CN115103055A - Loss processing method and device, mobile terminal and readable storage medium - Google Patents

Loss processing method and device, mobile terminal and readable storage medium Download PDF

Info

Publication number
CN115103055A
CN115103055A CN202210686202.0A CN202210686202A CN115103055A CN 115103055 A CN115103055 A CN 115103055A CN 202210686202 A CN202210686202 A CN 202210686202A CN 115103055 A CN115103055 A CN 115103055A
Authority
CN
China
Prior art keywords
mobile terminal
state
message
sensitive information
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210686202.0A
Other languages
Chinese (zh)
Other versions
CN115103055B (en
Inventor
云龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Duxiaoman Payment Technology Co ltd
Du Xiaoman Technology Beijing Co Ltd
Original Assignee
Du Xiaoman Technology Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Du Xiaoman Technology Beijing Co Ltd filed Critical Du Xiaoman Technology Beijing Co Ltd
Priority to CN202210686202.0A priority Critical patent/CN115103055B/en
Publication of CN115103055A publication Critical patent/CN115103055A/en
Application granted granted Critical
Publication of CN115103055B publication Critical patent/CN115103055B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Telephone Function (AREA)

Abstract

The application discloses a loss processing method, a loss processing device, a mobile terminal and a readable storage medium. The mobile terminal responds to the received first state change instruction and is switched from the state to be protected to the protection state; determining whether the received message contains sensitive information, wherein the sensitive information comprises a verification code; replacing the sensitive information in the message in case the message contains the sensitive information; and displaying the message after the replacement processing. Based on the technical scheme disclosed by the application, after the mobile terminal is switched to the protection state, a picker cannot know sensitive information in the received message, and can not perform verification operation based on the sensitive information, so that the picker cannot perform operations needing verification, such as login operation, transfer operation, payment operation and the like, and therefore the fund safety and the information safety of a user are effectively guaranteed. In addition, the operation of shutting down or removing the user identification card by a picker can be delayed, and more time is won for the user to retrieve the mobile phone.

Description

Loss processing method and device, mobile terminal and readable storage medium
Technical Field
The present application belongs to the technical field of mobile terminals, and in particular, to a loss processing method and apparatus, a mobile terminal, and a readable storage medium.
Background
With the continuous increase of the memory of the mobile phone and the continuous improvement of the performance of the processor, more and more mobile Applications (APPs) are installed in the mobile phone by a user. If the mobile phone is lost, a lot of inconvenience is brought to the user. Especially, after the mobile phone is lost, if the user does not timely report the mobile phone number, report the bank card, and freeze the account number of the mobile application with the payment function, the fund of the user has a great risk of being stolen.
For those skilled in the art, how to reduce the risk of stolen funds of the user after the mobile phone is lost is an urgent problem to be solved.
Disclosure of Invention
In view of this, an object of the present application is to provide a loss processing method and apparatus, a mobile terminal, and a readable storage medium, so as to reduce the risk that a user funds are stolen after the mobile terminal is lost.
In order to achieve the above purpose, the present application provides the following technical solutions:
the application provides a loss processing method, which is applied to a mobile terminal and comprises the following steps:
responding to a received first state change instruction, and switching from a state to be protected to a protection state, wherein the first state change instruction is sent by an administrator device or a server;
determining whether a received message contains sensitive information, wherein the sensitive information comprises a verification code;
replacing the sensitive information in the message if the message contains sensitive information;
and displaying the message after the replacement processing.
Optionally, after switching from the state to be protected to the protection state, the method further includes:
the private data is deleted.
Optionally, after switching from the state to be protected to the protection state, the method further includes:
and acquiring current position information and sending the position information to the server.
Optionally, after switching from the state to be protected to the protection state, the method further includes:
and controlling the image acquisition equipment to carry out non-perception shooting, and sending the shot images to the server.
Optionally, the method further includes:
when the network operation is detected to be closed, displaying preset first prompt information to guide a current operator to restore the network connection.
Optionally, the method further includes:
and when the shutdown operation is detected, displaying preset second guide information to guide the current operator to terminate the shutdown process.
Optionally, the method further includes:
the method comprises the steps that administrator equipment is configured for the mobile terminal in advance, so that when the mobile terminal is in a lost state, the administrator equipment sends a first state changing instruction to the mobile terminal, or the administrator equipment sends a first state changing request to the server, and the server responds to the first state changing request and sends the first state changing instruction to the mobile terminal.
The present application further provides a loss processing apparatus applied to a mobile terminal, the apparatus including:
the first state switching unit is used for responding to a received first state changing instruction and switching from a state to be protected to a protection state, wherein the first state changing instruction is sent by an administrator device or a server;
the message identification unit is used for determining whether the received message contains sensitive information or not, wherein the sensitive information comprises a verification code;
the message processing unit is used for replacing the sensitive information in the message under the condition that the message contains the sensitive information;
and the message display unit is used for displaying the message after the replacement processing.
The application also provides a mobile terminal, which comprises a processor and a memory;
the memory is used for storing programs;
the processor is configured to execute the program to implement the steps of any one of the methods described above.
The present application also provides a readable storage medium having stored thereon a program which, when executed by a processor, performs the steps of any of the methods described above.
Therefore, the beneficial effects of the application are as follows:
according to the loss processing method, the mobile terminal responds to the received first state change instruction and is switched to the protection state from the state to be protected, under the protection state, the mobile terminal determines whether the received message contains sensitive information (including a verification code), if the message contains the sensitive information, replacement operation is carried out on the sensitive information in the message, and the message subjected to replacement processing is displayed, so that a picker of the mobile terminal cannot know the sensitive information in the message and cannot carry out verification operation based on the sensitive information, the condition that the picker cannot carry out operations needing verification such as login operation, transfer operation and payment operation is guaranteed, and therefore fund safety and information safety of a user are effectively guaranteed. In addition, the picker can see the message received by the mobile terminal, so that the picker can generate the cognition that the user does not find that the mobile terminal is lost, the operation of shutting down or removing the user identification card by the picker can be delayed, and more time is won for the user to retrieve the mobile terminal.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a flow chart of a loss handling method disclosed herein;
FIG. 2 is a flow chart of another loss handling method disclosed herein;
FIG. 3 is a flow chart of another loss handling method disclosed herein;
FIG. 4 is a flow chart of another loss handling method disclosed herein;
FIG. 5 is a flow chart illustrating a method for configuring an administrator device for a mobile terminal as disclosed herein;
FIG. 6 is a schematic diagram of a loss handling apparatus according to the present disclosure;
FIG. 7 is a block diagram of a mobile terminal according to the present disclosure;
fig. 8 is a schematic diagram of a state machine of the mobile terminal disclosed in the present application.
Detailed Description
The application discloses a loss processing method and device, a mobile terminal and a readable storage medium, which are used for reducing the risk that user funds are stolen after the mobile terminal is lost.
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Referring to fig. 1, fig. 1 is a flowchart of a loss handling method disclosed in the present application. The method is executed by a mobile terminal, and the mobile terminal can be a mobile phone or a tablet and other portable user equipment. The method comprises the following steps:
s101: and responding to the received first state change instruction, and switching from the state to be protected to the protection state.
Wherein the first state change instruction is sent to the mobile terminal by the administrator device or the server.
When a user knows that the mobile terminal is lost, the user needs to control the mobile terminal to be switched from the state to be protected to the protection state under the condition that the mobile terminal still can communicate with other equipment.
In one possible case, if the administrator device is capable of performing near field communication with the mobile terminal, that is, if a near field communication module (e.g., bluetooth module) of the mobile terminal is in an on state and the administrator device and the mobile terminal are within a maximum communication distance of the near field communication module, the administrator device transmits a first state change instruction to the mobile terminal after receiving a state change operation performed by a user.
In another possible case, if the administrator device cannot perform near field communication with the mobile terminal and the mobile communication network of the mobile terminal is not closed, the administrator device sends a first state change request to the server after receiving a state change operation performed by the user, where the first state change request includes an identifier of the mobile terminal, and the server sends a first state change instruction to the mobile terminal in response to the received first state change request.
