technology, the intelligent terminal such as mobile phone, panel computer also development, these intelligence Terminal has been come in huge numbers of families, becomes the end product of everybody indispensability.
At present, owing to the function of these intelligent terminal is improved various day by day, terminal applies becomes increasingly abundant especially, and terminal can be deposited Having stored up the substantial amounts of individual privacy information of user, such as: the individual privacy information such as note, contact person, user is to these personal informations Often there is the requirement of secrecy.But, owing to intelligent terminal may be through other people hands, such as mobile phone is placed on desktop by friend Friend, relative etc. bring and use, and this causes user will to face the risk that individual privacy information is revealed.
In order to improve the safety of the individual privacy information of the terminal storage of user, some manufacturer terminals are proposed dual system Scheme, normal operating system and SOS.Configure two SIM (client's recognition unit, Subscriber Identity Module) card, is set to common SIM cards and security SIM-card, and two operating systems respectively bind a SIM card, normal operating system Binding with common SIM, SOS binding security SIM-card.But between SIM communication and system, there are the feelings of intersection Condition, such as security SIM-card incoming call under normal operating system, normal operating system, after carrying out reminding user of incoming call prompting, is still remembered The communication informations such as the incoming calls record of record security SIM-card, this makes the associated person information in security SIM-card to be protected, same Sample causes user will to face the risk that individual privacy information is revealed.
Summary of the invention
The embodiment of the present invention provides a kind of data guard method and terminal, can effectively prevent letting out of user privacy information Dew, improves the personal secrets of user.
Embodiment of the present invention first aspect provides a kind of data guard method, including:
At least one client's recognition unit SIM is set, and by the most corresponding at least one SIM described one Operating system is bound, and wherein, at least one SIM described includes common SIM cards and security SIM-card;
The communication information is got, it is judged that the described communication information is in the operating system running the binding of described common SIM cards The no communication information for described security SIM-card;
Determine the communication information that the described communication information is described security SIM-card, in the operation system that described common SIM cards is bound System is hidden show the described communication information.
Correspondingly, second aspect present invention provides a kind of terminal, including:
Unit is set, is used for arranging at least one client's recognition unit SIM, and at least one SIM described respectively with One operating system of its correspondence is bound, and wherein, at least one SIM described includes common SIM cards and security SIM-card;
First judging unit, for getting the communication information in the operating system running the binding of described common SIM cards, sentences Whether the disconnected described communication information is the communication information of described security SIM-card;
Hide display unit, for determining the communication information that the described communication information is described security SIM-card, described commonly The operating system of SIM binding is hidden showing the described communication information.
In embodiments of the present invention, the operating system of common SIM cards binding described in terminal operating gets communication letter Breath, it is judged that whether the described communication information is the communication information of described security SIM-card, determines that the described communication information is described safety The communication information of SIM, is hidden in the operating system that described common SIM cards is bound showing the described communication information, this makes When proper terminal gets the communication information of security SIM-card in the operating system that common SIM cards is bound, terminal can be to safety The communication information of SIM is hidden display, thus effectively prevent the leakage of user privacy information, improves the privacy peace of user Quan Xing.
Accompanying drawing explanation
In order to be illustrated more clearly that embodiment of the present invention technical scheme, required use in embodiment being described below Accompanying drawing is briefly described, it should be apparent that, the accompanying drawing in describing below is some embodiments of the present invention, general for this area From the point of view of logical technical staff, on the premise of not paying creative work, it is also possible to obtain other accompanying drawing according to these accompanying drawings.
Fig. 1 is the schematic flow sheet of the data guard method that one embodiment of the present of invention provides;
Fig. 2 is the schematic flow sheet of the data guard method that an alternative embodiment of the invention provides;
Fig. 3 is the structure chart of the terminal that one embodiment of the present of invention provides;
Fig. 4 is the terminal structure figure that an alternative embodiment of the invention provides;
Fig. 5 is the terminal structure figure that one embodiment of the present of invention provides.
Detailed description of the invention
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete Describe, it is clear that described embodiment is a part of embodiment of the present invention rather than whole embodiments wholely.Based on this Embodiment in bright, the every other enforcement that those of ordinary skill in the art are obtained under not making creative work premise Example, broadly falls into the scope of protection of the invention.
For convenience, using terminal as the executive agent in the embodiment of the present invention, described terminal comprises the steps that can The communication equipment of built-in multiple SIM card, such as double SIM card mobile phone.
Refer to Fig. 1, for an embodiment schematic flow sheet of a kind of data guard method of the present invention.As it is shown in figure 1, this A kind of data guard method described in embodiment includes step:
S100, arranges at least one client's recognition unit SIM, and by the most corresponding at least one SIM described An operating system bind.
In embodiments of the present invention, multiple SIM can be set in terminal, it is preferred that this terminal can arrange double SIM card, eventually The SIM that end is arranged can include security SIM-card and common SIM cards.User can select connection from multiple SIMs that terminal is arranged Being that the SIM that people need to carry out protecting is configured as security SIM-card, wherein, it is high that security SIM-card can be used for storing safe class Contact person.In concrete application, can be such as: what user called out terminal arranges the security SIM-card page, this page can be in display terminal The all SIMs put, storage has safe class high to carry out selecting it to think in all SIMs that user can show on the page The SIM of contact person, thus terminal can get and carry out, for this SIM, the safety command that operation generates, thus terminal can be by SIM selected by user is set to security SIM-card.Accordingly, because the artificial safe class of contact that security SIM-card is stored is high Contact person, the related data of the contact person that it stores can be protected by terminal, other users nonoptional SIM terminal Can be defaulted as common SIM cards, what common SIM cards was stored contacts the contact person that artificial safe class is low, i.e. common SIM cards is used for The contact person that storage safe class is low, contact person's related data that it stores will be able to not be protected by terminal.
In embodiments of the present invention, terminal can may also set up multiple operating system, and each operating system is separate, every SIM can configure an operating system, but the communication of each operating system exists crossing instances, as terminal is currently running it In an operating system time, if the SIM incoming call bound in another operating system, the current operating system run can be to user Carry out reminding this incoming call.
It should be noted that multiple operating systems of terminal setting can include normal operating system and safety operation system System, wherein, normal operating system may correspond to common SIM cards, can be used for the common SIM cards of binding terminal, when user is not In the environment of privacy, operating system current for terminal can be switched to normal operating system by user, i.e. it is understood that common The safe class of operating system is low, and the data under its system can be checked by other user.SOS can be corresponding In security SIM-card, can be used for binding security SIM-card, when user is in the environment of enough privacies and when wanting to check, Yong Huke Operating system current for terminal is switched to SOS, i.e. it is understood that the safe class of SOS Height, the data under its system are difficult to be checked by other user.Therefore, the SIM that terminal is arranged can be known by terminal Not, when terminal recognition SIM is common SIM cards, it is corresponding with normal operating system that terminal can arrange common SIM cards, and can Being bound with normal operating system by common SIM cards, when terminal recognition SIM is security SIM-card, terminal can arrange safety SIM is corresponding with SOS, and security SIM-card can be bound by terminal with SOS.Thus terminal can Its built-in SIM it is managed respectively by the operating system of its binding of every SIM card.
S101, gets the communication information in the operating system running the binding of described common SIM cards, it is judged that described communication is believed Whether breath is the communication information of described security SIM-card.
In embodiments of the present invention, the communication information includes that incoming call, note and multimedia message etc. contact letter with SIM communicates Breath, further, the communication information also includes the communications records that terminal generates according to contact details such as incoming call, note and multimedia messages, as When terminal gets contact details, terminal can generate communications records.The operating system running common SIM cards binding obtains During to the communication information, terminal can determine whether that whether the communication information is the communication information of security SIM-card.Wherein, terminal judges communication letter Whether breath is the called number that the communication information of security SIM-card specifically may is that the terminal recognition communication information, obtains safe SIM Communicating number belonging to card, it is judged that whether called number matches with communicating number, if terminal judges called number and messenger During code-phase coupling, terminal can determine that the communication information that the communication information is security SIM-card.In a particular application, such as terminal can be worked as When the communication information received is note or incoming call, terminal may recognize that the contact number of note or the called number of incoming call Code, and obtains the telephone number that security SIM-card is registered in operator, it is judged that called number or contact number whether with safety The telephone number that SIM is registered is consistent, if unanimously, terminal can determine that note or the communication information that incoming call is security SIM-card.
In embodiments of the present invention, in the operating system running common SIM cards binding, the communication information is got when terminal Including contact details time, terminal can carry out exporting the prompting getting contact details, as when the communication information be incoming call time, terminal Exportable the tinkle of bells carries out incoming call prompting so that user can carry out answering or refuse to listen according to information.
S102, determines the communication information that the described communication information is described security SIM-card, binds at described common SIM cards Operating system is hidden show the described communication information.
