CN109194837B - Mobile phone security method and device and terminal equipment - Google Patents

Mobile phone security method and device and terminal equipment Download PDF

Info

Publication number
CN109194837B
CN109194837B CN201811170470.7A CN201811170470A CN109194837B CN 109194837 B CN109194837 B CN 109194837B CN 201811170470 A CN201811170470 A CN 201811170470A CN 109194837 B CN109194837 B CN 109194837B
Authority
CN
China
Prior art keywords
state
mode
mobile phone
alarm
entering
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811170470.7A
Other languages
Chinese (zh)
Other versions
CN109194837A (en
Inventor
卢怀农
卢祥天
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201811170470.7A priority Critical patent/CN109194837B/en
Publication of CN109194837A publication Critical patent/CN109194837A/en
Application granted granted Critical
Publication of CN109194837B publication Critical patent/CN109194837B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72418User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality for supporting emergency services
    • H04M1/72421User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality for supporting emergency services with automatic activation of emergency service functions, e.g. upon sensing an alarm
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72451User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to schedules, e.g. using calendar applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions

Landscapes

  • Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Emergency Management (AREA)
  • Environmental & Geological Engineering (AREA)
  • Telephone Function (AREA)

Abstract

The application is suitable for the technical field of security and protection, and provides a mobile phone security and protection method, a mobile phone security and protection device and terminal equipment, wherein the method comprises the following steps: when entering a monitoring mode, monitoring the state of the mobile phone, wherein the state comprises one or more of an active state, a charging state, a power-on/off state and a network state; when the state triggers the monitoring event set, entering an alarm mode, warning in a preset warning mode, and performing identity verification operation; and when the identity authentication is not carried out or fails within the first preset time, entering a loss mode and sending security information to an appointed receiver. The method and the device can solve the problems that the existing mobile phone cannot give an alarm in time when a theft incident happens, the theft incident is difficult to be stopped in time, and a user cannot provide related information of the mobile phone after the theft incident happens so as to recover the mobile phone.

