CN107332989B - Data protection system and data protection method of mobile terminal - Google Patents

Data protection system and data protection method of mobile terminal Download PDF

Info

Publication number
CN107332989B
CN107332989B CN201710498972.1A CN201710498972A CN107332989B CN 107332989 B CN107332989 B CN 107332989B CN 201710498972 A CN201710498972 A CN 201710498972A CN 107332989 B CN107332989 B CN 107332989B
Authority
CN
China
Prior art keywords
mobile terminal
storage unit
unit
data protection
short message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710498972.1A
Other languages
Chinese (zh)
Other versions
CN107332989A (en
Inventor
韩卫平
周广
王彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN201710498972.1A priority Critical patent/CN107332989B/en
Publication of CN107332989A publication Critical patent/CN107332989A/en
Application granted granted Critical
Publication of CN107332989B publication Critical patent/CN107332989B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72418User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality for supporting emergency services
    • H04M1/72421User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality for supporting emergency services with automatic activation of emergency service functions, e.g. upon sensing an alarm
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72484User interfaces specially adapted for cordless or mobile telephones wherein functions are triggered by incoming communication events

Landscapes

  • Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Emergency Management (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Automation & Control Theory (AREA)
  • General Business, Economics & Management (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a data protection system and a data protection method of a mobile terminal, wherein the data protection system comprises: the safety box comprises a state detection module and a safety box module, wherein the safety box module comprises a safety lock unit, a storage unit and a unique closing unit. The storage unit can always store important data of the closing unit and the mobile terminal, and when the mobile terminal is in a normal state, the storage unit is in a normal access state, so that the normal use of a real owner is facilitated; when the mobile terminal is in an abnormal state, the safety lock unit can lock the storage unit, the storage unit is in a locked state, and at the moment, if a user accesses the storage unit, authentication is needed to be performed firstly, and the storage unit can be accessed only after the authentication is passed. The technical scheme of the invention can also effectively prevent the security box module from being closed maliciously by non-owner users, thereby greatly improving the security performance of the security box module.

