CN107292187A - The quick automatic flow control method for realizing that file is crushed and owner's information is cleaned completely in mobile phone removal process - Google Patents

The quick automatic flow control method for realizing that file is crushed and owner's information is cleaned completely in mobile phone removal process Download PDF

Info

Publication number
CN107292187A
CN107292187A CN201610211920.7A CN201610211920A CN107292187A CN 107292187 A CN107292187 A CN 107292187A CN 201610211920 A CN201610211920 A CN 201610211920A CN 107292187 A CN107292187 A CN 107292187A
Authority
CN
China
Prior art keywords
file
module
information
mobile phone
owner
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610211920.7A
Other languages
Chinese (zh)
Inventor
许常乐
刘君
耿利达
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING XINHUA RUIDE ELECTRONIC READING TECHNOLOGY Co Ltd
Original Assignee
BEIJING XINHUA RUIDE ELECTRONIC READING TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING XINHUA RUIDE ELECTRONIC READING TECHNOLOGY Co Ltd filed Critical BEIJING XINHUA RUIDE ELECTRONIC READING TECHNOLOGY Co Ltd
Priority to CN201610211920.7A priority Critical patent/CN107292187A/en
Publication of CN107292187A publication Critical patent/CN107292187A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/30Administration of product recycling or disposal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02WCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO WASTEWATER TREATMENT OR WASTE MANAGEMENT
    • Y02W30/00Technologies for solid waste management
    • Y02W30/50Reuse, recycling or recovery technologies
    • Y02W30/82Recycling of waste of electrical or electronic equipment [WEEE]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02WCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO WASTEWATER TREATMENT OR WASTE MANAGEMENT
    • Y02W90/00Enabling technologies or technologies with a potential or indirect contribution to greenhouse gas [GHG] emissions mitigation

Abstract

The present invention relates to field of information security technology, the quick automatic flow control method for realizing that file is crushed and owner's information is cleaned completely in particularly a kind of mobile phone removal process, this method includes main control module, secondary control module, scan module, file and crushes module, owner's information cleaning module, database, at random reporting modules, overriding module, uniform hardware abstraction interface module.The present invention can realize that file is crushed according to file type, it is ensured that the file in mobile phone removal process crushes speed and erasing of information dynamics, has saved the human and material resources in mobile phone removal process and time so that mobile phone is reclaimed and can quickly popularized.

Description

In mobile phone removal process it is quick realize that file is crushed and owner's information is cleaned completely from Dynamicization flow control method
Technical field
The present invention relates to field of information security technology, in particularly a kind of mobile phone removal process it is quick realize file crush and The automatic flow control method that owner's information is cleaned completely.
Background technology
According to Ministry of Industry and Information's statistics, by 2 months 2014, China had the family of cellphone subscriber about 12.4 hundred million, and number of users is accounted for The 92% of country's total population, and the waste mobile telephone about 200,000,000 produced.Contain certain heavy metal in mobile phone, people can be good for Health constitutes a threat to, and pollutes the environment.The method reclaimed by mobile phone, and effective environmental protection treatment is carried out, it can prevent Pollution of the electronic waste to environment.In addition, including a variety of a small amount of rare metals in mobile phone, extraction recycling can be carried out, Produce huge economic benefit.However, in China, the rate of recovery of waste mobile phone is but less than 1%.
According to investigations, the main cause for hindering mobile phone to reclaim is information security.It is less with personal information on traditional function machine Difference, current intelligent machine contains the social life of individual, Bank Account Number, the personal sensitive information such as identity card, once leakage, Many inconvenience, or even huge economic loss can be caused to personal lifestyle.All data in mobile phone are eliminated, personal letter is prevented Breath leaks, and protection personal information security can eliminate misgivings of the people for information leakage, be favorably improved the waste and old hand of China The machine rate of recovery.
Crushed to reclaiming the file in mobile phone, and to the cleaning completely of owner's information prevented in mobile phone removal process Personal information leaks, and protects a kind of effective means of personal information security.However, the waste mobile phone measurer of China is big, if adopted Method manually is crushed to mobile phone file, and owner's information is carried out if cleaning completely, and mobile phone can be caused to reclaim Time is longer, and cost of human resources is too high.Virtually, the recovery difficult of waste mobile phone is added.It is quick to realize that file is crushed It is washed completely to need the major issue solved in mobile phone removal process with owner's information.
Chinese invention patent application CN103441898 A disclose a kind of device for destroying Android mobile phone fuselage data, bag Interface, input-output equipment, selecting module, data processing terminal are included, the interface is connected with mobile phone by USB data line, connect Mouth and input-output equipment are connected with selecting module and data processing terminal simultaneously, selecting module and data processing terminal connection, The crumb data that can be cleared data, protects individual privacy.But the invention needs artificial selection scanning area and artificial screening clear Except data, and need that data are decrypted, cause the inefficiency of data dump, be only applicable to remove low volume data, no It is adapted to extensive waste mobile phone to reclaim.
The content of the invention
The present invention is directed to the drawbacks described above of prior art, it is proposed that quick in a kind of mobile phone removal process to realize that file is crushed The automatic flow control method cleaned completely with owner's information.This method include main control module, secondary control module, scan module, File crushes module, owner's information cleaning module, database, at random reporting modules, overriding module, uniform hardware abstraction interface; Wherein, the main control module is responsible for that system is carried out to start and necessary configuration;The secondary control module is according to current scanning knot Fruit and state are controlled to file crushing and owner's information cleaning process;The scan module is responsible for being scanned mobile phone, Obtain fileinfo, owner's information, clear area information etc.;The database purchase the configuration information of different mobile phone models, Including information such as memory size, storage region, fixing address;The file crushes module and is responsible for carrying out file according to file type Crush, owner's information cleaning module is responsible for cleaning the information of owner, sky of the random overriding module to system Row stochastic covering is entered in not busy region, prevents crumb data or deleted data by artificial recovery;The uniform hardware is taken out As interface is connected by data wire with mobile phone.The present invention can realize that file is crushed according to file type, it is ensured that mobile phone was reclaimed File in journey crushes speed and erasing of information dynamics, has saved the human and material resources in mobile phone removal process and time so that hand Machine is reclaimed and can quickly popularized.
Further, the primary module can control multiple secondary control modules, and the main control module and described time simultaneously Control module can also be communicated and controlled on different devices by way of network on the same device.
Further, the mobile phone is divided into three parts:Owner's information area, file area and clear area;Wherein, The file area includes system files area, application file region, log file region.
The present invention also proposes a kind of automatic flow control method, and main control module starts and configuration secondary control module, secondary control mould Root tuber is scanned according to configuration information startup file scan module to mobile phone, and the secondary control module according to the result of scanning and Fileinfo, configuration and startup file crush module, and the file crushes module and enters style of writing according to configuration information and file type Part is crushed, wherein, the removing of high intensity is taken key message, sensitive information and privacy information, application program etc. is routinely believed Breath takes general removing, after the completion of file is crushed, the clear area progress that the secondary control module scan to the scan module with Machine overrides, and removes deleted document and fragment file;Secondary control module control owner's information cleaning module enters to owner's information Row cleaning.
After said detecting system or method, the information security issue reclaimed for extensive mobile phone can be swept automatically Retouch file and realize that file is crushed according to file type, it is ensured that the file in mobile phone removal process crushes speed and erasing of information power Degree, therefore saved human and material resources and time in mobile phone removal process so that mobile phone is reclaimed being capable of Rapid Popularization.
Brief description of the drawings
The present invention is further detailed explanation with reference to the accompanying drawings and detailed description.
Fig. 1 is system block diagram of the invention.
Fig. 2 is that phone area of the present invention divides schematic diagram.
Fig. 3 is automatic flow control block diagram of the present invention.
In figure:1 is main control module, and 2 be database, and 3 be secondary control module, and 4 be reporting modules, and 5 be scan module, and 6 be text Part crushes module, and 7 be owner's information cleaning module, and 8 be random overriding module, and 9 be uniform hardware abstraction interface module, and 10 be hand Machine, 101 be owner's information area, and 102 be file area, and 103 be clear area, and 104 be system files area, and 105 be application Program file region, 106 be log file region.
Embodiment
As shown in figure 1, quick in a kind of mobile phone removal process of the present invention realize that file is crushed and owner's information is completely clear The automatic flow control method washed includes main control module 1, and secondary control module 2, scan module 5, file crush module 6, Ji Zhuxin Cease cleaning module 7, database 2, reporting modules 4, random overriding module 8, uniform hardware abstraction interface 9;Wherein, the master control mould Block 1 is responsible for that system is carried out to start and necessary configuration, and multiple secondary control modules 3 can be controlled simultaneously;The basis of secondary control module 3 Current scanning result and state is controlled to file crushing and owner's information cleaning process, main control module 1 and secondary control module 3 It can also be communicated and controlled by way of network on different devices on the same device;The scanning mould Block 5 is responsible for being scanned the mobile phone 10, obtains fileinfo, owner's information, clear area information etc.;The database 2 Store the information such as the configuration information of different mobile phone models, including memory size, storage region, fixing address;The file powder Broken module 6 is responsible for carrying out file crushing according to file type, wherein, height is taken to key message, sensitive information and privacy information The removing of intensity, takes routine informations such as application programs general removing, and owner's information cleaning module 6 is responsible for owner's Information is cleaned, it is described it is random overriding module 8 row stochastic covering is entered to the clear area of system, prevent crumb data or Deleted data are by artificial recovery;Uniform hardware abstraction interface 9 is connected by data wire with the mobile phone 10.
As shown in Fig. 2 mobile phone is divided into three parts by the present invention:Owner's information area 101, file area 102 and free area Domain 103;Wherein, the file area includes system files area 104, application file region 105, log file region 106。
The quick automation stream for realizing that file is crushed and owner's information is cleaned completely in a kind of mobile phone removal process of the present invention The workflow of process control method is as shown in Figure 3:Main control module 1 starts and configured secondary control module 3, the basis of secondary control module 3 The information startup file scan module 6 of mobile phone 10, is scanned to mobile phone 10, and secondary control module 3 is according to the result and text of scanning Part information, configuration and startup file crush module 6, and the file crushes module 6 and enters style of writing according to configuration information and file type Part is crushed;After the completion of file is crushed, the clear area that 3 pairs of the secondary control module scan module 6 is scanned starts random overriding Module 8 is override at random, removes deleted document and fragment file;The control owner's information of secondary control module 3 cleaning module 7 Cleaned.
Although the foregoing describing the embodiment of the present invention, those skilled in the art should be appreciated that this It is merely illustrative of, various changes or modifications can be made to present embodiment, without departing from the principle and essence of the present invention, Protection scope of the present invention is only limited by the claims that follow.

Claims (5)

1. the quick automatic flow controlling party for realizing that file is crushed and owner's information is cleaned completely in a kind of mobile phone removal process Method, it is characterised in that:Methods described includes main control module, and secondary control module, scan module, file crushing module, owner's information are clear Mold cleaning block, database, at random reporting modules, overriding module, uniform hardware abstraction interface module;Wherein,
The main control module is responsible for that system is carried out to start and necessary configuration;
File is crushed according to current scanning result and state for the secondary control module and owner's information cleaning process is controlled;
The scan module is responsible for being scanned mobile phone, obtains fileinfo, owner's information, clear area information etc.;
The database purchase the letters such as the configuration information of different mobile phone models, including memory size, storage region, fixing address Breath;
The file crushes module and is responsible for carrying out file crushing according to file type;
Owner's information cleaning module is responsible for cleaning the information of owner;
The random overriding module enters row stochastic covering to the clear area of system, prevents crumb data or deleted number According to by artificial recovery;
The uniform hardware abstraction interface module is connected by data wire with mobile phone.
2. oneself that file is crushed and owner's information is cleaned completely is quickly realized in mobile phone removal process according to claim 1 Dynamicization flow control method, it is characterised in that:The primary module can control multiple secondary control modules, and the main control module simultaneously With the secondary control module can on the same device, can also on different devices, carried out by way of network communication and Control.
3. oneself that file is crushed and owner's information is cleaned completely is quickly realized in mobile phone removal process according to claim 2 Dynamicization flow control method, it is characterised in that:Mobile phone is divided into three parts by methods described:Owner's information area, file area and Clear area;Wherein,
The file area includes system files area, application file region, log file region.
4. oneself that file is crushed and owner's information is cleaned completely is quickly realized in mobile phone removal process according to claim 3 Dynamicization flow control method, the main control module starts and configuration secondary control module, and secondary control module starts to tool according to configuration information The control of module, including file scan module, file crush module, override module, owner's information cleaning module at random.
5. oneself that file is crushed and owner's information is cleaned completely is quickly realized in mobile phone removal process according to claim 4 Dynamicization flow control method, it is characterised in that:The file crushes module and carries out file crushing according to file type:To key letter Breath, sensitive information and privacy information take the removing of high intensity, and general removing is taken to routine informations such as application programs.
CN201610211920.7A 2016-04-07 2016-04-07 The quick automatic flow control method for realizing that file is crushed and owner's information is cleaned completely in mobile phone removal process Pending CN107292187A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610211920.7A CN107292187A (en) 2016-04-07 2016-04-07 The quick automatic flow control method for realizing that file is crushed and owner's information is cleaned completely in mobile phone removal process

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610211920.7A CN107292187A (en) 2016-04-07 2016-04-07 The quick automatic flow control method for realizing that file is crushed and owner's information is cleaned completely in mobile phone removal process

Publications (1)

Publication Number Publication Date
CN107292187A true CN107292187A (en) 2017-10-24

Family

ID=60093018

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610211920.7A Pending CN107292187A (en) 2016-04-07 2016-04-07 The quick automatic flow control method for realizing that file is crushed and owner's information is cleaned completely in mobile phone removal process

Country Status (1)

Country Link
CN (1) CN107292187A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108875421A (en) * 2018-04-28 2018-11-23 置富科技(深圳)股份有限公司 Copying apparatus, data managing method, storage medium and data destroying, alternate device
CN111191269A (en) * 2018-11-15 2020-05-22 天津奇立软件技术有限公司 Private data smashing method and device
CN113032180A (en) * 2021-02-25 2021-06-25 北京工业大学 Design method of waste mobile phone cleaning experiment
CN113642839A (en) * 2021-07-05 2021-11-12 华录科技文化(大连)有限公司 Workflow self-adaptive renewable resource recovery system based on flow reconstruction

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101425319A (en) * 2007-10-31 2009-05-06 中国航天科工集团第二研究院七○六所 Physical destroying method for computer hard disc data
CN102096644A (en) * 2010-03-02 2011-06-15 卡巴斯基实验室封闭式股份公司 System and method for permanently deleting file data
CN103391367A (en) * 2013-07-19 2013-11-13 蓝盾信息安全技术股份有限公司 Data anti-theft method in case of mobile phone loss
CN103955437A (en) * 2014-04-02 2014-07-30 江门市未来之星网络科技有限公司 External data crushing and memory device regeneration device and method
CN104090793A (en) * 2014-07-07 2014-10-08 四川效率源信息安全技术有限责任公司 Device and method for destroying Android mobile phone body data

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101425319A (en) * 2007-10-31 2009-05-06 中国航天科工集团第二研究院七○六所 Physical destroying method for computer hard disc data
CN102096644A (en) * 2010-03-02 2011-06-15 卡巴斯基实验室封闭式股份公司 System and method for permanently deleting file data
CN103391367A (en) * 2013-07-19 2013-11-13 蓝盾信息安全技术股份有限公司 Data anti-theft method in case of mobile phone loss
CN103955437A (en) * 2014-04-02 2014-07-30 江门市未来之星网络科技有限公司 External data crushing and memory device regeneration device and method
CN104090793A (en) * 2014-07-07 2014-10-08 四川效率源信息安全技术有限责任公司 Device and method for destroying Android mobile phone body data

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108875421A (en) * 2018-04-28 2018-11-23 置富科技(深圳)股份有限公司 Copying apparatus, data managing method, storage medium and data destroying, alternate device
CN111191269A (en) * 2018-11-15 2020-05-22 天津奇立软件技术有限公司 Private data smashing method and device
CN113032180A (en) * 2021-02-25 2021-06-25 北京工业大学 Design method of waste mobile phone cleaning experiment
CN113032180B (en) * 2021-02-25 2024-03-22 北京工业大学 Design method for waste mobile phone cleaning experiment
CN113642839A (en) * 2021-07-05 2021-11-12 华录科技文化(大连)有限公司 Workflow self-adaptive renewable resource recovery system based on flow reconstruction
CN113642839B (en) * 2021-07-05 2023-10-24 华录科技文化(大连)有限公司 Workflow self-adaptive renewable resource recycling system based on flow reconstruction

Similar Documents

Publication Publication Date Title
CN107292187A (en) The quick automatic flow control method for realizing that file is crushed and owner's information is cleaned completely in mobile phone removal process
CN106846041A (en) The distribution method and system of reward voucher
CN104021160B (en) Client data cleaning method and device
CN106709866B (en) method and device for removing grid watermark from certificate photo and method and device for verifying human face
CN104883671B (en) A kind of judgment method and system of refuse messages
CN111217055B (en) Garbage putting supervision method, device, server and system
CN105979101A (en) System for selectively pushing unread messages
CN107241263A (en) A kind of message delet method and device, computer installation and storage medium
CN110611929A (en) Abnormal user identification method and device
CN110647896A (en) Fishing page identification method based on logo image and related equipment
CN105893615A (en) Owner feature attribute excavation method based on mobile phone forensics data and system thereof
CN116383693A (en) Data issuing method based on data security automatic classification grading result
CN103745520B (en) A kind of recognition system of preengaging row number state
CN108415794A (en) File backup method and file backup device
CN104765784A (en) Key words list maintenance method and system
CN106897423A (en) A kind of cloud platform junk data processing method and system
CN104065617B (en) A kind of harassing and wrecking email processing method, device and system
CN106909542A (en) The method and device of information erasing is carried out on the terminal device
CN102131002B (en) A kind of data in mobile phone treating method and apparatus
CN108415971A (en) Recommend the method and apparatus of supply-demand information using knowledge mapping
CN103235946A (en) Divulgence-preventive processing method for artificially identifying information of business cards
CN105636024A (en) Method and device for protecting privacy
CN105046140A (en) Automatic input method for character verification code
CN102411475A (en) Method for carrying out operation on data and mobile terminal
CN110348586A (en) A kind of garbage classification system based on Internet of Things

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20171024