Description

Mobile phone security method and device and terminal equipment
Technical Field
The application belongs to the technical field of security and particularly relates to a mobile phone security and protection method, a mobile phone security and protection device and terminal equipment.
Background
With the development of science and technology, mobile phones have entered into thousands of households, people can conveniently communicate and enjoy diversified entertainment through the mobile phones, and the mobile phones occupy an important position in the lives of people.
The mobile phone is used as a small and valuable article and is easy to be stolen maliciously by others. The current mobile phone can not automatically alarm when being stolen, the user can not detect the theft of the mobile phone to stop the occurrence of theft events in time, and the user can not remember the related information of the mobile phone and can not provide enough clues to recover the mobile phone.
In summary, the existing mobile phone cannot warn in time when a theft event occurs, it is difficult to stop the occurrence of the theft event in time, and the user cannot provide the related information of the mobile phone after the theft event occurs so as to retrieve the mobile phone.
Disclosure of Invention
In view of this, embodiments of the present application provide a security method and apparatus for a mobile phone, and a terminal device, so as to solve the problems that an existing mobile phone cannot warn in time when a theft event occurs, it is difficult to stop the occurrence of the theft event in time, and a user cannot provide related information of the mobile phone after the theft event occurs, so as to retrieve the mobile phone.
A first aspect of an embodiment of the present application provides a security method for a mobile phone, including:
when entering a monitoring mode, monitoring the state of the mobile phone, wherein the state comprises one or more of an active state, a charging state, a power-on/off state and a network state;
when the state triggers the monitoring event set, entering an alarm mode, warning in a preset warning mode, and performing identity verification operation;
and when the identity authentication is not carried out or fails within the first preset time, entering a loss mode and sending security information to an appointed receiver.
A second aspect of the embodiments of the present application provides a security device for a mobile phone, including:
the monitoring module is used for monitoring the state of the mobile phone when entering a monitoring mode, wherein the state comprises one or more of a motion state, a charging state, a power-on/off state and a network state;
the alarm module is used for entering an alarm mode when the state triggers the monitoring event set, giving an alarm in a preset alarm mode and performing identity verification operation;
and the loss module is used for entering a loss mode and sending security information to an appointed receiver when the identity authentication is not carried out or fails within the first preset time length.
A third aspect of the embodiments of the present application provides a terminal device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and the processor implements the steps of the method when executing the computer program.
A fourth aspect of embodiments of the present application provides a computer-readable storage medium, in which a computer program is stored, which, when executed by a processor, implements the steps of the method as described above.
Compared with the prior art, the embodiment of the application has the advantages that:
in the security method for the mobile phone, when the mobile phone enters the monitoring mode, one or more of the active state, the charging state, the power-on/off state and the network state of the mobile phone are monitored to judge whether the behavior of suspected theft occurs, when the state of the mobile phone triggers the monitoring event set, the mobile phone is determined to have the risk of being stolen, the alarm is given in a preset alarm mode to remind the mobile phone user to pay attention to the mobile phone and carry out identity authentication at the same time, if the user does not perform identity authentication or fails in the first preset time, the mobile phone is considered to be lost, and then the mobile phone enters a loss mode, security information is sent to the appointed receiver, more clues are provided for the user to recover the mobile phone, and the problem that when the existing mobile phone is stolen, the mobile phone can not be warned in time, so that the occurrence of a theft event can not be stopped in time, and a user can not provide related information of the mobile phone after the theft event occurs so as to recover the mobile phone.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
Fig. 1 is a schematic view of an implementation flow of a security method for a mobile phone according to an embodiment of the present application;
fig. 2 is a mode block diagram of a security method for a mobile phone according to an embodiment of the present application;
fig. 3 is a schematic diagram of a security device of a mobile phone provided in an embodiment of the present application;
fig. 4 is a schematic diagram of a terminal device provided in an embodiment of the present application.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth, such as particular system structures, techniques, etc. in order to provide a thorough understanding of the embodiments of the present application. It will be apparent, however, to one skilled in the art that the present application may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present application with unnecessary detail.
In order to explain the technical solution described in the present application, the following description will be given by way of specific examples.
It will be understood that the terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It is also to be understood that the terminology used in the description of the present application herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in the specification of the present application and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should be further understood that the term "and/or" as used in this specification and the appended claims refers to and includes any and all possible combinations of one or more of the associated listed items.
As used in this specification and the appended claims, the term "if" may be interpreted contextually as "when", "upon" or "in response to a determination" or "in response to a detection". Similarly, the phrase "if it is determined" or "if a [ described condition or event ] is detected" may be interpreted contextually to mean "upon determining" or "in response to determining" or "upon detecting [ described condition or event ]" or "in response to detecting [ described condition or event ]".
In particular implementations, the mobile terminals described in embodiments of the present application include, but are not limited to, other portable devices such as mobile phones, laptop computers, or tablet computers having touch sensitive surfaces (e.g., touch screen displays and/or touch pads). It should also be understood that in some embodiments, the devices described above are not portable communication devices, but rather are desktop computers having touch-sensitive surfaces (e.g., touch screen displays and/or touch pads).
In the discussion that follows, a mobile terminal that includes a display and a touch-sensitive surface is described. However, it should be understood that the mobile terminal may include one or more other physical user interface devices such as a physical keyboard, mouse, and/or joystick.
The mobile terminal supports various applications, such as one or more of the following: a drawing application, a presentation application, a word processing application, a website creation application, a disc burning application, a spreadsheet application, a gaming application, a telephone application, a video conferencing application, an email application, an instant messaging application, an exercise support application, a photo management application, a digital camera application, a web browsing application, a digital music player application, and/or a digital video player application.
Various applications that may be executed on the mobile terminal may use at least one common physical user interface device, such as a touch-sensitive surface. One or more functions of the touch-sensitive surface and corresponding information displayed on the terminal can be adjusted and/or changed between applications and/or within respective applications. In this way, a common physical architecture (e.g., touch-sensitive surface) of the terminal can support various applications with user interfaces that are intuitive and transparent to the user.
In addition, in the description of the present application, the terms "first," "second," "third," and the like are used solely to distinguish one from another and are not to be construed as indicating or implying relative importance.
The first embodiment is as follows:
referring to fig. 1, a security method for a mobile phone according to a first embodiment of the present application is described below, where the security method for a mobile phone according to the first embodiment of the present application includes:
step S101, when entering a monitoring mode, monitoring the state of the mobile phone, wherein the state comprises one or more of an active state, a charging state, a power-on/off state and a network state;
when the mobile phone enters the monitoring mode, the state of the mobile phone is monitored, wherein the monitored state comprises one or more of an active state, a charging state, a power-on/off state and a network state.
Step S102, when the state triggers the monitoring event set, entering an alarm mode, giving an alarm in a preset alarm mode, and performing identity verification operation;
in the monitoring mode, the state of the mobile phone is monitored, once the state of the mobile phone is found to trigger a monitoring event set, the mobile phone immediately enters an alarm mode, and in the alarm mode, the mobile phone warns in a preset warning mode, reminds a mobile phone user of paying attention to the safety of the mobile phone and prompts the user to perform identity verification operation.
The monitoring event set is a state event preset according to the actual situation of a user.
The preset warning mode can be a sound, light or vibration field warning mode, for example, a preset audio file is forcibly played by using the maximum volume, or remote warning information is sent to a remote designated receiver (for example, a security center, an associated mobile phone, a mailbox, an instant messaging tool account and the like) in a network, telephone, short message and other modes.
When the identity authentication operation is performed, the user can perform identity authentication in the modes of passwords, drawn lines, fingerprints, figures, sounds and the like, the number of times of allowing authentication can be set, and once the number of times of authentication exceeds the number of times of allowing authentication, the identity authentication fails.
And S103, when the identity authentication is not carried out or fails within the first preset time, entering a loss mode, and sending security information to an appointed receiver.
If the user does not perform identity authentication or fails to perform identity authentication within the first preset time length, the mobile phone enters a loss mode if the mobile phone is stolen at the moment.
The mobile phone can send security information to an appointed receiver (such as a security center, an associated mobile phone, a mailbox and the like) in a lost mode, the appointed receiver can set when software is used for the first time, for example, a related mobile phone account is set when the software is used for the first time, or the appointed receiver can change according to verification information in a subsequent use process, for example, after verification succeeds through a verification password, the related mobile phone number can be modified.
The security information may include location information of the mobile phone, electromagnetic environment information (including wifi routing information, operator base station information, cell code information, etc.), acousto-optic environment information, image information recorded by front and back cameras of the mobile phone (for example, an environment image shot by a rear camera of the mobile phone and an image shot by a front camera of the mobile phone), fingerprint information collected by the fingerprint collector, and a mobile phone serial number (IMEI/MEID), etc.
The security information can be acquired after entering a loss mode, or acquired after entering an alarm mode, and the security information is sent to a designated receiver to be used as clues and evidences for case detection, so as to play a role in blocking and recording a theft process.
And when the identity authentication is passed, stopping warning, exiting the alarm mode and returning to the monitoring mode.
Further, when the state includes an active state, when the state triggers a monitoring event set, the mobile terminal enters an alarm mode, alarms in a preset alarm mode, and performs an authentication operation specifically including:
a1, when the mobile phone is in the motion sub-mode and keeps the static state for a second preset duration, entering the static sub-mode, wherein the active state comprises the static state and the motion state;
when people are in a library, a display stand or other public places, the mobile phone is kept standing on a desktop or other places for a long time, so that the mobile phone is easily stolen due to negligence of a user.
Therefore, the active state of the mobile phone can be monitored, the active state comprises a static state and a motion state, the active state of the mobile phone can be identified by calling a system library such as a SensorManager to monitor information of one or more sensors in an acceleration sensor, a gyroscope sensor, a linear acceleration sensor, a step counting sensor and the like, for example, when the gyroscope sensor changes or the step counting sensor has a newly added step counting number, the mobile phone is considered to be in the motion state, otherwise, the mobile phone is in the static state.
And when the mobile phone is in the motion sub-mode, if the mobile phone is detected to be kept in the static state for a second preset time length, entering the static sub-mode.
A2, when the mobile phone is in the static sub-mode and keeps the static state for a third preset time length, entering a critical sub-mode;
and when the mobile phone is in the static sub-mode, if the mobile phone is detected to be kept in the static state for a third preset time period, entering a critical sub-mode.
When the mobile phone is in the static sub-mode and the mobile phone is detected to be changed from the static state to the motion state, the mobile phone can return to the motion sub-mode.
And A3, when the mobile phone is in the critical sub-mode and enters a motion state, entering the alarm mode, warning in the preset warning mode, and performing the authentication operation.
When the mobile phone is in the critical sub-mode, the mobile phone is shown to be in a static state for a long time, and the occurrence of a theft event needs to be warned at the moment, so that in the critical sub-mode, if the mobile phone is detected to enter a motion state, the mobile phone can automatically enter the warning mode to remind a user of paying attention to the safety of the mobile phone and carrying out identity authentication, and the occurrence of the theft event is prevented.
Further, when the state includes a charging state, when the state triggers a monitoring event set, the monitoring event set enters an alarm mode, an alarm is given in a preset alarm mode, and the authentication operation specifically includes:
and B1, when the charging state is detected to be changed from a charging connection state to a charging disconnection state, entering the alarm mode, giving an alarm in the preset alarm mode, and performing the authentication operation.
When the mobile phone is statically charged, the attention degree of a user to the mobile phone is reduced, the mobile phone is easily stolen, if the mobile phone is stolen in the charging process, the charging state of the mobile phone is inevitably changed from a charging connection state to a charging disconnection state, and the mobile phone enters an alarm mode to remind the user of paying attention to the situation of the mobile phone to avoid the theft event.
The charging state of the mobile phone can be obtained by calling a BatteryManager and other system libraries.
Meanwhile, the attention degree of a user to the mobile phone is high in the initial time period of charging of the mobile phone, and the probability of theft of the mobile phone is low, so that the convenience of use of the user can be improved, the monitoring of the charging state and the monitoring of the active state can be matched for use, the charging state does not enter the alarm mode when being changed from the charging connection state to the charging disconnection state in the movement sub-mode, and the charging state enters the alarm mode when being changed from the charging connection state to the charging disconnection state in the static sub-mode or the critical sub-mode, so that the number of times of identity verification of the user is reduced.
Further, when the state includes a power on/off state, when the state triggers a monitoring event set, the monitoring event set enters an alarm mode, an alarm is given in a preset alarm mode, and the authentication operation specifically includes:
and C1, when the power on/off state is the power on state and a power off instruction is received, forbidding executing the power off instruction and entering the alarm mode, alarming in the preset alarming mode, and performing the authentication operation.
Because the mobile phone is usually turned off immediately after the thief successfully steals the mobile phone, if the on-off state of the mobile phone is detected to be the on-off state in the monitoring mode and the power-off instruction is received, the power-off instruction is forbidden to be executed, and meanwhile, the mobile phone enters the alarm mode to warn and informs the user that the current mobile phone has the theft risk.
Further, when the state includes a network state, when the state triggers a monitoring event set, the method enters an alarm mode, alarms in a preset alarm mode, and performs an authentication operation specifically including:
and D1, when the network state is changed from the network connection state to the network disconnection state, entering the alarm mode, giving an alarm in the preset alarm mode, and performing the authentication operation.
The network connection of the mobile phone can be disconnected after the thief successfully steals the mobile phone, so that the GPS signal and the like of the mobile phone are prevented from being tracked by the outside, and therefore, if the network state is detected to be changed from the network connection state to the network disconnection state in the monitoring mode, the thief can immediately enter the alarm mode to warn, and the current mobile phone of the user is reminded of the theft risk.
Further, the method further comprises:
e1, when in the lost mode and receiving the clearing command sent by the appointed sender, entering into the clearing mode, and deleting the appointed data in the mobile phone.
When the mobile phone is in the lost mode, if the user has the risk of leakage of the data in the mobile phone, a clearing instruction can be sent to the lost mobile phone through a designated sending party (such as a security center), so that the mobile phone enters the clearing mode according to the clearing instruction and deletes the designated data in the mobile phone, for example, all documents, photos, audios, videos, short messages, call records, APP data and the like in the mobile phone can be controlled to be deleted, and the malicious use of the data in the mobile phone by a thief is avoided.
Further, the method further comprises:
f1, when in daily mode, monitoring the position information and electromagnetic environment of the mobile phone, when the mobile phone is in non-safety area or non-safety electromagnetic environment, entering into monitoring mode.
In addition, a daily mode can be set, and the daily mode monitors the position information and the electromagnetic environment of the mobile phone.
Periodically polling the current position information (such as GPS coordinates, base station codes and the like) and the electromagnetic environment (such as wifi routing information, Bluetooth routing information and the like) of the mobile phone, judging whether the position information is in the mobile phone position monitoring set and the electromagnetic environment is in the electromagnetic environment monitoring set, if so, continuing to maintain the daily mode, and if not, entering the monitoring mode.
In addition, the user can set other monitoring rules of daily patterns according to actual conditions.
The relationship between the modes in the above method can be seen from fig. 2, and the following describes the switching between the modes according to fig. 2:
