CN106776908A - Data clearing method, device and terminal - Google Patents

Data clearing method, device and terminal Download PDF

Info

Publication number
CN106776908A
CN106776908A CN201611083858.4A CN201611083858A CN106776908A CN 106776908 A CN106776908 A CN 106776908A CN 201611083858 A CN201611083858 A CN 201611083858A CN 106776908 A CN106776908 A CN 106776908A
Authority
CN
China
Prior art keywords
data
target data
memory space
depth
write
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201611083858.4A
Other languages
Chinese (zh)
Other versions
CN106776908B (en
Inventor
刘黎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201611083858.4A priority Critical patent/CN106776908B/en
Publication of CN106776908A publication Critical patent/CN106776908A/en
Application granted granted Critical
Publication of CN106776908B publication Critical patent/CN106776908B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/1737Details of further file system functions for reducing power consumption or coping with limited storage space, e.g. in mobile devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/16File or folder operations, e.g. details of user interfaces specifically adapted to file systems
    • G06F16/162Delete operations

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of data clearing method, device and terminal.The data clearing method includes:The present invention is deleted by the target data in memory space; as the system reboots; depth is entered by identification data secure ID and clears up pattern; the operation repeatedly of write-in and the removing of data is carried out to the memory space of delete target data; cleared up with the depth for realizing the target data; to prevent recovery software from being reduced to deleted data, the private data of user is protected.