In embodiments of the present invention, when terminal determines the communication information that the communication information is security SIM-card, terminal can be general The operating system of logical SIM binding hides display communication information, as terminal does not shows in the operating system that common SIM cards is bound Show the communication information, or the associated person information of the communication information is converted into the operation system that strangers information binds at common SIM cards Show under system, or deleting communication information under the operating system of common SIM cards binding.
It is further preferred that terminal hides display communication information in the operating system that common SIM cards is bound may is that end Holding and export contact details in the operating system of common SIM cards binding, hide display communication record, communications records are used for recording The called number of the contact details such as electricity, note, Content of Communication and terminal receive the information such as the time of contact details.Wherein, terminal Exporting contact details in the operating system of common SIM cards binding can be that the associated person information in contact details is carried out by terminal It is converted into strangers information to export in the operating system that common SIM cards is bound, or the connection in contact details of erasing It is that people's information is exporting in the operating system that common SIM cards is bound again.
Wherein, terminal is hidden display communication record in the operating system that common SIM cards is bound and may is that terminal exists Communications records, such as: after terminal receives note, the exportable safe SIM of terminal are not preserved under current normal operating system The note of card, after user's reading, note record is not saved under the normal operating system that terminal is current by terminal, and terminal is current The record of not this note of the short message bar under normal operating system.This effectively prevent when normal operating system and safety operation system When system occurs communication to intersect, normal operating system can record the situation of relevant communications records, thus it is hidden to effectively prevent user The leakage of personal letter breath, improves the personal secrets of user.
In embodiments of the present invention, the operating system of common SIM cards binding described in terminal operating gets communication letter Breath, it is judged that whether the described communication information is the communication information of described security SIM-card, determines that the described communication information is described safety The communication information of SIM, is hidden in the operating system that described common SIM cards is bound showing the described communication information, this makes When proper terminal gets the communication information of security SIM-card in the operating system that common SIM cards is bound, terminal can be to safety The communication information of SIM is hidden display, thus effectively prevent the leakage of user privacy information, improves the privacy peace of user Quan Xing.
Refer to Fig. 2, for another embodiment schematic flow sheet of a kind of data guard method of the present invention.As in figure 2 it is shown, A kind of data guard method described in the present embodiment includes step:
S200, arranges at least one client's recognition unit SIM, and at least one SIM described is the most corresponding One operating system is bound.
S201, gets the communication information in the operating system running the binding of described common SIM cards, it is judged that described communication is believed Whether breath is the communication information of described security SIM-card.
S202, determines the communication information that the described communication information is described security SIM-card, binds at described common SIM cards Operating system is hidden show the described communication information.
Described communications records are stored to the shared region being used for system data sharing by S203.
In embodiments of the present invention, independent, except the communication information can be handed over mutually due to each operating system of terminal Outside fork, cannot directly carry out docking other data between each operating system, therefore, for the data interaction between system, terminal Can arrange a shared region, shared region is used for system data sharing.
In embodiments of the present invention, when terminal under running operating system corresponding to described common SIM cards to communications records After being hidden, communications records can be stored to shared region by terminal.
In embodiments of the present invention, the operating system currently run when terminal monitoring to terminal switches to security SIM-card to tie up During fixed operating system, terminal can monitor whether the communications records of storage in shared region have renewal, when terminal judges is to shared region The communications records of storage are when having renewal, and terminal can read more new data, and using described more new data as the communication of the communication information Record.
In embodiments of the present invention, after terminal gets the communications records of the communication information, communications records can be deposited by terminal Store up to the current operating system run, i.e. the operating system of security SIM-card binding.Concrete, communications records are stored to peace On the relevant position of the operating system of full SIM binding, as when communications records are incoming calls record, incoming calls record can be deposited by terminal Store up under the call hurdle to the operating system of security SIM-card binding, so that the operating system bound by security SIM-card of user Call hurdle can show this incoming calls record when checking incoming calls record;As when communications records are note record, note can be remembered by terminal Under short message bar under the operating system that address book stored to security SIM-card is bound, so that the operation system that user is bound by security SIM-card The short message bar of system can show this note record when checking note record.
In embodiments of the present invention, when communications records have been stored to the operating system of security SIM-card binding by terminal, The communications records that the erasable shared region of terminal is stored, the more new data that i.e. erasing shared region is stored, thus have to shared region The communications records of enough capacity storage terminal generations next time.
In embodiments of the present invention, the detailed description of the invention of step S200, step S201 and step S202 can be found in above-mentioned The detailed description of the invention of step S100, step S102 and step S103 in embodiment, does not repeats them here.
