CN111316277A - 一种移动终端及用于数据擦除的计算机可读存储介质 - Google Patents

一种移动终端及用于数据擦除的计算机可读存储介质 Download PDF

Info

Publication number
CN111316277A
CN111316277A CN201780096648.5A CN201780096648A CN111316277A CN 111316277 A CN111316277 A CN 111316277A CN 201780096648 A CN201780096648 A CN 201780096648A CN 111316277 A CN111316277 A CN 111316277A
Authority
CN
China
Prior art keywords
mobile terminal
factory
password
mode
capturing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201780096648.5A
Other languages
English (en)
Chinese (zh)
Other versions
CN111316277B (zh
Inventor
木魁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Transsion Communication Co Ltd
Original Assignee
Shenzhen Transsion Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Transsion Communication Co Ltd filed Critical Shenzhen Transsion Communication Co Ltd
Publication of CN111316277A publication Critical patent/CN111316277A/zh
Application granted granted Critical
Publication of CN111316277B publication Critical patent/CN111316277B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)
CN201780096648.5A 2017-11-09 2017-11-09 一种移动终端及用于数据擦除的计算机可读存储介质 Active CN111316277B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/110164 WO2019090586A1 (fr) 2017-11-09 2017-11-09 Terminal mobile, système et support de stockage lisible par ordinateur pour l'effacement de données

Publications (2)

Publication Number Publication Date
CN111316277A true CN111316277A (zh) 2020-06-19
CN111316277B CN111316277B (zh) 2024-07-23

Family

ID=66437523

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201780096648.5A Active CN111316277B (zh) 2017-11-09 2017-11-09 一种移动终端及用于数据擦除的计算机可读存储介质

Country Status (2)

Country Link
CN (1) CN111316277B (fr)
WO (1) WO2019090586A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11334662B2 (en) * 2020-07-14 2022-05-17 Bank Of America Corporation Tamper-evident travel devices equipped with secure re-image file (s)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100198791A1 (en) * 2009-02-05 2010-08-05 Grace Zhanglei Wu System, method, and computer program product for allowing access to backup data
CN102883026A (zh) * 2012-09-07 2013-01-16 广东欧珀移动通信有限公司 一种移动终端实现开机保护的方法
EP2574022A1 (fr) * 2011-09-23 2013-03-27 Lg Electronics Inc. Terminal mobile et procédé de fourniture de sécurité associé
WO2014123758A1 (fr) * 2013-02-08 2014-08-14 Sprint Communications Company, L.P. Système et procédé consistant à mémoriser des conditionnements de marques de service sur un dispositif mobile
CN104615951A (zh) * 2015-02-13 2015-05-13 联想(北京)有限公司 一种信息处理方法及移动终端
CN105224423A (zh) * 2015-10-26 2016-01-06 Tcl海外电子(惠州)有限公司 终端数据备份方法及装置
CN106778359A (zh) * 2015-11-20 2017-05-31 宏碁股份有限公司 重置出厂保护的解除方法及其电子装置

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150154002A1 (en) * 2013-12-04 2015-06-04 Google Inc. User interface customization based on speaker characteristics
CN104348979B (zh) * 2014-11-13 2016-03-30 努比亚技术有限公司 移动终端及其短信在加密模式下的显示方法和装置
CN104539811A (zh) * 2015-01-23 2015-04-22 深圳市中兴移动通信有限公司 终端的防盗方法和移动终端

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100198791A1 (en) * 2009-02-05 2010-08-05 Grace Zhanglei Wu System, method, and computer program product for allowing access to backup data
EP2574022A1 (fr) * 2011-09-23 2013-03-27 Lg Electronics Inc. Terminal mobile et procédé de fourniture de sécurité associé
CN102883026A (zh) * 2012-09-07 2013-01-16 广东欧珀移动通信有限公司 一种移动终端实现开机保护的方法
WO2014123758A1 (fr) * 2013-02-08 2014-08-14 Sprint Communications Company, L.P. Système et procédé consistant à mémoriser des conditionnements de marques de service sur un dispositif mobile
CN104615951A (zh) * 2015-02-13 2015-05-13 联想(北京)有限公司 一种信息处理方法及移动终端
CN105224423A (zh) * 2015-10-26 2016-01-06 Tcl海外电子(惠州)有限公司 终端数据备份方法及装置
CN106778359A (zh) * 2015-11-20 2017-05-31 宏碁股份有限公司 重置出厂保护的解除方法及其电子装置

Also Published As

Publication number Publication date
WO2019090586A1 (fr) 2019-05-16
CN111316277B (zh) 2024-07-23

Similar Documents

Publication Publication Date Title
US7840794B2 (en) OS starting method and apparatus using the same
JP6054908B2 (ja) 変数セットを修復する方法、コンピュータ・プログラムおよびコンピュータ
US9292680B2 (en) Mobile terminal detection method and mobile terminal
US20140115316A1 (en) Boot loading of secure operating system from external device
CN104506639A (zh) 一种获取Root权限的方法及装置
JP2004151785A (ja) 着脱式デバイス及びプログラムの起動方法
JP2006092547A (ja) 基本入出力システムを具えたコンピュータシステム及びその制御方法
US20160004648A1 (en) Data erasing apparatus, data erasing method, and computer-readable storage medium
CN113626822B (zh) 集成LinuxBoot的UEFI固件启动方法及装置
TW200305807A (en) Basic input/output system (BIOS) shadowed small-print hard disk drive as robust, always on, backup for hard disk image & software failure
KR20200141560A (ko) Usb 저장 매체를 이용하는 컴퓨터용 보안 시스템 및 방법
KR102459774B1 (ko) Dll 파일 암호화 방법, 이를 수행하는 dll 파일 암호화 시스템, 및 이를 저장하는 기록매체
CN105786545B (zh) 基于异构混合内存的断点恢复方法和系统
Gómez-Miralles et al. Versatile iPad forensic acquisition using the apple camera connection kit
CN111316277B (zh) 一种移动终端及用于数据擦除的计算机可读存储介质
CN107818272A (zh) 硬盘安全启动及硬盘绑定方法、装置及工控机
JP5304229B2 (ja) 端末装置
US8924306B2 (en) Remote computer rebooting tool
JP2006195629A (ja) 携帯記憶装置
CN109522174B (zh) 控制adb使能的方法、装置、终端及存储介质
CN105488436A (zh) 一种移动存储设备访问方法和装置
CN113721837B (zh) 基于bios的存储介质信息消除方法和装置
CN110688663A (zh) 一种执行命令保护方法、装置及安卓设备和存储介质
CN110659477A (zh) 安卓设备的防刷机保护方法、系统及安卓设备和存储介质
US20240152469A1 (en) Self-Detecting and Data Rewriting System and Application Method Thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant