CN110674537A - Method, mobile terminal and system for remotely erasing application terminal data - Google Patents

Method, mobile terminal and system for remotely erasing application terminal data Download PDF

Info

Publication number
CN110674537A
CN110674537A CN201910898925.5A CN201910898925A CN110674537A CN 110674537 A CN110674537 A CN 110674537A CN 201910898925 A CN201910898925 A CN 201910898925A CN 110674537 A CN110674537 A CN 110674537A
Authority
CN
China
Prior art keywords
application terminal
identification number
data
terminal
login
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910898925.5A
Other languages
Chinese (zh)
Inventor
孙强强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Power Supply Bureau Co Ltd
Original Assignee
Shenzhen Power Supply Bureau Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Power Supply Bureau Co Ltd filed Critical Shenzhen Power Supply Bureau Co Ltd
Priority to CN201910898925.5A priority Critical patent/CN110674537A/en
Publication of CN110674537A publication Critical patent/CN110674537A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Abstract

The invention provides a method, a mobile terminal and a system for remotely erasing application terminal data, wherein the method comprises the steps that a server side sends an instruction for erasing the application terminal data to an application terminal, and the instruction comprises a user account and an equipment identification number of the application terminal; the application terminal receives the instruction and analyzes the instruction to obtain an equipment identification number; judging whether the device identification number obtained by analysis is consistent with the device identification number of the device; when the obtained device identification number is consistent with the device identification number of the device, deleting a local database of the application terminal; and logging out the current user from a system login interface, and clearing the user account of the current user. The invention solves the problems that the existing mobile office network is unsafe, and the loss of the terminal or the virus in the terminal causes the risk of system core data leakage.

Description

Method, mobile terminal and system for remotely erasing application terminal data
Technical Field
The present invention relates to the field of mobile communications technologies, and in particular, to a method, a mobile terminal, and a system for remotely erasing application terminal data.
Background
With the expansion of enterprise operation scale, the trend of mobile office is increasingly obvious, some service data are stored in the mobile terminal, and the mobile terminal is connected to the core of the mobile office network and can be contacted with a large amount of data, so that the existing mobile office network is unsafe, and the risk of system core data leakage caused by loss of the terminal or viruses in the terminal exists.
Disclosure of Invention
The technical problem to be solved by the invention is to provide a method, a mobile terminal and a system for remotely erasing application terminal data, which are used for solving the problem that the existing mobile office network is unsafe and the loss of the terminal causes the risk of system core data leakage.
The invention provides a method for remotely erasing application terminal data, which comprises the following steps:
the server side sends an instruction for erasing the data of the application terminal to the application terminal, wherein the instruction comprises a user account and an equipment identification number of the application terminal;
the application terminal receives the instruction and analyzes the instruction to obtain an equipment identification number;
judging whether the device identification number obtained by analysis is consistent with the device identification number of the device;
when the obtained device identification number is consistent with the device identification number of the device, deleting a local database of the application terminal;
and logging out the current user from a system login interface, and clearing the user account of the current user.
Further, the method further comprises:
after an application terminal deletes a local database of the application terminal and a user account of the current user, sending a message of successful erasing to the server side, wherein the message comprises a device identification number of the application terminal;
and the server marks that the information record of the application terminal is deleted.
Further, the step of receiving the instruction by the application terminal and analyzing the instruction to obtain the device identification number further includes:
the application terminal is in an off-line state and does not receive an instruction of sending application terminal data to the application terminal by the server side to erase the application terminal data;
and the application terminal logs in to the server side and triggers the server side to send an instruction for erasing the data of the application terminal to the application terminal again.
Further, before the server sends the instruction for erasing the data of the application terminal to the application terminal, the method includes:
the application terminal receives an input login command, wherein the login command comprises a user account and a password;
the application terminal reads the equipment identification number of the application terminal according to the login command;
the application terminal establishes an XMPP login message, and the XMPP login message is connected with a login server through XMPP, wherein the XMPP login message comprises a user account, a password, an equipment identification number of the application terminal and an equipment name;
and the server analyzes the XMPP login message and carries out password verification, and records the user account, the equipment identification number, the equipment name, the login time, the IP address and the MAC address after login is successful.
The invention provides a mobile terminal for remotely erasing application terminal data, which comprises:
the analysis unit is used for analyzing the command for erasing the application terminal data to obtain an equipment identification number;
the judging unit is used for judging whether the device identification number obtained by analysis is consistent with the device identification number of the self device;
the processing unit is used for deleting the local database of the application terminal when the device identification number obtained by analysis is consistent with the device identification number of the processing unit;
and the clearing unit is used for quitting the current user from the system login interface and clearing the user account of the current user.
Further, the mobile terminal further includes:
and the sending unit is used for sending a message with successful erasing to the server after the processing unit and the clearing unit execute the messages, and the message comprises the equipment identification number of the application terminal.
The invention provides a system for remotely erasing application terminal data, which comprises the mobile terminal and a server side, wherein the server side is connected with the mobile terminal;
the server side comprises a sending unit, wherein the sending unit is used for sending an instruction for erasing the data of the application terminal to the application terminal, and the instruction comprises a user account and an equipment identification number of the application terminal.
Further, the server further includes:
and the marking unit is used for marking that the information record of the application terminal is deleted.
Further, the application terminal further comprises a login unit, which is used for logging in the server; the server also comprises a triggering unit used for triggering the server to send an instruction for erasing the data of the application terminal to the application terminal again according to the login of the application terminal.
The implementation of the invention has the following beneficial effects:
according to the invention, under the condition that the mobile terminal is lost or has a virus, the server side sends a data erasing command to the mobile terminal, and the mobile terminal deletes data after receiving the data erasing command and pushes out the login and deletes the user account; the problem of current mobile office network exist unsafe, lose terminal or virus in the terminal leads to system's core data to leak the risk is solved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart of a method for remotely erasing data of an application terminal according to an embodiment of the present invention.
Fig. 2 is a structural diagram of a mobile terminal for remotely erasing application terminal data according to an embodiment of the present invention.
Fig. 3 is a block diagram of a system for remotely erasing data of an application terminal according to an embodiment of the present invention.
Detailed Description
In this patent, a server sends a command for erasing data to an application terminal, and the application terminal deletes a database and a user account according to the command.
As shown in fig. 1, an embodiment of the present invention provides a method for remotely erasing data of an application terminal, where the method includes:
s11, the server side sends an instruction for erasing the data of the application terminal to the application terminal, wherein the instruction comprises a user account and the equipment identification number of the application terminal.
It should be noted that, when the application terminal is lost or other virus leaks system data, the server sends an instruction for erasing the application terminal data to the application terminal based on the device identification number of the application terminal; the application terminal and the mobile terminal in this embodiment point to the same body.
And S12, the application terminal receives the instruction and analyzes the instruction to obtain the equipment identification number.
S13, judging whether the device identification number obtained by analysis is consistent with the device identification number of the device.
Note that this step is to confirm and prevent erroneous deletion of application terminal data.
S14, deleting the local database of the application terminal when the device identification number obtained by analysis is consistent with the device identification number of the application terminal;
and S15, logging out the current user from the system login interface, and clearing the user account of the current user.
Further, the method further comprises:
after an application terminal deletes a local database of the application terminal and a user account of the current user, sending a message of successful erasing to the server side, wherein the message comprises a device identification number of the application terminal;
and the server marks that the information record of the application terminal is deleted.
Further, step S12 is preceded by:
the application terminal is in an off-line state and does not receive an instruction of sending application terminal data to the application terminal by the server side to erase the application terminal data;
and the application terminal logs in to the server side and triggers the server side to send an instruction for erasing the data of the application terminal to the application terminal again.
Further, step S11 is preceded by:
the application terminal receives an input login command, wherein the login command comprises a user account and a password;
the application terminal reads the equipment identification number of the application terminal according to the login command;
the application terminal establishes an XMPP login message, and the XMPP login message is connected with a login server through XMPP, wherein the XMPP login message comprises a user account, a password, an equipment identification number of the application terminal and an equipment name;
and the server analyzes the XMPP login message and carries out password verification, and records the user account, the equipment identification number, the equipment name, the login time, the IP address and the MAC address after login is successful.
As shown in fig. 2, an embodiment of the present invention provides a mobile terminal for remotely erasing application terminal data, where the mobile terminal 2 includes:
the analysis unit 21 is configured to analyze the instruction for erasing the application terminal data to obtain an equipment identification number;
a determining unit 22, configured to determine whether the device identification number obtained through analysis is consistent with the device identification number of the device itself;
the processing unit 23 is configured to delete the local database of the application terminal when the device identification number obtained through analysis is consistent with the device identification number of the application terminal;
and the clearing unit 24 is used for logging out the current user from the system login interface and clearing the user account of the current user.
Further, the mobile terminal further includes:
and the sending unit is used for sending a message with successful erasing to the server after the processing unit and the clearing unit execute the messages, and the message comprises the equipment identification number of the application terminal.
As shown in fig. 3, an embodiment of the present invention provides a system for remotely erasing data of an application terminal, where the system includes the mobile terminal 2 and a server 3;
the server 3 comprises a sending unit, wherein the sending unit is used for sending an instruction for erasing the data of the application terminal to the application terminal, and the instruction comprises a user account and an equipment identification number of the application terminal.
Further, the server 3 further includes:
and the marking unit is used for marking that the information record of the application terminal is deleted.
Further, the application terminal further comprises a login unit, which is used for logging in the server;
the server also comprises a triggering unit used for triggering the server to send an instruction for erasing the data of the application terminal to the application terminal again according to the login of the application terminal.
The implementation of the invention has the following beneficial effects:
according to the invention, under the condition that the mobile terminal is lost or has a virus, the server side sends a data erasing command to the mobile terminal, and the mobile terminal deletes data after receiving the data erasing command and pushes out the login and deletes the user account; the problem of current mobile office network exist unsafe, lose terminal or virus in the terminal leads to system's core data to leak the risk is solved.
The foregoing is a more detailed description of the invention in connection with specific preferred embodiments and it is not intended that the invention be limited to these specific details. For those skilled in the art to which the invention pertains, several simple deductions or substitutions can be made without departing from the spirit of the invention, and all shall be considered as belonging to the protection scope of the invention.