1. after the software of the method is installed in the mobile phone, initial setting can be performed during first use, including registering a security account, recording physical information of the mobile phone (such as the model of the mobile phone, the international mobile equipment identity IMEI, the mobile equipment identity MEID, the mac address of wifi of the mobile phone and the bluetooth mac address), setting authentication information (such as a password, a fingerprint, a portrait and other authentication information), setting an association system (i.e. an appointed receiving party and an appointed sending party, such as a security center, an associated mobile phone and a mailbox), setting security rights and the like.
2. Monitoring the position information and the electromagnetic environment of the mobile phone in a daily mode, wherein the entering mode comprises the following steps: (1) starting security software to enter after the mobile phone is started; (2) exiting the monitoring mode and entering a daily mode; (3) after the mobile phone is retrieved, the user returns to the daily mode after passing the identity authentication; (4) the lost mode is entered manually.
The exit mode comprises the following steps: (1) manually starting a monitoring mode; (2) and when the mobile phone is in an unsafe area or an unsafe electromagnetic environment, the mobile phone enters a monitoring mode.
3. Monitoring the state of the mobile phone in a monitoring mode, wherein the monitoring mode entering mode comprises the following steps: (1) manually starting a monitoring mode; (2) when the mobile phone is in an unsafe area or an unsafe electromagnetic environment, exiting the daily mode and entering a monitoring mode; (3) and the identity authentication in the alarm mode is passed, the alarm mode is exited, and the monitoring mode is returned.
The exit mode comprises the following steps: (1) manually returning to the daily mode; (2) when the mobile phone is detected to be in a safe area and in a safe electromagnetic environment, exiting the monitoring mode and entering a daily mode; (3) and when the state of the mobile phone triggers the monitoring event set, exiting the monitoring mode and entering an alarm mode.
4. In the alarm mode, the mobile phone warns in a preset warning mode and performs identity verification operation, wherein the entering mode of the alarm mode comprises the following steps: and when the state of the mobile phone triggers the monitoring event set, the mobile phone exits the monitoring mode and enters an alarm mode.
The exit mode comprises the following steps: (1) the identity authentication is passed, the alarm mode is quitted after the identity of the user is verified, and the monitoring mode is returned; (2) if the authentication fails, the user identity cannot be confirmed, and the user enters a loss mode.
5. In the loss mode, the method can send security information to the designated receiver to provide clues for solving the case and facilitating the detection of the case and the recovery of the mobile phone by the user and the police, and the entering mode of the loss mode comprises the following steps: (1) the alarm mode fails to verify the identity and enters a loss mode; (2) the user sends a loss instruction to the mobile phone through a security center and other related systems, and the mobile phone enters a loss mode.
The exit mode comprises the following steps: (1) the user retrieves the mobile phone, exits the loss mode through identity authentication and enters a daily mode; (2) and receiving a clearing instruction sent by a user through a security center and other related systems, and entering a clearing mode.
6. When in the clear mode, the mobile phone deletes the designated data, and the entering mode of the clear mode comprises the following steps: and receiving a clearing instruction sent by a user through a security center and other related systems, and entering a clearing mode.
In the security method for the mobile phone provided by the embodiment, the state of the mobile phone is monitored in the monitoring mode, early warning can be effectively performed in various scenes that the mobile phone is easy to be stolen, the possibility of theft of the mobile phone is reduced, meanwhile, the mobile phone enters the theft mode after being stolen, security information is sent to the appointed receiving party, clues and evidences are provided so that a user can conveniently recover the mobile phone, and the problems that the existing mobile phone cannot give an alarm in time when a theft event occurs, the theft event is difficult to be prevented in time, and the user cannot provide relevant information of the mobile phone after the theft event occurs so that the mobile phone can be recovered are solved.
The states comprise one or more of an active state, a charging state, a power-on/off state and a network state, and the actual situation that the mobile phone is easy to steal is fully considered.
Meanwhile, a daily mode and a clearing mode can be set, the position information and the electromagnetic environment of the user are monitored in the daily mode, designated data in the mobile phone can be deleted according to a clearing instruction of the user in the clearing mode, and data leakage in the mobile phone is prevented from being maliciously used by others.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present application.
Example two:
in the second embodiment of the present application, for convenience of description, only the parts related to the present application are shown, as shown in fig. 3, the security device of a mobile phone includes,
the monitoring module 201 is configured to monitor a state of the mobile phone when entering a monitoring mode, where the state includes one or more of a motion state, a charging state, a power on/off state, and a network state;
the alarm module 202 is configured to enter an alarm mode when the state triggers the monitoring event set, perform alarm in a preset alarm manner, and perform authentication operation;
the loss module 203 is configured to enter a loss mode and send security information to an appointed receiver when authentication is not performed or fails within a first preset duration.
Further, when the state includes an active state, the alarm module 102 specifically includes:
the static submodule is used for entering a static sub-mode when the mobile phone is in the motion sub-mode and keeps a static state for a second preset time length, wherein the active state comprises a static state and a motion state;
the critical submodule is used for entering the critical submode when the mobile phone is in the static submode and keeps the static state for a third preset time length;
and the alarm submodule is used for entering the alarm mode when the mobile phone is in the critical submode and enters a motion state, giving an alarm in the preset alarm mode and performing the authentication operation.
Further, when the state includes a charging state, the alarm module 202 is specifically configured to enter the alarm mode when it is detected that the charging state is changed from a charging connection state to a charging disconnection state, perform an alarm in the preset alarm manner, and perform the authentication operation.
Further, when the state includes a power on/off state, the alarm module 202 is specifically configured to prohibit the power off instruction from being executed and enter the alarm mode when the power on/off state is the power on state and the power off instruction is received, so as to warn in the preset warning manner and perform the authentication operation.
Further, when the state includes a network state, the alarm module 202 is specifically configured to enter the alarm mode when the network state is changed from a network connection state to a network disconnection state, perform an alarm in the preset alarm manner, and perform the authentication operation.
Further, the apparatus further comprises:
and the clearing module is used for entering a clearing mode and deleting the specified data in the mobile phone when the mobile phone is in the loss mode and receives a clearing instruction sent by the specified sender.
Further, the apparatus further comprises:
and the daily module is used for monitoring the position information and the electromagnetic environment of the mobile phone in a daily mode, and entering a monitoring mode when the mobile phone is in an unsafe area or an unsafe electromagnetic environment.
It should be noted that, for the information interaction, execution process, and other contents between the above-mentioned devices/units, the specific functions and technical effects thereof are based on the same concept as those of the embodiment of the method of the present application, and specific reference may be made to the part of the embodiment of the method, which is not described herein again.
Example three:
fig. 4 is a schematic diagram of a terminal device provided in the third embodiment of the present application. As shown in fig. 4, the terminal device 3 of this embodiment includes: a processor 30, a memory 31 and a computer program 32 stored in said memory 31 and executable on said processor 30. When the processor 30 executes the computer program 32, the steps in the above embodiment of the mobile phone security method, such as steps S101 to S103 shown in fig. 1, are implemented. Alternatively, the processor 30, when executing the computer program 32, implements the functions of each module/unit in each device embodiment described above, for example, the functions of the modules 201 to 203 shown in fig. 3.
Illustratively, the computer program 32 may be partitioned into one or more modules/units that are stored in the memory 31 and executed by the processor 30 to accomplish the present application. The one or more modules/units may be a series of computer program instruction segments capable of performing specific functions, which are used to describe the execution process of the computer program 32 in the terminal device 3. For example, the computer program 32 may be divided into a monitoring module, an alarm module, and a missing module, and the specific functions of each module are as follows:
when entering a monitoring mode, monitoring the state of the mobile phone, wherein the state comprises one or more of a motion state, a charging state, a power-on/off state and a network state;
when the state triggers the monitoring event set, entering an alarm mode, warning in a preset warning mode, and performing identity verification operation;
and when the identity authentication is not carried out or fails within the first preset time, entering a loss mode and sending security information to an appointed receiver.
The terminal device 3 may be a desktop computer, a notebook, a palm computer, a cloud server, or other computing devices. The terminal device may include, but is not limited to, a processor 30, a memory 31. It will be appreciated by those skilled in the art that fig. 4 is merely an example of the terminal device 3, and does not constitute a limitation of the terminal device 3, and may include more or less components than those shown, or combine some components, or different components, for example, the terminal device may also include an input-output device, a network access device, a bus, etc.
The Processor 30 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 31 may be an internal storage unit of the terminal device 3, such as a hard disk or a memory of the terminal device 3. The memory 31 may also be an external storage device of the terminal device 3, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, which are provided on the terminal device 3. Further, the memory 31 may also include both an internal storage unit and an external storage device of the terminal device 3. The memory 31 is used for storing the computer program and other programs and data required by the terminal device. The memory 31 may also be used to temporarily store data that has been output or is to be output.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions. Each functional unit and module in the embodiments may be integrated in one processing unit, or each unit may exist alone physically, or two or more units are integrated in one unit, and the integrated unit may be implemented in a form of hardware, or in a form of software functional unit. In addition, specific names of the functional units and modules are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present application. The specific working processes of the units and modules in the system may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or illustrated in a certain embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus/terminal device and method may be implemented in other ways. For example, the above-described embodiments of the apparatus/terminal device are merely illustrative, and for example, the division of the modules or units is only one logical division, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated modules/units, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. Based on such understanding, all or part of the flow in the method of the embodiments described above can be realized by a computer program, which can be stored in a computer-readable storage medium and can realize the steps of the embodiments of the methods described above when the computer program is executed by a processor. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer-readable medium may include: any entity or device capable of carrying the computer program code, recording medium, usb disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM), Random Access Memory (RAM), electrical carrier wave signals, telecommunications signals, software distribution medium, and the like. It should be noted that the computer readable medium may contain content that is subject to appropriate increase or decrease as required by legislation and patent practice in jurisdictions, for example, in some jurisdictions, computer readable media does not include electrical carrier signals and telecommunications signals as is required by legislation and patent practice.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present application and are intended to be included within the scope of the present application.

Claims (7)

1. A mobile phone security method is characterized by comprising the following steps:
when the mobile phone is in a daily mode, monitoring position information and electromagnetic environment information of the mobile phone, and when the mobile phone is in an unsafe area or an unsafe electromagnetic environment, entering a monitoring mode, wherein the electromagnetic environment information comprises one or more of wifi routing information, operator base station information and cell code information;
when entering a monitoring mode, monitoring the state of the mobile phone, wherein the state comprises one or more of an active state, a charging state, a power-on/off state and a network state;
when the state triggers the monitoring event set, entering an alarm mode, warning in a preset warning mode, and performing identity verification operation;
when identity authentication is not carried out or fails within a first preset time, entering a loss mode, and sending security information to an appointed receiver, wherein the security information comprises one or more of position information, electromagnetic environment information, acousto-optic environment information, image information recorded by front and rear cameras of the mobile phone, fingerprint information acquired by a fingerprint acquirer and a serial number of the mobile phone;
when the state includes an active state, when the state triggers a monitoring event set, the monitoring event set enters an alarm mode, an alarm is given in a preset alarm mode, and the authentication operation specifically includes:
when the mobile phone is in the motion sub-mode and keeps the static state for a second preset time length, entering the static sub-mode, wherein the active state comprises a static state and a motion state;
when the mobile phone is in the static sub-mode and keeps the static state for a third preset time length, entering a critical sub-mode;
when the mobile phone is in the critical sub-mode and enters a motion state, entering the alarm mode, warning in the preset warning mode, and performing the identity verification operation;
when the state includes a charging state, when the state triggers a monitoring event set, the monitoring event set enters an alarm mode, an alarm is given in a preset alarm mode, and the authentication operation specifically includes:
and when the charging state is detected to be changed from the charging connection state to the charging disconnection state, entering the alarm mode, warning in the preset warning mode, and performing the identity verification operation, wherein in the movement sub-mode, the charging state is not entered into the alarm mode when being changed from the charging connection state to the charging disconnection state, and in the static sub-mode or the critical sub-mode, the charging state is entered into the alarm mode when being changed from the charging connection state to the charging disconnection state.
2. The mobile phone security method according to claim 1, wherein when the state includes a power-on/off state, and when the state triggers a monitoring event set, the mobile phone enters an alarm mode, alarms in a preset alarm manner, and performs an identity verification operation specifically includes:
and when the power-on and power-off state is a power-on state and a power-off instruction is received, forbidding executing the power-off instruction and entering the alarm mode, warning in the preset warning mode and performing the authentication operation.
3. The mobile phone security method according to claim 1, wherein when the state includes a network state, and when the state triggers a monitoring event set, the mobile phone enters an alarm mode, alarms in a preset alarm manner, and performs an identity authentication operation specifically includes:
and when the network state is changed from the network connection state to the network disconnection state, entering the alarm mode, giving an alarm in the preset alarm mode, and performing the authentication operation.
4. The mobile phone security method of claim 1, wherein the method further comprises:
when the mobile phone is in a lost mode and receives a clearing instruction sent by a designated sender, entering a clearing mode and deleting designated data in the mobile phone.
5. The utility model provides a cell-phone security protection device which characterized in that includes:
the system comprises a daily module, a monitoring module and a control module, wherein the daily module is used for monitoring the position information and the electromagnetic environment information of the mobile phone when the mobile phone is in a daily mode, and entering the monitoring mode when the mobile phone is in an unsafe area or an unsafe electromagnetic environment, and the electromagnetic environment information comprises one or more of wifi routing information, operator base station information and cell code information;
the monitoring module is used for monitoring the state of the mobile phone when entering a monitoring mode, wherein the state comprises one or more of an active state, a charging state, a power-on/off state and a network state;
the alarm module is used for entering an alarm mode when the state triggers the monitoring event set, giving an alarm in a preset alarm mode and performing identity verification operation;
the loss module is used for entering a loss mode when authentication is not performed or the authentication fails within a first preset time length, and sending security information to an appointed receiver, wherein the security information comprises one or more of position information of the mobile phone, electromagnetic environment information, acousto-optic environment information, image information recorded by front and back cameras of the mobile phone, fingerprint information acquired by a fingerprint acquirer and a serial number of the mobile phone;
when the state includes an active state, when the state triggers a monitoring event set, the monitoring event set enters an alarm mode, an alarm is given in a preset alarm mode, and the authentication operation specifically includes:
when the mobile phone is in the motion sub-mode and keeps the static state for a second preset time length, entering the static sub-mode, wherein the active state comprises a static state and a motion state;
when the mobile phone is in the static sub-mode and keeps the static state for a third preset time length, entering a critical sub-mode;
when the mobile phone is in the critical sub-mode and enters a motion state, entering the alarm mode, warning in the preset warning mode, and performing the identity verification operation;
when the state includes a charging state, when the state triggers a monitoring event set, the monitoring event set enters an alarm mode, an alarm is given in a preset alarm mode, and the authentication operation specifically includes:
and when the charging state is detected to be changed from the charging connection state to the charging disconnection state, entering the alarm mode, warning in the preset warning mode, and performing the identity verification operation, wherein in the movement sub-mode, the charging state is not entered into the alarm mode when being changed from the charging connection state to the charging disconnection state, and in the static sub-mode or the critical sub-mode, the charging state is entered into the alarm mode when being changed from the charging connection state to the charging disconnection state.
6. A terminal device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that the processor implements the steps of the method according to any of claims 1 to 4 when executing the computer program.
7. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 4.
CN201811170470.7A 2018-10-08 2018-10-08 Mobile phone security method and device and terminal equipment Active CN109194837B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811170470.7A CN109194837B (en) 2018-10-08 2018-10-08 Mobile phone security method and device and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811170470.7A CN109194837B (en) 2018-10-08 2018-10-08 Mobile phone security method and device and terminal equipment

Publications (2)

Publication Number Publication Date
CN109194837A CN109194837A (en) 2019-01-11
CN109194837B true CN109194837B (en) 2021-06-22

Family

ID=64947046

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811170470.7A Active CN109194837B (en) 2018-10-08 2018-10-08 Mobile phone security method and device and terminal equipment

Country Status (1)

Country Link
CN (1) CN109194837B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101917662A (en) * 2010-06-23 2010-12-15 中兴通讯股份有限公司 Anti-theft method and anti-theft system for mobile terminal, mobile terminal and anti-theft device
CN104103159A (en) * 2014-06-20 2014-10-15 北京金山安全软件有限公司 Anti-theft method and device for mobile terminal
CN104821068A (en) * 2015-03-27 2015-08-05 努比亚技术有限公司 Mobile terminal real-time antitheft alarm method and apparatus

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201039286Y (en) * 2007-03-23 2008-03-19 戴鹏辉 Mobile phone theft prevention system
CN103136885A (en) * 2011-12-05 2013-06-05 上海锦为商贸有限公司 Anti-theft device for displaying mobile phones or digital products and application method thereof
CN103024155A (en) * 2012-11-29 2013-04-03 广东欧珀移动通信有限公司 Method for searching mobile phone
CN103945385B (en) * 2014-03-27 2018-02-13 宇龙计算机通信科技(深圳)有限公司 The method and its device of guarding against theft for mobile terminal
EP3076645A1 (en) * 2015-04-03 2016-10-05 Thomson Licensing Method and apparatus for providing a security mechanism on a mobile device
CN106878554B (en) * 2017-02-10 2019-10-11 北京安云世纪科技有限公司 A kind of theft preventing method of mobile terminal, device and mobile terminal
CN107577961A (en) * 2017-09-05 2018-01-12 深圳支点电子智能科技有限公司 Mobile terminal and Related product available for security information protection
CN107979692A (en) * 2017-11-17 2018-05-01 珠海市魅族科技有限公司 Terminal anti-theft method and device, computer installation and computer-readable recording medium

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101917662A (en) * 2010-06-23 2010-12-15 中兴通讯股份有限公司 Anti-theft method and anti-theft system for mobile terminal, mobile terminal and anti-theft device
CN104103159A (en) * 2014-06-20 2014-10-15 北京金山安全软件有限公司 Anti-theft method and device for mobile terminal
CN104821068A (en) * 2015-03-27 2015-08-05 努比亚技术有限公司 Mobile terminal real-time antitheft alarm method and apparatus

Also Published As

Publication number Publication date
CN109194837A (en) 2019-01-11

Similar Documents

Publication Publication Date Title
CN110287694B (en) Application program management method, mobile terminal and storage medium
CN107729781B (en) Method for preventing loss of mobile terminal, mobile terminal and computer readable storage medium
CN107643977B (en) Anti-addiction method and related product
CN107193598B (en) Application starting method, mobile terminal and computer readable storage medium
CN104094581A (en) Mobile device to detect unexpected behaviour
US20100058470A1 (en) Mobile terminal to prevent virus infection and method of controlling operation of the mobile terminal
CN105519038A (en) Data protection based on user input during device boot-up, user login, and device shut-down states
CN108646970B (en) Display control method and related product
US9485655B1 (en) Providing power control to an electronic device using authentication
EP3407162B1 (en) Mobile terminal application program processing method and apparatus, storage medium, and electronic device
US20190340343A1 (en) Application interface display method, apparatus, and terminal, and storage medium
CN107908939B (en) Terminal alarm method and device and mobile terminal
CN108399710B (en) Fingerprint identification alarm method, system and terminal equipment
CN106354416B (en) False touch prevention method and device
KR20200010176A (en) Method and apparatus for implementing dynamic graphics code
WO2017177789A1 (en) Anti-theft method and device for mobile terminal
CN107368735B (en) Application installation method, mobile terminal and computer readable storage medium
CN114550398A (en) Anti-dismantling target equipment
CN109194837B (en) Mobile phone security method and device and terminal equipment
CN108536512B (en) Interface switching method and device and terminal equipment
CN108520063B (en) Event log processing method and device and terminal equipment
CN107316197B (en) Payment protection method, mobile terminal and computer readable storage medium
GB2563483A (en) Wearable electronic device alerts
US9369875B1 (en) Enabling anti-theft mode for a mobile device
CN110287692B (en) Application security management method and device based on terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant