WO2016015551A1 - Procédé et système pour améliorer la sécurité d'un terminal mobile - Google Patents

Procédé et système pour améliorer la sécurité d'un terminal mobile Download PDF

Info

Publication number
WO2016015551A1
WO2016015551A1 PCT/CN2015/083457 CN2015083457W WO2016015551A1 WO 2016015551 A1 WO2016015551 A1 WO 2016015551A1 CN 2015083457 W CN2015083457 W CN 2015083457W WO 2016015551 A1 WO2016015551 A1 WO 2016015551A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
shutdown
verification information
masquerading
user
Prior art date
Application number
PCT/CN2015/083457
Other languages
English (en)
Chinese (zh)
Inventor
罗亚峰
赵闽
刘强
Original Assignee
可牛网络技术(北京)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 可牛网络技术(北京)有限公司 filed Critical 可牛网络技术(北京)有限公司
Publication of WO2016015551A1 publication Critical patent/WO2016015551A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/81Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer by operating on the power supply, e.g. enabling or disabling power-on, sleep or resume operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones

Definitions

  • the present application relates to the field of mobile terminal anti-theft technology, and in particular, to a method and system for improving the security of a mobile terminal.
  • the purpose of the embodiments of the present application is to provide a method and system for improving the security of a mobile terminal, so as to improve the security of the mobile terminal.
  • the embodiment of the present application discloses a method for improving security of a mobile terminal, which is applied to a mobile terminal, and the method includes:
  • the masquerading shutdown process is: playing a shutdown video, and suspending responding to other operations except the booting operation after playing the shutdown video.
  • the performing the first process includes:
  • the first process is performed upon receiving an instruction sent by another device to perform the first process.
  • the performing the first process includes:
  • the first process is performed when the location where the mobile terminal is currently located is outside the preset area.
  • the first process includes one or more of the following multiple processes:
  • the first information includes: a geographical location where the mobile terminal is located, an image captured by the mobile terminal, a video captured by the mobile terminal, and a location Describe any one or more of audio recorded by the mobile terminal and fingerprints collected by the mobile terminal;
  • the mobile terminal is stolen and notified to other devices.
  • the method further includes:
  • the masquerading process is performed according to the booting operation.
  • the camouflage boot process is: playing a boot video.
  • the method further includes:
  • the other device identifies the mobile terminal by using a mobile device international identifier IMEI of the mobile terminal to communicate with the mobile terminal.
  • IMEI mobile device international identifier
  • the mobile terminal when the mobile terminal displays the verification information input interface, the mobile terminal is in a locked state, and after the mobile terminal receives the verification information input by the user, the locked state of the mobile terminal is canceled, In the locked state, the mobile terminal only inputs an operation in response to the user's authentication information.
  • a system for improving the security of a mobile terminal is applied to a mobile terminal, the system comprising: an instruction receiving unit, a shutdown verification unit, a normal shutdown unit, a masquerading shutdown unit, and a first processing unit,
  • the instruction receiving unit is configured to receive a shutdown instruction, and trigger the verification information receiving unit;
  • the shutdown verification unit is configured to display a verification information input interface, receive verification information currently input by the user, and determine whether the verification information currently input by the user is the same as the preset correct verification information. If yes, the normal shutdown unit is triggered, otherwise Activating the masquerading shutdown unit and the first processing unit;
  • the normal shutdown unit is configured to perform a shutdown process
  • the masquerading shutdown unit is configured to perform a masquerading shutdown process
  • the first processing unit is configured to perform a first process, where the masquerading shutdown process is different from the first process.
  • the masquerading shutdown unit is specifically configured to play a shutdown video, and stop responding to other operations except the boot operation after playing the shutdown video.
  • the first processing unit is specifically configured to execute the first process when receiving an instruction sent by another device to perform the first process.
  • the first processing unit is configured to perform the first process when the current location of the mobile terminal is located outside the preset area.
  • the first processing unit includes one or more of the following multiple modules, where the first processing includes one or more processes performed by each module included in the first processing unit :
  • a first information sending module configured to obtain the first information, and send the first information to another device, where the first information includes: a geographic location where the mobile terminal is located, an image captured by the mobile terminal, and a location Describe any one or more of a video captured by the mobile terminal, audio recorded by the mobile terminal, and fingerprint collected by the mobile terminal;
  • a locking module for locking all or part of the functions of each application in the preset application group, so that the locked function is not available to the current user
  • a data clearing module for clearing sensitive data
  • a sensitive information sending module for transmitting sensitive information to other devices
  • An audio playback module for playing preset audio
  • the notification sending module is configured to send the mobile terminal the stolen notification to other devices.
  • it also includes:
  • a booting operation receiving unit configured to receive a booting operation performed by the current user after the masquerading shutdown unit performs the masquerading shutdown process
  • the camouflage booting unit is configured to perform a masquerading boot process according to the booting operation.
  • the masquerading booting unit is specifically configured to play a booting video according to the booting operation.
  • the method further includes: a booting verification unit, configured to: after the masquerading and booting unit performs the masquerading and booting process according to the booting operation, display a verification information input interface, receive the verification information currently input by the user; and determine the verification currently input by the user. Whether the information is the same as the preset correct verification information, and if so, controlling the first processing unit to terminate execution of the first process, controlling the mobile terminal to be in a normal running state; otherwise, controlling the first processing unit The execution of the first process is maintained.
  • a booting verification unit configured to: after the masquerading and booting unit performs the masquerading and booting process according to the booting operation, display a verification information input interface, receive the verification information currently input by the user; and determine the verification currently input by the user. Whether the information is the same as the preset correct verification information, and if so, controlling the first processing unit to terminate execution of the first process, controlling the mobile terminal to be in a normal running state; otherwise, controlling the first processing unit The execution of the
  • the other device identifies the mobile terminal by using a mobile device international identifier IMEI of the mobile terminal to communicate with the mobile terminal.
  • IMEI mobile device international identifier
  • the mobile terminal when the mobile terminal displays the verification information input interface, the mobile terminal is in a locked state, and after the mobile terminal receives the verification information input by the user, the mobile terminal The lock state is canceled, and in the locked state, the mobile terminal only inputs an operation in response to the user's authentication information.
  • the embodiment of the present application further provides a storage medium, where the storage medium is used to store an application, and the application is used to execute a method for improving security of a mobile terminal according to the present application at runtime.
  • the method for improving the security of the mobile terminal is applied to the mobile terminal, and the method includes:
  • the embodiment of the present application further provides an application, where the application is used to perform a method for improving security of a mobile terminal according to the present application at runtime.
  • the method for improving the security of the mobile terminal is applied to the mobile terminal, and the method includes:
  • the embodiment of the present application further provides a mobile terminal, where the mobile terminal includes:
  • processor a memory, a communication interface, and a bus
  • the processor, the memory, and the communication interface are connected by the bus and complete communication with each other;
  • the memory stores executable program code
  • the processor runs a program corresponding to the executable program code by reading executable program code stored in the memory for:
  • the method and system for improving the security of a mobile device may display a verification information input interface for the user to perform verification after receiving the shutdown command, and if the verification passes, perform shutdown, otherwise, perform masquerading shutdown and perform other security. deal with.
  • the application can perform a masquerading shutdown when the verification fails, so that the thief mistakenly thinks that the mobile terminal has been shut down. In this case, the mobile terminal can perform various security processes without the thief being aware of it. This application can effectively improve the security of the mobile terminal.
  • FIG. 1 is a flowchart of a method for improving security of a mobile terminal according to an embodiment of the present application
  • FIG. 2 is a flowchart of another method for improving security of a mobile terminal according to an embodiment of the present application
  • FIG. 3 is a schematic structural diagram of a system for improving security of a mobile terminal according to an embodiment of the present disclosure
  • FIG. 4 is a schematic structural diagram of another system for improving security of a mobile terminal according to an embodiment of the present disclosure.
  • the embodiment of the present application provides a method for improving security of a mobile terminal, which is applied to a mobile terminal, and the method may include:
  • the verification information may be a password, a voice, a fingerprint, an avatar, etc., wherein the password may be a text password, a pattern password, or the like.
  • the verification information input interface may be a prompt interface for prompting the user to input the verification information.
  • the verification information input interface may also display the verification information input by the user, such as the fingerprint and avatar input by the user. . Among them, the user can input the sound through the microphone, input the avatar through the camera, and input the fingerprint through the fingerprint recognizer.
  • the mobile terminal When the mobile terminal displays the verification information input interface, the mobile terminal may be in a locked state, and after the mobile terminal receives the verification information input by the user, the locked state of the mobile terminal is cancelled, in the locked state, The mobile terminal only inputs an operation in response to the user's authentication information.
  • the masquerading shutdown process can make the thief think that the mobile terminal has been shut down. After the masquerading shutdown process, the mobile terminal is still in a working state, so that the mobile terminal can perform security processing such as sending a stolen notification without being detected by the thief.
  • the masquerading shutdown process may be: playing a shutdown video, and discontinuing responding to other operations except the booting operation after playing the shutdown video.
  • the first process may include one or more of the following seven processes:
  • the first information is obtained, and the first information is sent to another device, where the first information includes: a geographical location where the mobile terminal is located, an image captured by the mobile terminal, and the mobile terminal captures Any one or more of the video, the audio recorded by the mobile terminal, and the fingerprint collected by the mobile terminal.
  • the fifth type sends sensitive information to other devices.
  • the sixth type plays preset audio.
  • the seventh type the mobile terminal is stolen and notified to other devices.
  • the first process described above can transmit the information of the thief and/or the geographical location of the stolen mobile terminal to other devices, thus providing important information for the legitimate owner of the mobile terminal to recover the stolen mobile device.
  • the other device to which the first information is sent may be set in advance, for example, as a device providing security services of the mobile terminal manufacturer or a mobile device of a friend.
  • the second process described above can lock the function of the application in the mobile terminal, so that the use of the mobile terminal by the thief can be restricted.
  • the legitimate owner of the mobile terminal can put the sensitive application into the preset application group in advance.
  • the sensitive application can be an application that contains the legal owner's personal information or legal owner relationship information, such as SMS, communication. Recording, instant messaging software, etc.
  • This application can only lock photo/video viewing without locking photo and video capture.
  • the photo app can take photos or video shots normally.
  • the third processing described above may be performed, that is, the factory setting is restored. In this way, sensitive information, sensitive files, and important applications installed by the user can be cleared.
  • a fourth process can also be performed to remove only sensitive information.
  • a fifth process may also be performed to transmit sensitive information to other devices. In this way, sensitive information will not be lost due to the theft of the mobile terminal.
  • a sixth process can also be performed to play the alarm audio to alert the surrounding people and stop the behavior of the thief.
  • the seventh process can send the stolen notification to other devices to alert the person concerned.
  • other devices may be configured by using the mobile terminal.
  • the international identification code IMEI identifies the mobile terminal to communicate with the mobile terminal.
  • the thief may perform processing such as flashing, changing the number, and the like on the mobile terminal, and the IMEI is unique and constant for each mobile terminal, so communication with the mobile terminal can be continued according to the IMEI.
  • the S500 may perform the first process again in some cases, such as receiving an instruction sent by another device or the current location of the mobile terminal satisfies a preset condition.
  • performing the first processing in the foregoing S500 may include:
  • the first process is performed upon receiving an instruction sent by another device to perform the first process.
  • performing the first processing in the foregoing S500 may include:
  • the first process is performed when the location where the mobile terminal is currently located is outside the preset area.
  • the preset area can be set by the legal owner. For example, if the legal owner lives in Beijing, the preset area is set to Beijing. Of course, the preset area may be determined according to the history of the mobile terminal within a preset time period.
  • the method for improving the security of the mobile terminal may display the verification information input interface for the user to perform verification after receiving the shutdown instruction, and if the verification is passed, perform shutdown, otherwise, perform masquerading shutdown and perform other security. deal with.
  • the application can perform a masquerading shutdown when the verification fails, so that the thief mistakenly thinks that the mobile terminal has been shut down. In this case, the mobile terminal can perform various security processes without the thief being aware of it. This application can effectively improve the security of the mobile terminal.
  • another method for improving the security of the mobile terminal may further include:
  • the power-on operation is a long press operation on the power button.
  • the camouflage boot process is: playing a boot video.
  • the embodiment shown in FIG. 2 may further include:
  • the mobile terminal Since the legitimate owner of the mobile terminal may also input the wrong verification information when the computer is turned off, the mobile terminal performs the masquerading shutdown process and performs the first process. In this case, the legal owner will need to shut down again. First, the legal owner needs to control the mobile terminal to perform masquerading, and then shut down again and enter the correct verification information. In order to distinguish between the legal owner and the thief, after the masquerading is turned on, the verification may be performed again. If the verification is passed, the mobile terminal is controlled to be in a normal running state, and the user can operate the mobile terminal normally, such as performing shutdown; if the verification fails, Then the execution of the first process is maintained to improve the security of the mobile terminal.
  • the present application also provides a system for improving the security of a mobile terminal.
  • a system for improving the security of a mobile terminal is applied to a mobile terminal, and the system may include: an instruction receiving unit 100, a shutdown verification unit 200, a normal shutdown unit 300, and a masquerading shutdown unit. 400 and the first processing unit 500,
  • the instruction receiving unit 100 is configured to receive a shutdown command, trigger the verification information receiving unit 200;
  • the shutdown verification unit 200 is configured to display a verification information input interface, receive verification information currently input by the user, and determine whether the verification information currently input by the user is the same as the preset correct verification information. If yes, the normal shutdown unit 300 is triggered. Otherwise, triggering the masquerading shutdown unit 400 and the first processing unit 500;
  • the mobile terminal When the mobile terminal displays the verification information input interface, the mobile terminal may be in a locked state, and after the mobile terminal receives the verification information input by the user, the locked state of the mobile terminal is cancelled, in the locked state, The mobile terminal only inputs an operation in response to the user's authentication information.
  • the normal shutdown unit 300 is configured to perform a shutdown process
  • the masquerading shutdown unit 400 is configured to perform a masquerading shutdown process
  • the camouflage shutdown unit 400 can be specifically configured to play a shutdown video, and stop responding to other operations except the boot operation after playing the shutdown video.
  • the masquerading shutdown process can make the thief think that the mobile terminal has been shut down. After the masquerading shutdown process, the mobile terminal is still in a working state, so that the mobile terminal can perform security processing such as sending a stolen notification without being detected by the thief.
  • the first processing unit 500 is configured to perform a first process, where the masquerading shutdown process is different from the first process.