Claims (9)

1. A method for remotely erasing data of an application terminal, the method comprising:
s11, the server side sends an instruction for erasing the data of the application terminal to the application terminal, wherein the instruction comprises a user account and an equipment identification number of the application terminal;
s12, the application terminal receives the instruction and analyzes the instruction to obtain an equipment identification number;
s13, judging whether the analyzed and obtained device identification number is consistent with the device identification number of the device;
s14, deleting the local database of the application terminal when the device identification number obtained by analysis is consistent with the device identification number of the application terminal;
and S15, logging out the current user from the system login interface, and clearing the user account of the current user.
2. The method of claim 1, wherein the method further comprises:
after an application terminal deletes a local database of the application terminal and a user account of the current user, sending a message of successful erasing to the server side, wherein the message comprises a device identification number of the application terminal;
and the server marks that the information record of the application terminal is deleted.
3. The method of claim 1, wherein the step S12 is preceded by:
the application terminal is in an off-line state and does not receive an instruction of sending application terminal data to the application terminal by the server side to erase the application terminal data;
and the application terminal logs in to the server side and triggers the server side to send an instruction for erasing the data of the application terminal to the application terminal again.
4. The method of claim 1, wherein the step S11 is preceded by:
the application terminal receives an input login command, wherein the login command comprises a user account and a password;
the application terminal reads the equipment identification number of the application terminal according to the login command;
the application terminal establishes an XMPP login message, and the XMPP login message is connected with a login server through XMPP, wherein the XMPP login message comprises a user account, a password, an equipment identification number of the application terminal and an equipment name;
and the server analyzes the XMPP login message and carries out password verification, and records the user account, the equipment identification number, the equipment name, the login time, the IP address and the MAC address after login is successful.
5. A mobile terminal for remotely erasing application terminal data, the mobile terminal comprising:
the analysis unit is used for analyzing the command for erasing the application terminal data to obtain an equipment identification number;
the judging unit is used for judging whether the device identification number obtained by analysis is consistent with the device identification number of the self device;
the processing unit is used for deleting the local database of the application terminal when the device identification number obtained by analysis is consistent with the device identification number of the processing unit;
and the clearing unit is used for quitting the current user from the system login interface and clearing the user account of the current user.
6. The mobile terminal of claim 5, wherein the mobile terminal further comprises:
and the sending unit is used for sending a message with successful erasing to the server after the processing unit and the clearing unit execute the messages, and the message comprises the equipment identification number of the application terminal.
7. A system for remotely erasing application terminal data, comprising a mobile terminal according to claims 4 to 5, characterized in that the system further comprises a server;
the server side comprises a sending unit, wherein the sending unit is used for sending an instruction for erasing the data of the application terminal to the application terminal, and the instruction comprises a user account and an equipment identification number of the application terminal.
8. The system of claim 7, wherein the server-side further comprises:
and the marking unit is used for marking that the information record of the application terminal is deleted.
9. The system of claim 7, wherein the application terminal further comprises a login unit for logging in to the server;
the server also comprises a triggering unit used for triggering the server to send an instruction for erasing the data of the application terminal to the application terminal again according to the login of the application terminal.
CN201910898925.5A 2019-09-23 2019-09-23 Method, mobile terminal and system for remotely erasing application terminal data Pending CN110674537A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910898925.5A CN110674537A (en) 2019-09-23 2019-09-23 Method, mobile terminal and system for remotely erasing application terminal data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910898925.5A CN110674537A (en) 2019-09-23 2019-09-23 Method, mobile terminal and system for remotely erasing application terminal data

Publications (1)

Publication Number Publication Date
CN110674537A true CN110674537A (en) 2020-01-10

Family

ID=69077220

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910898925.5A Pending CN110674537A (en) 2019-09-23 2019-09-23 Method, mobile terminal and system for remotely erasing application terminal data

Country Status (1)

Country Link
CN (1) CN110674537A (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103873666A (en) * 2012-12-17 2014-06-18 中国电信股份有限公司 Mobile terminal, data wiping method and data wiping device for mobile terminal and enterprise application installation method
CN104881612A (en) * 2015-05-06 2015-09-02 百度在线网络技术(北京)有限公司 Data deleting method and apparatus
CN104980926A (en) * 2015-06-05 2015-10-14 小米科技有限责任公司 Remote control method and device for mobile terminal
CN105306504A (en) * 2014-07-03 2016-02-03 腾讯科技(深圳)有限公司 Method for remote control of terminal and wireless communication terminal
CN105471814A (en) * 2014-07-29 2016-04-06 小米科技有限责任公司 Account number management method and account number management device
CN105704157A (en) * 2016-04-08 2016-06-22 上海卓易科技股份有限公司 Remote control method and system, intelligent terminal and service terminal application to remote control method and system
CN106302603A (en) * 2015-06-05 2017-01-04 腾讯科技(深圳)有限公司 The method and apparatus remotely deleting information
CN106909861A (en) * 2015-12-23 2017-06-30 北京奇虎科技有限公司 A kind of method and apparatus for realizing mobile terminal remote control, mobile terminal and system
CN107645567A (en) * 2017-11-14 2018-01-30 中国科学院声学研究所 A kind of method of remote control intelligent terminal

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103873666A (en) * 2012-12-17 2014-06-18 中国电信股份有限公司 Mobile terminal, data wiping method and data wiping device for mobile terminal and enterprise application installation method
CN105306504A (en) * 2014-07-03 2016-02-03 腾讯科技(深圳)有限公司 Method for remote control of terminal and wireless communication terminal
CN105471814A (en) * 2014-07-29 2016-04-06 小米科技有限责任公司 Account number management method and account number management device
CN104881612A (en) * 2015-05-06 2015-09-02 百度在线网络技术(北京)有限公司 Data deleting method and apparatus
CN104980926A (en) * 2015-06-05 2015-10-14 小米科技有限责任公司 Remote control method and device for mobile terminal
CN106302603A (en) * 2015-06-05 2017-01-04 腾讯科技(深圳)有限公司 The method and apparatus remotely deleting information
CN106909861A (en) * 2015-12-23 2017-06-30 北京奇虎科技有限公司 A kind of method and apparatus for realizing mobile terminal remote control, mobile terminal and system
CN105704157A (en) * 2016-04-08 2016-06-22 上海卓易科技股份有限公司 Remote control method and system, intelligent terminal and service terminal application to remote control method and system
CN107645567A (en) * 2017-11-14 2018-01-30 中国科学院声学研究所 A kind of method of remote control intelligent terminal

Similar Documents

Publication Publication Date Title
CN104125062B (en) Login method and device, login authentication device, server, terminal and system
US20210036907A1 (en) Methods and apparatuses for pushing a message
CN112738791B (en) User information correlation backfill method, device, equipment and medium based on 5G core network
CN107800783B (en) Method and device for remotely monitoring server
CN105743732B (en) Method and system for recording transmission path and distribution condition of local area network files
CN106559419B (en) The application and identification method and identification terminal of short message verification code
CN103716356A (en) Storage process operation method, device and system based on Web
CN107294910B (en) Login method and server
CN112256551A (en) Remote log capturing method and device, electronic equipment and storage medium
CN106507352A (en) The website identification method of short message verification code and identification terminal
CN105023124A (en) Transformer station defect real time research and judge method, apparatus and system
CN109088872B (en) Using method and device of cloud platform with service life, electronic equipment and medium
CN117201601A (en) Internet of things equipment access method, device, equipment and storage medium
CN101001213B (en) Short message transmission system and method
CN110674537A (en) Method, mobile terminal and system for remotely erasing application terminal data
CN109039776B (en) System for realizing unified account management of multiple systems by simulating HTTP (hyper text transport protocol) request
CN102624547A (en) Method, device and system for managing IM (Instant Messaging) online behavior
CN106101193B (en) Information backup method, terminal equipment, operator server and backup system
CN112448932B (en) Message processing method and device
CN107295179A (en) The method and apparatus that a kind of short message is shown
CN102821415A (en) Fault detecting and processing method and fault detecting and processing device
CN114124555A (en) Message playback method and device, electronic equipment and computer readable medium
CN113595824A (en) Method for testing distribution network reliability of Wi-Fi Internet of things equipment and readable storage medium
CN110365627B (en) Application program synchronization method and device, computing equipment and storage medium
CN111953796A (en) In-band management file transmission method, device and equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200110