Description

Data clearing method, device and terminal
Technical field
The present invention relates to communication technical field, more particularly to a kind of data clearing method, device and terminal.
Background technology
With the fast development of mobile terminal technology, the frequency that user changes mobile terminal is more and more faster.When user changes During new mobile terminal, the privacy of user data closely bound up with the life and work of user are also preserved in old mobile terminal, The such as private data such as photo, vital document, contact person.When old mobile terminal is turned to increase other people or sell by user, it is Not revealing the privacy of individual is needed to clear up the private data, but current private data commonly deleted Or after formatting, can be by recovering what software was reduced, there is the hidden danger that private data is easily stolen by others. Therefore, need to further improve.
The content of the invention
The present invention provides a kind of data clearing method, device and terminal, can lift the security of private data.
The embodiment of the present invention provides a kind of data clearing method, and methods described includes:
Target data in memory space is deleted;
As the system reboots, depth is entered by identification data secure ID and clears up pattern;
The operation repeatedly of write-in and the removing of data is carried out to the memory space of delete target data, to realize State the depth cleaning of target data.
The embodiment of the present invention also provides a kind of data scrubbing device, and described device includes:
Data removing module, for deleting the target data in memory space;
Identification module, for as the system reboots, entering depth by identification data secure ID and clearing up pattern;
Depth cleaning modul, the write-in and removing of data are carried out for the memory space to delete target data Operate repeatedly, cleared up with the depth for realizing the target data.
The embodiment of the present invention also provides a kind of terminal, including:Memory and processor, the processor and the memory Coupling, wherein, the processor calls the executable program code stored in the memory, performs any reality of the invention Apply the data clearing method described in example.
The present invention is deleted by the target data in memory space, as the system reboots, is pacified by identification data Full mark enters depth and clears up pattern, the memory space of delete target data is carried out data write-in and removing it is anti- Multiple operation, is cleared up with the depth for realizing the target data, to prevent recovery software from being reduced to deleted data, is protected The private data of user.
Brief description of the drawings
Below in conjunction with the accompanying drawings, described in detail by specific embodiment of the invention, technical scheme will be made And other beneficial effects are apparent.
Fig. 1 is a kind of schematic flow sheet of data clearing method provided in an embodiment of the present invention.
Fig. 2 is a kind of use state figure of data clearing method provided in an embodiment of the present invention.
Fig. 3 is a kind of another schematic flow sheet of data clearing method provided in an embodiment of the present invention.
Fig. 4 is a kind of another schematic flow sheet of data clearing method provided in an embodiment of the present invention.
Fig. 5 is a kind of structural representation of data scrubbing device provided in an embodiment of the present invention.
Fig. 6 is a kind of structural representation of terminal provided in an embodiment of the present invention.
Specific embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete Site preparation is described.It is understood that specific embodiment described herein is only used for explaining the present invention, rather than to limit of the invention It is fixed.It also should be noted that, for the ease of description, illustrate only part related to the present invention in accompanying drawing and not all knot Structure.Based on the embodiment in the present invention, what those of ordinary skill in the art were obtained under the premise of creative work is not made Every other embodiment, belongs to the scope of protection of the invention.
Term " first ", " second " and " the 3rd " in the present invention etc. is for distinguishing different objects, rather than for retouching State particular order.Additionally, term " comprising " and " having " and their any deformations, it is intended that covering is non-exclusive to be included. For example contain series of steps or unit process, method, system, product or equipment be not limited to the step of having listed or Unit, but alternatively also include the step of not listing or unit, or alternatively also include for these processes, method, product Product or other intrinsic steps of equipment or unit.
Referenced herein " embodiment " is it is meant that the special characteristic, structure or the characteristic that describe can be wrapped in conjunction with the embodiments Containing at least one embodiment of the present invention.Each position in the description occur the phrase might not each mean it is identical Embodiment, nor the independent or alternative embodiment with other embodiments mutual exclusion.Those skilled in the art explicitly and Implicitly understand, embodiment described herein can be combined with other embodiments.
A kind of executive agent of data clearing method provided in an embodiment of the present invention, can be provided in an embodiment of the present invention A kind of data scrubbing device, or it is integrated with mobile terminal (for example desktop computer, notebook, the palm of the data scrubbing device Upper computer, panel computer, smart mobile phone, mobile hard disk etc.), the data scrubbing device can be using hardware or the side of software Formula is realized.
Fig. 1 is referred to, Fig. 1 is a kind of schematic flow sheet of data clearing method provided in an embodiment of the present invention.The side Method includes:
Step S101, deletes the target data in memory space.
It is understood that having the memory space for storing terminal data, described memory space in mobile terminal Can be magnetic disc, CD, read-only storage (ROM, Read Only Memory), random access memory (RAM, Random Access Memory), safe digital card (Secure Digital Memory Card/SD card) etc..The memory space The terminal data of middle storage includes system data and nonsystematic data.Wherein, the system data is that mobile terminal is installing system Produced system file during system, the normal operation for maintaining mobile terminal;The nonsystematic data are being used including user The privacy numbers such as the photo, video, vital document, contact person, the user profile of login client that are produced during mobile terminal According to.
It is empty to storage when user needs to carry out factory reset, or when being input into the operational order of delete target data Between in the nonsystematic data as target data deleted.Such as delete the photo and video in memory space.