In embodiments of the present invention, the operating system of common SIM cards binding described in terminal operating gets communication letter Breath, it is judged that whether the described communication information is the communication information of described security SIM-card, determines that the described communication information is described safety The communication information of SIM, is hidden in the operating system that described common SIM cards is bound showing the described communication information, this makes When proper terminal gets the communication information of security SIM-card in the operating system that common SIM cards is bound, terminal can be to safety The communication information of SIM is hidden display, thus effectively prevent the leakage of user privacy information, improves the privacy peace of user Quan Xing.
See Fig. 3, be the first embodiment structure chart of a kind of terminal that the embodiment of the present invention provides.In the embodiment of the present invention Described terminal includes:
Unit 100 is set, is used for arranging at least one client's recognition unit SIM, and at least one SIM described is divided A not corresponding operating system is bound.
First judging unit 200, for getting communication letter in the operating system running the binding of described common SIM cards Breath, it is judged that whether the described communication information is the communication information of described security SIM-card.
Hide display unit 300, for determining the communication information that the described communication information is described security SIM-card, described The operating system of common SIM cards binding is hidden showing the described communication information.
In embodiments of the present invention, in unit 100 is set, multiple SIM can be set, it is preferred that arranging unit 100 can set Put double SIM card, arrange in the SIM that unit 100 is arranged and can include security SIM-card and common SIM cards.User can be from arranging unit The SIM selecting contact person need to carry out protecting in the 100 multiple SIMs arranged is configured as security SIM-card, wherein, safety SIM can be used for storing the contact person that safe class is high.In concrete application, can be such as: what user called out terminal arranges safety The SIM page, this page can the built-in all SIMs of display terminal, all SIMs that user can show on the page are carried out Storage has the SIM of the contact person that safe class is high to select it to think, thus arranges unit 100 and can get for this SIM Carry out the safety command that operation generates, thus unit 100 is set and the SIM selected by user can be set to security SIM-card.Cause This, contacted, due to what security SIM-card stored, the contact person that artificial safe class is high, and terminal can be to the phase of the contact person that it stores Closing data to protect, other users nonoptional SIM terminal can be defaulted as common SIM cards, and common SIM cards is stored Contacting the contact person that artificial safe class is low, i.e. common SIM cards to be used for storing the contact person that safe class is low, terminal can not be right Contact person's related data of its storage is protected.
In embodiments of the present invention, terminal can may also set up multiple operating system, and each operating system is separate, every SIM can configure an operating system, but the communication of each operating system exists crossing instances, as terminal is currently running it In an operating system time, if the SIM incoming call bound in another operating system, the current operating system run can be to user Carry out reminding this incoming call.
It should be noted that multiple operating systems of terminal setting can include normal operating system and safety operation system System, wherein, normal operating system may correspond to common SIM cards, can be used for the common SIM cards of binding terminal, when user is not In the environment of privacy, operating system current for terminal can be switched to normal operating system by user, i.e. it is understood that common The safe class of operating system is low, and the data under its system can be checked by other user.SOS can be corresponding In security SIM-card, can be used for binding security SIM-card, when user is in the environment of enough privacies and when wanting to check, Yong Huke Operating system current for terminal is switched to SOS, i.e. it is understood that the safe class of SOS Height, the data under its system are difficult to be checked by other user.Therefore, arrange unit 100 to arrange arranging unit 100 SIM be identified, when arranging unit 100 and identifying that SIM is common SIM cards, unit 100 is set common SIM can be set Block corresponding with normal operating system, and common SIM cards can be bound with normal operating system, know when arranging unit 100 When other SIM is security SIM-card, arranging unit 100, can to arrange security SIM-card corresponding with SOS, arranges unit Security SIM-card can be bound by 100 with SOS.Thus terminal can be by the operation system of its binding of every SIM card System is managed its built-in SIM respectively.
In embodiments of the present invention, the communication information includes that incoming call, note and multimedia message etc. contact letter with SIM communicates Breath, further, the communication information also includes the communications records that terminal generates according to contact details such as incoming call, note and multimedia messages, as When terminal gets contact details, terminal can generate communications records.The operating system running common SIM cards binding obtains During to the communication information, it is judged that unit 200 can determine whether that whether the communication information is the communication information of security SIM-card.Wherein, it is judged that unit 200 judge that whether the communication information is that the communication information of security SIM-card specifically may is that judging unit 200 identifies the communication information Called number, obtains the communicating number belonging to security SIM-card, it is judged that whether called number matches with communicating number, if terminal Judge when called number and communicating number match, it is judged that unit 200 can determine that the communication letter that the communication information is security SIM-card Breath.In a particular application, can such as, when the communication information that terminal receives is note or incoming call, it is judged that unit 200 can be known Do not go out the contact number of note or the called number of incoming call, and obtain the phone number that security SIM-card is registered in operator Code, it is judged that the telephone number whether called number or contact number are registered with security SIM-card is consistent, if unanimously, it is judged that single Unit 200 can determine that note or the communication information that incoming call is security SIM-card.
In embodiments of the present invention, in the operating system running common SIM cards binding, the communication information is got when terminal Including contact details time, terminal can carry out exporting the prompting getting contact details, as when the communication information be incoming call time, terminal Exportable the tinkle of bells carries out incoming call prompting so that user can carry out answering or refuse to listen according to information.
In embodiments of the present invention, when terminal determines the communication information that the communication information is security SIM-card, hide display single Unit 300 can hide display communication information, if hiding display unit 300 is at common SIM in the operating system of common SIM cards binding Block not display communication information in the operating system of binding, or the associated person information of the communication information is turned by hiding display unit 300 Turn to strangers information show under the operating system that common SIM cards is bound, or hiding display unit 300 is commonly Deleting communication information under the operating system of SIM binding.
It is further preferred that hide display unit 300 to hide display communication letter in the operating system that common SIM cards is bound Breath may is that hiding display unit 300 exports contact details in the operating system that common SIM cards is bound, and hides display communication Record, communications records receive contact details for the called number of the contact details such as recording incoming, note, Content of Communication and terminal The information such as time.Wherein, hiding display unit 300, to export contact details in the operating system that common SIM cards is bound permissible It is that the associated person information in contact details is carried out being converted into strangers information in the operating system that common SIM cards is bound by terminal Export, or the associated person information in contact details of erasing is being carried out in the operating system that common SIM cards is bound again Output.
Wherein, hide display unit 300 in the operating system that common SIM cards is bound, be hidden display communication record can To be: hide display unit 300 and do not preserve communications records under current normal operating system, such as: when terminal receives short After letter, hide the note of the exportable security SIM-card of display unit 300, after user's reading, hide display unit 300 not by note Record is saved under the normal operating system that terminal is current, not this note of the short message bar under the normal operating system that terminal is current Record.This effectively prevent when normal operating system communicates with SOS and to intersect, normal operating system meeting The situation of the communications records that record is relevant, thus effectively prevent the leakage of user privacy information, improve the personal secrets of user.
In embodiments of the present invention, the operating system of common SIM cards binding described in terminal operating gets communication letter Breath, it is judged that whether the described communication information is the communication information of described security SIM-card, determines that the described communication information is described safety The communication information of SIM, is hidden in the operating system that described common SIM cards is bound showing the described communication information, this makes When proper terminal gets the communication information of security SIM-card in the operating system that common SIM cards is bound, terminal can be to safety The communication information of SIM is hidden display, thus effectively prevent the leakage of user privacy information, improves the privacy peace of user Quan Xing.
See Fig. 4, be another example structure figure of a kind of terminal that the embodiment of the present invention provides.In the embodiment of the present invention Described terminal includes:
Unit 100, judging unit 200 and hiding display unit 300 are set.
Wherein, above-mentioned terminal also includes
Adding device 400, for adding described communications records to the operating system of described security SIM-card binding.
In embodiments of the present invention, independent, except the communication information can be handed over mutually due to each operating system of terminal Outside fork, cannot directly carry out docking other data between each operating system, therefore, for the data interaction between system, terminal Can arrange a shared region, shared region is used for system data sharing.
In embodiments of the present invention, when hiding display unit 300 is in operation system corresponding to common SIM cards described in terminal operating After under system being hidden communications records, communications records can be stored to shared region by adding device 400.
In embodiments of the present invention, safety is switched to when adding device 400 monitors the operating system that terminal currently runs During the operating system that SIM is bound, adding device 400 can monitor whether the communications records of storage in shared region have renewal, when adding Adding unit 400 and determine the communications records of shared region storage when having renewal, adding device 400 can read more new data, and by institute State the more new data communications records as the communication information.
In embodiments of the present invention, after adding device 400 gets the communications records of the communication information, adding device 400 Communications records can be stored to the current operating system run, i.e. the operating system of security SIM-card binding.Concrete, add Communications records are stored to the relevant position of the operating system of security SIM-card binding by unit 400, as when communications records are for sending a telegram here During record, incoming calls record can be stored under the call hurdle to the operating system of security SIM-card binding by adding device 400, so that This incoming calls record can be shown by security SIM-card when incoming calls record is checked on the call hurdle of the operating system that user is bound;As when logical When letter is recorded as note record, it is short that note record can be stored to the operating system of security SIM-card binding by adding device 400 Under letter hurdle, so that this note can be shown when the short message bar of operating system that user is bound by security SIM-card checks note record Record.
In embodiments of the present invention, when adding device 400, communications records have been stored the operation system to security SIM-card binding Time in system, the communications records that the erasable shared region of adding device 400 is stored, the more new data that i.e. erasing shared region is stored, Thus the communications records of enough capacity storage terminal generations next time are had to shared region.
Wherein, the described communication information includes communications records;
Described hiding display unit 300 specifically for:
The operating system that described common SIM cards is bound is hidden show described communications records.
Described adding device 300 includes:
First memory element, for storing described communications records to the shared region being used for system data sharing;
First acquiring unit, switches to from the operating system of the current common SIM cards run binding for monitoring terminal The operating system of described security SIM-card binding, obtains described communications records from described shared region;
Second memory element, for described communications records being stored in the operating system bound to described security SIM-card, with Make to show when checking under the operating system that described security SIM-card is bound described communications records.
Described judging unit 300 includes:
Recognition unit, for identifying the called number of the described communication information;
Second acquisition unit, for obtaining the communicating number belonging to described security SIM-card;
Second judging unit, is used for judging whether described called number matches with described communicating number;
Determine unit, judge that described called number matches with described communicating number, really for described second judging unit The fixed described communication information is the communication information of described security SIM-card.
It is understood that the function of each functional unit of unit in the terminal of the present embodiment can be real according to said method The method executed in example implements, and it implements process and is referred to the associated description of said method embodiment, the most no longer Repeat.
In embodiments of the present invention, the operating system of common SIM cards binding described in terminal operating gets communication letter Breath, it is judged that whether the described communication information is the communication information of described security SIM-card, determines that the described communication information is described safety The communication information of SIM, is hidden in the operating system that described common SIM cards is bound showing the described communication information, this makes When proper terminal gets the communication information of security SIM-card in the operating system that common SIM cards is bound, terminal can be to safety The communication information of SIM is hidden display, thus effectively prevent the leakage of user privacy information, improves the privacy peace of user Quan Xing.
See the structural representation that Fig. 5, Fig. 5 are the terminals that an alternative embodiment of the invention provides.As it is shown in figure 5, institute State terminal and comprise the steps that at least one processor 3000, such as CPU;Lead to memorizer 4000, processor 3000 and memorizer 4000 Cross bus 5000 to connect.
Above-mentioned memorizer 4000 can be high-speed RAM memorizer, it is possible to for non-labile memorizer (non-volatile Memory), such as disk memory.Above-mentioned memorizer 4000 is used for storing batch processing code.
Above-mentioned processor 3000, for calling the program code of storage in memorizer 4000, performs to operate as follows:
At least one client's recognition unit SIM is set, and by the most corresponding at least one SIM described one Operating system is bound, and wherein, at least one SIM described includes common SIM cards and security SIM-card;
The communication information is got, it is judged that the described communication information is in the operating system running the binding of described common SIM cards The no communication information for described security SIM-card;
Determine the communication information that the described communication information is described security SIM-card, in the operation system that described common SIM cards is bound System is hidden show the described communication information.
Wherein, the described communication information includes communications records;
Described processor 3000 is hidden showing described communication in the operating system that described common SIM cards is bound Information specifically for:
The operating system that described common SIM cards is bound is hidden show described communications records.
It is hidden showing described communication note in the operating system that described common SIM cards is bound at described processor 3000 After record, described processor 3000 also performs:
Described communications records are added to the operating system of described security SIM-card binding.
Wherein, described communications records are added bag to the operating system of described security SIM-card binding by handled device 3000 Include:
Described communications records are stored to the shared region being used for system data sharing;
Monitor terminal and switch to described security SIM-card to bind from the operating system of the current common SIM cards run binding Operating system, from described shared region, obtain described communications records;
Described communications records are stored to described security SIM-card in the operating system bound, so that at described security SIM-card Described communications records are shown when checking under the operating system of binding.
Wherein, described processor 3000 judges that whether the described communication information is that the communication information of described security SIM-card includes:
Identify the called number of the described communication information;
Obtain the communicating number belonging to described security SIM-card;
Judge whether described called number matches with described communicating number;
Judge that described called number matches with described communicating number, determine that the described communication information is described security SIM-card The communication information.
It is understood that the function of each functional unit of unit in the terminal of the present embodiment can be real according to said method The method executed in example implements, and it implements process and is referred to the associated description of said method embodiment, the most no longer Repeat.
In embodiments of the present invention, the operating system of common SIM cards binding described in terminal operating gets communication letter Breath, it is judged that whether the described communication information is the communication information of described security SIM-card, determines that the described communication information is described safety The communication information of SIM, is hidden in the operating system that described common SIM cards is bound showing the described communication information, this makes When proper terminal gets the communication information of security SIM-card in the operating system that common SIM cards is bound, terminal can be to safety The communication information of SIM is hidden display, thus effectively prevent the leakage of user privacy information, improves the privacy peace of user Quan Xing.
Step in embodiment of the present invention method can carry out order according to actual needs and adjust, merges and delete.
Unit in embodiment of the present invention device can merge according to actual needs, divides and delete.
One of ordinary skill in the art will appreciate that all or part of flow process realizing in above-described embodiment method, be permissible Instructing relevant hardware by computer program to complete, described program can be stored in a computer read/write memory medium In, this program is upon execution, it may include such as the flow process of the embodiment of above-mentioned each method.Wherein, described storage medium can be magnetic Dish, CD, read-only store-memory body (Read-Only Memory, ROM) or random store-memory body (Random Access Memory, RAM) etc..
The above disclosed present pre-ferred embodiments that is only, can not limit the right model of the present invention with this certainly Enclose, the equivalent variations therefore made according to the claims in the present invention, still belong to the scope that the present invention is contained.

Claims (10)

1. a data guard method, it is characterised in that described method includes:
At least one client's recognition unit SIM is set, and by the most corresponding at least one a SIM described operation System is bound, and wherein, at least one SIM described includes common SIM cards and security SIM-card;
The communication information is got, it is judged that whether the described communication information is in the operating system running the binding of described common SIM cards The communication information of described security SIM-card;
Determine the communication information that the described communication information is described security SIM-card, in the operating system that described common SIM cards is bound It is hidden showing the described communication information.
2. the method for claim 1, it is characterised in that the described communication information includes communications records;
Described being hidden in the operating system that described common SIM cards is bound shows that the described communication information includes:
The operating system that described common SIM cards is bound is hidden show described communications records.
3. method as claimed in claim 2, it is characterised in that described enter in the operating system that described common SIM cards is bound Row is hidden after showing described communications records and is included:
Described communications records are added to the operating system of described security SIM-card binding.
4. method as claimed in claim 3, it is characterised in that described by described communications records interpolation extremely described security SIM-card The operating system of binding includes:
Described communications records are stored to the shared region being used for system data sharing;
Monitor the behaviour that terminal switches to described security SIM-card to bind from the operating system of the current common SIM cards run binding Make system, from described shared region, obtain described communications records;
Described communications records are stored to described security SIM-card in the operating system bound, so that binding at described security SIM-card Operating system under show described communications records when checking.
5. the method for claim 1, it is characterised in that described judge whether the described communication information is described safe SIM The communication information of card includes:
Identify the called number of the described communication information;
Obtain the communicating number belonging to described security SIM-card;
Judge whether described called number matches with described communicating number;
Judge that described called number matches with described communicating number, determine that the described communication information is the logical of described security SIM-card Letter information.
6. a terminal, it is characterised in that described terminal includes:
Unit is set, is used for arranging at least one client's recognition unit SIM, and at least one SIM described is right with it respectively The operating system answered is bound, and wherein, at least one SIM described includes common SIM cards and security SIM-card;
First judging unit, for getting the communication information, it is judged that institute in the operating system running the binding of described common SIM cards State the communication information whether communication information is described security SIM-card;
Hide display unit, for determining the communication information that the described communication information is described security SIM-card, at described common SIM The operating system of card binding is hidden showing the described communication information.
7. terminal as claimed in claim 1, it is characterised in that the described communication information includes communications records;
Described hiding display unit specifically for:
The operating system that described common SIM cards is bound is hidden show described communications records.
8. terminal as claimed in claim 7, it is characterised in that described terminal also includes:
Adding device, for adding described communications records to the operating system of described security SIM-card binding.
9. terminal as claimed in claim 8, it is characterised in that described adding device includes:
First memory element, for storing described communications records to the shared region being used for system data sharing;
First acquiring unit, switches to described for monitoring terminal from the operating system of the current common SIM cards run binding The operating system of security SIM-card binding, obtains described communications records from described shared region;
Second memory element, for described communications records being stored in the operating system bound to described security SIM-card, so that Described communications records are shown when checking under the operating system of described security SIM-card binding.
10. terminal as claimed in claim 6, it is characterised in that described first judging unit includes:
Recognition unit, for identifying the called number of the described communication information;
Second acquisition unit, for obtaining the communicating number belonging to described security SIM-card;
Second judging unit, is used for judging whether described called number matches with described communicating number;
Determine unit, judge that described called number matches with described communicating number for described second judging unit, determine institute State the communication information that the communication information is described security SIM-card.
CN201610362284.8A 2016-05-26 2016-05-26 A kind of data guard method and terminal Withdrawn CN106101377A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610362284.8A CN106101377A (en) 2016-05-26 2016-05-26 A kind of data guard method and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610362284.8A CN106101377A (en) 2016-05-26 2016-05-26 A kind of data guard method and terminal

Publications (1)

Publication Number Publication Date
CN106101377A true CN106101377A (en) 2016-11-09

Family

ID=57230059

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610362284.8A Withdrawn CN106101377A (en) 2016-05-26 2016-05-26 A kind of data guard method and terminal

Country Status (1)

Country Link
CN (1) CN106101377A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106791133A (en) * 2016-12-28 2017-05-31 北京珠穆朗玛移动通信有限公司 The processing method and mobile terminal of the communication information
CN110798826A (en) * 2019-10-16 2020-02-14 成都欧珀通信科技有限公司 SIM card binding method and device, storage medium and mobile terminal

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104159329A (en) * 2014-09-03 2014-11-19 谭卫 Mobile terminal and application method thereof
CN104507181A (en) * 2014-12-12 2015-04-08 宇龙计算机通信科技(深圳)有限公司 Dual-card dual-standby conversation method, dual-card dual-standby conversation device and dual-card dual-standby conversation terminal
CN105610671A (en) * 2016-01-11 2016-05-25 北京奇虎科技有限公司 Terminal data protection method and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104159329A (en) * 2014-09-03 2014-11-19 谭卫 Mobile terminal and application method thereof
CN104507181A (en) * 2014-12-12 2015-04-08 宇龙计算机通信科技(深圳)有限公司 Dual-card dual-standby conversation method, dual-card dual-standby conversation device and dual-card dual-standby conversation terminal
CN105610671A (en) * 2016-01-11 2016-05-25 北京奇虎科技有限公司 Terminal data protection method and device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106791133A (en) * 2016-12-28 2017-05-31 北京珠穆朗玛移动通信有限公司 The processing method and mobile terminal of the communication information
CN110798826A (en) * 2019-10-16 2020-02-14 成都欧珀通信科技有限公司 SIM card binding method and device, storage medium and mobile terminal

Similar Documents

Publication Publication Date Title
US20100299757A1 (en) Mobile terminal for information security and information security method of mobile terminal
CN104601818B (en) A kind of method and device of the switching operating system in communication process
CN101553051B (en) Portable device and information management method
CN102467462A (en) Method for protecting data stored in device and corresponding device
CN103891242A (en) System and method for profile based filtering of outgoing information in a mobile environment
CN104915599A (en) Application program monitoring method and terminal
CN105068974A (en) Information processing method and electronic device
CN103413102A (en) Secret data management device and secret data management method as well as mobile terminal
CN102411684A (en) Data protection method and device
CN106850931A (en) The method and mobile intelligent terminal of Barassment preventing telephone
CN102065161B (en) System and method for realizing multi-card multi-standby mobile phone function by virtual method
CN108848249A (en) Incoming display method, mobile terminal and storage medium based on double screen
CN107610299A (en) A kind of door access control system and method
CN104869565A (en) Communication information access method and terminal
CN106776908A (en) Data clearing method, device and terminal
CN105933497A (en) Multi-mode incoming call intercepting method and device
CN105812526B (en) A kind of peripheral hardware management and control detection method and device of intelligent terminal
CN107295153A (en) A kind of management method and terminal for switching logon account
CN106101377A (en) A kind of data guard method and terminal
CN107197074A (en) Book management method, device, storage medium and electronic equipment
CN104580731B (en) Display methods, device and the mobile terminal of call interface
CN103873698B (en) Terminal association device and terminal association method
EP3468261B1 (en) Control method and apparatus for smart card, terminal device, and smart card
CN104796885A (en) Method and system for realizing private conversation in conversation process
CN108170537A (en) Game API approach, device, interface server and readable storage medium storing program for executing

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20161109