CN106791171B - Card locking method and device of mobile terminal and mobile terminal - Google Patents

Card locking method and device of mobile terminal and mobile terminal Download PDF

Info

Publication number
CN106791171B
CN106791171B CN201710029296.3A CN201710029296A CN106791171B CN 106791171 B CN106791171 B CN 106791171B CN 201710029296 A CN201710029296 A CN 201710029296A CN 106791171 B CN106791171 B CN 106791171B
Authority
CN
China
Prior art keywords
card
locking
sim card
mobile terminal
instruction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710029296.3A
Other languages
Chinese (zh)
Other versions
CN106791171A (en
Inventor
邢春雪
李磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Anyun Century Technology Co Ltd
Original Assignee
Beijing Anyun Century Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Anyun Century Technology Co Ltd filed Critical Beijing Anyun Century Technology Co Ltd
Priority to CN201710029296.3A priority Critical patent/CN106791171B/en
Publication of CN106791171A publication Critical patent/CN106791171A/en
Application granted granted Critical
Publication of CN106791171B publication Critical patent/CN106791171B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72484User interfaces specially adapted for cordless or mobile telephones wherein functions are triggered by incoming communication events

Landscapes

  • Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The embodiment of the invention provides a card locking method and device of a mobile terminal and the mobile terminal, wherein the method comprises the following steps: judging whether a card locking instruction is received or not; if a card locking instruction is received, a safety interface of a safety switch service is called, and a Subscriber Identity Module (SIM) card of the current mobile terminal is locked; and if the safety switch service monitors that the SIM card is replaced by a new SIM card, forbidding a system of the current mobile terminal to use the new SIM card. Therefore, the problem that a thief cannot normally use the mobile terminal by replacing the SIM card after the mobile terminal is stolen is solved, and the beneficial effect that the probability of the stolen event of the mobile terminal can be reduced by forbidding other SIM cards is achieved.

Description

Card locking method and device of mobile terminal and mobile terminal
Technical Field
The invention relates to the technical field of mobile terminals, in particular to a card locking method and device of a mobile terminal and the mobile terminal.
Background
With the widespread use of mobile terminals, theft of mobile terminals is more frequent. After the mobile terminal is stolen, the user data and other information on the mobile terminal may be utilized by illegal persons, thereby causing personal and property loss of the user. Therefore, theft prevention for mobile terminals is increasingly important.
In the prior art, an anti-theft method for a mobile terminal mainly comprises the following steps: firstly, a stolen mobile terminal user sends a short message with a specified format to a stolen mobile terminal through a mobile terminal; then, when the stolen mobile terminal receives the short message, analyzing the short message; and finally, when the number corresponding to the mobile terminal sending the short message is consistent with the number preset in the stolen mobile phone, and the content of the short message passes the verification, deleting the user data and the like from the mobile terminal. In addition, user data in the mobile terminal can be uploaded to a designated server, a password of the mobile terminal can be reset, and the like.
However, the above method cannot prevent a thief from normally using the mobile terminal after the mobile terminal is stolen, and thus cannot reduce the occurrence probability of the theft event of the mobile terminal.
Disclosure of Invention
In view of the above problems, the present invention is proposed to provide a card locking method and apparatus for a mobile terminal and a mobile terminal that solve the above problems or at least partially solve the above problems.
According to a first aspect of the present invention, a card locking method for a mobile terminal is provided, which includes:
judging whether a card locking instruction is received or not; if a card locking instruction is received, a safety interface of a safety switch service is called, and a Subscriber Identity Module (SIM) card of the current mobile terminal is locked; and if the safety switch service monitors that the SIM card is replaced by a new SIM card, forbidding a system of the current mobile terminal to use the new SIM card. The method has the beneficial effect that the probability of the mobile terminal being stolen can be reduced by disabling other SIM cards.
With reference to the first aspect, in a first implementation manner of the first aspect, the determining whether the card locking instruction is received includes: monitoring whether an anti-theft instruction sent by a server through a data network is received or not by a designated security application; and if the anti-theft instruction is received, determining that a card locking instruction is received. The anti-theft card has the beneficial effect that the card can be locked through a remote anti-theft instruction.
With reference to the first aspect, in a second implementation manner of the first aspect, the determining whether the card locking instruction is received includes: judging whether a card locking opening operation is received on a specified setting interface; and if the card locking opening operation is received, determining that a card locking instruction is received. The locking card unlocking device has the beneficial effect that the locking card can be unlocked and operated through the locking card.
With reference to the first aspect, in a third implementation manner of the first aspect, the determining whether the card locking instruction is received includes: monitoring a short message received by a mobile terminal; judging whether the short message is a short message sent by a preset number; if the short message is sent by a preset number, judging whether the content of the short message is matched with preset content; and if the short message content is matched with the preset content, determining that a card locking instruction is received. The method has the beneficial effect that the card can be locked through the short message.
With reference to the first aspect, in a fourth implementation manner of the first aspect, the determining whether the card locking instruction is received includes: judging whether the unlocking failure times of the mobile terminal in the screen locking state exceed a first threshold value or not; and if the unlocking failure times exceed a first threshold value, determining that a card locking instruction is received. The unlocking device has the beneficial effect that the card can be locked when the unlocking fails for multiple times.
With reference to the first aspect, in a fifth implementation manner of the first aspect, the determining whether the number of times of the unlocking failure of the mobile terminal in the screen-locked state exceeds a first threshold includes: and judging whether the unlocking failure times of fingerprint unlocking, graph unlocking or digital unlocking exceed a first threshold value or not when the mobile terminal is in a screen locking state. The unlocking method has the beneficial effect that the card can be locked when multiple unlocking modes fail for multiple times.
With reference to the first aspect, in a sixth implementation manner of the first aspect, before the step of determining whether the card locking instruction is received, the method further includes: the security service is registered in a system service list of the framework layer, and a security partition is divided for the security service in an internal storage. The method has the advantage that the card locking can be realized by registering the security service.
With reference to the sixth implementation manner of the first aspect, in a seventh implementation manner of the first aspect, the step of locking the SIM card of the current mobile terminal by using the security interface that invokes the security switching service includes: sending a safety interface calling instruction for locking the card to a safety switch service; the safety interface calling instruction for locking the card comprises a card locking instruction type parameter; and the safety interface of the safety switch service locks the SIM card of the current mobile terminal according to the card locking instruction type parameter in the safety interface calling instruction for locking the card, and writes the International Mobile Subscriber Identity (IMSI) number of the SIM card into a card locking record list of the safety partition. The card locking method has the beneficial effect that the card locking is realized by the security interface capable of calling the security service.
With reference to the seventh implementation manner of the first aspect, in an eighth implementation manner of the first aspect, the step of prohibiting a system of a current mobile terminal from using a new SIM card if the security switch service monitors that the SIM card is replaced with the new SIM card includes: if the safety switch service monitors that the SIM card is replaced by a new SIM card, judging whether a card locking record of the new SIM card exists in a card locking record list of the safety partition; and if the card locking record list of the safe subarea does not have the card locking record of the new SIM card, prohibiting a system of the current mobile terminal from using the new SIM card. The card locking method has the beneficial effect that the card can be flexibly locked according to the card locking record.
With reference to the first aspect, in a ninth implementation manner of the first aspect, the step of locking the SIM card of the current mobile terminal by using the security interface that invokes the security switching service includes: and calling a safety interface of a safety switch service, acquiring the IMSI number of the SIM card of the current mobile terminal, and locking the SIM card according to the IMSI number. The method has the advantage that the SIM card to be locked can be determined according to the IMSI number of the SIM card.
With reference to the ninth implementation manner of the first aspect, in a tenth implementation manner of the first aspect, before the step of prohibiting, if the security switching service monitors that the SIM card is replaced with a new SIM card, a system of a current mobile terminal from using the new SIM card, the method further includes: if the card change broadcast in the mobile terminal is monitored, acquiring the IMSI number of the replaced SIM card; judging whether the IMSI number of the SIM card after replacement is consistent with the IMSI number of the SIM card before replacement; and if the SIM cards are inconsistent, determining that the SIM card is replaced by a new SIM card. The method has the advantage that whether the card is locked or not can be determined according to the card change broadcast.
With reference to the first aspect, in an eleventh implementation manner of the first aspect, after the step of calling a security interface of a security switching service and locking a subscriber identity module SIM card of a current mobile terminal if the card locking instruction is received, the method further includes: judging whether an unlocking instruction for the SIM card is received or not; and if the unlocking instruction of the SIM card is received, calling a safety interface of a safety switch service to unlock the SIM card of the current mobile terminal. The locking of the SIM card can be released.
According to a second aspect of the present invention, there is provided a card locking device of a mobile terminal, comprising: the card locking instruction judging module is used for judging whether a card locking instruction is received or not; the card locking module is used for calling a safety interface of the safety switch service and locking a Subscriber Identity Module (SIM) card of the current mobile terminal if a card locking instruction is received; and the new card forbidding module is used for forbidding a system of the current mobile terminal to use the new SIM card if the security switch service monitors that the SIM card is replaced by the new SIM card. The method has the beneficial effect that the probability of the mobile terminal being stolen can be reduced by disabling other SIM cards.
With reference to the second aspect, in a first implementation manner of the second aspect, the card locking instruction determining module includes: the anti-theft instruction monitoring submodule is used for monitoring whether an anti-theft instruction sent by the server through the data network is received or not by the appointed security application; and the first card locking instruction determining submodule is used for determining that the card locking instruction is received if the anti-theft instruction is received. The anti-theft card has the beneficial effect that the card can be locked through a remote anti-theft instruction.
With reference to the second aspect, in a second implementation manner of the second aspect, the card locking instruction determining module includes: the card locking opening operation judgment submodule is used for judging whether card locking opening operation is received in the specified setting interface; and the second card locking instruction determining submodule is used for determining that the card locking instruction is received if the card locking opening operation is received. The locking card unlocking device has the beneficial effect that the locking card can be unlocked and operated through the locking card.
With reference to the second aspect, in a third implementation manner of the second aspect, the card locking instruction determining module includes: the short message monitoring submodule is used for monitoring the short message received by the mobile terminal; the sending number judgment submodule is used for judging whether the short message is a short message sent by a preset number; the short message content judgment sub-module is used for judging whether the short message content is matched with preset content or not if the short message is a short message sent by a preset number; and the third card locking instruction determining submodule is used for determining that a card locking instruction is received if the short message content is matched with the preset content. The method has the beneficial effect that the card can be locked through the short message.
With reference to the second aspect, in a fourth implementation manner of the second aspect, the card locking instruction determining module includes: the unlocking failure frequency judging submodule is used for judging whether the unlocking failure frequency of the mobile terminal in the screen locking state exceeds a first threshold value; and the fourth card locking instruction determining submodule is used for determining that the card locking instruction is received if the unlocking failure times exceed the first threshold value. The unlocking device has the beneficial effect that the card can be locked when the unlocking fails for multiple times.
With reference to the second aspect, in a fifth implementation manner of the second aspect, the unlocking failure number determining submodule includes: and the unlocking failure frequency judging unit is used for judging whether the unlocking failure frequency of fingerprint unlocking, graph unlocking or digital unlocking exceeds a first threshold value or not when the mobile terminal is in a screen locking state. The unlocking method has the beneficial effect that the card can be locked when multiple unlocking modes fail for multiple times.
With reference to the second aspect, in a sixth implementation manner of the second aspect, the present invention further includes: and the safe partition dividing module is used for registering the safe service in a system service list of the framework layer and dividing the safe partition for the safe service in the internal storage. The method has the advantage that the card locking can be realized by registering the security service.
With reference to the sixth implementation manner of the second aspect, in a seventh implementation manner of the second aspect, the card locking module includes: the safety interface calling instruction sending submodule is used for sending a safety interface calling instruction for locking the card to the safety switch service; the safety interface calling instruction for locking the card comprises a card locking instruction type parameter; and the first lock clip module is used for locking the SIM card of the current mobile terminal by the safety interface of the safety switch service according to the card locking instruction type parameter in the card locking safety interface calling instruction, and writing the International Mobile Subscriber Identity (IMSI) number of the SIM card into the card locking record list of the safety subarea. The card locking method has the beneficial effect that the card locking is realized by the security interface capable of calling the security service.
With reference to the seventh implementation manner of the second aspect, in an eighth implementation manner of the second aspect, the disabling a new card module includes: the card locking judgment submodule is used for judging whether a card locking record of the new SIM card exists in a card locking record list of the safety partition or not if the safety switch service monitors that the SIM card is replaced by the new SIM card; and the forbidden new card sub-module is used for forbidding the system of the current mobile terminal to use the new SIM card if the card locking record list of the safe subarea does not have the card locking record of the new SIM card. The card locking method has the beneficial effect that the card can be flexibly locked according to the card locking record.
With reference to the second aspect, in a ninth implementation manner of the second aspect, the card locking module includes: and the second card locking submodule is used for calling a safety interface of a safety switch service, acquiring the IMSI number of the SIM card of the current mobile terminal, and locking the SIM card according to the IMSI number. The method has the advantage that the SIM card to be locked can be determined according to the IMSI number of the SIM card.
With reference to the ninth implementation manner of the second aspect, in a tenth implementation manner of the second aspect, the present invention further includes: the IMSI number acquisition module is used for acquiring the IMSI number of the SIM card after replacement if the card replacement broadcast in the mobile terminal is monitored; the IMSI number judging module is used for judging whether the IMSI number of the SIM card after replacement is consistent with the IMSI number of the SIM card before replacement; and the SIM card replacement determining module is used for determining that the SIM card is replaced by a new SIM card if the SIM card is inconsistent with the new SIM card. The method has the advantage that whether the card is locked or not can be determined according to the card change broadcast.
With reference to the second aspect, in an eleventh implementation manner of the second aspect, the method further includes: the unlocking instruction judging module is used for judging whether an unlocking instruction for the SIM card is received or not; and the unlocking module is used for calling a safety interface of the safety switch service to unlock the SIM card of the current mobile terminal if an unlocking instruction of the SIM card is received. The locking of the SIM card can be released.
According to a third aspect of the present invention, there is also disclosed a mobile terminal, comprising a processor and a memory,
the memory is used for storing a program for executing the card locking method of the mobile terminal;
the processor is configured to execute programs stored in the memory.
According to a fourth aspect of the present invention, a computer storage medium is also disclosed, for storing computer software instructions for the card locking device of the mobile terminal, which contains a program designed for executing the above aspect for the card locking device of the mobile terminal.
The card locking method and device of the mobile terminal and the mobile terminal can judge whether a card locking instruction is received; if a card locking instruction is received, a safety interface of a safety switch service is called, and a Subscriber Identity Module (SIM) card of the current mobile terminal is locked; and if the safety switch service monitors that the SIM card is replaced by a new SIM card, forbidding a system of the current mobile terminal to use the new SIM card. Therefore, the problem that a thief cannot normally use the mobile terminal by replacing the SIM card after the mobile terminal is stolen is solved, and the beneficial effect that the probability of the stolen event of the mobile terminal can be reduced by forbidding other SIM cards is achieved.
The foregoing description is only an overview of the technical solutions of the present invention, and the embodiments of the present invention are described below in order to make the technical means of the present invention more clearly understood and to make the above and other objects, features, and advantages of the present invention more clearly understandable.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
fig. 1 is a flowchart illustrating steps of an embodiment of a card locking method of a mobile terminal according to the present invention;
fig. 2 is a flowchart illustrating steps of another embodiment of a card locking method of a mobile terminal according to the present invention;
fig. 3 is a block diagram illustrating an embodiment of a card locking apparatus of a mobile terminal according to the present invention;
fig. 4 is a block diagram illustrating another embodiment of a card locking apparatus of a mobile terminal according to the present invention;
fig. 5 is a block diagram illustrating a partial structure of a cellular phone related to a mobile terminal provided by an embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
Referring to fig. 1, a flowchart illustrating steps of an embodiment of a card locking method of a mobile terminal according to the present invention is shown, which may specifically include the following steps:
step 101, judging whether a card locking instruction is received.
The card locking instruction locks a current SIM (Subscriber identity Module) card of the mobile terminal to the current mobile terminal, so that the current mobile terminal can only use the locked SIM card and cannot use other SIM cards that are not locked.
In the embodiment of the present invention, the card locking instruction may be an anti-theft instruction, including an anti-theft instruction sent in various manners, and may also be any instruction sent when the mobile terminal is in an unsafe state.
And 102, if a card locking instruction is received, calling a safety interface of a safety switch service, and locking a Subscriber Identity Module (SIM) card of the current mobile terminal.
The safety Switch service Safe Switch is applied by a third party, and various safety operations can be performed on the mobile terminal. In the embodiment of the invention, the security interface calling the security switching service locks the current SIM card to the current mobile terminal.
In the embodiment of the invention, the locking of the SIM card is realized in the communication layer, and the locking time card locking record is stored in a system database of the mobile terminal. So that the SIM card can still be identified when it is inserted into the mobile terminal again. The card locking record may include a unique identifier IMSI (International Mobile subscriber Identity) number of the locked SIM card and a unique identifier IMEI (International Mobile Equipment Identity) number of the corresponding Mobile terminal.
And 103, if the safety switch service monitors that the SIM card is replaced by a new SIM card, prohibiting a system of the current mobile terminal from using the new SIM card.
In the embodiment of the invention, when the replaced SIM is not locked to the current mobile terminal, the current mobile terminal is prohibited from using the SIM card. In practical application, the IMSI number corresponding to the replaced SIM card is compared with the IMSI number of the locked SIM card, and if the IMSI number is not consistent with the IMSI number of the locked SIM card, the SIM card is not locked to the current mobile terminal.
Specifically, the function of forbidding the system of the current mobile terminal to use the new SIM card is realized by the security service, which comprises the following steps: and forbidding to use the new SIM card for communication, messaging and registration, forbidding to load the SIM card, forbidding the instruction corresponding to the SIM card to read data on a CPU or a storage device and the like.
In the embodiment of the invention, whether a card locking instruction is received or not can be judged; if a card locking instruction is received, a safety interface of a safety switch service is called, and a Subscriber Identity Module (SIM) card of the current mobile terminal is locked; and if the safety switch service monitors that the SIM card is replaced by a new SIM card, forbidding a system of the current mobile terminal to use the new SIM card. Therefore, the problem that a thief cannot normally use the mobile terminal by replacing the SIM card after the mobile terminal is stolen is solved, and the beneficial effect that the probability of the stolen event of the mobile terminal can be reduced by forbidding other SIM cards is achieved.
Referring to fig. 2, a flowchart illustrating steps of another embodiment of a card locking method of a mobile terminal according to the present invention is shown, which may specifically include the following steps:
step 201, registering security service in a system service list of a framework layer, and dividing a security partition for the security service in an internal storage.
The system service list of the framework layer is a list of registered system services, so that registered services can be called in the system code of the mobile terminal.
The internal storage is a storage space on a storage device of the mobile terminal, and may be a storage device such as a flash memory.
The safety partition is used for storing the card locking record of the SIM card, and the size of the safety partition can be divided according to the actual application scene. For example, the number of the IMSI bytes and the number of the SIM cards are determined according to the number of the IMSI bytes stored in the security partition. In practical application, unused records in the secure partition can be deleted periodically, so that the storage space of the secure partition is saved.
It will be appreciated that the security partition may also store other parameters related to the security service.
Step 202, determine whether a card locking command is received.
This step can refer to the detailed description of step 101, and is not described herein again.
Optionally, in another embodiment of the present invention, step 202 comprises sub-steps 20201 to 20202:
substep 20201, listening by the designated security application whether an anti-theft instruction sent by the server over the data network is received.
Wherein the secure application is designated to correspond to the remote server. When a user sends an anti-theft instruction to the mobile terminal through the remote login remote server, the specified security application can monitor the remote anti-theft instruction.
The data network may be a mobile data network, a wireless local area network, a wired network, etc.
The anti-theft instruction may include authentication information, designated security operations, and the like.
In practical application, a user can log in a server through a client by using a pre-registered account and a password, and send an anti-theft instruction to a pre-bound mobile terminal or a specified mobile terminal. The client can be installed on a personal computer, a tablet computer or other mobile terminals. The embodiments of the present invention do not limit them.
In the embodiment of the invention, when the specified security application monitors that the anti-theft instruction sent by the server through the data network is received, the mobile terminal is considered to be stolen, and the anti-theft instruction is used as a card locking instruction; otherwise, the mobile terminal is not stolen and is in a normal mode.
Substep 20202, if the anti-theft instruction is received, determining that a card locking instruction is received.
In the embodiment of the invention, the anti-theft instruction can be used as a card locking instruction.
Sub-steps 20201 to 20202 listen to the remote anti-theft command at the application layer to determine whether a card-locking command is received.
Optionally, in another embodiment of the present invention, step 202 comprises sub-steps 20203 to 20204:
substep 20203, determining whether a card lock unlock operation is received at the designated setting interface.
Wherein, the appointed interface is switched on or off the card locking function through a switch. When a user opens a switch on the interface, a card locking request is sent to a mobile terminal background; and when the user closes the switch on the interface, sending an unlocking request to the background of the mobile terminal.
Substep 20204, if the card locking opening operation is received, determining that a card locking instruction is received.
In the embodiment of the invention, the card locking opening operation is used as a card locking instruction, and the card locking closing operation is used as an unlocking instruction.
Sub-steps 20203 to 20204 listen to the card lock open operation at the application layer to determine whether a card lock instruction is received.
Optionally, in another embodiment of the present invention, step 202 comprises sub-steps 20205 to 20208:
substep 20205, monitoring the short message received by the mobile terminal.
In the embodiment of the invention, the short message containing the anti-theft instruction can be sent to the stolen mobile terminal through other appointed mobile terminals. The anti-theft instruction is an encrypted version, so that the safety of the anti-theft instruction is guaranteed. And when the stolen mobile terminal receives the short message containing the anti-theft instruction, decrypting the anti-theft instruction.
Therefore, the short message sent by the appointed mobile terminal to the stolen mobile terminal comprises two types: normal communication short messages and short messages containing anti-theft instructions. In order to distinguish the two short messages, the short message containing the anti-theft instruction can be marked. For example, special characters or other identifiers are added to the short message content or the header file of the short message file, which indicates that the short message is a short message containing an anti-theft instruction.
When the mobile terminal receives a short message, the mark is read from the short message content or the header file, so that whether the short message is the short message containing the anti-theft instruction or not is judged. If yes, go to substep 20206; otherwise, the short message is not the short message containing the anti-theft instruction.
The mode can avoid unnecessary operation on the normal communication short message.
Substep 20206, determining whether the short message is a short message sent by a preset number.
The preset number can be set in the safety setting of the mobile terminal, an existing contact person can be selected from an address book, and a telephone number can be manually input. It is understood that the preset number may be one or more. When the preset number is set, the short message content is set at the same time, and the short message content can be customized by a user under the condition of meeting a certain rule. It can be understood that different preset numbers may set different short message contents as much as possible, or may set the same short message contents. The embodiments of the present invention do not limit them.
And when the user sets the preset number, storing the preset number and the corresponding short message content in the appointed storage position of the mobile terminal. The method can be stored in a table form of a database, and the preset number is used as a retrieval key.
When receiving the short message, the sending number of the short message is used for searching in the data. If the sending number is searched, the short message is a short message sent by a preset number, the preset content stored in the database corresponding to the short message is read, and the substep 20207 is performed; otherwise, the short message is not the short message sent by the preset number.
Substep 20207, if the short message is a short message sent by a preset number, determining whether the content of the short message matches a preset content.
Specifically, the preset content corresponding to the preset number is read from the database, and the preset content is compared with the received short message content. If the anti-theft instruction is consistent with the anti-theft instruction, the anti-theft instruction passes verification; otherwise, the anti-theft instruction is not verified.
Substep 20208, if the short message content matches the preset content, determining that a card locking instruction is received.
In the embodiment of the invention, when the anti-theft instruction passes the verification, the anti-theft instruction is used as a card locking instruction; otherwise, determining that the mobile terminal does not receive the card locking instruction.
Substeps 20205 to 20208 may monitor a newly received short message in the short message database at the application layer, and determine whether to conform to the preset content, thereby determining whether to receive a card locking instruction; the short message of the communication layer can be intercepted through a telephonemanager service on the framework layer, and whether the short message meets the preset content or not is judged, so that whether a card locking instruction is received or not is determined.
Optionally, in another embodiment of the present invention, step 202 comprises sub-steps 20209 to 20210:
substep 20209, determining whether the number of times of the unlocking failure of the mobile terminal in the screen-locking state exceeds a first threshold.
The first threshold is an upper limit of the number of times of unlocking failure, and can be set on a setting interface of the mobile terminal according to an actual application scenario. It is understood that the default value may be set according to an empirical value when the mobile terminal is shipped from a factory.
In practical applications, after the mobile terminal is stolen, the thief does not know the password for unlocking the screen, so that the unlocking often fails to be performed for multiple times by using the wrong password. In the embodiment of the invention, when the unlocking failure times exceed a certain threshold value, the mobile terminal is considered to be stolen.
Optionally, in another embodiment of the present invention, the sub-step 20209 includes the sub-step 202091:
and a substep 202091 of determining whether the number of unlocking failures of fingerprint unlocking, graphic unlocking or digital unlocking exceeds a first threshold value in the screen locking state of the mobile terminal.
And the fingerprint unlocking compares the fingerprint characteristics input by the user with the fingerprint characteristics input in advance, and the identity of the user is verified.
And the graph unlocking compares the graph input by the user with the graph input in advance, and the identity of the user is verified.
And the digital unlocking compares the digital string input by the user with the preset digital string to verify the identity of the user.
In the embodiment of the invention, whether the mobile terminal is stolen can be judged by counting the unlocking failure times of various unlocking modes. Specifically, the total unlocking failure times of the various unlocking modes can be compared with a preset first threshold value. When the total unlocking failure times are larger than a first threshold value, the mobile terminal is considered to be stolen; otherwise, the mobile terminal is considered not stolen.
It is understood that the number of individual unlocking failures of the various unlocking modes can also be compared with a preset first threshold value. When the unlocking failure times of the three modes are all larger than a first threshold value, the mobile terminal is considered to be stolen; and when the unlocking failure times of at least one of the three modes are less than a first threshold value, the mobile terminal is considered to be not stolen.
Sub-step 20210, if the number of unlocking failures exceeds a first threshold, determining that a card-locking instruction is received.
In the embodiment of the invention, if the unlocking failure times exceed a first threshold value, the mobile terminal is determined to be stolen, and a card locking instruction is determined to be received; otherwise, determining that the mobile terminal is not stolen and determining that the card locking instruction is not received.
Substeps 20209 to 20210 monitor the unlocking operation at the application layer, count the number of times of unlocking failure, and determine whether the number of times of unlocking failure exceeds a first threshold value, thereby determining whether a card locking instruction is received.
And 203, if the card locking instruction is received, calling a safety interface of the safety switch service to lock the SIM card of the current mobile terminal.
This step can refer to the detailed description of step 102, and is not described herein again.
Alternatively, in another embodiment of the present invention, step 203 includes sub-steps 2031 to 2032:
substep 2031, sending a secure interface call instruction for locking the card to the secure switch service; the safety interface calling instruction for locking the card comprises a card locking instruction type parameter.
The card locking instruction type parameter designates to call a secure interface to lock the card, and the corresponding specific representation mode and value can be set according to the actual application scenario, which is not limited in the embodiment of the present invention.
For example, in an android system, the secure interface can be called by com.qualcomm.qti.secure sm.mdtp.processsigedmsg (Byte [ ] msg), where the parameter msg is an operation type parameter and includes a lock card instruction type parameter corresponding to a lock card operation, a tamper resistant instruction type parameter corresponding to a tamper resistant operation, and the like, and com.qualcomm.qti.secure sm.mp.dtp.processsigedmsg is a packet path of the secure interface, and the processsigedmsg is a name of the secure interface.
And substep 2032, the security interface of the security switch service locks the SIM card of the current mobile terminal according to the card locking instruction type parameter in the security interface call instruction for locking the card, and writes the international mobile subscriber identity IMSI number of the SIM card into the card locking record list of the security partition.
Wherein, the secure partition is the secure partition divided in step 201.
The card locking record list stores a plurality of IMSI numbers of the locked SIM cards.
In practical application, a plurality of SIM cards can be locked, so that a plurality of card locking records exist in the card locking record list, and each card locking record corresponds to the IMSI number and the like of the locked SIM card. Therefore, when the SIM card is locked, a record is newly added in the card locking record list; and when the SIM card is unlocked, deleting the card locking record corresponding to the SIM card from the card locking record list.
It can be understood that if a card locking record of the IMSI number of the SIM card exists in the secure partition, the SIM card is locked; if the card locking record of the IMSI number of the SIM card does not exist in the security partition, the SIM card is not locked.
Optionally, in another embodiment of the present invention, step 203 includes sub-step 2033:
substep 2033, calling a security interface of the security switching service, acquiring the IMSI number of the SIM card of the current mobile terminal, and locking the SIM card according to the IMSI number.
In the embodiment of the invention, when the card is locked, the SIM card to be locked needs to be inserted into the current mobile terminal. If a plurality of SIM cards need to be locked, one SIM card needs to be inserted into the mobile terminal and locked, and then another SIM card needs to be replaced for locking.
And step 204, judging whether an unlocking instruction for the SIM card is received.
The unlocking instruction can be triggered when the card locking function is closed on the appointed setting interface, and can also be sent remotely through other mobile terminals or clients. The embodiments of the present invention do not limit them.
It will be appreciated that, in contrast to the lock instruction, the unlock instruction unlocks the designated SIM card from the mobile terminal, so that after unlocking, the SIM card will not be recognized by the mobile terminal.
Step 205, if an unlocking instruction for the SIM card is received, a security interface of the security switch service is called to unlock the SIM card of the current mobile terminal.
In practical application, when a safety interface of the safety switch service is called, an unlocking instruction type parameter is specified, and is opposite to a card locking instruction type parameter.
Specifically, first, a telephonymanager.getsubscribeberid interface is called to obtain the IMSI number of the current SIM card; then, locking the SIM card; and finally, deleting the card locking record of the SIM card from the card locking record list in the safe partition.
And step 206, if the card change broadcast in the mobile terminal is monitored, acquiring the IMSI number of the replaced SIM card.
In practical application, after a user changes the SIM card, the mobile terminal background receives the card change broadcast, and notifies each component of the mobile terminal of the card change operation. For example, in the android system, the card change broadcast is com.
Step 207, determining whether the IMSI number of the SIM card after replacement is consistent with the IMSI number of the SIM card before replacement.
In practical applications, after a user removes a SIM card, the user can insert a new SIM card or reinsert the removed SIM card. Therefore, the IMSI number corresponding to the SIM card before the card changing operation needs to be recorded, and compared with the IMSI number corresponding to the SIM card after the card changing operation. If the SIM cards are consistent, the new SIM card is not replaced; otherwise, the new SIM card is replaced.
And step 208, if the SIM cards are not consistent, determining that the SIM cards are replaced by new SIM cards.
In the embodiment of the invention, when the user changes to a new SIM card, whether the new SIM card is locked or not needs to be judged according to the card locking record in the safety partition, so as to determine whether the new SIM card can be normally used or not; when the user does not change the SIM card into a new SIM card, if the original SIM card can be normally used, the normal use of the original SIM card is kept; otherwise, the original SIM card is forbidden to be used.
Step 209, if the security switch service monitors that the SIM card is replaced by a new SIM card, determining whether a card locking record of the new SIM card exists in the card locking record list of the security partition.
This step corresponds to the operation of writing the card lock record in sub-step 2032.
Specifically, according to the IMSI number of the new SIM card, the card locking record is obtained from the card locking record list of the security partition. If the card locking record is obtained, the new SIM card is locked to the current mobile terminal; otherwise, the new SIM card is not locked to the current mobile terminal.
And step 210, if the card locking record list of the security partition does not have the card locking record of the new SIM card, prohibiting the system of the current mobile terminal from using the new SIM card.
In practical application, when the card locking record is deleted after the SIM card is unlocked, whether the SIM card is locked is judged by whether the card locking record of the SIM card exists. When the card locking record of the SIM card does not exist, the SIM card is not locked, so that the current system of the mobile terminal is forbidden to use the SIM card; otherwise, when the card locking record of the SIM card exists, the SIM card is locked to the current mobile terminal, so that the system of the current mobile terminal is allowed to use the SIM card.
Specifically, when the new SIM card is prohibited from being used, loading of the SIM card is prohibited, and an instruction corresponding to the SIM card is prohibited from reading data on a CPU or a storage device, and the like.
In the embodiment of the invention, whether a card locking instruction is received or not can be judged; if a card locking instruction is received, a safety interface of a safety switch service is called, and a Subscriber Identity Module (SIM) card of the current mobile terminal is locked; and if the safety switch service monitors that the SIM card is replaced by a new SIM card, forbidding a system of the current mobile terminal to use the new SIM card. Therefore, the problem that a thief cannot normally use the mobile terminal by replacing the SIM card after the mobile terminal is stolen is solved, and the beneficial effect that the probability of the stolen event of the mobile terminal can be reduced by forbidding other SIM cards is achieved. In addition, whether the current SIM card is locked can be determined through the card locking record stored in the safe partition, and the card can be locked through a remote instruction or automatically, so that the flexible card locking is realized.
For simplicity of explanation, the method embodiments are described as a series of acts or combinations, but those skilled in the art will appreciate that the embodiments are not limited by the order of acts described, as some steps may occur in other orders or concurrently with other steps in accordance with the embodiments of the invention. Further, those skilled in the art will appreciate that the embodiments described in the specification are presently preferred and that no particular act is required to implement the invention.
Referring to fig. 3, a block diagram of a structure of an embodiment of a card locking device of a mobile terminal according to the present invention is shown, which may specifically include the following modules:
and the card locking instruction judging module 301 is configured to judge whether a card locking instruction is received.
And the card locking module 302 is configured to call a security interface of the security switch service to lock the SIM card of the current mobile terminal if the card locking instruction is received.
And a new card disabling module 303, configured to disable a system of the current mobile terminal from using the new SIM card if the security switch service monitors that the SIM card is replaced with the new SIM card.
In the embodiment of the invention, whether a card locking instruction is received or not can be judged; if a card locking instruction is received, a safety interface of a safety switch service is called, and a Subscriber Identity Module (SIM) card of the current mobile terminal is locked; and if the safety switch service monitors that the SIM card is replaced by a new SIM card, forbidding a system of the current mobile terminal to use the new SIM card. Therefore, the problem that a thief cannot normally use the mobile terminal by replacing the SIM card after the mobile terminal is stolen is solved, and the beneficial effect that the probability of the stolen event of the mobile terminal can be reduced by forbidding other SIM cards is achieved.
Referring to fig. 4, a block diagram of another embodiment of a card locking device of a mobile terminal according to the present invention is shown, which may specifically include the following modules:
a secure partition dividing module 401, configured to register a secure service in a system service list of the framework layer, and divide a secure partition for the secure service in an internal storage.
A card locking instruction determining module 402, configured to determine whether a card locking instruction is received.
And the card locking module 403 is configured to, if a card locking instruction is received, invoke a security interface of the security switch service to lock a subscriber identity module SIM card of the current mobile terminal.
An unlocking instruction determining module 404, configured to determine whether an unlocking instruction for the SIM card is received.
And the unlocking module 405 is configured to call a security interface of the security switch service to unlock the SIM card of the current mobile terminal if an unlocking instruction for the SIM card is received.
The IMSI number obtaining module 406 is configured to obtain an IMSI number of the replaced SIM card if it is monitored that a card change broadcast occurs in the mobile terminal.
The IMSI number determining module 407 is configured to determine whether the IMSI number of the SIM card after replacement is consistent with the IMSI number of the SIM card before replacement.
And a SIM card replacement determining module 408, configured to determine that the SIM card is replaced with a new SIM card if the SIM card is inconsistent with the new SIM card.
And a new card disabling module 409, configured to disable a system of the current mobile terminal from using the new SIM card if the security switch service monitors that the SIM card is replaced with the new SIM card. The new card disabling module 409 includes:
and a card locking judgment sub-module 4091, configured to judge whether a card locking record of the new SIM card exists in the card locking record list of the security partition if the security switch service monitors that the SIM card is replaced with the new SIM card.
And disabling the new card sub-module 4092, configured to prohibit the system of the current mobile terminal from using the new SIM card if the card locking record list of the security partition does not have the card locking record of the new SIM card.
Optionally, in another embodiment of the present invention, the card-locking instruction determining module 402 includes:
and the anti-theft instruction monitoring submodule is used for monitoring whether an anti-theft instruction sent by the server through the data network is received or not by the appointed security application.
And the first card locking instruction determining submodule is used for determining that the card locking instruction is received if the anti-theft instruction is received.
Optionally, in another embodiment of the present invention, the card-locking instruction determining module 402 includes:
and the card locking and unlocking operation judgment submodule is used for judging whether the card locking and unlocking operation is received in the specified setting interface.
And the second card locking instruction determining submodule is used for determining that the card locking instruction is received if the card locking opening operation is received.
Optionally, in another embodiment of the present invention, the card-locking instruction determining module 402 includes:
and the short message monitoring submodule is used for monitoring the short messages received by the mobile terminal.
And the sending number judging submodule is used for judging whether the short message is a short message sent by a preset number.
And the short message content judgment sub-module is used for judging whether the short message content is matched with the preset content or not if the short message is a short message sent by a preset number.
And the third card locking instruction determining submodule is used for determining that a card locking instruction is received if the short message content is matched with the preset content.
Optionally, in another embodiment of the present invention, the card-locking instruction determining module 402 includes:
the unlocking failure frequency judging submodule is used for judging whether the unlocking failure frequency of the mobile terminal in the screen locking state exceeds a first threshold value;
and the fourth card locking instruction determining submodule is used for determining that the card locking instruction is received if the unlocking failure times exceed the first threshold value.
Optionally, in another embodiment of the present invention, the unlock failure number judgment sub-module includes:
and the unlocking failure frequency judging unit is used for judging whether the unlocking failure frequency of fingerprint unlocking, graph unlocking or digital unlocking exceeds a first threshold value or not when the mobile terminal is in a screen locking state.
Optionally, in another embodiment of the present invention, the card locking module 403 includes:
the safety interface calling instruction sending submodule is used for sending a safety interface calling instruction for locking the card to the safety switch service; the safety interface calling instruction for locking the card comprises a card locking instruction type parameter.
And the first lock clip module is used for locking the SIM card of the current mobile terminal by the safety interface of the safety switch service according to the card locking instruction type parameter in the card locking safety interface calling instruction, and writing the International Mobile Subscriber Identity (IMSI) number of the SIM card into the card locking record list of the safety subarea.
Optionally, in another embodiment of the present invention, the card locking module 403 includes:
and the second card locking submodule is used for calling a safety interface of a safety switch service, acquiring the IMSI number of the SIM card of the current mobile terminal, and locking the SIM card according to the IMSI number.
In the embodiment of the invention, whether a card locking instruction is received or not can be judged; if a card locking instruction is received, a safety interface of a safety switch service is called, and a Subscriber Identity Module (SIM) card of the current mobile terminal is locked; and if the safety switch service monitors that the SIM card is replaced by a new SIM card, forbidding a system of the current mobile terminal to use the new SIM card. Therefore, the problem that a thief cannot normally use the mobile terminal by replacing the SIM card after the mobile terminal is stolen is solved, and the beneficial effect that the probability of the stolen event of the mobile terminal can be reduced by forbidding other SIM cards is achieved. In addition, whether the current SIM card is locked can be determined through the card locking record stored in the safe partition, and the card can be locked through a remote instruction or automatically, so that the flexible card locking is realized.
For the device embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, refer to the partial description of the method embodiment.
Fig. 5 shows only a portion related to the embodiment of the present invention for convenience of description, and please refer to the method portion in the embodiment of the present invention for details that are not disclosed. The terminal may be any terminal device including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of sales), a vehicle-mounted computer, etc., taking the terminal as the mobile phone as an example:
fig. 5 is a block diagram illustrating a partial structure of a mobile phone related to a mobile terminal according to an embodiment of the present invention. Referring to fig. 5, the handset includes: radio Frequency (RF) circuit 510, memory 520, input unit 530, display unit 540, sensor 550, audio circuit 560, wireless fidelity (WiFi) module 570, processor 580, and power supply 590. Those skilled in the art will appreciate that the handset configuration shown in fig. 5 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes each component of the mobile phone in detail with reference to fig. 5:
RF circuit 510 may be used for receiving and transmitting signals during information transmission and reception or during a call, and in particular, for processing downlink information of a base station after receiving the downlink information to processor 580; in addition, the data for designing uplink is transmitted to the base station. In general, RF circuit 510 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, RF circuit 510 may also communicate with networks and other devices via wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to global system for Mobile communications (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), email, Short Messaging Service (SMS), and the like.
The memory 520 may be used to store software programs and modules, and the processor 580 executes various functional applications and data processing of the mobile phone by operating the software programs and modules stored in the memory 520. The memory 520 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 520 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The input unit 530 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the cellular phone. Specifically, the input unit 530 may include a touch panel 531 and other input devices 532. The touch panel 531, also called a touch screen, can collect touch operations of a user on or near the touch panel 531 (for example, operations of the user on or near the touch panel 531 by using any suitable object or accessory such as a finger or a stylus pen), and drive the corresponding connection device according to a preset program. Alternatively, the touch panel 531 may include two parts, a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, and sends the touch point coordinates to the processor 580, and can receive and execute commands sent by the processor 580. In addition, the touch panel 531 may be implemented by various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. The input unit 530 may include other input devices 532 in addition to the touch panel 531. In particular, other input devices 532 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like.
The display unit 540 may be used to display information input by the user or information provided to the user and various menus of the mobile phone. The display unit 540 may include a display panel 541, and optionally, the display panel 541 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like. Further, the touch panel 531 may cover the display panel 541, and when the touch panel 531 detects a touch operation on or near the touch panel 531, the touch panel is transmitted to the processor 580 to determine the type of the touch event, and then the processor 580 provides a corresponding visual output on the display panel 541 according to the type of the touch event. Although the touch panel 531 and the display panel 541 are shown as two separate components in fig. 5 to implement the input and output functions of the mobile phone, in some embodiments, the touch panel 531 and the display panel 541 may be integrated to implement the input and output functions of the mobile phone.
The handset may also include at least one sensor 550, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 541 according to the brightness of ambient light, and the proximity sensor may turn off the display panel 541 and/or the backlight when the mobile phone is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
Audio circuitry 560, speaker 561, and microphone 562 may provide an audio interface between a user and a cell phone. The audio circuit 560 may transmit the electrical signal converted from the received audio data to the speaker 561, and convert the electrical signal into a sound signal by the speaker 561 for output; on the other hand, the microphone 562 converts the collected sound signals into electrical signals, which are received by the audio circuit 560 and converted into audio data, which are then processed by the audio data output processor 580, and then passed through the RF circuit 510 to be sent to, for example, another cellular phone, or output to the memory 520 for further processing.
WiFi belongs to short distance wireless transmission technology, and the mobile phone can help the user to send and receive e-mail, browse web pages, access streaming media, etc. through the WiFi module 570, which provides wireless broadband internet access for the user. Although fig. 5 shows the WiFi module 570, it is understood that it does not belong to the essential constitution of the handset, and can be omitted entirely as needed within the scope not changing the essence of the invention.
The processor 580 is a control center of the mobile phone, connects various parts of the entire mobile phone by using various interfaces and lines, and performs various functions of the mobile phone and processes data by operating or executing software programs and/or modules stored in the memory 520 and calling data stored in the memory 520, thereby performing overall monitoring of the mobile phone. Alternatively, processor 580 may include one or more processing units; preferably, the processor 580 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 580.
The handset also includes a power supply 590 (e.g., a battery) for powering the various components, which may preferably be logically coupled to the processor 580 via a power management system, such that the power management system may be used to manage charging, discharging, and power consumption.
Although not shown, the mobile phone may further include a camera, a bluetooth module, etc., which are not described herein.
In the embodiment of the present invention, the processor 580 included in the terminal further has the following functions: judging whether a card locking instruction is received or not; if a card locking instruction is received, a safety interface of a safety switch service is called, and a Subscriber Identity Module (SIM) card of the current mobile terminal is locked; and if the safety switch service monitors that the SIM card is replaced by a new SIM card, forbidding a system of the current mobile terminal to use the new SIM card.
Optionally, the processor 580 also has the following functions: monitoring whether an anti-theft instruction sent by a server through a data network is received or not by a designated security application; and if the anti-theft instruction is received, determining that a card locking instruction is received.
Optionally, the processor 580 also has the following functions: judging whether a card locking opening operation is received on a specified setting interface; and if the card locking opening operation is received, determining that a card locking instruction is received.
Optionally, the processor 580 also has the following functions: monitoring a short message received by a mobile terminal; judging whether the short message is a short message sent by a preset number; if the short message is sent by a preset number, judging whether the content of the short message is matched with preset content; and if the short message content is matched with the preset content, determining that a card locking instruction is received.
Optionally, the processor 580 also has the following functions: judging whether the unlocking failure times of the mobile terminal in the screen locking state exceed a first threshold value or not; and if the unlocking failure times exceed a first threshold value, determining that a card locking instruction is received.
Optionally, the processor 580 also has the following functions: and judging whether the unlocking failure times of fingerprint unlocking, graph unlocking or digital unlocking exceed a first threshold value or not when the mobile terminal is in a screen locking state.
Optionally, the processor 580 also has the following functions: the security service is registered in a system service list of the framework layer, and a security partition is divided for the security service in an internal storage.
Optionally, the processor 580 also has the following functions: sending a safety interface calling instruction for locking the card to a safety switch service; the safety interface calling instruction for locking the card comprises a card locking instruction type parameter; and the safety interface of the safety switch service locks the SIM card of the current mobile terminal according to the card locking instruction type parameter in the safety interface calling instruction for locking the card, and writes the International Mobile Subscriber Identity (IMSI) number of the SIM card into a card locking record list of the safety partition.
Optionally, the processor 580 also has the following functions: if the safety switch service monitors that the SIM card is replaced by a new SIM card, judging whether a card locking record of the new SIM card exists in a card locking record list of the safety partition; and if the card locking record list of the safe subarea does not have the card locking record of the new SIM card, prohibiting a system of the current mobile terminal from using the new SIM card.
Optionally, the processor 580 also has the following functions: and calling a safety interface of a safety switch service, acquiring the IMSI number of the SIM card of the current mobile terminal, and locking the SIM card according to the IMSI number.
Optionally, the processor 580 also has the following functions: if the card change broadcast in the mobile terminal is monitored, acquiring the IMSI number of the replaced SIM card; judging whether the IMSI number of the SIM card after replacement is consistent with the IMSI number of the SIM card before replacement; and if the SIM cards are inconsistent, determining that the SIM card is replaced by a new SIM card.
Optionally, the processor 580 also has the following functions: judging whether an unlocking instruction for the SIM card is received or not; and if the unlocking instruction of the SIM card is received, calling a safety interface of a safety switch service to unlock the SIM card of the current mobile terminal.
The mode can judge whether a card locking instruction is received or not; if a card locking instruction is received, a safety interface of a safety switch service is called, and a Subscriber Identity Module (SIM) card of the current mobile terminal is locked; and if the safety switch service monitors that the SIM card is replaced by a new SIM card, forbidding a system of the current mobile terminal to use the new SIM card. Therefore, the problem that a thief cannot use the current SIM card to conduct illegal criminal activities after the mobile terminal is stolen is solved, and the beneficial effect that the thief can be prevented from using the current SIM card to conduct illegal criminal activities by forbidding the SIM card is achieved. In addition, whether the current SIM card is locked can be determined through the card locking record stored in the safe partition, and the card can be locked through a remote instruction or automatically, so that the flexible card locking is realized.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the embodiments provided in the present invention, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by associated hardware instructed by a program, which may be stored in a computer-readable storage medium, and the storage medium may include: a Read Only Memory (ROM), a Random Access Memory (RAM), a magnetic or optical disk, or the like.
It will be understood by those skilled in the art that all or part of the steps in the method for implementing the above embodiments may be implemented by hardware that is instructed to implement by a program, and the program may be stored in a computer-readable storage medium, and the above-mentioned storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.
In the above, the card locking method and apparatus for a mobile terminal and the mobile terminal provided by the present invention are described in detail, and a person skilled in the art may change the specific implementation manner and the application scope according to the idea of the embodiment of the present invention.
The invention discloses A1 and a card locking method of a mobile terminal, which comprises the following steps:
judging whether a card locking instruction is received or not;
if a card locking instruction is received, a safety interface of a safety switch service is called, and a Subscriber Identity Module (SIM) card of the current mobile terminal is locked;
and if the safety switch service monitors that the SIM card is replaced by a new SIM card, forbidding a system of the current mobile terminal to use the new SIM card.
A2, the method according to a1, wherein the step of determining whether a card locking command is received comprises:
monitoring whether an anti-theft instruction sent by a server through a data network is received or not by a designated security application;
and if the anti-theft instruction is received, determining that a card locking instruction is received.
A3, the method according to a1, wherein the step of determining whether a card locking command is received comprises:
judging whether a card locking opening operation is received on a specified setting interface;
and if the card locking opening operation is received, determining that a card locking instruction is received.
A4, the method according to a1, wherein the step of determining whether a card locking command is received comprises:
monitoring a short message received by a mobile terminal;
judging whether the short message is a short message sent by a preset number;
if the short message is sent by a preset number, judging whether the content of the short message is matched with preset content;
and if the short message content is matched with the preset content, determining that a card locking instruction is received.
A5, the method according to a1, wherein the step of determining whether a card locking command is received comprises:
judging whether the unlocking failure times of the mobile terminal in the screen locking state exceed a first threshold value or not;
and if the unlocking failure times exceed a first threshold value, determining that a card locking instruction is received.
A6, the method as in a1, wherein the step of determining whether the number of times of failed unlocking of the mobile terminal in the screen-locked state exceeds a first threshold value includes:
and judging whether the unlocking failure times of fingerprint unlocking, graph unlocking or digital unlocking exceed a first threshold value or not when the mobile terminal is in a screen locking state.
A7, the method as in a1, further comprising, before the step of determining whether a card locking command is received:
the security service is registered in a system service list of the framework layer, and a security partition is divided for the security service in an internal storage.
A8, the method as in a7, wherein the step of locking the SIM card of the current mobile terminal by invoking the security interface of the security switching service comprises:
sending a safety interface calling instruction for locking the card to a safety switch service; the safety interface calling instruction for locking the card comprises a card locking instruction type parameter;
and the safety interface of the safety switch service locks the SIM card of the current mobile terminal according to the card locking instruction type parameter in the safety interface calling instruction for locking the card, and writes the International Mobile Subscriber Identity (IMSI) number of the SIM card into a card locking record list of the safety partition.
A9, the method as in A8, wherein the step of prohibiting a system of the current mobile terminal from using a new SIM card if the security switching service monitors that the SIM card is replaced with the new SIM card comprises:
if the safety switch service monitors that the SIM card is replaced by a new SIM card, judging whether a card locking record of the new SIM card exists in a card locking record list of the safety partition;
and if the card locking record list of the safe subarea does not have the card locking record of the new SIM card, prohibiting a system of the current mobile terminal from using the new SIM card.
A10, the method as in a1, wherein the step of locking the SIM card of the current mobile terminal by invoking the security interface of the security switching service comprises:
and calling a safety interface of a safety switch service, acquiring the IMSI number of the SIM card of the current mobile terminal, and locking the SIM card according to the IMSI number.
A11, the method as in a10, further comprising, before the step of prohibiting a system of a current mobile terminal from using a new SIM card if the security switching service monitors that the SIM card is replaced with the new SIM card:
if the card change broadcast in the mobile terminal is monitored, acquiring the IMSI number of the replaced SIM card;
judging whether the IMSI number of the SIM card after replacement is consistent with the IMSI number of the SIM card before replacement;
and if the SIM cards are inconsistent, determining that the SIM card is replaced by a new SIM card.
A12, the method as in a1, further comprising, after the step of calling a security interface of a security switching service and locking a subscriber identity module SIM card of the current mobile terminal if the card locking command is received, the step of:
judging whether an unlocking instruction for the SIM card is received or not;
and if the unlocking instruction of the SIM card is received, calling a safety interface of a safety switch service to unlock the SIM card of the current mobile terminal.
The invention also discloses B1, a card locking device of the mobile terminal, comprising:
the card locking instruction judging module is used for judging whether a card locking instruction is received or not;
the card locking module is used for calling a safety interface of the safety switch service and locking a Subscriber Identity Module (SIM) card of the current mobile terminal if a card locking instruction is received;
and the new card forbidding module is used for forbidding a system of the current mobile terminal to use the new SIM card if the security switch service monitors that the SIM card is replaced by the new SIM card.
B2, the apparatus as in B1, wherein the card locking instruction determining module comprises:
the anti-theft instruction monitoring submodule is used for monitoring whether an anti-theft instruction sent by the server through the data network is received or not by the appointed security application;
and the first card locking instruction determining submodule is used for determining that the card locking instruction is received if the anti-theft instruction is received.
B3, the apparatus as in B1, wherein the card locking instruction determining module comprises:
the card locking opening operation judgment submodule is used for judging whether card locking opening operation is received in the specified setting interface;
and the second card locking instruction determining submodule is used for determining that the card locking instruction is received if the card locking opening operation is received.
B4, the apparatus as in B1, wherein the card locking instruction determining module comprises:
the short message monitoring submodule is used for monitoring the short message received by the mobile terminal;
the sending number judgment submodule is used for judging whether the short message is a short message sent by a preset number;
the short message content judgment sub-module is used for judging whether the short message content is matched with preset content or not if the short message is a short message sent by a preset number;
and the third card locking instruction determining submodule is used for determining that a card locking instruction is received if the short message content is matched with the preset content.
B5, the apparatus as in B1, wherein the card locking instruction determining module comprises:
the unlocking failure frequency judging submodule is used for judging whether the unlocking failure frequency of the mobile terminal in the screen locking state exceeds a first threshold value;
and the fourth card locking instruction determining submodule is used for determining that the card locking instruction is received if the unlocking failure times exceed the first threshold value.
B6, the apparatus according to B1, wherein the unlock failure number judgment submodule includes:
and the unlocking failure frequency judging unit is used for judging whether the unlocking failure frequency of fingerprint unlocking, graph unlocking or digital unlocking exceeds a first threshold value or not when the mobile terminal is in a screen locking state.
B7, the apparatus of B1, further comprising:
and the safe partition dividing module is used for registering the safe service in a system service list of the framework layer and dividing the safe partition for the safe service in the internal storage.
B8, the device as in B7, the card locking module comprising:
the safety interface calling instruction sending submodule is used for sending a safety interface calling instruction for locking the card to the safety switch service; the safety interface calling instruction for locking the card comprises a card locking instruction type parameter;
and the first lock clip module is used for locking the SIM card of the current mobile terminal by the safety interface of the safety switch service according to the card locking instruction type parameter in the card locking safety interface calling instruction, and writing the International Mobile Subscriber Identity (IMSI) number of the SIM card into the card locking record list of the safety subarea.
B9, the apparatus of B8, the disabling a new card module, comprising:
the card locking judgment submodule is used for judging whether a card locking record of the new SIM card exists in a card locking record list of the safety partition or not if the safety switch service monitors that the SIM card is replaced by the new SIM card;
and the forbidden new card sub-module is used for forbidding the system of the current mobile terminal to use the new SIM card if the card locking record list of the safe subarea does not have the card locking record of the new SIM card.
B10, the device as in B1, the card locking module comprising:
and the second card locking submodule is used for calling a safety interface of a safety switch service, acquiring the IMSI number of the SIM card of the current mobile terminal, and locking the SIM card according to the IMSI number.
B11, the apparatus of B10, further comprising:
the IMSI number acquisition module is used for acquiring the IMSI number of the SIM card after replacement if the card replacement broadcast in the mobile terminal is monitored;
the IMSI number judging module is used for judging whether the IMSI number of the SIM card after replacement is consistent with the IMSI number of the SIM card before replacement;
and the SIM card replacement determining module is used for determining that the SIM card is replaced by a new SIM card if the SIM card is inconsistent with the new SIM card.
B12, the apparatus of B1, further comprising:
the unlocking instruction judging module is used for judging whether an unlocking instruction for the SIM card is received or not;
and the unlocking module is used for calling a safety interface of the safety switch service to unlock the SIM card of the current mobile terminal if an unlocking instruction of the SIM card is received.
The invention also discloses C1, a mobile terminal, comprising a processor and a memory,
the memory for storing a program for executing the card-locking method of the mobile terminal of any one of A1-A12;
the processor is configured to execute programs stored in the memory.

Claims (23)

1. A card locking method of a mobile terminal is characterized by comprising the following steps:
judging whether a card locking instruction is received or not;
if a card locking instruction is received, a safety interface of a safety switch service is called, a Subscriber Identity Module (SIM) card of the current mobile terminal is locked, and the International Mobile Subscriber Identity (IMSI) number of the SIM card is written into a card locking record list of the safety partition;
if the safety switch service monitors that the SIM card is replaced by a new SIM card, forbidding a system of the current mobile terminal to use the new SIM card;
if the security switch service monitors that the SIM card is replaced by a new SIM card, forbidding a system of the current mobile terminal to use the new SIM card, comprising the following steps:
if the safety switch service monitors that the SIM card is replaced by a new SIM card, judging whether a card locking record of the new SIM card exists in a card locking record list of the safety partition; and if the card locking record list of the safe subarea does not have the card locking record of the new SIM card, prohibiting a system of the current mobile terminal from using the new SIM card.
2. The method of claim 1, wherein the step of determining whether a card-locking command is received comprises:
monitoring whether an anti-theft instruction sent by a server through a data network is received or not by a designated security application;
and if the anti-theft instruction is received, determining that a card locking instruction is received.
3. The method of claim 1, wherein the step of determining whether a card-locking command is received comprises:
judging whether a card locking opening operation is received on a specified setting interface;
and if the card locking opening operation is received, determining that a card locking instruction is received.
4. The method of claim 1, wherein the step of determining whether a card-locking command is received comprises:
monitoring a short message received by a mobile terminal;
judging whether the short message is a short message sent by a preset number;
if the short message is sent by a preset number, judging whether the content of the short message is matched with preset content;
and if the short message content is matched with the preset content, determining that a card locking instruction is received.
5. The method of claim 1, wherein the step of determining whether a card-locking command is received comprises:
judging whether the unlocking failure times of the mobile terminal in the screen locking state exceed a first threshold value or not;
and if the unlocking failure times exceed a first threshold value, determining that a card locking instruction is received.
6. The method according to claim 5, wherein the step of determining whether the number of times of the unlocking failures of the mobile terminal in the screen-locked state exceeds a first threshold value comprises:
and judging whether the unlocking failure times of fingerprint unlocking, graph unlocking or digital unlocking exceed a first threshold value or not when the mobile terminal is in a screen locking state.
7. The method of claim 1, wherein before the step of determining whether the card locking command is received, the method further comprises:
the security service is registered in a system service list of the framework layer, and a security partition is divided for the security service in an internal storage.
8. The method according to claim 1, wherein the step of locking the SIM card of the current mobile terminal by the security interface invoking the security switching service comprises:
sending a safety interface calling instruction for locking the card to a safety switch service; the safety interface calling instruction for locking the card comprises a card locking instruction type parameter;
and the safety interface of the safety switch service locks the SIM card of the current mobile terminal according to the card locking instruction type parameter in the safety interface calling instruction for locking the card.
9. The method according to claim 1, wherein the step of locking the SIM card of the current mobile terminal by the security interface invoking the security switching service comprises:
and calling a safety interface of a safety switch service, acquiring the IMSI number of the SIM card of the current mobile terminal, and locking the SIM card according to the IMSI number.
10. The method according to claim 9, wherein before the step of prohibiting a system of a current mobile terminal from using a new SIM card if the security switching service monitors that the SIM card is replaced with the new SIM card, the method further comprises:
if the card change broadcast in the mobile terminal is monitored, acquiring the IMSI number of the replaced SIM card;
judging whether the IMSI number of the SIM card after replacement is consistent with the IMSI number of the SIM card before replacement;
and if the SIM cards are inconsistent, determining that the SIM card is replaced by a new SIM card.
11. The method according to claim 1, wherein after the step of invoking the security interface of the security switching service to lock the SIM card of the current mobile terminal if the card locking command is received, the method further comprises:
judging whether an unlocking instruction for the SIM card is received or not;
and if the unlocking instruction of the SIM card is received, calling a safety interface of a safety switch service to unlock the SIM card of the current mobile terminal.
12. A card locking device of a mobile terminal is characterized by comprising:
the card locking instruction judging module is used for judging whether a card locking instruction is received or not;
the card locking module is used for calling a safety interface of the safety switch service and locking a Subscriber Identity Module (SIM) card of the current mobile terminal if a card locking instruction is received;
the card locking module comprises:
the first lock clip module writes the International Mobile Subscriber Identity (IMSI) number of the SIM card into a lock card record list of the safety partition;
a new forbidden card module, configured to forbid a system of a current mobile terminal from using a new SIM card if the security switch service monitors that the SIM card is replaced with the new SIM card;
the disable new card module includes:
the card locking judgment submodule is used for judging whether a card locking record of the new SIM card exists in a card locking record list of the safety partition or not if the safety switch service monitors that the SIM card is replaced by the new SIM card;
and the forbidden new card sub-module is used for forbidding the system of the current mobile terminal to use the new SIM card if the card locking record list of the safe subarea does not have the card locking record of the new SIM card.
13. The apparatus of claim 12, wherein the card locking instruction determining module comprises:
the anti-theft instruction monitoring submodule is used for monitoring whether an anti-theft instruction sent by the server through the data network is received or not by the appointed security application;
and the first card locking instruction determining submodule is used for determining that the card locking instruction is received if the anti-theft instruction is received.
14. The apparatus of claim 12, wherein the card locking instruction determining module comprises:
the card locking opening operation judgment submodule is used for judging whether card locking opening operation is received in the specified setting interface;
and the second card locking instruction determining submodule is used for determining that the card locking instruction is received if the card locking opening operation is received.
15. The apparatus of claim 12, wherein the card locking instruction determining module comprises:
the short message monitoring submodule is used for monitoring the short message received by the mobile terminal;
the sending number judgment submodule is used for judging whether the short message is a short message sent by a preset number;
the short message content judgment sub-module is used for judging whether the short message content is matched with preset content or not if the short message is a short message sent by a preset number;
and the third card locking instruction determining submodule is used for determining that a card locking instruction is received if the short message content is matched with the preset content.
16. The apparatus of claim 12, wherein the card locking instruction determining module comprises:
the unlocking failure frequency judging submodule is used for judging whether the unlocking failure frequency of the mobile terminal in the screen locking state exceeds a first threshold value;
and the fourth card locking instruction determining submodule is used for determining that the card locking instruction is received if the unlocking failure times exceed the first threshold value.
17. The apparatus of claim 16, wherein the unlock failure number determination sub-module comprises:
and the unlocking failure frequency judging unit is used for judging whether the unlocking failure frequency of fingerprint unlocking, graph unlocking or digital unlocking exceeds a first threshold value or not when the mobile terminal is in a screen locking state.
18. The apparatus of claim 12, further comprising:
and the safe partition dividing module is used for registering the safe service in a system service list of the framework layer and dividing the safe partition for the safe service in the internal storage.
19. The apparatus of claim 18, wherein the latch module further comprises:
the safety interface calling instruction sending submodule is used for sending a safety interface calling instruction for locking the card to the safety switch service; the safety interface calling instruction for locking the card comprises a card locking instruction type parameter;
and the first lock clip module is used for locking the SIM card of the current mobile terminal by the safety interface of the safety switch service according to the card locking instruction type parameter in the card locking safety interface calling instruction.
20. The apparatus of claim 12, wherein the latch module comprises:
and the second card locking submodule is used for calling a safety interface of a safety switch service, acquiring the IMSI number of the SIM card of the current mobile terminal, and locking the SIM card according to the IMSI number.
21. The apparatus of claim 20, further comprising:
the IMSI number acquisition module is used for acquiring the IMSI number of the SIM card after replacement if the card replacement broadcast in the mobile terminal is monitored;
the IMSI number judging module is used for judging whether the IMSI number of the SIM card after replacement is consistent with the IMSI number of the SIM card before replacement;
and the SIM card replacement determining module is used for determining that the SIM card is replaced by a new SIM card if the SIM card is inconsistent with the new SIM card.
22. The apparatus of claim 12, further comprising:
the unlocking instruction judging module is used for judging whether an unlocking instruction for the SIM card is received or not;
and the unlocking module is used for calling a safety interface of the safety switch service to unlock the SIM card of the current mobile terminal if an unlocking instruction of the SIM card is received.
23. A mobile terminal comprising a processor and a memory,
the memory is used for storing a program for executing the card locking method of the mobile terminal of any one of claim 1 to claim 11;
the processor is configured to execute programs stored in the memory.
CN201710029296.3A 2017-01-16 2017-01-16 Card locking method and device of mobile terminal and mobile terminal Active CN106791171B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710029296.3A CN106791171B (en) 2017-01-16 2017-01-16 Card locking method and device of mobile terminal and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710029296.3A CN106791171B (en) 2017-01-16 2017-01-16 Card locking method and device of mobile terminal and mobile terminal

Publications (2)

Publication Number Publication Date
CN106791171A CN106791171A (en) 2017-05-31
CN106791171B true CN106791171B (en) 2020-03-24

Family

ID=58946800

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710029296.3A Active CN106791171B (en) 2017-01-16 2017-01-16 Card locking method and device of mobile terminal and mobile terminal

Country Status (1)

Country Link
CN (1) CN106791171B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108174035A (en) * 2017-12-27 2018-06-15 中国地质大学(武汉) A kind of smart mobile phone double mechanism long-range control method, equipment and storage device
CN108833710A (en) * 2018-06-26 2018-11-16 奇酷互联网络科技(深圳)有限公司 Anti-theft protection method and mobile terminal
CN110505225B (en) * 2019-08-21 2022-05-17 Oppo(重庆)智能科技有限公司 Terminal card locking method and device and computer readable storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1407787A (en) * 2001-09-08 2003-04-02 深圳市中兴通讯股份有限公司上海第二研究所 Self-alarming and anti-theft method for mobile terminals
CN105262885A (en) * 2015-09-01 2016-01-20 广东欧珀移动通信有限公司 Mobile terminal with card-locking anti-theft function and card-locking anti-theft method thereof
CN105657147A (en) * 2015-05-29 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Mobile terminal anti-theft method and device
CN105704704A (en) * 2014-11-24 2016-06-22 中兴通讯股份有限公司 Method and mobile terminal for realizing locking of user identification card

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006261990A (en) * 2005-03-16 2006-09-28 Fujitsu Ltd Mobile terminal and remote lock program
CN103702317B (en) * 2013-12-13 2017-11-10 北京奇虎科技有限公司 Anti-theft method for mobile terminal and client

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1407787A (en) * 2001-09-08 2003-04-02 深圳市中兴通讯股份有限公司上海第二研究所 Self-alarming and anti-theft method for mobile terminals
CN105704704A (en) * 2014-11-24 2016-06-22 中兴通讯股份有限公司 Method and mobile terminal for realizing locking of user identification card
CN105657147A (en) * 2015-05-29 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Mobile terminal anti-theft method and device
CN105262885A (en) * 2015-09-01 2016-01-20 广东欧珀移动通信有限公司 Mobile terminal with card-locking anti-theft function and card-locking anti-theft method thereof

Also Published As

Publication number Publication date
CN106791171A (en) 2017-05-31

Similar Documents

Publication Publication Date Title
US10643000B2 (en) Access control method and terminal device
US7184750B2 (en) Smart terminal remote lock and format
CN107133498B (en) Privacy application management method and device and mobile terminal
CN108536783B (en) Data processing method and device, terminal and computer readable storage medium
CN108616652B (en) Data protection method and device, terminal and computer readable storage medium
CN106778175B (en) Interface locking method and device and terminal equipment
CN107071775B (en) Mobile terminal and method and device for redirecting access to base station
CN107145794B (en) Data processing method and device and mobile terminal
CN112799750A (en) Terminal equipment information display method and terminal equipment
CN107038358B (en) Self-starting processing method and device and mobile terminal
US9940448B2 (en) Unlock processing method and device
CN104901805B (en) A kind of identification authentication methods, devices and systems
CN105468952A (en) Authentication method and apparatus
CN104767863A (en) Terminal screen unlocking method and terminal
CN106327193B (en) A kind of system unlocking method and equipment
CN107395880A (en) Method for information display, device and terminal
CN111475832B (en) Data management method and related device
CN106791171B (en) Card locking method and device of mobile terminal and mobile terminal
CN109743696A (en) Identifying code encryption method, system and readable storage medium storing program for executing
CN107133507A (en) A kind of privacy services system access method, device and mobile terminal
CN106874795B (en) Mobile terminal and machine disassembly prevention method and device thereof
CN109462693A (en) A kind of information processing method, terminal and computer readable storage medium
CN103458394A (en) Mobile terminal, processing method and processing device for internal information of mobile terminal
CN107948390A (en) The guard method of user data and mobile terminal
US20140141819A1 (en) Mobile phone with inbuilt protection for user information and method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20170804

Address after: 100102, 18 floor, building 2, Wangjing street, Beijing, Chaoyang District, 1801

Applicant after: BEIJING ANYUN SHIJI SCIENCE AND TECHNOLOGY CO., LTD.

Address before: 100088 Beijing city Xicheng District xinjiekouwai Street 28, block D room 112 (Desheng Park)

Applicant before: Beijing Qihu Technology Co., Ltd.

GR01 Patent grant
GR01 Patent grant