Description

Data protection system and data protection method of mobile terminal
Technical Field
The present invention relates to the field of mobile terminal technologies, and in particular, to a data protection system and a data protection method for a mobile terminal.
Background
With the continuous development of information technology, intelligent terminals have become electronic devices most closely related to people in life and work. From the initial mobile terminal to the intelligent mobile terminal, tablet computer, electronic book, vehicle-mounted navigation equipment and the like in the 3G era nowadays, the mobile intelligent terminal is more and more popular, and is more and more diversified in form and more abundant and more intelligent in function no matter the mobile intelligent terminal is greatly changed in form and function.
In recent years, the information security incident of the mobile intelligent terminal is endlessly developed, and how to improve the security of the mobile intelligent terminal, so as to protect the security of the terminal user, the communication network and even the country and the social stability has become a problem of great concern to the industry and the users.
The mobile terminal has more or less secret or confidential information, and in the traditional mobile terminal privacy protection, the screen locking password is set for the mobile terminal, so that the screen can be unlocked only after the correct password is input, and the desktop or the desktop can be accessed. However, the existing terminal protection mechanism has low security, and once a password attack is received, data leakage in the mobile terminal is very easy to cause.
Disclosure of Invention
The present invention is directed to at least solve one of the technical problems in the prior art, and provides a data protection system and a data protection method for a mobile terminal.
In order to achieve the above object, the present invention provides a data protection system for a mobile terminal, comprising: the safety box comprises a state detection module and a safety box module;
the state detection module is used for detecting whether the mobile terminal is in an abnormal state;
the safety box module comprises a safety lock unit, a storage unit and a unique closing unit;
the safety lock unit is used for locking the storage unit when the state detection module detects that the mobile terminal is in an abnormal state so as to limit the access of a user to the storage unit;
the storage unit is used for storing important data of the mobile terminal;
the closing unit is the only way to control the closing of the safety box module, and the closing unit is stored in the storage unit.
Optionally, the important data includes: a short message with verification code information.
Optionally, the method further comprises: short message detection module and transfer module
The short message detection module is used for detecting whether the short message contains verification code information or not when the mobile terminal receives the short message;
the transfer module is used for transferring the short message with the verification code information to the storage unit for storage when the short message detection module detects that the short message contains the verification code information.
Optionally, the secure chest module further comprises: a verification unit;
the verification unit is used for verifying the identity of the user when the storage unit is in a locked state and the user wants to access the storage unit;
the safety lock unit is also used for unlocking the storage unit after the user passes the identity authentication of the authentication unit.
Optionally, the verification unit includes: the fingerprint acquisition subunit and the fingerprint comparison subunit;
the fingerprint acquisition subunit is used for acquiring the current fingerprint information of the user;
the fingerprint comparison subunit is used for comparing the current fingerprint information with prestored comparison fingerprint information; if the current fingerprint information is matched with the comparison fingerprint information, the user passes identity authentication; otherwise, the user does not pass the identity authentication.
In order to achieve the above object, the present invention provides a data protection method for a mobile terminal, where the data protection method for the mobile terminal is based on a data protection system of the mobile terminal, and the data protection system of the mobile terminal includes: the safety box comprises a state detection module and a safety box module, wherein the safety box module comprises a safety lock unit, a storage unit and a unique closing unit, and the closing unit is a unique way for controlling the closing of the safety box module;
the data protection method of the mobile terminal comprises the following steps:
step S1, the storage unit stores the important data of the mobile terminal and the closing unit;
step S2, the state detection module detects whether the mobile terminal is in an abnormal state;
if the mobile terminal is detected to be in the abnormal state in the step S2, executing a step S3;
step S3, the security lock unit locks the storage unit to restrict the user' S access to the storage unit.
Optionally, the important data includes: a short message with verification code information.
Optionally, the data protection system of the mobile terminal further includes: the short message detection module and the transfer module;
the step S1 is preceded by:
step S1a, when the mobile terminal receives a short message, the short message detection module detects whether the short message contains verification code information;
if the short message is detected to contain the verification code information in step S1a, step S1b is executed.
And S1b, the transfer module transfers the short message with the verification code information to the storage unit for storage.
Optionally, the secure chest module further comprises: a verification unit;
the step S3 is followed by:
step S4, when the storage unit is locked and the user wants to access the storage unit, the authentication unit performs authentication on the user;
if the user passes the authentication in step S4, go to step S5;
and step S5, the safety lock unit unlocks the storage unit.
Optionally, the verification unit includes: the fingerprint acquisition subunit and the fingerprint comparison subunit;
the step S4 includes:
step S401, the fingerprint collecting subunit collects the current fingerprint information of the user;
step S403, the fingerprint comparison subunit compares the current fingerprint information with prestored comparison fingerprint information;
if the current fingerprint information is matched with the comparison fingerprint information, the user passes identity authentication; otherwise, the user does not pass the identity authentication.
The invention has the following beneficial effects:
the invention provides a data protection system and a data protection method of a mobile terminal, wherein the data protection system comprises: the safety box comprises a state detection module and a safety box module, wherein the safety box module comprises a safety lock unit, a storage unit and a unique closing unit. The storage unit can always store the important data of the closing unit and the mobile terminal, and when the mobile terminal is in a normal state, the storage unit is in a normal access state, so that the normal use of a real owner is facilitated; when the mobile terminal is in an abnormal state, the safety lock unit can lock the storage unit, the storage unit is in a locked state, and at the moment, if a user accesses the storage unit, authentication is needed to be performed firstly, and the storage unit can be accessed only after the authentication is passed.
More importantly, once the storage unit is in a locked state, if a user needs to operate the closing unit, authentication must be performed first to enter the storage unit, so that the safety box module is effectively prevented from being closed by a non-owner user maliciously, and the safety performance of the safety box module is greatly improved.
Drawings
Fig. 1 is a schematic structural diagram of a data protection system of a mobile terminal according to an embodiment of the present invention;
fig. 2 is a flowchart of a data protection method of a mobile terminal according to a second embodiment of the present invention;
fig. 3 is a flowchart of a data protection method of a mobile terminal according to a third embodiment of the present invention.
Detailed Description
In order to make those skilled in the art better understand the technical solution of the present invention, a data protection system and a data protection method of a mobile terminal provided by the present invention are described in detail below with reference to the accompanying drawings.
Fig. 1 is a schematic structural diagram of a data protection system of a mobile terminal according to an embodiment of the present invention, and as shown in fig. 1, the data protection system of the mobile terminal includes: a state detection module 1 and a safety box module 2.
The state detection module 1 is configured to detect whether the mobile terminal is in an abnormal state.
In this embodiment, the state detection module 1 may adopt the following technical means to detect whether the mobile terminal is in an abnormal state.
1) And detecting the times of continuously inputting wrong screen-off passwords by the user, and judging whether the times of continuously inputting the wrong passwords exceed the preset times.
If the number of times that the user continuously inputs the wrong password exceeds the preset number of times, detecting that the mobile terminal is in an abnormal state; otherwise, the mobile terminal is in a normal state.
2) The method comprises the steps of detecting the pressing force of a finger on the mobile terminal when a user operates the mobile terminal, and judging whether the pressing force is within a preset range.
If the pressing force of the user on the mobile terminal is judged to be out of the preset range, detecting that the mobile terminal is in an abnormal state; otherwise, the mobile terminal is in a normal state.
3) It is determined whether the mobile terminal is rebooted within a short time (e.g., within 10 s) after being powered off.
If the mobile terminal is judged to be restarted within a short time after being turned off, the mobile terminal can be detected to be in an abnormal state; otherwise, the mobile terminal is in a normal state.
In practical applications, any one of the three detection means or a combination of the detection means may be used to detect whether the mobile terminal is in an abnormal state. Of course, the user may design a user-defined condition for triggering the mobile terminal to be in the abnormal state according to the actual situation, so as to detect whether the mobile terminal is in the abnormal state. In particular, it will not be described in detail here.
The secure box module 2 in this embodiment includes: a security lock unit 3, a storage unit 4 and a unique closing unit 5, the secure box module 2 in this embodiment being integrated in the mobile terminal in hardware and/or software.
The safety lock unit 3 is used for locking the storage unit 4 when the state detection module 1 detects that the mobile terminal is in an abnormal state, so as to limit the access of a user to the storage unit 4; the storage unit 4 is used for storing important data of the mobile terminal; the closing unit 5 is the only way to control the closing of the secure chest module 2, the closing unit 5 being stored in the storage unit 4.
When the state detection module 1 detects that the mobile terminal is in an abnormal state, the security lock module locks the storage unit 4 to limit the user's access to the storage unit 4, so that the data in the storage unit 4 can be effectively protected.
In addition, as the only closing unit 5 for closing the secure box module 2 is stored in the storage module of the secure box module 2, once the secure box module 2 is opened, in order to close the function of the secure box module 2, the secure box module 2 must first enter the storage unit 4 in the secure box module 2, and then the closing unit 5 located in the storage unit 4 controls the secure box module 2 to be closed, so that other people can be effectively prevented from directly closing the secure box module 2 from the outside (for example, the secure box module 2 is closed by a background program, and the secure box module 2 is deleted by a system), and the security performance of the secure box module 2 is effectively improved.
It should be noted that, in order to implement real-time effective protection for the mobile terminal, the secure box module 2 is automatically opened and operated after the mobile terminal is powered on.
Optionally, the important data stored in the storage unit 4 in the secure chest module 2 includes: a short message with verification code information.
With the wide use of mobile terminals, important services such as website user registration, user security authentication, mobile terminal number verification, mobile terminal registration and opening service, password modification, online payment short message reminding and the like are bound with the mobile terminals. When the important service is performed through the mobile terminal, the service provider will verify the user identity first. Specifically, a short message with a verification code is sent to the bound mobile terminal, and the user inputs the verification code to a service system of a service provider after receiving the verification code so as to perform identity verification. Once the illegal user obtains the short message with the verification code, the short message can be disguised as a service system of a real user login service provider, so that the security of the user account is threatened.
Therefore, after the mobile terminal receives the short message with the verification code information, the short message is directly stored in the storage unit 4 in the safety box module 2 to ensure the safety of the short message, so that the safety of the user account bound with the mobile terminal is ensured.
In this embodiment, optionally, the data protection system further includes: a short message detection module 7 and a transfer module 6.
The short message detection module 7 is configured to detect whether the short message includes verification code information when the mobile terminal receives the short message. Specifically, some templates of short messages with verification code information can be stored in the short message detection module 7 in advance, and then the short messages are compared with the short messages received by the mobile terminal through the templates, and if the two templates can be matched, the fact that the short messages received by the mobile terminal contain the verification code information can be detected; otherwise, the mobile terminal is detected not to contain the verification code information in the received short message.
It should be noted that the above technical means for determining whether the short message includes the verification code information by comparing the template with the short message is only an optional technical means in the present invention, and does not limit the technical scheme of the present invention. In the invention, other methods can be adopted to detect whether the short message contains the verification code information, which is not exemplified herein.
The transfer module 6 is used for transferring the short message with the verification code information to the storage unit 4 for storage when the short message detection module 7 detects that the short message contains the verification code information. In this embodiment, the transfer module 6 may transfer the short message containing the verification code information received by the mobile terminal to the storage unit 4 in the security box template for storage.
Optionally, the secure box module 2 further comprises: the verification unit 8, the verification unit 8 is used for verifying the identity of the user when the storage unit 4 is in the locked state and the user wants to access the storage unit 4; the security lock unit 3 is also used to unlock the storage unit 4 after the user has been authenticated by the authentication unit 8.
The verification means 8 in the present invention is operated only after the safety lock means 3 locks the storage means 4, and if the storage means 4 is not in the locked state, the verification means 8 is not operated.
Optionally, the verification unit 8 comprises: a fingerprint acquisition subunit 9 and a fingerprint comparison subunit 10; the fingerprint collecting subunit 9 is configured to collect current fingerprint information of the user; the fingerprint comparison subunit 10 is used for comparing the current fingerprint information with the prestored comparison fingerprint information; if the current fingerprint information is matched with the comparison fingerprint information, the user passes the identity authentication; otherwise, the user does not pass the authentication.
It should be noted that, the above technical means for performing identity verification by means of fingerprint comparison is a preferred scheme in the present invention, and does not limit the technical scheme of the present invention. In this embodiment, it is considered that the existing mobile terminal is provided with a fingerprint collecting sensor, so that the function of the fingerprint collecting subunit 9 can be realized through the fingerprint collecting sensor on the existing mobile terminal, and the fingerprint collecting subunit 9 does not need to be additionally and separately arranged, thereby effectively reducing the equipment cost.
Of course, the present invention may also adopt other authentication methods to authenticate the identity of the user, and the specific cases are not illustrated here.
As can be seen from the above, in the data protection system of the mobile terminal provided in this embodiment, the storage unit 4 may store the closing unit 5 and the important data of the mobile terminal all the time, and when the mobile terminal is in the normal state, the storage unit 4 is in the normal access state, which is convenient for the normal use of the real owner; when the mobile terminal is in an abnormal state, the safety lock unit 3 can lock the storage unit 4, the storage unit 4 is in a locked state, and at this time, if a user accesses the storage unit 4, authentication needs to be performed first, and the user can only access the storage unit 4 after the authentication is passed.
More importantly, once the storage unit 4 is in a locked state, if a user needs to operate the closing unit 5, the user must perform authentication first to enter the storage unit 4, so that the safety box module 2 is effectively prevented from being closed by a non-owner user maliciously, and the safety performance of the safety box module 2 is greatly improved.
Fig. 2 is a flowchart of a data protection method of a mobile terminal according to a second embodiment of the present invention, and as shown in fig. 2, the data protection method of the mobile terminal is based on a data protection system of the mobile terminal, where the data protection system of the mobile terminal includes: the safety box comprises a state detection module and a safety box module, wherein the safety box module comprises a safety lock unit, a storage unit and a unique closing unit, and the closing unit is the only way for controlling the closing of the safety box module.
The data protection method comprises the following steps:
step S1, the storing unit stores the important data of the mobile terminal and the closing unit.
Step S2, the state detection module detects whether the mobile terminal is in an abnormal state.
If the mobile terminal is detected to be in the abnormal state in the step S2, the step S3 is executed. Otherwise, the mobile terminal is in a normal state, and the user can normally access the storage unit in the safety box module.
In step S3, the security lock unit locks the storage unit to restrict the access of the user to the storage unit.
For the descriptions of the above steps S1 to S3, reference may be made to the corresponding contents in the first embodiment, and details are not repeated here.
In this embodiment, when the state detection module detects that the mobile terminal is in an abnormal state, the security lock module locks the storage unit to limit the access of the user to the storage unit, so as to effectively protect the data in the storage unit.
In addition, because the only closing unit for closing the safety box module is stored in the storage module of the safety box module, once the safety box module is opened, the function of closing the safety box module is required to enter the storage unit in the safety box module firstly, and then the closing unit in the storage unit is used for controlling the safety box module to be closed, so that other people can be effectively prevented from directly closing the safety box module from the outside, and the safety performance of the safety box module is effectively improved.
Fig. 3 is a flowchart of a data protection method of a mobile terminal according to a third embodiment of the present invention, and as shown in fig. 3, the data protection method of the mobile terminal is based on a data protection system of the mobile terminal, where the data protection system of the mobile terminal includes: the system comprises a state detection module, a safety box module, a short message detection module and a transfer module, wherein the safety box module comprises a safety lock unit, a verification unit, a storage unit, a unique closing unit, a fingerprint acquisition subunit and a fingerprint comparison subunit, the closing unit is the only way for controlling the closing of the safety box module, and the storage unit is used for storing a closing unit and a short message with verification code information received by a mobile terminal.
The data protection method comprises the following steps:
step S1a, when the mobile terminal receives the short message, the short message detection module detects whether the short message contains the verification code information.
If it is detected in step S1a that the short message includes the verification code information, step S1b is executed. Otherwise, the short message is normally stored in a short message module of the mobile terminal.
And step S1b, the transfer module transfers the short message with the verification code information to a storage unit for storage.
Step S1, the storage unit stores the short message with the verification code information.
Step S2, the state detection module detects whether the mobile terminal is in an abnormal state.
If the mobile terminal is detected to be in the abnormal state in the step S2, the step S3 is executed. Otherwise, the mobile terminal is in a normal state, and the user can normally access the storage unit in the safety box module.
In step S3, the security lock unit locks the storage unit to restrict the access of the user to the storage unit.
In step S4, the verification unit verifies the identity of the user when the storage unit is locked and the user wants to access the storage unit.
Optionally, the verification unit comprises: the fingerprint acquisition subunit and the fingerprint comparison subunit;
step S4 specifically includes:
step S401, the fingerprint collecting subunit collects the current fingerprint information of the user.
Step S403, the fingerprint comparison subunit compares the current fingerprint information with the prestored comparison fingerprint information.
If the current fingerprint information is matched with the comparison fingerprint information, the user passes the identity authentication; otherwise, the user does not pass the authentication.
If the user passes the identity authentication in the step S4, the current user is the owner, and at the moment, the step S5 is executed; otherwise, the safety lock unit maintains the locking state of the storage unit when the current user is not the owner.
Step S5 is the safety lock unit unlocking the storage unit.
After the storage unit is unlocked, the owner can access the short message with the verification code information in the storage unit or operate the closing unit.
For the descriptions of the steps S1a to S5, reference may be made to the corresponding contents in the first embodiment, and details are not repeated here.
In order to realize real-time effective protection of the mobile terminal, the safety box module is automatically started and operated after the mobile terminal is started, and when the mobile terminal is in a normal state, the storage unit is in a normal access state, so that the mobile terminal is convenient for normal use of a real owner; when the mobile terminal is in an abnormal state, the safety lock unit can lock the storage unit, the storage unit is in a locked state, and at the moment, if a user accesses the storage unit, authentication is needed to be performed firstly, and the storage unit can be unlocked and accessed only after the authentication is passed.
In addition, once deposit the unit and be in the state of locking, if the user needs to operate the unit of closing, then must carry out authentication earlier in order to get into and deposit the unit to effectively prevented that non-owner user from closing safety box module maliciously, thereby the security performance of very big degree's promotion safety box module.
It will be understood that the above embodiments are merely exemplary embodiments taken to illustrate the principles of the present invention, which is not limited thereto. It will be apparent to those skilled in the art that various modifications and improvements can be made without departing from the spirit and substance of the invention, and these modifications and improvements are also considered to be within the scope of the invention.

Claims (10)

1. A data protection system of a mobile terminal, comprising: the safety box comprises a state detection module and a safety box module;
the state detection module is used for detecting whether the mobile terminal is in an abnormal state;
the safety box module comprises a safety lock unit, a storage unit and a unique closing unit;
the safety lock unit is used for locking the storage unit when the state detection module detects that the mobile terminal is in an abnormal state so as to limit the access of a user to the storage unit;
the storage unit is used for storing important data of the mobile terminal;
the closing unit is the only way to control the closing of the safety box module, and the closing unit is stored in the storage unit.
2. The data protection system of claim 1, wherein the important data comprises: a short message with verification code information.
3. The data protection system of the mobile terminal according to claim 2, further comprising: the short message detection module and the transfer module;
the short message detection module is used for detecting whether the short message contains verification code information or not when the mobile terminal receives the short message;
the transfer module is used for transferring the short message with the verification code information to the storage unit for storage when the short message detection module detects that the short message contains the verification code information.
4. The data protection system of claim 1, wherein the secure box module further comprises: a verification unit;
the verification unit is used for verifying the identity of the user when the storage unit is in a locked state and the user wants to access the storage unit;
the safety lock unit is also used for unlocking the storage unit after the user passes the identity authentication of the authentication unit.
5. The data protection system of claim 4, wherein the authentication unit comprises: the fingerprint acquisition subunit and the fingerprint comparison subunit;
the fingerprint acquisition subunit is used for acquiring the current fingerprint information of the user;
the fingerprint comparison subunit is used for comparing the current fingerprint information with prestored comparison fingerprint information; if the current fingerprint information is matched with the comparison fingerprint information, the user passes identity authentication; otherwise, the user does not pass the identity authentication.
6. A data protection method of a mobile terminal is characterized in that the data protection method of the mobile terminal is based on a data protection system of the mobile terminal, and the data protection system of the mobile terminal comprises the following steps: the safety box comprises a state detection module and a safety box module, wherein the safety box module comprises a safety lock unit, a storage unit and a unique closing unit, and the closing unit is a unique way for controlling the closing of the safety box module;
the data protection method of the mobile terminal comprises the following steps:
step S1, the storage unit stores the important data of the mobile terminal and the closing unit;
step S2, the state detection module detects whether the mobile terminal is in an abnormal state;
if the mobile terminal is detected to be in the abnormal state in the step S2, executing a step S3;
step S3, the security lock unit locks the storage unit to restrict the user' S access to the storage unit.
7. The data protection method of claim 6, wherein the important data comprises: a short message with verification code information.
8. The data protection method of claim 7, wherein the data protection system of the mobile terminal further comprises: the short message detection module and the transfer module;
the step S1 is preceded by:
step S1a, when the mobile terminal receives a short message, the short message detection module detects whether the short message contains verification code information;
if the short message is detected to contain the verification code information in the step S1a, executing a step S1 b;
and S1b, the transfer module transfers the short message with the verification code information to the storage unit for storage.
9. The data protection method of the mobile terminal according to claim 6, wherein the secure box module further comprises: a verification unit;
the step S3 is followed by:
step S4, when the storage unit is locked and the user wants to access the storage unit, the authentication unit performs authentication on the user;
if the user passes the authentication in step S4, go to step S5;
and step S5, the safety lock unit unlocks the storage unit.
10. The data protection method of the mobile terminal according to claim 9, wherein the authentication unit comprises: the fingerprint acquisition subunit and the fingerprint comparison subunit;
the step S4 includes:
step S401, the fingerprint collecting subunit collects the current fingerprint information of the user;
step S403, the fingerprint comparison subunit compares the current fingerprint information with prestored comparison fingerprint information;
if the current fingerprint information is matched with the comparison fingerprint information, the user passes identity authentication; otherwise, the user does not pass the identity authentication.
CN201710498972.1A 2017-06-27 2017-06-27 Data protection system and data protection method of mobile terminal Active CN107332989B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710498972.1A CN107332989B (en) 2017-06-27 2017-06-27 Data protection system and data protection method of mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710498972.1A CN107332989B (en) 2017-06-27 2017-06-27 Data protection system and data protection method of mobile terminal

Publications (2)

Publication Number Publication Date
CN107332989A CN107332989A (en) 2017-11-07
CN107332989B true CN107332989B (en) 2020-09-15

Family

ID=60197587

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710498972.1A Active CN107332989B (en) 2017-06-27 2017-06-27 Data protection system and data protection method of mobile terminal

Country Status (1)

Country Link
CN (1) CN107332989B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103034813A (en) * 2012-11-26 2013-04-10 蓝盾信息安全技术股份有限公司 Method and system for protecting data of mobile terminal
CN106101129A (en) * 2016-07-06 2016-11-09 北京元心科技有限公司 A kind of method and system storing device and using its protection data safety
CN106161481A (en) * 2016-09-28 2016-11-23 联信摩贝软件(北京)有限公司 A kind of mobile terminal physical button isolation safe module takes precautions against the device of security risk
CN106709369A (en) * 2016-12-26 2017-05-24 宇龙计算机通信科技(深圳)有限公司 Data processing method and data processing apparatus for terminal exception

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101703826B1 (en) * 2015-10-23 2017-02-08 한국전자통신연구원 Apparatus and method for protecting data in flash memory based on abnormal actions in smart device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103034813A (en) * 2012-11-26 2013-04-10 蓝盾信息安全技术股份有限公司 Method and system for protecting data of mobile terminal
CN106101129A (en) * 2016-07-06 2016-11-09 北京元心科技有限公司 A kind of method and system storing device and using its protection data safety
CN106161481A (en) * 2016-09-28 2016-11-23 联信摩贝软件(北京)有限公司 A kind of mobile terminal physical button isolation safe module takes precautions against the device of security risk
CN106709369A (en) * 2016-12-26 2017-05-24 宇龙计算机通信科技(深圳)有限公司 Data processing method and data processing apparatus for terminal exception

Also Published As

Publication number Publication date
CN107332989A (en) 2017-11-07

Similar Documents

Publication Publication Date Title
US10171444B1 (en) Securitization of temporal digital communications via authentication and validation for wireless user and access devices
US10826882B2 (en) Network-based key distribution system, method, and apparatus
CN101340281B (en) Method and system for safe login input on network
US20070223685A1 (en) Secure system and method of providing same
US20070136796A1 (en) Wireless authentication
CN105243314B (en) A kind of security system and its application method based on USB key
US7480805B1 (en) Method and system for identifying and processing an unauthorized access request
CN107113613B (en) Server, mobile terminal, network real-name authentication system and method
CN207264475U (en) A kind of intelligent lock control system based on eID certifications
WO2014190853A1 (en) Service locking method, apparatuses and systems thereof
CN104820805A (en) Method and device for burglary prevention of user identity identification card information
CN102609656A (en) USB (universal serial bus) key safety enhancing method and USB key safety enhancing system based on image identification
US8931080B2 (en) Method and system for controlling the execution of a function protected by authentification of a user, in particular for the access to a resource
KR20140093556A (en) Security System Using Two factor Authentication And Security Method of Electronic Equipment Using Thereof
CN108460872A (en) The control method and device of smart lock
WO2018006349A1 (en) Method and system for verifying user entry based on picture password
CN107332989B (en) Data protection system and data protection method of mobile terminal
CN110223420A (en) A kind of fingerprint unlocking system
US10645070B2 (en) Securitization of temporal digital communications via authentication and validation for wireless user and access devices
WO2018006325A1 (en) Method and system for verifying user entrance
CN107403114B (en) Input locking structure and method
CN104838680B (en) Implementation method, system and the communication terminal of virtual user identifying card
CN112671979A (en) Terminal anti-theft method and device
CN115427950A (en) Unlocking method of electronic device, electronic device and computer-readable storage medium
WO2018006330A1 (en) Method and system for unlocking intelligent entrance guard based on identity card

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant