CN107179882B - Electronic data destruction method - Google Patents

Electronic data destruction method Download PDF

Info

Publication number
CN107179882B
CN107179882B CN201710356646.7A CN201710356646A CN107179882B CN 107179882 B CN107179882 B CN 107179882B CN 201710356646 A CN201710356646 A CN 201710356646A CN 107179882 B CN107179882 B CN 107179882B
Authority
CN
China
Prior art keywords
contact
data
wire
plate
rod
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710356646.7A
Other languages
Chinese (zh)
Other versions
CN107179882A (en
Inventor
郭永灿
程应春
刘军
裘宗伴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Ruite Rental Service Co ltd
Original Assignee
Guangzhou Ruite Rental Service Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Ruite Rental Service Co ltd filed Critical Guangzhou Ruite Rental Service Co ltd
Priority to CN201710356646.7A priority Critical patent/CN107179882B/en
Publication of CN107179882A publication Critical patent/CN107179882A/en
Application granted granted Critical
Publication of CN107179882B publication Critical patent/CN107179882B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0646Horizontal data movement in storage systems, i.e. moving data in between storage devices or systems
    • G06F3/0652Erasing, e.g. deleting, data cleaning, moving of data to a wastebasket
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0655Vertical data movement, i.e. input-output transfer; data movement between one or more hosts and one or more storage devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Lock And Its Accessories (AREA)
  • Storage Device Security (AREA)

Abstract

An electronic data destruction method relates to the technical field of computers, and comprises the following steps: firstly, confirming data to be destroyed; secondly, isolating the electronic data to be destroyed; step three, exporting the electronic data isolated in the step two to a storage device; step four, destroying the electronic data exported in the step three on a storage device; step five, performing double confirmation on the storage device after the destruction, wherein the first re-confirmation mode is digital key password confirmation, and the second re-confirmation mode is fingerprint confirmation; and step six, confirming the data destroyed on the storage equipment, wherein the method combines the traditional method with new equipment, thereby realizing the safety of the data in the deleting process, effectively avoiding the deletion of the data which is not to be deleted by a user and the theft of the data in the storage equipment, and avoiding the economic property loss of the user.

Description

Electronic data destruction method
The technical field is as follows:
the invention relates to the technical field of computers, in particular to an electronic data destruction method.
Background art:
with the development of the times and the gradual progress of science and technology, the existing confidential data are stored in a computer and sometimes need to be deleted through the confidential data, the traditional solution is to directly delete the confidential data on the computer, but the deleting method is often not thorough, and then the confidential data are stored in a data deleting device, then the deleting device is used for detecting whether residual data exist on the computer, and then the confidential electronic data are deleted on the deleting device, but the deleting device directly deletes the data without any verification information, so that risks are brought to some data in the deleting process, related workers are required to confirm the data in the deleting process, the existing step is not confirmed, direct deletion not only brings risks to the deletion of the confidential files, but also causes the leakage of the confidential files, brings inconvenience to users, and particularly provides a new technical scheme for solving the technical problems.
The invention content is as follows:
the invention aims to overcome the defects of the prior art and provide an electronic data destruction method.
The technical scheme adopted by the invention is as follows: a method of destroying electronic data, the method comprising the steps of: firstly, confirming data to be destroyed; secondly, isolating the electronic data to be destroyed; step three, exporting the electronic data isolated in the step two to a storage device; step four, destroying the electronic data exported in the step three on a storage device; step five, performing double confirmation on the storage device after the destruction, wherein the first re-confirmation mode is digital key password confirmation, and the second re-confirmation mode is fingerprint confirmation; and step six, confirming the data destroyed on the storage equipment.
Storage device include casing, display screen, touch panel, keyboard district and fingerprint identification district, the casing be hollow cuboid, be equipped with the display screen on the casing front surface, be equipped with touch panel, keyboard district and fingerprint identification district under the display screen, display screen and controlling means pass through the wire and be connected, touch panel and controlling means pass through the wire and be connected, the keyboard district passes through the wire with safety device and is connected, safety device passes through the wire with controlling means and is connected, fingerprint identification district and controlling means pass through the wire and be connected.
The control device comprises a receiver A, a signal converter A, a controller A, a power supply A and a data storage, wherein the data storage is connected with a USB interface through a wire, the data storage is connected with a safety device through a wire, the data storage is connected with the controller A through a wire, the controller A is connected with the power supply A through a wire, the power supply A is connected with the USB interface through a wire, the controller A is connected with the signal converter A through a wire, the signal converter A is connected with the receiver A through a wire, and the receiver A is connected with a fingerprint identification area through a wire.
The safety device comprises a supporting seat, a protective shell, a contact sensor, a contact device A, a connecting frame, an electromagnet, a magnet, a movable plate, a fixed plate, a tension spring, a connecting rod, a contact device B and a contact device C, wherein the supporting seat is connected with the inner wall of the shell, the supporting seat is connected with the protective shell, the contact sensor is arranged in the protective shell, the contact sensor is connected with the contact device A, the contact device B and the contact device C through leads, the contact device A, the contact device B and the contact device C are all positioned on the outer wall of the protective shell, the contact device A, the contact device B and the contact device C are all connected with the connecting frame, the connecting frame is connected with one end of the connecting rod, the other end of the connecting rod is connected with the movable plate and is in sliding connection with the movable plate, the annular magnet is connected with the movable plate, the, the movable plate is connected with one end of a tension spring, and the other end of the tension spring is connected with the fixed plate.
The contact device A comprises a contact plate, a contact rod and a sliding cavity, the contact plate is connected with the contact sensor through a wire, the contact plate is located inside the sliding cavity, the contact rod is further arranged inside the sliding cavity, the contact rod and the contact plate are located on the same horizontal line, and the contact rod is connected with the connecting frame.
The contact device B comprises a contact plate, a contact rod and a sliding cavity, the contact plate is connected with the contact sensor through a wire, the contact plate is located in the sliding cavity, the contact rod is further arranged in the sliding cavity, the contact rod and the contact plate are located on the same horizontal line, and the contact rod is connected with the connecting frame.
The contact device C comprises a contact plate, a contact rod and a sliding cavity, the contact plate is connected with the contact sensor through a wire, the contact plate is located inside the sliding cavity, the contact rod is further arranged inside the sliding cavity, the contact rod and the contact plate are located on the same horizontal line, and the contact rod is connected with the connecting frame.
The branch control device comprises a receiver B, a signal converter B, a data recognizer, a controller B and a power supply B, wherein the controller B is connected with the electromagnet through a lead, the controller B is connected with the data recognizer through a lead, the data recognizer is connected with the signal converter B through a lead, the signal converter B is connected with the receiver B through a lead, and the controller B is connected with the power supply B through a lead.
The invention has the beneficial effects that: the method combines the traditional method with new equipment, thereby realizing the safety of data in the deleting process, effectively avoiding the deletion of data which is not wanted to be deleted by a user and the stealing of the data in the storage equipment, and avoiding the economic property loss of the user.
Description of the drawings:
FIG. 1 is a schematic diagram of the present invention.
Fig. 2 is a side view of the present invention.
Figure 3 is an enlarged partial view of the safety device of the present invention.
The specific implementation mode is as follows:
the drawings are for illustrative purposes only and are not to be construed as limiting the patent; for the purpose of better illustrating the embodiments, certain features of the drawings may be omitted, enlarged or reduced, and do not represent the size of an actual product; it will be understood by those skilled in the art that certain well-known structures in the drawings and descriptions thereof may be omitted.
Referring to the figures, a method of electronic data destruction, the method comprising the steps of: firstly, confirming data to be destroyed; secondly, isolating the electronic data to be destroyed; step three, exporting the electronic data isolated in the step two to a storage device; step four, destroying the electronic data exported in the step three on a storage device; step five, performing double confirmation on the storage device after the destruction, wherein the first re-confirmation mode is digital key password confirmation, and the second re-confirmation mode is fingerprint confirmation; and step six, confirming the data destroyed on the storage equipment.
Storage facilities include casing 1, display screen 2, touch panel 3, keyboard district 4 and fingerprint identification district 5, casing 1 be hollow cuboid, be equipped with display screen 2 on the 1 front surface of casing, be equipped with touch panel 3, keyboard district 4 and fingerprint identification district 5 under display screen 2, display screen 2 and controlling means pass through the wire and be connected, touch panel 3 pass through the wire with controlling means and be connected, keyboard district 4 passes through the wire with safety device 6 and is connected, safety device 6 passes through the wire with controlling means and is connected, fingerprint identification district 5 pass through the wire with controlling means and be connected.
The control device comprises a receiver A201, a signal converter A202, a controller A203, a power supply A204 and a data storage 205, wherein the data storage 205 is connected with the USB interface 7 through a lead, the data storage 205 is connected with the safety device 6 through a lead, the data storage 205 is connected with the controller A203 through a lead, the controller A203 is connected with the power supply A204 through a lead, the power supply A204 is connected with the USB interface 7 through a lead, the controller A203 is connected with the signal converter A202 through a lead, the signal converter A202 is connected with the receiver A201 through a lead, and the receiver A201 is connected with the fingerprint identification area 5 through a lead.
The safety device 6 comprises a supporting seat 601, a protective shell 602, a contact sensor 603, a contact device A604, a connecting frame 607, an electromagnet 608, a magnet 609, a moving plate 610, a fixing plate 611, a tension spring 612, a connecting rod 613, a contact device B614 and a contact device C615, wherein the supporting seat 601 is connected with the inner wall of the shell 1, the supporting seat 601 is connected with the protective shell 602, the contact sensor 603 is arranged in the protective shell 602, the contact sensor 603 is connected with the contact device A604, the contact device B614 and the contact device C615 through conducting wires, the contact device A604, the contact device B614 and the contact device C615 are all positioned on the outer wall of the protective shell 602, the contact device A604, the contact device B614 and the contact device C615 are all connected with the connecting frame 607, the connecting frame 607 is connected with one end of the connecting rod 613, the other end of the connecting rod 613 is connected with the moving plate 610 and is, the connecting frame 607 is connected with an annular electromagnet 608, the annular electromagnet 608 is connected with the sub-control device through a conducting wire, the moving plate 610 is connected with one end of a tension spring 612, and the other end of the tension spring 612 is connected with a fixing plate 611.
The contact device A604 comprises a contact plate 605, a contact rod 606 and a sliding cavity, the contact plate 605 is connected with the contact sensor 603 through a conducting wire, the contact plate 605 is located in the sliding cavity, the contact rod 606 is further arranged in the sliding cavity, the contact rod 606 and the contact plate 605 are located on the same horizontal line, and the contact rod 606 is connected with the connecting frame 607.
The contact device B comprises a contact plate 605, a contact rod 606 and a sliding cavity, the contact plate 605 is connected with the contact sensor 603 through a conducting wire, the contact plate 605 is located in the sliding cavity, the contact rod 606 is further arranged in the sliding cavity, the contact rod 606 and the contact plate 605 are located on the same horizontal line, and the contact rod 606 is connected with the connecting frame 607.
The contact device C comprises a contact plate 605, a contact rod 606 and a sliding cavity, the contact plate 605 is connected with the contact sensor 603 through a conducting wire, the contact plate 605 is located in the sliding cavity, the contact rod 606 is further arranged in the sliding cavity, the contact rod 606 and the contact plate 605 are located on the same horizontal line, and the contact rod 606 is connected with the connecting frame 607.
The sub-control device comprises a receiver B301, a signal converter B302, a data identifier 303, a controller B304 and a power supply B305, wherein the controller B304 is connected with an electromagnet 608 through a conducting wire, the controller B304 is connected with the data identifier 303 through a conducting wire, the data identifier 303 is connected with the signal converter B302 through a conducting wire, the signal converter B302 is connected with the receiver B301 through a conducting wire, and the controller B304 is connected with the power supply B305 through a conducting wire.
The specific implementation process is as follows: in the using process, firstly, confirming data to be destroyed; isolating the electronic data to be destroyed; exporting the electronic data isolated in the step two to a storage device; destroying the electronic data exported in the step three on a storage device; performing double confirmation on the storage device after the destruction, wherein the first re-confirmation mode is digital key password confirmation, and the second re-confirmation mode is fingerprint confirmation; and confirming the data destroyed on the storage equipment, and finally destroying the confidential electronic data.
The working principle of the storage device is as follows: firstly, the digital code is input by pressing the number keys on the keyboard area 4, the digital code is transmitted to the data identifier 303 in the sub-control device after being input, the digital code is identified by the data identifier 303, after the identification is successful, a signal is transmitted to the controller B304, the electromagnet 608 is controlled by the controller B304 to be electrified, at the moment, the controller B304 controls the electrode of the electromagnet 608 connected with the power supply B, the electromagnet 608 and the magnet 609 generate repulsive force, the movable frame 607 moves leftwards, the contact device A604, the contact device B614 and the contact device C615 are closed, so that a conducting state is achieved, at the moment, the first digital code of the storage device is confirmed, then the finger is placed in the fingerprint identification area to be identified, a user can delete the file after the identification is successful, the safety device needs to be disconnected after the deletion, and only the electromagnet 608 needs to be reversed by the controller B304, the electromagnet 608 and the magnet 609 are attracted to each other, and finally the moving rack 607 moves rightward, so that the contact device a604, the contact device B614, and the contact device C615 are turned on to be turned off.
The operating principle of the contact device a604, the contact device B614 and the contact device C615 is: the touch pad 605 is connected to the touch sensor 603, and the touch bar 607 is connected to the data storage 205, so that when the touch bar 607 contacts the touch pad 605, the touch sensor 603 is connected to the data storage 205, but the touch sensor 603 is connected to the controller a203, so that the data storage 205 is in a conducting state by the controller a203, and the controller a203 can delete the content in the data storage 205.
The method combines the traditional method with new equipment, thereby realizing the safety of data in the deleting process, effectively avoiding the deletion of data which is not wanted to be deleted by a user and the stealing of the data in the storage equipment, and avoiding the economic property loss of the user.
In the drawings, the positional relationship is described for illustrative purposes only and is not to be construed as limiting the present patent; it should be understood that the above-described embodiments of the present invention are merely examples for clearly illustrating the present invention, and are not intended to limit the embodiments of the present invention. Other variations and modifications will be apparent to persons skilled in the art in light of the above description. And are neither required nor exhaustive of all embodiments. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present invention should be included in the protection scope of the claims of the present invention.

Claims (6)

1. An electronic data destruction method, characterized by: the method comprises the following steps: firstly, confirming data to be destroyed; secondly, isolating the electronic data to be destroyed; step three, exporting the electronic data isolated in the step two to a storage device; step four, destroying the electronic data exported in the step three on a storage device; step five, performing double confirmation on the storage device after the destruction, wherein the first re-confirmation mode is digital key password confirmation, and the second re-confirmation mode is fingerprint confirmation; step six, confirming the data destroyed on the storage equipment;
the storage device comprises a shell, a display screen, a touch panel, a keyboard area and a fingerprint identification area, wherein the shell is a hollow cuboid, the display screen is arranged on the front surface of the shell, the touch panel, the keyboard area and the fingerprint identification area are arranged under the display screen, the display screen is connected with a control device through a lead, the touch panel is connected with the control device through a lead, the keyboard area is connected with a safety device through a lead, the safety device is connected with the control device through a lead, and the fingerprint identification area is connected with the control device through a lead;
the safety device comprises a supporting seat, a protective shell, a contact sensor, a contact device A, a connecting frame, an electromagnet, a magnet, a movable plate, a fixed plate, a tension spring, a connecting rod, a contact device B and a contact device C, wherein the supporting seat is connected with the inner wall of the shell, the supporting seat is connected with the protective shell, the contact sensor is arranged in the protective shell, the contact sensor is connected with the contact device A, the contact device B and the contact device C through leads, the contact device A, the contact device B and the contact device C are all positioned on the outer wall of the protective shell, the contact device A, the contact device B and the contact device C are all connected with the connecting frame, the connecting frame is connected with one end of the connecting rod, the other end of the connecting rod is connected with the movable plate and is in sliding connection with the movable plate, the annular magnet is connected with the movable plate, the, the movable plate is connected with one end of a tension spring, and the other end of the tension spring is connected with the fixed plate.
2. The electronic data destruction method according to claim 1, characterized in that: the control device comprises a receiver A, a signal converter A, a controller A, a power supply A and a data storage, wherein the data storage is connected with a USB interface through a wire, the data storage is connected with a safety device through a wire, the data storage is connected with the controller A through a wire, the controller A is connected with the power supply A through a wire, the power supply A is connected with the USB interface through a wire, the controller A is connected with the signal converter A through a wire, the signal converter A is connected with the receiver A through a wire, and the receiver A is connected with a fingerprint identification area through a wire.
3. The electronic data destruction method according to claim 1, characterized in that: the contact device A comprises a contact plate, a contact rod and a sliding cavity, the contact plate is connected with the contact sensor through a wire, the contact plate is located inside the sliding cavity, the contact rod is further arranged inside the sliding cavity, the contact rod and the contact plate are located on the same horizontal line, and the contact rod is connected with the connecting frame.
4. The electronic data destruction method according to claim 1, characterized in that: the contact device B comprises a contact plate, a contact rod and a sliding cavity, the contact plate is connected with the contact sensor through a wire, the contact plate is located in the sliding cavity, the contact rod is further arranged in the sliding cavity, the contact rod and the contact plate are located on the same horizontal line, and the contact rod is connected with the connecting frame.
5. The electronic data destruction method according to claim 1, characterized in that: the contact device C comprises a contact plate, a contact rod and a sliding cavity, the contact plate is connected with the contact sensor through a wire, the contact plate is located inside the sliding cavity, the contact rod is further arranged inside the sliding cavity, the contact rod and the contact plate are located on the same horizontal line, and the contact rod is connected with the connecting frame.
6. The electronic data destruction method according to claim 1, characterized in that: the branch control device comprises a receiver B, a signal converter B, a data recognizer, a controller B and a power supply B, wherein the controller B is connected with the electromagnet through a lead, the controller B is connected with the data recognizer through a lead, the data recognizer is connected with the signal converter B through a lead, the signal converter B is connected with the receiver B through a lead, and the controller B is connected with the power supply B through a lead.
CN201710356646.7A 2017-05-19 2017-05-19 Electronic data destruction method Active CN107179882B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710356646.7A CN107179882B (en) 2017-05-19 2017-05-19 Electronic data destruction method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710356646.7A CN107179882B (en) 2017-05-19 2017-05-19 Electronic data destruction method

Publications (2)

Publication Number Publication Date
CN107179882A CN107179882A (en) 2017-09-19
CN107179882B true CN107179882B (en) 2020-05-08

Family

ID=59832606

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710356646.7A Active CN107179882B (en) 2017-05-19 2017-05-19 Electronic data destruction method

Country Status (1)

Country Link
CN (1) CN107179882B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108573294B (en) * 2018-04-13 2021-01-05 温州市鹿城区中津先进科技研究院 Student's data collection equipment based on big data technology
CN112052485A (en) * 2020-09-07 2020-12-08 深圳市亿道信息股份有限公司 One-key self-destruction method and system with false touch prevention function

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102662872B (en) * 2012-03-29 2016-05-25 山东超越数控电子有限公司 A kind of user's virtual disk image file guard method based on credible password module
CN103164661A (en) * 2013-01-30 2013-06-19 北京忆捷信通科技有限公司 Device and method used for managing data in terminal
CN104078074B (en) * 2014-06-25 2017-01-04 北京福莱达斯科技有限公司 A kind of portable optic disk safe storage device
CN106506820B (en) * 2016-10-25 2019-12-10 Oppo广东移动通信有限公司 Backup method and device for mobile terminal data
CN106598487A (en) * 2016-11-21 2017-04-26 深圳市中博睿存科技有限公司 Data destruction method and device

Also Published As

Publication number Publication date
CN107179882A (en) 2017-09-19

Similar Documents

Publication Publication Date Title
CN104679387B (en) A kind of method for protecting privacy and terminal
CN103064816B (en) SIM card hot plug is protected and SIM card shutdown in place is swiped the card method, terminal
CN106709034A (en) File protection method and apparatus, and terminal
CN107179882B (en) Electronic data destruction method
CN102203794A (en) A terminal authentication method and a device thereof
CN103729134A (en) Apparatus and method for unlocking screen and executing operation in a portable terminal
CN103488404A (en) Electronic device unlocking method and device
CN106055260B (en) A kind of reading screen method and device of safety keyboard
CN103714301A (en) Password input method and device
CN109426412A (en) Display device and its control method
CN103777870A (en) Screen unlocking device for electronic equipment with touch control screen
CN105205410B (en) Data managing method and terminal
CN107179840A (en) Controller and its control method
CN207008017U (en) A kind of touch key-press plate automatic testing equipment
CN107516215A (en) The intelligent POS terminal and method of PIN code can be inputted safely
CN106096462B (en) A kind of reading screen method and device of safety keyboard
CN107977180A (en) System and method for enabling low visual acuity user to be interacted with touch-sensitive slave display
CN104346515B (en) A kind of information processing method and electronic equipment
CN203630762U (en) Password input device for touch-screen device
KR100847152B1 (en) Guide system of robot
CN111143841A (en) Platform for studying and judging malicious programs of terminal
CN103744553A (en) Password input method and system for touch screen device
CN103384345B (en) User's input information method in intelligent security TV integrated machine
CN106559573A (en) Mobile terminal and multimedia data processing method
CN207491117U (en) A kind of control system on duty and console on duty

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant