WO2009052732A1 - Procédé, système et appareil pour la protection d'informations de terminal - Google Patents

Procédé, système et appareil pour la protection d'informations de terminal Download PDF

Info

Publication number
WO2009052732A1
WO2009052732A1 PCT/CN2008/072661 CN2008072661W WO2009052732A1 WO 2009052732 A1 WO2009052732 A1 WO 2009052732A1 CN 2008072661 W CN2008072661 W CN 2008072661W WO 2009052732 A1 WO2009052732 A1 WO 2009052732A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
identifier
command
password
data
Prior art date
Application number
PCT/CN2008/072661
Other languages
English (en)
Chinese (zh)
Inventor
Shouling Cui
Xiaoqian Chai
Kepeng Li
Linyi Tian
Original Assignee
Huawei Technologies Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co., Ltd. filed Critical Huawei Technologies Co., Ltd.
Priority to JP2009545810A priority Critical patent/JP5065416B2/ja
Priority to KR1020097013685A priority patent/KR101118971B1/ko
Publication of WO2009052732A1 publication Critical patent/WO2009052732A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Mathematical Physics (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Telephonic Communication Services (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

La présente invention concerne un système, un appareil et un procédé. Le procédé comprend les étapes suivantes : transmission d'une instruction de verrouillage à un terminal à partir d'un premier serveur de gestion de dispositif, l'instruction comprenant une information de verrouillage qui indique au terminal de verrouiller tout ou partie des fonctions réalisées par le protocole DM ; puis verrouillage de tout ou partie des fonctions par le terminal en fonction des informations de verrouillage. La solution amène un utilisateur à verrouiller des fonctions sur demande et fournit une bonne expérience utilisateur. L'invention concerne également un système pour protéger des informations de terminal.
PCT/CN2008/072661 2007-10-17 2008-10-10 Procédé, système et appareil pour la protection d'informations de terminal WO2009052732A1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2009545810A JP5065416B2 (ja) 2007-10-17 2008-10-10 端末データを保護するための方法、システム及び装置
KR1020097013685A KR101118971B1 (ko) 2007-10-17 2008-10-10 단말기 데이터 보호 방법, 시스템, 및 장치

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200710182008.4 2007-10-17
CN2007101820084A CN101415182B (zh) 2007-10-17 2007-10-17 对终端数据保护的方法、系统及装置

Publications (1)

Publication Number Publication Date
WO2009052732A1 true WO2009052732A1 (fr) 2009-04-30

Family

ID=40579078

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2008/072661 WO2009052732A1 (fr) 2007-10-17 2008-10-10 Procédé, système et appareil pour la protection d'informations de terminal

Country Status (4)

Country Link
JP (2) JP5065416B2 (fr)
KR (1) KR101118971B1 (fr)
CN (2) CN102752741B (fr)
WO (1) WO2009052732A1 (fr)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101765076A (zh) * 2009-12-17 2010-06-30 中兴通讯股份有限公司 对终端功能进行部分锁定的方法、装置及系统
CN101730106A (zh) * 2009-12-25 2010-06-09 中兴通讯股份有限公司 终端管理方法、装置及系统
KR101402956B1 (ko) * 2012-09-24 2014-06-02 웹싱크 주식회사 Dm 서버의 권한 부여 방법 및 권한 부여 시스템
CN102917098A (zh) * 2012-10-17 2013-02-06 广东欧珀移动通信有限公司 一种防止重要联系人误删的方法及装置
JP5544409B2 (ja) * 2012-11-15 2014-07-09 株式会社Nttドコモ 通信端末、移動通信システム及び方法
CN103856938B (zh) 2012-12-04 2017-07-28 中兴通讯股份有限公司 一种加密解密的方法、系统及设备
US9615346B2 (en) 2012-12-05 2017-04-04 Lg Electronics Inc. Method and apparatus for notifying information change in wireless communication system
DE102015210294A1 (de) 2015-06-03 2016-12-08 Siemens Aktiengesellschaft Clientvorrichtung und Servervorrichtung zum abgesicherten Freischalten von Funktionen eines Clients
WO2018057535A2 (fr) * 2016-09-23 2018-03-29 Wilson Electronics, Llc Préamplificateur à module de système de localisation de satellite intégré
CN106357865B (zh) * 2016-09-26 2019-03-22 宇龙计算机通信科技(深圳)有限公司 删除联系人信息的方法及系统
CN111488560A (zh) * 2020-04-07 2020-08-04 四川虹美智能科技有限公司 智能设备控制方法、系统及智能设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040110488A1 (en) * 2002-12-10 2004-06-10 Nokia Corporation System and method for performing security functions of a mobile station
CN1545358A (zh) * 2003-11-14 2004-11-10 防止用户识别模块非法使用的方法
CN1717082A (zh) * 2004-07-02 2006-01-04 乐金电子(中国)研究开发中心有限公司 移动通信终端的防盗方法及其系统
CN1780485A (zh) * 2004-11-25 2006-05-31 乐金电子(中国)研究开发中心有限公司 移动通信终端的防非法复制方法

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001268216A (ja) * 2000-03-15 2001-09-28 Hitachi Ltd 携帯端末装置およびその制御方法
KR100547712B1 (ko) * 2003-02-28 2006-01-31 삼성전자주식회사 카메라를 가진 휴대용 단말기에서 카메라 잠금 설정 및해제 방법
JP2006211377A (ja) * 2005-01-28 2006-08-10 Matsushita Electric Ind Co Ltd 無線端末装置
KR100941540B1 (ko) * 2005-06-02 2010-02-10 엘지전자 주식회사 장치관리 시스템 및 그 시스템에서의 설정-값 세팅 방법
CN1852138A (zh) * 2005-07-30 2006-10-25 华为技术有限公司 一种终端管理方法及系统
WO2007099938A1 (fr) * 2006-02-27 2007-09-07 Kyocera Corporation Systeme et dispositif de communication

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040110488A1 (en) * 2002-12-10 2004-06-10 Nokia Corporation System and method for performing security functions of a mobile station
CN1545358A (zh) * 2003-11-14 2004-11-10 防止用户识别模块非法使用的方法
CN1717082A (zh) * 2004-07-02 2006-01-04 乐金电子(中国)研究开发中心有限公司 移动通信终端的防盗方法及其系统
CN1780485A (zh) * 2004-11-25 2006-05-31 乐金电子(中国)研究开发中心有限公司 移动通信终端的防非法复制方法

Also Published As

Publication number Publication date
KR20090087941A (ko) 2009-08-18
JP2010516212A (ja) 2010-05-13
JP5065416B2 (ja) 2012-10-31
CN101415182B (zh) 2013-01-30
KR101118971B1 (ko) 2012-02-28
JP5447882B2 (ja) 2014-03-19
CN101415182A (zh) 2009-04-22
CN102752741B (zh) 2016-01-27
JP2012065349A (ja) 2012-03-29
CN102752741A (zh) 2012-10-24

Similar Documents

Publication Publication Date Title
WO2009052732A1 (fr) Procédé, système et appareil pour la protection d'informations de terminal
US9596220B2 (en) Secure protocol for peer-to-peer network
US9646148B2 (en) Method and apparatus for providing subscriber identity module-based data encryption and remote management of portable storage devices
US9596232B2 (en) Managing sharing of wireless network login passwords
US9917698B2 (en) Management of certificates for mobile devices
CN100486173C (zh) 使用便携式存储媒质配置瘦客户机设备的网络设置
EP2560346B1 (fr) Procédé et appareils de verrouillage d'informations pour un terminal mobile
CN102204304B (zh) 对接入点中的多个预先共享的密钥的支持
JP4764012B2 (ja) ポータブルメディアデバイスを使用するアドホック無線ネットワークの構成
US8571522B2 (en) Authentication method for the mobile terminal and a system thereof
WO2009015585A1 (fr) Procédé, système et terminal pour contrôle de droit dans la gestion d'un dispositif
TW201211815A (en) Method for legally unlocking a SIM card lock, unlocking server, and unlocking system
WO2007003103A1 (fr) Méthode de partage de données et méthode de récupération de données sauvegardées
US20140184394A1 (en) Communication device and method for controlling electronic device
CN102917098A (zh) 一种防止重要联系人误删的方法及装置
WO2018165983A1 (fr) Procédé et dispositif de suppression de profil euicc
WO2009076866A1 (fr) Méthode, système et dispositif de télécommande d'un terminal
JP2011108183A (ja) 通信制御システム、中央装置、端末装置及びコンピュータプログラム
WO2009146650A1 (fr) Procédé d'effacement de données de terminal et dispositif de terminal
CN111682951A (zh) 集群活动会话分享装置、方法及计算机可读存储介质
KR101564733B1 (ko) 이동 단말 기능 잠금 시스템 및 방법
KR101495766B1 (ko) 원격 보안 관리가 가능한 시스템 및 방법
JP6223878B2 (ja) 通信システム、通信端末及び端末制御方法
WO2013104151A1 (fr) Serveur et procédé de gestion de dispositifs pour exécuter un effacement de données d'utilisateur par un dispositif de gestion
CN115664692A (zh) 门锁恢复出厂设置的控制方法

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 2323/KOLNP/2009

Country of ref document: IN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08843111

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2009545810

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 1020097013685

Country of ref document: KR

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 08843111

Country of ref document: EP

Kind code of ref document: A1