CN1980427A - Device for mobile terminal to automatically deleting information, and method thereof - Google Patents

Device for mobile terminal to automatically deleting information, and method thereof Download PDF

Info

Publication number
CN1980427A
CN1980427A CNA2005101259688A CN200510125968A CN1980427A CN 1980427 A CN1980427 A CN 1980427A CN A2005101259688 A CNA2005101259688 A CN A2005101259688A CN 200510125968 A CN200510125968 A CN 200510125968A CN 1980427 A CN1980427 A CN 1980427A
Authority
CN
China
Prior art keywords
information
unit
mobile terminal
automatically deleting
sign indicating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2005101259688A
Other languages
Chinese (zh)
Inventor
张峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CNA2005101259688A priority Critical patent/CN1980427A/en
Publication of CN1980427A publication Critical patent/CN1980427A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The device includes a memory unit. The terminal also includes an automatic deleting information unit. The automatic deleting information unit includes following ordinal connected units further: triggering condition receiving unit in use for carrying out operation for deleting resource stored in terminal; memory management unit in use for carrying out operation for deleting the memory unit. The triggering condition receiving unit, the memory management unit, and the memory unit are connected in proper order. The invention also discloses the method. If error information call operation code is input to mobile terminal, then the method deletes relevant information resources of the mobile terminal automatically. When user loses handset, the method can delete information resources stored in handset automatically so that the information resources will not utilized by other persons.

Description

The device and method that is used for mobile terminal to automatically deleting information
Technical field
The present invention relates to a kind of device and method that is used for mobile terminal to automatically deleting information, belong to communication technical field.
Background technology
Along with electronic technology, the continuous development of computer technology, the hardware performance of portable terminals such as mobile phone and software function have obtained bigger lifting, become the capable assistant in people's life, store a large amount of privacy informations on the mobile phone easily, telephone number, log, memorandum, note, perhaps with game provider, value-added service provider's number of the account, passwords etc. are implemented binding, perhaps customized not binding hours, the calling of region and access service, perhaps has the sub-district inlet, the building door, the door, office door, safety cabinet, automobile, computer, " gate inhibition " open function of portable hard drive, in case hand-set from stolen or lose, disabled user's use may bring tremendous loss to validated user.
Summary of the invention
The present invention promptly is a kind of device and method that is used for mobile terminal to automatically deleting information that proposes at above-mentioned problems of the prior art, this portable terminal can be deleted local important service information automatically under certain trigger condition, make that the information on the portable terminal is not used by other people.
The present invention realizes by following technical proposals:
A kind of device that is used for mobile terminal to automatically deleting information, comprise a memory cell, this terminal comprises that also one deletes information unit automatically, and described automatic deletion information unit comprises the trigger condition receiving element and the memory management unit that is used for memory cell is carried out deletion action that is used for the mobile phone storage resources is carried out deletion action further; Described trigger condition receiving element is connected successively with described memory management unit and described memory cell.
Further, also be provided with a data processing unit that is used to judge the trigger message correctness between described trigger condition receiving element and the memory management unit.
The present invention also provides a kind of method of mobile terminal to automatically deleting information, comprises the steps:
(a) terminal receives information call operation sign indicating number;
(b) the information call operation sign indicating number information when input is consistent with the opcode information of storage, the selected storage resources information that will delete;
(c) deletion chosen content.
Further, described information call operation sign indicating number allows the maximum number of times of input to be set at: 1-3 time.
Further, set different call operation sign indicating numbers for different resource informations.
Compared with prior art, the present invention can make mobile phone under the situation of losing, and stored resource information is deleted automatically on the mobile phone, can not used by other people.
Description of drawings
Fig. 1 is the structured flowchart of warning device in the specific embodiment of the invention.
Fig. 2 is the flow chart that portable terminal is realized alarm method in the specific embodiment of the invention.
Fig. 3 is the structured flowchart of information auto delete device in the specific embodiment of the invention.
Fig. 4 is the flow chart of mobile terminal to automatically deleting information method in the specific embodiment of the invention.
Fig. 5 is the structured flowchart of information back-up device in the specific embodiment of the invention.
Fig. 6 is the flow chart that portable terminal is realized information backup method in the specific embodiment of the invention.
Fig. 7 is the structured flowchart of information recovery device in the specific embodiment of the invention.
Fig. 8 is the flow chart that portable terminal is realized information recovering method in the specific embodiment of the invention.
Embodiment
Below in conjunction with the drawings and specific embodiments the present invention is further introduced, but not as the qualification to invention.
A kind of portable terminal comprises memory cell, warning device, information auto delete device, information back-up device and information recovery device.
Wherein: the various resource informations that store the user in the memory cell, also store the original user identification code of mobile phone (International Mobile Subscriber Identification Number:IMSI) information, store also that type of alarm that the user sets and target, information are deleted, backup and the pairing command code of recovery operation etc.
Warning device is in order to make mobile phone after losing, when new user changes SIM card and uses, can in time trigger warning function, the relevant information of neocaine is sent to the predefined target location of original subscriber, make original user know the information of using the new user of this mobile phone, take appropriate measures.With reference to shown in Figure 1, this device comprises: IMSI reading unit 11 is used for reading the IMSI of new SIM card; Condition authentication unit 12, the IMSI that is used for relatively reading and the IMSI of memory cell judge whether unanimity; Trigger alarm unit 13, be used under the inconsistent situation of the IMSI of IMSI that reads and memory cell, call predefined triggering alarm operation mode; Warning performance element 14 sends warning according to trigger message to the user.
With reference to shown in Figure 2, lose when user mobile phone, change new SIM card after, carry out following alarming step:
Step 101: the IMSI in the reading SIM card;
Step 102: the IMSI that stores in the IMSI that reads and the memory cell is compared,, then carry out next step,, then do not handle if identical if inequality;
Step 103: call predefined triggering alarm operation mode, this mode can be called etc. for sending note to setting the user, mode selected can be set priority, carry out successively, also can select one to carry out, this selection is set when the cell phone system initialization in advance;
Step 104: warning message is sent to the predefined position of user.
The information auto delete device is the active response measure in order to prevent the leakage of information on the mobile phone and to carry out in terminal.With reference to shown in Figure 3, this device comprises the trigger condition receiving element 21 that connects successively, be used to receive the extraneous command code that the mobile phone storage resources is called, this command code can be the PIN code of user's input, the information that service password or individual set in advance, different command codes is corresponding to the deletion action of different storage resources information; Data processing unit 22 is used to handle the trigger message that receives, and judges whether trigger message is consistent with predefined information, if then send triggering command to memory management unit 23; Memory management unit 23 is used for finishing the deletion to the resource information of memory cell.Because data processing unit 22 can judge whether to carry out information resources deletion, the trouble of having avoided misoperation to bring by repeatedly receiving trigger condition.
With reference to shown in Figure 4, portable terminal can be set different command codes and delete different information types respectively when carrying out information deletion, for example: the PIN code of setting input error is the deletion full detail, when calling short message, the command code of input error is the deletion short message, or the like; This command code and respective operations be arranged on the cell phone system initialization time set.Portable terminal to information deletion by following step:
Step 201: starting up of terminal, maximum three input PIN code, allowing repeatedly to import is in order to prevent that misoperation from causing the mistake of information to delete;
Step 202: whether the PIN code information of judging input is all consistent with the PIN code information of storage, and if not, then expression needs the deletion stored information, carries out next step, if then do not handle;
Step 203: according to the definite storage resources information that will delete of the PIN code of input;
Step 204: deletion chosen content.
In above-mentioned steps, also can call item to each information resources, as: note, telephone numbers etc. are setting code respectively, difference input operation sign indicating number when calling each resource, if command code is not right, the deletion corresponding informance, step is similar.
The information back-up device exports to cellphone information on the extraneous storage medium, information can be returned to new cell-phone as required.As shown in Figure 5, this device comprises the backup condition trigger element 31 that connects successively, is used for the request that the user sends data backup; Backup content choice unit 32 is used for selecting to want backed up data; DEU data encryption unit 33 is used for the needs backed up data is encrypted; Data lead-out unit 34 is used for Backup Data is derived.
With reference to shown in Figure 6, portable terminal is carried out following steps when carrying out data backup:
Step 301: the user sends data backup requests, and this request can utilize the setting operation sign indicating number to realize, different command codes is set can corresponding different information back-up requests, set when this is set in the cell phone system initialization;
Step 302: determine the various information datas that user's needs back up according to request, determine its form: address list form, messaging format, memorandum form, external memory type or the like;
Step 303: the backup content-data is encrypted, prevented to be usurped by other people;
Step 304: data encrypted is stored in the extraneous storage medium.
The information recovery device, be used for user's lost mobile phone after, lose the original information resource, utilize the outside information that has backed up to rebulid the original resource of user.With reference to shown in Figure 7, this device comprises the write operation authentication unit 41 that connects successively, is used for that the user is imported corresponding information and receives and write the permission judgement; Data decryption unit 42 is used for the data decryption on the exterior storage medium; Content choice unit 43 is used to select the resource that will import; Data importing unit 44 is used to import data.
Portable terminal is connected said apparatus earlier when carrying out the data recovery with exterior storage medium, carry out following steps:
Step 401: portable terminal receives user's legal information recovery request;
Data restoring request is determined by the input operation sign indicating number, can set different command codes and recover different information types respectively, as: note, the recovery of telephone directory can be asked by different command code inputs, recover when also can command code being set to a plurality of information of same, set when this is arranged on the cell phone system initialization.
If the request operation code of input is identical with the recovery operation sign indicating number in the memory cell, show that then portable terminal allows data to recover, this request is legal.
Step 402: the data on the exterior storage medium are carried out data processing, comprise deciphering, format conversion etc., make things convenient for data to read in;
Step 403: the information content of selecting to determine recovery according to user's information recovery request;
Step 404: with relevant position in the corresponding memory cell of data importing.

Claims (5)

1, a kind of device that is used for mobile terminal to automatically deleting information, comprise a memory cell, it is characterized in that: this device comprises that also one deletes information unit automatically, and described automatic deletion information unit comprises the trigger condition receiving element and the memory management unit that is used for memory cell is carried out deletion action that is used for the mobile phone storage resources is carried out deletion action further; Described trigger condition receiving element is connected successively with described memory management unit and described memory cell.
2, the device that is used for mobile terminal to automatically deleting information as claimed in claim 1 is characterized in that: also be provided with a data processing unit that is used to judge the trigger message correctness between described trigger condition receiving element and the memory management unit.
3, a kind of method of mobile terminal to automatically deleting information comprises the steps:
(a) terminal receives information call operation sign indicating number;
(b) the information call operation sign indicating number information when input is consistent with the opcode information of storage, the selected storage resources information that will delete;
(c) deletion chosen content.
4, the method for a kind of mobile terminal to automatically deleting information as claimed in claim 3 is characterized in that:
Described information call operation sign indicating number allows the maximum number of times of input to be set at: 1-3 time.
5, the method for a kind of mobile terminal to automatically deleting information as claimed in claim 3 is characterized in that:
Set different call operation sign indicating numbers for different resource informations.
CNA2005101259688A 2005-11-30 2005-11-30 Device for mobile terminal to automatically deleting information, and method thereof Pending CN1980427A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA2005101259688A CN1980427A (en) 2005-11-30 2005-11-30 Device for mobile terminal to automatically deleting information, and method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2005101259688A CN1980427A (en) 2005-11-30 2005-11-30 Device for mobile terminal to automatically deleting information, and method thereof

Publications (1)

Publication Number Publication Date
CN1980427A true CN1980427A (en) 2007-06-13

Family

ID=38131389

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2005101259688A Pending CN1980427A (en) 2005-11-30 2005-11-30 Device for mobile terminal to automatically deleting information, and method thereof

Country Status (1)

Country Link
CN (1) CN1980427A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101867650A (en) * 2010-05-21 2010-10-20 宇龙计算机通信科技(深圳)有限公司 Method and device for protecting user behavior at operating terminal
CN101119548B (en) * 2007-07-19 2011-06-08 天津津科电子系统工程有限公司 Electricity-saving control method of electric papers reading device
CN101605059B (en) * 2009-07-14 2012-07-04 中兴通讯股份有限公司 Method and device for processing associated deletion
WO2015007116A1 (en) * 2013-07-19 2015-01-22 蓝盾信息安全技术股份有限公司 Anti-theft method for data after loss of cell phone
WO2018064887A1 (en) * 2016-10-09 2018-04-12 中兴通讯股份有限公司 Terminal encryption method, apparatus and computer storage medium

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101119548B (en) * 2007-07-19 2011-06-08 天津津科电子系统工程有限公司 Electricity-saving control method of electric papers reading device
CN101605059B (en) * 2009-07-14 2012-07-04 中兴通讯股份有限公司 Method and device for processing associated deletion
CN101867650A (en) * 2010-05-21 2010-10-20 宇龙计算机通信科技(深圳)有限公司 Method and device for protecting user behavior at operating terminal
WO2015007116A1 (en) * 2013-07-19 2015-01-22 蓝盾信息安全技术股份有限公司 Anti-theft method for data after loss of cell phone
WO2018064887A1 (en) * 2016-10-09 2018-04-12 中兴通讯股份有限公司 Terminal encryption method, apparatus and computer storage medium

Similar Documents

Publication Publication Date Title
CN100484158C (en) Mobile communication terminal and method for operating the same
CN101252703B (en) Terminal data protecting method, system as well as mobile communication terminal
CN101110853B (en) Portable communication equipment with loss protection function and loss protection method thereof
US20080014990A1 (en) Method of locating a mobile communication system for providing anti theft and data protection during successive boot-up procedure
CN102196021A (en) System for remotely erasing data, method, server, and mobile device thereof
CN1980459B (en) Method for realizing information destroying at network side
JP2009225475A (en) Cell phone feature
US20030181219A1 (en) Method of indicating unauthorized use of a mobile terminal
CN103546555A (en) Method and system for data management of mobile terminal
CN1980424A (en) Device for mobile terminal to realize information back-up
CA2511057C (en) System and method for generating a secure state indicator on a display
CN1980427A (en) Device for mobile terminal to automatically deleting information, and method thereof
JP4135669B2 (en) Mobile phone, personal data management method and management control program used for the mobile phone
US9198028B2 (en) Communication system, mobile communication apparatus and switching method of subscriber identification information
US20140120900A1 (en) Safeguarding User Data Stored in Mobile Communications Devices
US20130018980A1 (en) Communication System and Communication Device
CN1980458B (en) Method for realizing information back-up at network side
CN1980460A (en) Mobile terminal information resource safety security control and realizing method
CN2852573Y (en) Mobile terminal with information backup function
JP4372034B2 (en) Mobile phone terminal system, mobile phone terminal unauthorized use prevention method, and mobile phone terminal unauthorized use prevention program
CN1980425A (en) Device for realizing alarming for mobile terminal, and method therefor
CN1610435B (en) Mobile terminal and method of managing data reception using the mobile terminal
CN1980461A (en) Device and method for realizing information recovery at network side
KR100663564B1 (en) Mobile communication terminal for managing used information and method thereof
CN1980426A (en) Device for realizing information recovery for mobile terminal and method therefor

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Open date: 20070613