S102: it is determined whether the received message contains sensitive information.
In the protection state, the mobile terminal analyzes the received message to determine whether the message contains a sensitive message. Wherein the sensitive information includes a verification code. The verification code referred to in this application means: a character string needs to be input in an input box of the mobile terminal to perform a login operation or a sensitive operation. Optionally, the message includes a short message and an application message.
Optionally, the mobile terminal determines whether the message includes a preset keyword, so as to determine whether the message includes the verification code. Specifically, if a preset keyword is included in the message, it is determined that the message includes an authentication code, where the keyword includes, but is not limited to, an "authentication code", a "login code", a "transaction code", and an "operation code".
S103: in the case where the message contains sensitive information, the sensitive information in the message is replaced.
S104: and displaying the message after the replacement processing.
In the protection state, the mobile terminal replaces the sensitive information in the message under the condition that the received message contains the sensitive information, and displays the message after replacement processing, so that a picker of the mobile terminal cannot know the sensitive information in the message. In another aspect, the picker can see the message received by the mobile terminal, which may cause the picker to generate a recognition that the user does not find that the mobile device is lost, and may delay the action of the picker to perform a shutdown operation or a removal operation of a user identification card (e.g., sim card), so as to strive for more time for the user to retrieve the mobile terminal.
For example, in a login scenario, when a picker attempts to log in to a mobile application, the "retrieve password" of the mobile application login interface may be selected, triggering the server of the mobile application to send an authentication message to the mobile terminal. If the finder knows the verification code in the verification message, the finder can perform authentication by means of the verification code, and then perform password modification operation, and log in the mobile application by using the modified password, which may result in user information leakage. In the application, the mobile terminal replaces the verification code in the received verification message in the protection state, so that a picker cannot know the correct verification code, and the picker cannot pass verification and even cannot log in the mobile application by modifying the password.
For example, in a payment/transfer scenario, when a picker attempts to complete a payment/transfer, a verification code in a confirmation message sent by a server needs to be input into a corresponding input box and sent to the server. In the application, the mobile terminal replaces the verification code in the received verification message in the protection state, so that a picker cannot know the correct verification code, the picker cannot complete payment/transfer accounts, and the fund safety of a user is protected.
This is described herein with respect to sensitive information in a replacement message.
In replacing sensitive information, the following rules need to be followed: compared with the sensitive information in the message, the replaced information has the same number of characters and the same character type, but the two pieces of information are different. For example, if the received message contains a validation code that is a 6-digit number, some or all of the digits in the validation code are replaced with other digits. For example, if the received message contains a verification code, and the verification code is 4-digit english letters, all or part of the english letters in the verification code are replaced by other english letters.
According to the loss processing method, the mobile terminal responds to the received first state change instruction and is switched to the protection state from the state to be protected, under the protection state, the mobile terminal determines whether the received message contains sensitive information (including a verification code), if the message contains the sensitive information, replacement operation is carried out on the sensitive information in the message, and the message subjected to replacement processing is displayed, so that a picker of the mobile terminal cannot know the sensitive information in the message and cannot carry out verification operation based on the sensitive information, the fact that the picker cannot carry out login operation, transfer operation, payment operation and other operations needing verification is guaranteed, and therefore fund safety and information safety of a user are effectively guaranteed. In addition, the picker can see the message received by the mobile terminal, so that the picker can generate the cognition that the user does not find that the mobile terminal is lost, the operation of shutting down or removing the user identification card by the picker can be delayed, and more time is strived for the user to retrieve the mobile terminal.
Referring to fig. 2, fig. 2 is a flow chart of another loss handling method disclosed in the present application. The method comprises the following steps:
s101: and responding to the received first state change instruction, and switching from the state to be protected to the protection state.
S102: it is determined whether the received message contains sensitive information.
S103: in the case where the message contains sensitive information, the sensitive information in the message is replaced.
S104: and displaying the message after the replacement processing.
S105: the private data is deleted.
The data stored by the mobile terminal may relate to the privacy of the user. During the process of daily use of the mobile terminal, the user marks data needing protection, and the marked data are regarded as private data. For example: marking a certain file as private data; a certain folder is marked as private data. And after the mobile terminal is switched to the protection state from the state to be protected, deleting the privacy data to prevent the privacy data of the user from being leaked. The mobile terminal deleting the private data comprises the following steps: delete pre-marked files, delete pre-marked folders.
In the loss processing method shown in fig. 2 of the present application, after the mobile terminal is switched from the state to be protected to the protection state, an operation of deleting the private data is further performed, so as to prevent the private data stored in the mobile terminal from being leaked.
Referring to fig. 3, fig. 3 is a flow chart of another loss handling method disclosed in the present application. The method comprises the following steps:
s101: and responding to the received first state change instruction, and switching from the state to be protected to the protection state.
S102: it is determined whether the received message contains sensitive information.
S103: in the case where the message contains sensitive information, the sensitive information in the message is replaced.
S104: and displaying the message after the replacement processing.
S105: the private data is deleted.
S106: and acquiring the current position information and sending the position information to a server.
And after the mobile terminal is switched from the state to be protected to the protection state, acquiring the current position information, and sending the acquired position information to the server. And the user acquires the position of the mobile terminal from the server so as to take more measures to retrieve the lost mobile terminal. In implementation, the mobile terminal may obtain its location in a variety of existing manners.
In the loss protection method shown in fig. 3, after the mobile terminal is switched from the state to be protected to the protection state, the operation of acquiring the current position information and sending the acquired position information to the server is further performed, so that the user can know the current position of the mobile terminal, and the user can find the mobile terminal conveniently.
In practice, step S106 may be further configured on the basis of the loss processing method shown in fig. 1, that is, step S105 in the loss processing method shown in fig. 3 may be omitted to constitute another loss processing method.
Referring to fig. 4, fig. 4 is a flow chart of another loss handling method disclosed in the present application. The method comprises the following steps:
s101: and responding to the received first state change instruction, and switching from the state to be protected to the protection state.
S102: it is determined whether the received message contains sensitive information.
S103: in the case where the message contains sensitive information, the sensitive information in the message is replaced.
S104: and displaying the message after the replacement processing.
S105: the private data is deleted.
S106: and acquiring current position information and sending the position information to a server.
S107: and controlling the image acquisition equipment to perform non-perception shooting, and sending the shot images to the server.
And after the mobile terminal is switched from the state to be protected to the protection state, controlling the image acquisition device to perform non-sensing shooting, and transmitting the shot image to the server. It can be understood that the image captured by the image capturing device of the mobile terminal usually includes an environmental image, and may also capture an image of a pickup person, and a user can obtain more information for retrieving the mobile terminal based on the image captured by the mobile terminal. For example, the user provides the image of the pickup to the relevant department, and can assist in locking the pickup, thereby retrieving the mobile terminal.
The non-perception photographing means: when the mobile terminal performs shooting, the screen does not display a shooting interface.
In implementation, if the mobile device has a front camera and a rear camera, the front camera and the rear camera can be controlled to perform non-perception shooting, so that more images can be acquired.
In the loss processing method shown in fig. 4, after the mobile terminal is switched from the state to be protected to the protection state, the image acquisition device is controlled to perform non-sensing shooting, and an operation of shooting an obtained image is sent to the server, so that a user can obtain more information for retrieving the mobile terminal, and retrieving the mobile terminal is facilitated.
In practice, step S107 may be further provided on the basis of each of the loss handling methods disclosed above in the present application.
It should be noted that, after the mobile terminal is switched from the state to be protected to the protection state, the mobile terminal performs the operation of acquiring the current location information, sending the acquired location information to the server, and performs the operation of controlling the image capturing device to perform the non-sensing shooting and sending the shot image to the server, and the purpose is as follows: information for retrieving the mobile terminal is collected. After the mobile terminal is switched to the protection state from the state to be protected, the sensitive information in the message is replaced when the message is received and the message contains the sensitive information is determined, the message after replacement processing is displayed, so that a picker can see the message received by the mobile terminal, the picker is guided to generate cognition that the user does not find that the mobile equipment is lost, the operation of shutting down or removing a user identification card by the picker can be delayed, and more time is won for collecting the information for retrieving the mobile terminal.
The present application discloses another loss processing method, and specifically, on the basis of each loss processing method disclosed above, one or more of the following steps are set:
when the network operation is detected to be closed, displaying preset first prompt information to guide a current operator to recover the network connection;
and when the shutdown operation is detected, displaying preset second guide information to guide the current operator to terminate the shutdown process.
It can be understood that: after finding out a lost mobile terminal, a user needs to send a first state change instruction to the lost mobile terminal through administrator equipment or a server, so that the lost mobile terminal is switched from a state to be protected to a protection state; after the mobile terminal is switched from the state to be protected to the protection state, the mobile terminal sends the position information to the server and sends the shot image to the server, and the sending and the shooting are all realized through a network. If the picker closes the network of the mobile terminal, the above operation cannot be completed.
Based on this consideration, in this embodiment, when the mobile terminal detects that the network operation is closed, the mobile terminal displays a preset first prompt message to guide the current operator to restore the network, and when the mobile terminal detects that the network operation is closed, the mobile terminal displays a preset second guide message to guide the current operator to terminate the shutdown process. It should be noted that the network shutdown operation or the power-off operation detected by the mobile terminal may be performed by the user of the mobile terminal or may be performed by the pickup of the mobile terminal. Since the user of the mobile terminal knows that displaying the first guidance information or the second guidance information by the mobile terminal is a partial measure of the loss handling method, the user may continue to perform the network shutdown operation or the power-off operation. And after the picker of the mobile terminal sees the first prompt message or the second prompt message, the network connection is recovered or the shutdown operation is terminated with a high probability.
Optionally, the first guiding message includes a statement indicating to open a network connection to complete an operation. Optionally, the second guidance message includes a statement prompting that the message is received and does not shut down.
For example, a loss processing apparatus implementing the loss processing method disclosed in the present application is installed in a mobile terminal in the form of a mobile application (e.g., cloud note APP). When the mobile terminal detects that the network operation is closed in a protection state, a message of pushing a cloud note to receive a new message and please connect the network to check is sent, and when the power-off operation is detected, a message of pushing the cloud note to receive the new message and do not need to be powered off is sent.
The application discloses another loss processing method, and specifically, on the basis of each loss processing method disclosed above, the following steps are set:
and responding to the received second state change instruction, and switching from the protection state to the state to be protected. Wherein the second state change instruction is sent by the administrator device or the server.
After the user retrieves the mobile terminal, the retrieved mobile terminal needs to be controlled to be switched from the protection state to the state to be protected. In the first mode, a user starts a near field communication module of a mobile terminal and administrator equipment, the user executes state changing operation on the administrator equipment, and the administrator equipment responds to the operation to send a second state changing instruction to the mobile terminal. In the second mode, the user executes the operation of changing the state on the administrator device, the administrator device responds to the operation to send a second state change request to the server, the second state change request comprises the identifier of the mobile terminal, and the server responds to the received second state change request and sends a second state change instruction to the mobile terminal.
The present application discloses another loss processing method, and specifically, on the basis of each loss processing method disclosed above in the present application, the following steps are set:
the administrator device is configured for the mobile terminal in advance.
When the mobile terminal is in a lost state, the administrator device sends a first state change instruction to the mobile terminal, or the administrator device sends a first state change request to the server, and the server responds to the first state change request and sends the first state change instruction to the mobile terminal.
The following describes a scheme for configuring an administrator device for a mobile terminal, taking the mobile terminal B as the administrator device for the mobile terminal a as an example. Please refer to fig. 5, which includes:
s501: the loss processing device in the mobile terminal a is configured to be in an operating mode, and the designated system authority is given to the loss processing device. For example, the loss handling device is given access to cameras, microphones, messages, photos and videos.
S502: the loss handling means in mobile terminal B is configured in a management mode.
It should be noted that, the loss processing apparatus is installed in the mobile terminal a and the mobile terminal B in advance, and the loss processing apparatus can be understood as a mobile application that implements the loss processing method disclosed in the present application. The user downloads the installation file of the loss handling apparatus and runs the installation file so as to install the loss handling apparatus in the mobile terminal. Wherein the loss handling means in each mobile terminal has a unique ID (identification).
The loss handling apparatus has two modes: a management mode and an operational mode. Specifically, the loss processing device in the management mode may control other loss processing devices in the operating mode, and one loss processing device in the management mode may manage a plurality of loss processing devices in the operating mode; the loss processing device in the operating mode receives an instruction from the administrator and operates according to the instruction sent by the administrator. That is, one loss processing device in the management mode may correspond to a plurality of loss processing devices in the operation mode, and one loss processing device in the operation mode corresponds to one administrator (loss processing device in the management mode).
S503: the start password is set for the loss handling apparatus in the mobile terminal B, and when the loss handling apparatus in the mobile terminal B is started, it is necessary to verify whether the input start password is correct.
In practice, step S503 may be omitted.
S504: the loss handling means in the mobile terminal B generates an authorization code.
S505: the mobile terminal B sends registration information to the server, the registration information including the authorization code and the ID of the loss handling device in the mobile terminal B.
S506: and the server correspondingly stores the authorization code and the ID in the registration information.
S507: the mobile terminal a stores the authorization code generated by the mobile terminal B.
S508: the mobile terminal a sends a configuration request to the server, the configuration request including the authorization code generated by the mobile terminal B and the ID of the loss handling device in the mobile terminal a.
S509: the server configures the mobile terminal B as an administrator device of the mobile terminal a, and records the pairing relationship.
The server searches for the ID of the loss processing apparatus corresponding to the authorization code in the configuration request, and configures the loss processing apparatus indicated by the found ID as an administrator of the loss processing apparatus indicated by the ID in the configuration request, that is, configures the mobile terminal B as an administrator device of the mobile terminal a.
S510: the server sends a configuration completion notification to the mobile terminal a.
S511: the server sends a configuration completion notification to the mobile terminal B.
Of course, the above is only one scheme for configuring the administrator device for the mobile terminal.
The application also discloses another scheme for configuring the administrator equipment for the mobile terminal. Still taking the example of configuring the mobile terminal B as the administrator device of the mobile terminal a as an example, the following steps include:
the loss processing device in the mobile terminal a is configured to be in an operating mode, and the designated system authority is given to the loss processing device. For example, the loss handling device is given access to cameras, microphones, messages, photos and videos.
The loss handling means in mobile terminal B is configured in a management mode.
Mobile terminal B sends an authorization request to mobile terminal a, the authorization request containing the ID of the lost processing device in mobile terminal B.
Mobile terminal a sends a configuration request to the server, the configuration request including the ID of the loss handling device in mobile terminal a and the ID of the loss handling device in mobile terminal B.
The server configures the mobile terminal B as an administrator device of the mobile terminal a, and records the pairing relationship.
The above of the present application discloses a loss processing method, and correspondingly, the present application also discloses a loss processing device, and the descriptions about the two in the specification can be mutually referred.
Referring to fig. 6, fig. 6 is a schematic structural diagram of a loss processing apparatus disclosed in the present application. The device is installed on a mobile terminal, and the mobile terminal can be a mobile phone or a tablet and other portable user equipment. The device includes:
a first state switching unit 601, configured to switch from a state to be protected to a protection state in response to a received first state change instruction, where the first state change instruction is sent by an administrator device or a server;
a message identification unit 602, configured to determine whether a received message contains sensitive information, where the sensitive information includes a verification code;
a message processing unit 603, configured to replace the sensitive information in the message when the message contains the sensitive information;
a message display unit 604, configured to display the message after the replacement processing.
Optionally, on the basis of the loss processing apparatus, further setting: and the privacy data processing unit is used for deleting the privacy data after the mobile terminal is switched from the state to be protected to the protection state.
Optionally, on the basis of any one of the loss processing apparatuses, the following is further set: and the position processing unit is used for acquiring the current position information and sending the position information to the server after the mobile terminal is switched from the state to be protected to the protection state.
Optionally, on the basis of any one of the loss processing apparatuses, the following is further set: and the shooting control unit is used for controlling the image acquisition equipment to carry out non-perception shooting and sending the shot images to the server after the mobile terminal is switched from the state to be protected to the protection state.
Optionally, on the basis of any one of the loss processing apparatuses, the following is further set: a first guiding unit and/or a second guiding unit. Wherein the first guiding unit is used for: when the network operation is detected to be closed, displaying preset first prompt information to guide a current operator to restore the network connection. The second guiding unit is used for: and when the shutdown operation is detected, displaying preset second guide information to guide the current operator to terminate the shutdown process.
Optionally, on the basis of any one of the loss processing apparatuses, the following is further set: and the second state switching unit is used for responding to the received second state change instruction and switching from the protection state to the state to be protected. Wherein the second state change instruction is sent by the administrator device or the server.
Optionally, on the basis of any one of the loss processing apparatuses, the following is further set: and the configuration unit is used for configuring the administrator equipment for the mobile equipment in advance. When the mobile terminal is in a lost state, the administrator equipment sends a first state change instruction to the mobile terminal, or the administrator equipment sends a first state change request to the server, and the server responds to the first state change request and sends the first state change instruction to the mobile terminal.
The application also provides a mobile terminal.
Referring to fig. 7, fig. 7 shows a hardware structure of a mobile terminal including: a processor 701, a memory 702, a communication interface 703, a display 704, an input unit 705, and a communication bus 706.
In the embodiment of the present application, the processor 701, the memory 702, the communication interface 703, the display 704, and the input unit 705 communicate with each other through the communication bus 706. The communication bus 706 may be an ISA (Industry Standard Architecture) bus, a PCI (Peripheral Component Interconnect) bus, an EISA (Extended Industry Standard Architecture) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc.
It should be noted that the structure of the mobile terminal shown in fig. 7 does not constitute a limitation of the mobile terminal, and the mobile terminal may include more or less components than those shown in fig. 7, or may combine some components, or may be arranged in different components, as will be understood by those skilled in the art.
The respective constituent elements of the mobile terminal will be described in detail below with reference to fig. 7.
The processor 701 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by operating or executing software programs and/or modules stored in the memory 702 and calling data stored in the memory 702, thereby performing overall monitoring of the mobile terminal.
Processor 701 may be a Central Processing Unit (CPU), or an application Specific Integrated circuit (asic), or one or more Integrated circuits configured to implement embodiments of the present invention, etc.;
the Memory 702 may include Memory, such as Random-Access Memory (RAM) and Read-Only Memory (ROM), and may also include mass storage devices, such as at least 1 disk storage.
The communication interface 703 may be an interface of a communication module.
The display 704 includes a display panel, such as a touch display panel or the like.
The input unit 705 may include a touch sensing unit sensing a touch event on the touch display panel, a keypad, and the like.
Wherein the memory 702 stores a program and the processor 701 may invoke the program stored in the memory for:
responding to a received first state changing instruction, and switching from a state to be protected to a protection state, wherein the first state changing instruction is sent by an administrator device or a server; determining whether a received message contains sensitive information, wherein the sensitive information comprises a verification code; replacing the sensitive information in the message if the message contains sensitive information; and displaying the message after the replacement processing.
Alternatively, the detailed function and the extended function of the program may be as described above.
The mobile terminal disclosed in the present application has 3 states: an initialization state, a state to be protected and a protection state. Fig. 8 is a schematic diagram of a state machine of the mobile terminal disclosed in the present application.
An initialization state: the mobile terminal is in an initialization state prior to configuring the administrator device for the mobile terminal.
A state to be protected: after the administrator device is configured for the mobile terminal, the mobile terminal is in a state to be protected. The mobile terminal waits for an instruction of the administrator device of the mobile terminal in a state of waiting for protection. And after the mobile terminal is lost, the mobile terminal is controlled to be switched from the state to be protected to the protection state through the administrator equipment. After the mobile terminal is retrieved, the mobile terminal is controlled to be switched to the protection state from the state to be protected through the administrator device.
And (4) protection state: and after the mobile terminal is lost, the mobile terminal is switched from the state to be protected to the protection state under the control of the administrator equipment.
The present application also provides a readable storage medium storing a program adapted to be executed by a processor, the program, when executed by the processor, implementing:
responding to a received first state changing instruction, and switching from a state to be protected to a protection state, wherein the first state changing instruction is sent by an administrator device or a server; determining whether a received message contains sensitive information, wherein the sensitive information comprises a verification code; replacing the sensitive information in the message if the message contains sensitive information; and displaying the message after the replacement processing.
Alternatively, the detailed function and the extended function of the program may be as described above.
It is further noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The embodiments in the present description are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. The device, the mobile terminal and the readable storage medium disclosed by the embodiment correspond to the method disclosed by the embodiment, so that the description is relatively simple, and the relevant points can be referred to the description of the method part.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. A loss processing method is applied to a mobile terminal, and comprises the following steps:
responding to a received first state changing instruction, and switching from a state to be protected to a protection state, wherein the first state changing instruction is sent by an administrator device or a server;
determining whether a received message contains sensitive information, wherein the sensitive information comprises a verification code;
replacing the sensitive information in the message if the message contains sensitive information;
and displaying the message after the replacement processing.
2. The method of claim 1, further comprising, after switching from the to-be-guarded state to the guarded state:
the private data is deleted.
3. The method of claim 1, further comprising, after switching from the to-be-guarded state to the guarded state:
and acquiring current position information and sending the position information to the server.
4. The method of claim 1, further comprising, after switching from the to-be-guarded state to the guarded state:
and controlling the image acquisition equipment to carry out non-perception shooting, and sending the shot images to the server.
5. The method of claim 1, further comprising:
when the network operation is detected to be closed, displaying preset first prompt information to guide a current operator to restore the network connection.
6. The method of claim 1, further comprising:
and when the shutdown operation is detected, displaying preset second guide information to guide the current operator to terminate the shutdown process.
7. The method of claim 1, further comprising:
the method comprises the steps that administrator equipment is configured for the mobile terminal in advance, so that when the mobile terminal is in a lost state, the administrator equipment sends a first state changing instruction to the mobile terminal, or the administrator equipment sends a first state changing request to the server, and the server responds to the first state changing request and sends the first state changing instruction to the mobile terminal.
8. A loss handling apparatus, applied to a mobile terminal, the apparatus comprising:
the first state switching unit is used for responding to a received first state changing instruction and switching from a state to be protected to a protection state, wherein the first state changing instruction is sent by an administrator device or a server;
the message identification unit is used for determining whether the received message contains sensitive information or not, wherein the sensitive information comprises a verification code;
the message processing unit is used for replacing the sensitive information in the message under the condition that the message contains the sensitive information;
and the message display unit is used for displaying the message after the replacement processing.
9. A mobile terminal comprising a processor and a memory;
the memory is used for storing programs;
the processor, configured to execute the program, implementing the steps of the method according to any one of claims 1 to 7.
10. A readable storage medium, having a program stored thereon, where the program is to, when executed by a processor, perform the steps of the method according to any of the claims 1 to 7.
CN202210686202.0A 2022-06-17 2022-06-17 Loss processing method, loss processing device, mobile terminal and readable storage medium Active CN115103055B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210686202.0A CN115103055B (en) 2022-06-17 2022-06-17 Loss processing method, loss processing device, mobile terminal and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210686202.0A CN115103055B (en) 2022-06-17 2022-06-17 Loss processing method, loss processing device, mobile terminal and readable storage medium

Publications (2)

Publication Number Publication Date
CN115103055A true CN115103055A (en) 2022-09-23
CN115103055B CN115103055B (en) 2023-10-03

Family

ID=83290930

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210686202.0A Active CN115103055B (en) 2022-06-17 2022-06-17 Loss processing method, loss processing device, mobile terminal and readable storage medium

Country Status (1)

Country Link
CN (1) CN115103055B (en)

Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007056951A1 (en) * 2005-11-16 2007-05-24 Chao Qiao System and method for preventing the theft of software and hardware with communication condition/function
CN102084370A (en) * 2008-04-02 2011-06-01 优盖提特拜克有限公司 System for mitigating the unauthorized use of a device
US8271799B2 (en) * 2009-06-15 2012-09-18 Hon Hai Precision Industry Co., Ltd. System and method for generating a disguised password based on a real password
CN105306204A (en) * 2014-07-04 2016-02-03 腾讯科技(深圳)有限公司 Security verification method, device and system
CN105704149A (en) * 2016-03-24 2016-06-22 国网江苏省电力公司电力科学研究院 Safety protection method for power mobile application
US20160323742A1 (en) * 2013-12-13 2016-11-03 Beijing Qihoo Technology Company Limited Anti-theft method and client for a mobile terminal
CN106550089A (en) * 2015-09-16 2017-03-29 阿里巴巴集团控股有限公司 The processing method of identifying code, client and user terminal
CN107483547A (en) * 2017-07-20 2017-12-15 北京珠穆朗玛移动通信有限公司 Anti-loss method, server, mobile terminal and the storage medium of user terminal
CN107707746A (en) * 2017-09-25 2018-02-16 北京珠穆朗玛移动通信有限公司 Management method, electronic equipment and the storage medium of mobile terminal
CN107734176A (en) * 2017-10-25 2018-02-23 深圳市金立通信设备有限公司 Loss guard method, terminal and the computer-readable recording medium of mobile terminal
CN108712567A (en) * 2018-04-27 2018-10-26 努比亚技术有限公司 Theft preventing method, mobile terminal and the computer readable storage medium of mobile terminal
US10142452B1 (en) * 2018-05-29 2018-11-27 Guangzhou Zhijing Technology Co., Ltd Mobile terminal unlock method
CN109429191A (en) * 2017-08-28 2019-03-05 中兴通讯股份有限公司 Short message protecting method, terminal and computer readable storage medium
CN109495515A (en) * 2019-01-02 2019-03-19 腾讯科技(深圳)有限公司 Sensitive information processing method and computer readable storage medium
CN111177770A (en) * 2018-11-13 2020-05-19 奇酷互联网络科技(深圳)有限公司 Protection method of sensitive information, mobile equipment and storage device
CN112272257A (en) * 2020-08-24 2021-01-26 南京信息工程大学 Protection method for personal information and property after mobile phone loss based on mobile payment environment
US20210150067A1 (en) * 2018-05-04 2021-05-20 Feitian Technologies Co., Ltd. Method for secure interaction on universal platform and smart terminal

Patent Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007056951A1 (en) * 2005-11-16 2007-05-24 Chao Qiao System and method for preventing the theft of software and hardware with communication condition/function
CN102084370A (en) * 2008-04-02 2011-06-01 优盖提特拜克有限公司 System for mitigating the unauthorized use of a device
US8271799B2 (en) * 2009-06-15 2012-09-18 Hon Hai Precision Industry Co., Ltd. System and method for generating a disguised password based on a real password
US20160323742A1 (en) * 2013-12-13 2016-11-03 Beijing Qihoo Technology Company Limited Anti-theft method and client for a mobile terminal
CN105306204A (en) * 2014-07-04 2016-02-03 腾讯科技(深圳)有限公司 Security verification method, device and system
CN106550089A (en) * 2015-09-16 2017-03-29 阿里巴巴集团控股有限公司 The processing method of identifying code, client and user terminal
CN105704149A (en) * 2016-03-24 2016-06-22 国网江苏省电力公司电力科学研究院 Safety protection method for power mobile application
CN107483547A (en) * 2017-07-20 2017-12-15 北京珠穆朗玛移动通信有限公司 Anti-loss method, server, mobile terminal and the storage medium of user terminal
CN109429191A (en) * 2017-08-28 2019-03-05 中兴通讯股份有限公司 Short message protecting method, terminal and computer readable storage medium
CN107707746A (en) * 2017-09-25 2018-02-16 北京珠穆朗玛移动通信有限公司 Management method, electronic equipment and the storage medium of mobile terminal
CN107734176A (en) * 2017-10-25 2018-02-23 深圳市金立通信设备有限公司 Loss guard method, terminal and the computer-readable recording medium of mobile terminal
CN108712567A (en) * 2018-04-27 2018-10-26 努比亚技术有限公司 Theft preventing method, mobile terminal and the computer readable storage medium of mobile terminal
US20210150067A1 (en) * 2018-05-04 2021-05-20 Feitian Technologies Co., Ltd. Method for secure interaction on universal platform and smart terminal
US10142452B1 (en) * 2018-05-29 2018-11-27 Guangzhou Zhijing Technology Co., Ltd Mobile terminal unlock method
CN111177770A (en) * 2018-11-13 2020-05-19 奇酷互联网络科技(深圳)有限公司 Protection method of sensitive information, mobile equipment and storage device
CN109495515A (en) * 2019-01-02 2019-03-19 腾讯科技(深圳)有限公司 Sensitive information processing method and computer readable storage medium
CN112272257A (en) * 2020-08-24 2021-01-26 南京信息工程大学 Protection method for personal information and property after mobile phone loss based on mobile payment environment

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
MAYLOR K.H. LEUNG ET.AL.: "Palmprint Verification for Controlling Access to Shared Computing Resources", IEEE PERVASIVE COMPUTING *
叶阳天: "基于安卓的短信验证码数据保护与追踪技术研究", 中国优秀硕士学位论文全文数据库 (信息科技辑) *
沙乐天;何利文;傅建明;王延松;胡学理;牛小兵;李鹏伟;陈晶;: "物联网环境下的敏感信息保护方法", 四川大学学报(工程科学版), no. 01 *
胡健;柳青;王海林;: "验证码安全与验证码绕过技术", 计算机应用, no. 1 *

Also Published As

Publication number Publication date
CN115103055B (en) 2023-10-03

Similar Documents

Publication Publication Date Title
WO2017113790A1 (en) Method for implementing code-scan bluetooth automatic connection, master device, slave device, and system
US9870700B2 (en) Method and device for avoiding false alarms in monitoring systems
EP1914961A1 (en) Mobile information terminal apparatus
EP3541098A1 (en) Processing method for communication identifier binding and terminal
CN102693381A (en) Method, device and system for anti-theft of portable computer equipment
JP6420389B2 (en) ID card confirmation system, ID card confirmation program, and ID card confirmation method
US20190108409A1 (en) Face recognition method and related product
CN110945552B (en) Product sales reporting method, payment method and terminal equipment
CN111523109B (en) Method and device for verifying electronic equipment application
CN107230060B (en) Account loss reporting method and device
CN107817987B (en) Hardware configuration method, system, terminal and server
CN110855833A (en) Terminal retrieving method and device, terminal and storage medium
CN107872446B (en) Communication account management method and device and server
CN115103055A (en) Loss processing method and device, mobile terminal and readable storage medium
KR101683294B1 (en) System and method for tracking missed portable communication terminal
KR20210141427A (en) Method and apparatus for providing safeguard service for lost mobile terminal
CN111242706B (en) Service handling method and device, storage medium and electronic equipment
CN114048050A (en) Data processing method and device, electronic equipment and computer readable storage medium
KR101561979B1 (en) Centralized server using personal information service delete and restore and certification system of mobile terminal and method of the same
CN114465738A (en) Application program evidence obtaining method, system, device and storage medium
CN115589571B (en) Device retrieving method, user equipment, ground satellite equipment and storage medium
CN110490587B (en) Method and device for rapidly locking bank card
CN109493545B (en) Control method and terminal equipment
CN114821845B (en) Card punching method and device
JP7135777B2 (en) Information transmission system, information processing terminal, imaging device, and information transmission method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20240102

Address after: Room 301, 3rd Floor, Building 4, West District, No.10 Northwest Wangdong Road, Haidian District, Beijing, 100085

Patentee after: Beijing Duxiaoman Payment Technology Co.,Ltd.

Patentee after: Du Xiaoman Technology (Beijing) Co.,Ltd.

Address before: 100193 Room 606, 6 / F, building 4, West District, courtyard 10, northwest Wangdong Road, Haidian District, Beijing

Patentee before: Du Xiaoman Technology (Beijing) Co.,Ltd.