By taking hard disk as an example, when a certain target data is saved in hard disk, the data message of target data is protected first The catalogue memory block in hard disk is stored to, the data message can include data name, size of data, date created, modification day Phase etc., while select an idle storage location to be preserved the target data in the data storage area of the hard disk, then The storage location is preserved into catalogue memory block.When the operational order for deleting the target data is received, catalogue is stored Data message in area is deleted, and can not now find the target data in an operating system, but data storage area The target data under middle respective memory locations is also present, be only intended to store this delete target data storage location mark It is writable new data.
Step S102, as the system reboots, enters depth and clears up pattern by identification data secure ID.
It is understood that a data safety can further be set for the data that deletion action is produced in systems Mark, the data safety is identified for triggering depth cleaning pattern.As the system reboots, by a clothes on mobile terminal backstage Business is started, the service will include data safety mark selection interface be pushed to system reboot interface for Family select, when mobile terminal identify user have selected the data safety identify when, system enter depth clear up pattern;Work as movement When terminal recognition goes out the non-selected data safety of user and identifies, system enters normal replay phase.
Fig. 2 is referred to, Fig. 2 is a kind of use state figure of data clearing method provided in an embodiment of the present invention.Work as system When restarting, a service on mobile terminal backstage is started, the mobile terminal shown in interface is restarted " ignoring " with And the select button of " the depth cleaning " identified as data safety, when mobile terminal identifies that user selects the data safety mark When knowing " depth cleaning ", system enters depth and clears up pattern;It is when mobile terminal identifies that user selects " ignoring " or non-selected The data safety identifies " depth cleaning ", and countdown in " ignoring " select button from become 0 second within 10 seconds when, system entrance is just Normal replay phase.
Step S103, the behaviour repeatedly that write-in and the removing of data are carried out to the memory space of delete target data Make, cleared up with the depth for realizing the target data.
By taking hard disk as an example, the storage location to the target data in the data storage area of delete target data is repeated The operation of write-in and the removing of data, to cover storage vestige of the target data in the storage location, to realize the target The depth cleaning of data, prevents other people from recovering to deleted target data.
Such as, the amount of storage of the memory space of delete target data is 30M (million), for example, write the data A of 30M In entering the memory space, after the data A all the write-in memory spaces, then by the data A from the storage All removed in space, the data A is write into the memory space afterwards, and be purged after completion is write, by number Write according to A remove again repeatedly operate repeatedly, to cover storage vestige of the target data in the memory space, with reality The depth cleaning of the existing target data.
The present embodiment is deleted by the target data in memory space, as the system reboots, by identification data Secure ID enters depth and clears up pattern, and the write-in and removing of data are carried out to the memory space of delete target data Operate repeatedly, cleared up with the depth for realizing the target data.The data safety selected by the key of identifying user one is identified and entered Depth clears up pattern, and the private data of automatic protection user, to prevent other people from being reduced to deleted data, improves data The security of protection.
In some implementation methods, the step S103 can also be realized by step S1031 to S1033, specially:
Step S1031, the memory space to delete target data carries out the write operation of random data.
It is understood that by random data write-in in the memory space of delete target data, to the storage The target data of original storage is covered or filled in space.Write operation is carried out using random data, is in order that writing The irregular complexity sought, increase data recovery that may be present of vestige for entering.
Step S1032, when the random data amount of storage of memory space write-in reaches default storage threshold value, enters line number According to clear operation.
It is understood that the default storage threshold value could be arranged to the storage maximum of the memory space.Work as institute When the random data amount of storage for stating memory space write-in reaches the storage maximum of the memory space, data dump behaviour is carried out Make.
Step S1033, write-in and when number of operations reaches preset times repeatedly of removing when the random data, empties The memory space, is cleared up with the depth for realizing the target data.
For example, the preset times are not less than 10 times.Such as preset times be 10 times, when the random data write-in and The number of operations repeatedly removed is when reaching 10 times, and emptying may residual after last time data dump in the memory space Fragmentation of data, with realize the target data depth clear up.
The present embodiment is deleted by the target data in memory space, as the system reboots, by identification data Secure ID enters depth and clears up pattern, and the write-in of random data and clear is carried out to the memory space of delete target data The operation repeatedly for removing, when it is described number of operations reaches preset times repeatedly when, the memory space is emptied, to realize the target The depth cleaning of data, to prevent recovery software from being reduced to deleted data, protects the private data of user.
Fig. 3 is referred to, Fig. 3 is a kind of another schematic flow sheet of data clearing method provided in an embodiment of the present invention.Institute The method of stating includes:
Step S201, deletes the target data in memory space.
It is empty to storage when user needs to carry out factory reset, or when being input into the operational order of delete target data Between in target data deleted.Such as delete the photo and video in memory space.
By taking hard disk as an example, when a certain target data is saved in hard disk, the data message of target data is protected first The catalogue memory block in hard disk is stored to, the data message can include data name, size of data, date created, modification day Phase etc., while select an idle storage location to be preserved the target data in the data storage area of the hard disk, then The storage location is preserved into catalogue memory block.When the operational order for deleting the target data is received, catalogue is stored Data message in area is deleted, and can not now find the target data in an operating system, but data storage area The target data under middle respective memory locations is also present, be only intended to store this delete target data storage location mark It is writable new data.
Step S202, as the system reboots, enters depth and clears up pattern by identification data secure ID.
It is understood that a data safety can further be set for the data that deletion action is produced in systems Mark, the data safety is identified for triggering depth cleaning pattern.As the system reboots, by a clothes on mobile terminal backstage Business is started, the service will include data safety mark selection interface be pushed to system reboot interface for Family select, when mobile terminal identify user select the data safety identify when, system enter depth clear up pattern;When mobile whole When end identifies that the non-selected data safety of user is identified, system enters normal replay phase.
Step S203, the behaviour repeatedly that write-in and the removing of data are carried out to the memory space of delete target data Make, cleared up with the depth for realizing the target data.
By taking hard disk as an example, the storage location to the target data in the data storage area of delete target data is repeated The operation of write-in and the removing of data, to cover storage vestige of the target data in the storage location, to realize the target The depth cleaning of data, prevents other people from recovering to deleted target data.
In some implementation methods, the step S203 can also be realized by step S2031 to S2034, including:
Step S2031, file is set up in the memory space of delete target data.
It is understood that file is set up in the memory space of delete target data, for managing new number According to.
Step S2032, carries out the write operation of random data in the file.
It is understood that the file that will be set up in random data the write-in memory space of delete target data It is interior, the target data of original storage in the memory space is covered or filled.
Step S2033, when the random data amount of storage of memory space write-in reaches default storage threshold value, enters line number According to clear operation.
It is understood that the default storage threshold value could be arranged to the storage maximum of the memory space.Typically Storage size shared by empty file is 0 byte, then when the random data write in the file in the memory space When amount of storage reaches the storage maximum of the memory space, data-cleaning operation is carried out.
Step S2034, write-in and when number of operations reaches preset times repeatedly of removing when the random data are deleted The file in the memory space, is cleared up with the depth for realizing the target data.
For example, the preset times are not less than 10 times.Such as preset times be 10 times, when the random data write-in and When the number of operations repeatedly removed reaches 10 times, the file in the memory space is deleted, you can empty the file The fragmentation of data that may be remained after last time data dump in folder, is cleared up with the depth for realizing the target data.
The present embodiment is deleted by the target data in memory space, as the system reboots, by identification data Secure ID enters depth and clears up pattern, and the file to being set up in the memory space of delete target data is carried out at random The operation repeatedly of write-in and the removing of data, when it is described number of operations reaches preset times repeatedly when, delete the file, with The depth cleaning of the target data is realized, to prevent recovery software from being reduced to deleted data, protection user's is hidden Private data.
Fig. 4 is referred to, Fig. 4 is a kind of another schematic flow sheet of data clearing method provided in an embodiment of the present invention.Institute The method of stating includes:
Step S301, Type division is carried out by the target data, wherein the type includes general type and privacy class Type.
It is understood that when the target data is set up, or before target data deletion, by the number of targets According to Type division is carried out, wherein the type includes general type and privacy type.
Wallpaper photo, scenery photo are set to general type by such as user when the photograph album of mobile terminal is managed, will be with User-related portrait photographs, video are set to privacy type.
Step S302, deletes the target data in memory space.
For example, when user needs to carry out factory reset, or when being input into the operational order of delete target data, to depositing Target data in storage space is deleted.Such as delete the photo and video in memory space.
Step S303, when the deleted target data is privacy type, and during system reboot, number is obtained by automatic Enter depth according to secure ID and clear up pattern.
For example, when the deleted video is privacy type, and during system reboot, by a clothes on mobile terminal backstage Business is started, and the automatic data safety mark that obtains clears up pattern into depth.
Step S304, the behaviour repeatedly that write-in and the removing of data are carried out to the memory space of delete target data Make, cleared up with the depth for realizing the target data.
For example, the storage location of the video in the data space for having deleted video is repeated data write-in and The operation of removing, to cover storage vestige of the video in the storage location, is cleared up with the depth for realizing the target data, is prevented Only other people recover to deleted target data.
The present embodiment is divided into general type and privacy type by by the target data, to the target in memory space Data are deleted, and when the deleted target data is privacy type, and during system reboot, are pacified by the automatic data that obtain Full mark enters depth and clears up pattern, the memory space of delete target data is carried out data write-in and removing it is anti- Multiple operation, is cleared up with the depth for realizing the target data.Obtained automatically during by offering an explanation the type of target data for privacy type Access enters depth and clears up pattern according to secure ID, makes data scrubbing more intelligent, to prevent from recovering software to deleted number According to being reduced, the private data of user is protected.
The embodiment of the present invention also provides a kind of data scrubbing device, as shown in figure 5, Fig. 5 is provided in an embodiment of the present invention A kind of structural representation of data scrubbing device.The data scrubbing device 40 includes Type division module 41, and data delete mould Block 42, identification module 43, and depth cleaning modul 44.
The data removing module 42, for deleting the target data in memory space.
It is understood that having the memory space for storing terminal data, described memory space in mobile terminal Can be magnetic disc, CD, read-only storage (ROM, Read Only Memory), random access memory (RAM, Random Access Memory), safe digital card (Secure Digital Memory Card/SD card) etc..The memory space The terminal data of middle storage includes system data and nonsystematic data.Wherein, the system data is that mobile terminal is installing system Produced system file during system, the normal operation for maintaining mobile terminal;The nonsystematic data are being used including user The privacy numbers such as the photo, video, vital document, contact person, the user profile of login client that are produced during mobile terminal According to.
When user needs to carry out factory reset, or when being input into the operational order of delete target data, the data Removing module 42 to memory space in the nonsystematic data as target data delete.Such as described data removing module 42 delete the photo and video in memory space.
By taking hard disk as an example, when a certain target data is saved in hard disk, the data message of target data is protected first The catalogue memory block in hard disk is stored to, the data message can include data name, size of data, date created, modification day Phase etc., while select an idle storage location to be preserved the target data in the data storage area of the hard disk, then The storage location is preserved into catalogue memory block.When the data removing module 42 is deleted the target data, will Data message in catalogue memory block is deleted, and can not now find the target data in an operating system, but count Also exist according to the target data under respective memory locations in memory block, be only intended to store the storage of the delete target data Position mark is writable new data.
The identification module 43, for as the system reboots, entering depth by identification data secure ID and clearing up pattern.
It is understood that a data safety can further be set for the data that deletion action is produced in systems Mark, the data safety is identified for triggering depth cleaning pattern.As the system reboots, the identification module 43 will be mobile whole Hold a service on backstage to be started, and the selection interface of the data safety mark will be included and be pushed to system reboot circle Face for user select, when the identification module 43 identify user select the data safety identify when, system enter depth it is clear Reason pattern;When the identification module 43 is identified the non-selected data safety of user is identified when, system enters normal replay phase.
The depth cleaning modul 44, for the memory space to delete target data carry out data write-in and The operation repeatedly removed, is cleared up with the depth for realizing the target data.
By taking hard disk as an example, the target data in the data storage area of delete target data of the depth cleaning modul 44 pairs Storage location be repeated data write-in and removing operation, to cover storage trace of the target data in the storage location Mark, is cleared up with the depth for realizing the target data, prevents other people from recovering to deleted target data.
In some implementation methods, the depth cleaning modul 44, also including writing unit 442, clearing cell 443 and deep Degree cleaning unit 444.
Said write unit 442, the write-in of random data is carried out for the memory space to delete target data Operation.
It is understood that the storage that random data is write delete target data by said write unit 442 is empty Between in, the target data of original storage in the memory space was covered or filled.Write using random data Operation, is in order that the vestige of write-in is irregular seeks, to increase the complexity of data recovery that may be present.
The clearing cell 443, for reaching default storage threshold when the random data amount of storage that the memory space writes During value, data-cleaning operation is carried out.
It is understood that the default storage threshold value could be arranged to the storage maximum of the memory space.Work as institute When the random data amount of storage for stating memory space write-in reaches the storage maximum of the memory space, the clearing cell 443 Carry out data-cleaning operation.
The depth clears up unit 444, and the number of operations repeatedly for the write-in when the random data and removing reaches During preset times, the memory space is emptied, cleared up with the depth for realizing the target data.
For example, the preset times are not less than 10 times.Such as preset times be 10 times, when the random data write-in and The number of operations repeatedly removed is when reaching 10 times, and the depth cleaning unit 444 is emptied in the memory space in last time The fragmentation of data that may be remained after data dump, is cleared up with the depth for realizing the target data.
In some implementation methods, the depth cleaning modul 44, also including setting up unit 441.
It is described to set up unit 441, for setting up file in the memory space of delete target data.
It is understood that the unit 441 of setting up sets up file in the memory space of delete target data Folder, for managing new data.
Said write unit 442, is additionally operable to be carried out in the file write operation of random data.
It is understood that the storage that random data is write delete target data by said write unit 442 is empty Between middle foundation file in, the target data of original storage in the memory space was covered or filled.
The depth clears up unit 444, is additionally operable to be reached when the number of operations repeatedly of write-in and the removing of the random data During to preset times, the file in the memory space is deleted, cleared up with the depth for realizing the target data.
For example, the preset times are not less than 10 times.Such as preset times be 10 times, when the random data write-in and When the number of operations repeatedly removed reaches 10 times, the depth cleaning unit 444 deletes the file in the memory space Folder, you can the fragmentation of data that may be remained after last time data dump in the file is emptied, to realize the mesh Mark the depth cleaning of data.
In some implementation methods, the Type division module 41, for the target data to be carried out into Type division, wherein The type includes general type and privacy type.
It is understood that when the target data is set up, or before target data deletion, the Type division The target data is carried out Type division by module 41, wherein the type includes general type and privacy type.
In some implementation methods, the identification module 43 is additionally operable to when the deleted target data is privacy type, And during system reboot, identified into depth cleaning pattern by the automatic data safety that obtains.
For example, when the deleted video is privacy type, and during system reboot, the identification module 43 will be mobile whole A service on backstage is held to be started, and the automatic data safety mark that obtains clears up pattern into depth.
The embodiment of the present invention also provides a kind of terminal, as shown in fig. 6, Fig. 6 is a kind of terminal provided in an embodiment of the present invention Structural representation.The terminal 500 can include radio frequency (RF, Radio Frequency) circuit 501, include one or one The memory 502 of individual above computer-readable recording medium, input block 503, display unit 504, sensor 505, audio-frequency electric Road 506, Wireless Fidelity (WiFi, Wireless Fidelity) module 507, include one or more than one processing core Processor 508 and the part such as power supply 509.It will be understood by those skilled in the art that the terminal structure shown in Fig. 6 is not The restriction of structure paired terminal, can include part more more or less than diagram, or combine some parts, or different portions Part is arranged.
Radio circuit 501 can be used to receive and send messages, or in communication process signal reception and transmission.
Memory 502 can be used to store application program and data.Include and can hold in the application program of the storage of memory 502 Line program code.
Input block 503 can be used to receive numeral, character information or the user's characteristic information (such as fingerprint) of input, and Produce the keyboard relevant with user's setting and function control, mouse, action bars, optics or trace ball signal input.
Display unit 504 can be used for show by user input information or be supplied to user information and terminal it is various Graphical user interface, these graphical user interface can be made up of figure, text, icon, video and its any combination.
Terminal may also include at least one sensor 505, such as optical sensor, motion sensor and other sensors.
Voicefrequency circuit 506 can provide the COBBAIF between user and terminal by loudspeaker, microphone.
Wireless Fidelity (WiFi) module 507 can be used for short range wireless transmission, user can be helped to send and receive e-mail, clear Look at and webpage and access streaming video etc., it has provided the user wireless broadband internet and has accessed.
Processor 508 is the control centre of terminal, using various interfaces and the various pieces of the whole terminal of connection, is led to Cross operation or perform application program of the storage in memory 502, and call data of the storage in memory 502, perform The various functions and processing data of terminal, so as to carry out integral monitoring to terminal.
Terminal also includes the power supply 509 (such as battery) powered to all parts.
Although not shown in Fig. 6, terminal can also will not be repeated here including camera, bluetooth module etc..
In the present embodiment, the processor 508 in terminal can be according to following instruction, by one or more application The corresponding executable program code of process of program is loaded into memory 502, and storage is run by processor 508 in storage Application program in device 502, performs following operation:
Target data in memory space is deleted;
As the system reboots, depth is entered by identification data secure ID and clears up pattern;
The operation repeatedly of write-in and the removing of data is carried out to the memory space of delete target data, to realize State the depth cleaning of target data.
In some implementation methods, processor 508 is used to carry out data to the memory space of delete target data Write-in and the operation repeatedly removed, are cleared up with the depth for realizing the target data, including:
The memory space to delete target data carries out the write operation of random data;
When the random data amount of storage of memory space write-in reaches default storage threshold value, data dump behaviour is carried out Make;
Write-in and when number of operations reaches preset times repeatedly of removing when the random data, empty the storage empty Between, cleared up with the depth for realizing the target data.
In some implementation methods, processor 508 is used to be carried out in the memory space to delete target data Before the write operation of random data, also include:
File is set up in the memory space of delete target data;
The memory space to delete target data carries out the write operation of random data, including:Described The write operation of random data is carried out in file;
The write-in and when number of operations reaches preset times repeatedly of removing when the random data, empties described depositing Storage space, is cleared up with the depth for realizing the target data, including:When the operation repeatedly of write-in and the removing of the random data When number of times reaches preset times, the file in the memory space is deleted, it is clear with the depth for realizing the target data Reason.
In some implementation methods, processor 508 was used for before the target data in memory space is deleted, Also include:
The target data is carried out into Type division, wherein the type includes general type and privacy type.
In some implementation methods, processor 508 is used to as the system reboots, depth is entered by selecting data safety to identify Cleaning pattern, including:
When the deleted target data is privacy type, and during system reboot, data safety mark is obtained by automatic Know and enter depth cleaning pattern.
In the above-described embodiments, the description to each embodiment all emphasizes particularly on different fields, and does not have the portion described in detail in certain embodiment Point, may refer to the associated description of other embodiment.
In the embodiment of the present invention, the data scrubbing device belongs to same with a kind of data clearing method in foregoing embodiments One design, can run the either method provided in the data clearing method embodiment on the data scrubbing device, its The process of implementing refers to the data clearing method embodiment, and here is omitted.
It should be noted that for data clearing method of the present invention, this area common test personnel be appreciated that All or part of flow of data clearing method described in the embodiment of the present invention is realized, can be by computer program to control phase The hardware of pass is completed, and the computer program can be stored in a computer read/write memory medium, if storage is in terminal In memory, and by least one computing device in the terminal, data scrubbing side as described is may include in the process of implementation The flow of the embodiment of method.Wherein, described storage medium can be magnetic disc, CD, read-only storage (ROM, Read Only Memory), random access memory (RAM, Random Access Memory) etc..
For the data scrubbing device of the embodiment of the present invention, its each functional module can be integrated in a treatment core In piece, or modules are individually physically present, it is also possible to which two or more modules are integrated in a module.On Stating integrated module can both be realized in the form of hardware, it would however also be possible to employ the form of software function module is realized.The collection If into module to realize in the form of software function module and as independent production marketing or when using, it is also possible to storage exists In one computer read/write memory medium, the storage medium is for example read-only storage, disk or CD etc..
A kind of data clearing method, device and the terminal for being provided the embodiment of the present invention above are described in detail, Specific case used herein is set forth to principle of the invention and implementation method, and the explanation of above example is use Understand technical scheme and its core concept in help;It will be understood by those within the art that:It still may be used Modified with to the technical scheme described in foregoing embodiments, or equivalent is carried out to which part technical characteristic; And these modifications or replacement, do not make the model of the technical scheme of the essence disengaging various embodiments of the present invention of appropriate technical solution Enclose.

Claims (11)

1. a kind of data clearing method, it is characterised in that methods described includes:
Target data in memory space is deleted;
As the system reboots, depth is entered by identification data secure ID and clears up pattern;
The operation repeatedly of write-in and the removing of data is carried out to the memory space of delete target data, to realize the mesh Mark the depth cleaning of data.
2. data clearing method according to claim 1, it is characterised in that described to being deposited described in delete target data Storage space carries out the operation repeatedly of write-in and the removing of data, is cleared up with the depth for realizing the target data, including:
The memory space to delete target data carries out the write operation of random data;
When the random data amount of storage of memory space write-in reaches default storage threshold value, data-cleaning operation is carried out;
Write-in and when number of operations reaches preset times repeatedly of removing when the random data, empty the memory space, Cleared up with the depth for realizing the target data.
3. data clearing method according to claim 2, it is characterised in that described to described in delete target data Before memory space carries out the write operation of random data, also include:
File is set up in the memory space of delete target data;
The memory space to delete target data carries out the write operation of random data, including:In the file The write operation of random data is carried out in folder;
The write-in and when number of operations reaches preset times repeatedly of removing when the random data, empties the storage empty Between, cleared up with the depth for realizing the target data, including:When the number of operations repeatedly of write-in and the removing of the random data When reaching preset times, the file in the memory space is deleted, cleared up with the depth for realizing the target data.
4. data clearing method according to claim 1, it is characterised in that in the target data in memory space Before being deleted, also include:
The target data is carried out into Type division, wherein the type includes general type and privacy type.
5. data clearing method according to claim 4, it is characterised in that it is described as the system reboots, by selecting number Enter depth according to secure ID and clear up pattern, including:
When the deleted target data is privacy type, and during system reboot, by it is automatic obtain data safety identify into Enter depth cleaning pattern.
6. a kind of data scrubbing device, it is characterised in that described device includes:
Data removing module, for deleting the target data in memory space;
Identification module, for as the system reboots, entering depth by identification data secure ID and clearing up pattern;
Depth cleaning modul, the write-in and removing for carrying out data for the memory space to delete target data are repeatedly Operation, is cleared up with the depth for realizing the target data.
7. data scrubbing device according to claim 6, it is characterised in that the depth cleaning modul, including:
Writing unit, the write operation of random data is carried out for the memory space to delete target data;
Clearing cell, for when the random data amount of storage that the memory space writes reaches default storage threshold value, entering line number According to clear operation;
Depth clears up unit, for the write-in when the random data and when number of operations reaches preset times repeatedly of removing, The memory space is emptied, is cleared up with the depth for realizing the target data.
8. data scrubbing device according to claim 7, it is characterised in that the depth cleaning modul, also includes:
Unit is set up, for setting up file in the memory space of delete target data;
Said write unit, the write operation for carrying out random data in the file;
The depth clears up unit, and the number of operations repeatedly for the write-in when the random data and removing reaches preset times When, the file in the memory space is deleted, cleared up with the depth for realizing the target data.
9. data scrubbing device according to claim 6, it is characterised in that described device also includes:
Type division module, for the target data to be carried out into Type division, wherein the type includes general type and hidden Private type.
10. data scrubbing device according to claim 9, it is characterised in that the identification module, is additionally operable to when the quilt The target data of deletion is privacy type, and during system reboot, mould is cleared up into depth by the automatic data safety mark that obtains Formula.
A kind of 11. terminals, it is characterised in that including:Memory and processor, the processor are coupled with the memory, its In, the processor calls the executable program code stored in the memory, performs as claim 1 to 5 is any Data clearing method described in.
CN201611083858.4A 2016-11-30 2016-11-30 Data cleaning method and device and terminal Active CN106776908B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611083858.4A CN106776908B (en) 2016-11-30 2016-11-30 Data cleaning method and device and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611083858.4A CN106776908B (en) 2016-11-30 2016-11-30 Data cleaning method and device and terminal

Publications (2)

Publication Number Publication Date
CN106776908A true CN106776908A (en) 2017-05-31
CN106776908B CN106776908B (en) 2020-02-14

Family

ID=58913684

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611083858.4A Active CN106776908B (en) 2016-11-30 2016-11-30 Data cleaning method and device and terminal

Country Status (1)

Country Link
CN (1) CN106776908B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109522756A (en) * 2018-09-27 2019-03-26 中国科学院信息工程研究所 A kind of data method for deleting and device
CN109831575A (en) * 2018-12-26 2019-05-31 上海悦易网络信息技术有限公司 The method for deleting and erasing system of private data in Android mobile phone
CN109948361A (en) * 2019-03-06 2019-06-28 上海悦易网络信息技术有限公司 Computer private data sweep-out method based on external memorizer
CN112199042A (en) * 2020-09-30 2021-01-08 深圳市汇顶科技股份有限公司 Storage space management method, device, chip, equipment and storage medium
CN113138723A (en) * 2021-05-12 2021-07-20 湖北央中巨石信息技术有限公司 Data soft destroying method, system, device and medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013119401A1 (en) * 2012-02-09 2013-08-15 Microsoft Corporation Security policy for device data
CN105824839A (en) * 2015-01-06 2016-08-03 中兴通讯股份有限公司 Method and apparatus for safe deletion of data in mobile terminal
CN105989310A (en) * 2015-03-03 2016-10-05 联想(北京)有限公司 Data destruction method and system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013119401A1 (en) * 2012-02-09 2013-08-15 Microsoft Corporation Security policy for device data
CN105824839A (en) * 2015-01-06 2016-08-03 中兴通讯股份有限公司 Method and apparatus for safe deletion of data in mobile terminal
CN105989310A (en) * 2015-03-03 2016-10-05 联想(北京)有限公司 Data destruction method and system

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109522756A (en) * 2018-09-27 2019-03-26 中国科学院信息工程研究所 A kind of data method for deleting and device
CN109831575A (en) * 2018-12-26 2019-05-31 上海悦易网络信息技术有限公司 The method for deleting and erasing system of private data in Android mobile phone
CN109948361A (en) * 2019-03-06 2019-06-28 上海悦易网络信息技术有限公司 Computer private data sweep-out method based on external memorizer
CN112199042A (en) * 2020-09-30 2021-01-08 深圳市汇顶科技股份有限公司 Storage space management method, device, chip, equipment and storage medium
CN113138723A (en) * 2021-05-12 2021-07-20 湖北央中巨石信息技术有限公司 Data soft destroying method, system, device and medium
CN113138723B (en) * 2021-05-12 2022-04-19 湖北央中巨石信息技术有限公司 Data soft destroying method, system, device and medium

Also Published As

Publication number Publication date
CN106776908B (en) 2020-02-14

Similar Documents

Publication Publication Date Title
CN106776908A (en) Data clearing method, device and terminal
US20200374665A1 (en) Short Message Processing Method and Apparatus, and Electronic Device
CN105493054B (en) It is protected using the rapid data of double file system
CN105051722B (en) The method and apparatus of the entity of atom link is kept using the mechanism that is automatically performed
CN101938568B (en) Method, system and mobile terminal for positioning information
CN104375836A (en) Method and device for showing lock screen window
CN105022955B (en) A kind of locking means and mobile terminal of application program
CN103366107A (en) Method, device and mobile phone for protecting access permission of application program
CN107391308A (en) Data processing method and device, terminal and computer-readable recording medium
CN106445292A (en) Doppelganger management method and system for application program
JP2019504566A (en) Information image display method and apparatus
CN105760778A (en) Method and device for improving security of private picture and electronic equipment
CN106599115A (en) Data protection method and device and terminal
CN104572348A (en) Terminal
CN108984339B (en) Data recovery method and related product
CN105224194A (en) A kind of data processing method and terminal
CN104615662A (en) Data processing method and device and terminal device
CN109597707A (en) Clone volume data copying method, device and computer readable storage medium
CN106021027A (en) Terminal data processing method and system
CN106650409B (en) A kind of terminal control method and terminal
CN108762983A (en) Multi-medium data restoration methods and device
CN107704337A (en) Method, mobile terminal and the device with store function of factory reset
CN102446252B (en) Method and device for showing off-limit files
CN108763976B (en) Information display method based on double screens, mobile terminal and storage medium
CN103870378A (en) Monitoring method for terminal device and terminal device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 523860 No. 18, Wu Sha Beach Road, Changan Town, Dongguan, Guangdong

Applicant after: OPPO Guangdong Mobile Communications Co., Ltd.

Address before: 523860 No. 18, Wu Sha Beach Road, Changan Town, Dongguan, Guangdong

Applicant before: Guangdong OPPO Mobile Communications Co., Ltd.

GR01 Patent grant
GR01 Patent grant