  • the first processing unit 500 may include one or more of the following multiple modules, where the first processing includes one or more of processes performed by each module included in the first processing unit. :
  • a first information sending module configured to obtain the first information, and send the first information to another device, where the first information includes: a geographic location where the mobile terminal is located, an image captured by the mobile terminal, and a location Describe any one or more of a video captured by the mobile terminal, audio recorded by the mobile terminal, and fingerprint collected by the mobile terminal;
  • a locking module for locking all or part of the functions of each application in the preset application group, so that the locked function is not available to the current user
  • a data clearing module for clearing sensitive data
  • a sensitive information sending module for transmitting sensitive information to other devices
  • An audio playback module for playing preset audio
  • the notification sending module is configured to send the mobile terminal the stolen notification to other devices.
  • the other device may identify the mobile terminal by using the mobile device international identifier IMEI of the mobile terminal to communicate with the mobile terminal.
  • the thief may perform processing such as flashing and changing the number of the mobile terminal, and the IMEI is unique and constant for each mobile terminal, so it can continue to be maintained according to the IMEI. Communication of mobile terminals.
  • the first processing unit 500 may be specifically configured to: when receiving an instruction sent by another device to perform the first process, perform the first process.
  • the other device may be an associated device, such as a server, a mobile terminal of a loved one, or the like.
  • the first processing unit 500 may be specifically configured to perform the first process when the location where the mobile terminal is currently located is outside the preset area.
  • the system for improving the security of the mobile terminal provided by the embodiment of the present application can display the verification information input interface for the user to perform verification after receiving the shutdown command, and if the verification passes, perform shutdown, otherwise, perform masquerading shutdown and perform other security. deal with.
  • the application can perform a masquerading shutdown when the verification fails, so that the thief mistakenly thinks that the mobile terminal has been shut down. In this case, the mobile terminal can perform various security processes without the thief being aware of it. This application can effectively improve the security of the mobile terminal.
  • another system for improving the security of a mobile terminal may further include:
  • the booting operation receiving unit 600 is configured to receive a booting operation made by the current user after the masquerading shutdown unit 400 performs the masquerading shutdown process;
  • the camouflage booting unit 700 is configured to perform a masquerading boot process according to the booting operation.
  • the spoofing booting unit 700 can be specifically configured to play a booting video according to the booting operation.
  • the system shown in FIG. 4 may further include: a booting verification unit, configured to display a verification information input interface after receiving the masquerading process according to the booting operation, and receiving the current user Entering the verification information; determining whether the verification information currently input by the user is the same as the preset correct verification information, and if yes, controlling the first processing unit 500 to terminate execution of the first process, and controlling the mobile terminal to be in a normal state The operating state, otherwise, the first processing unit 500 is controlled to maintain execution of the first process.
  • a booting verification unit configured to display a verification information input interface after receiving the masquerading process according to the booting operation, and receiving the current user Entering the verification information
  • determining whether the verification information currently input by the user is the same as the preset correct verification information and if yes, controlling the first processing unit 500 to terminate execution of the first process, and controlling the mobile terminal to be in a normal state
  • the operating state otherwise, the first processing unit 500 is controlled to maintain execution of the first process.
  • the mobile terminal Since the legitimate owner of the mobile terminal may also input the wrong verification information when the computer is turned off, the mobile terminal performs the masquerading shutdown process and performs the first process. In this case, legal The owner will need to shut down again. First, the legal owner needs to control the mobile terminal to perform masquerading, and then shut down again and enter the correct verification information. In order to distinguish between the legal owner and the thief, after the masquerading is turned on, the verification may be performed again. If the verification is passed, the mobile terminal is controlled to be in a normal running state, and the user can operate the mobile terminal normally, such as performing shutdown; if the verification fails, Then the execution of the first process is maintained to improve the security of the mobile terminal.
  • the embodiment of the present application further provides a storage medium, where the storage medium is used to store an application, and the application is used to execute a method for improving security of a mobile terminal according to the present application at runtime.
  • the method for improving the security of the mobile terminal is applied to the mobile terminal, and the method includes:
  • the embodiment of the present application further provides an application, where the application is used to perform a method for improving security of a mobile terminal according to the present application at runtime.
  • the method for improving the security of the mobile terminal is applied to the mobile terminal, and the method includes:
  • the embodiment of the present application further provides a mobile terminal, where the mobile terminal includes:
  • processor a memory, a communication interface, and a bus
  • the processor, the memory, and the communication interface are connected by the bus and complete communication with each other;
  • the memory stores executable program code
  • the processor runs a program corresponding to the executable program code by reading executable program code stored in the memory for:

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)

Abstract

L'invention concerne un procédé et un système pour améliorer la sécurité d'un dispositif mobile. Le procédé consiste : après la réception d'une instruction de mise hors tension (S100), à afficher une interface d'entrée d'informations de vérification (S200), à déterminer si les informations de vérification entrées actuellement par un utilisateur sont identiques ou non à des informations correctes de vérification préétablies (S300), si la vérification est réussie, à effectuer un traitement de mise hors tension (S400) ; sinon, à effectuer un pseudo-traitement de mise hors tension et à effectuer un autre traitement de sécurité (S500). Selon le procédé, le pseudo-traitement de mise hors tension est effectué si la vérification n'est pas réussie, de telle sorte qu'un voleur croit par erreur que le terminal mobile a déjà été mis hors tension. Dans ce cas, le terminal mobile peut effectuer divers traitements de sécurité, sans que le voleur en soit conscient, et la sécurité du terminal mobile peut être améliorée efficacement.
PCT/CN2015/083457 2014-07-31 2015-07-07 Procédé et système pour améliorer la sécurité d'un terminal mobile WO2016015551A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410374079.4A CN104143059A (zh) 2014-07-31 2014-07-31 提高移动终端安全性的方法及系统
CN201410374079.4 2014-07-31

Publications (1)

Publication Number Publication Date
WO2016015551A1 true WO2016015551A1 (fr) 2016-02-04

Family

ID=51852229

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/083457 WO2016015551A1 (fr) 2014-07-31 2015-07-07 Procédé et système pour améliorer la sécurité d'un terminal mobile

Country Status (2)

Country Link
CN (1) CN104143059A (fr)
WO (1) WO2016015551A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106982297A (zh) * 2017-04-01 2017-07-25 宇龙计算机通信科技(深圳)有限公司 安全防护方法及系统

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104143059A (zh) * 2014-07-31 2014-11-12 可牛网络技术(北京)有限公司 提高移动终端安全性的方法及系统
US20160180078A1 (en) * 2014-12-23 2016-06-23 Jasmeet Chhabra Technologies for enhanced user authentication using advanced sensor monitoring
CN104732150B (zh) * 2015-03-05 2018-09-04 广东欧珀移动通信有限公司 一种移动终端开机方法及装置
CN104780279A (zh) * 2015-05-07 2015-07-15 上海斐讯数据通信技术有限公司 一种支持被盗寻踪定位的手机及方法
CN106302957B (zh) * 2015-05-25 2019-10-11 酷派软件技术(深圳)有限公司 一种终端反失联的控制方法、装置及相关设备
CN104834872A (zh) * 2015-06-01 2015-08-12 上海斐讯数据通信技术有限公司 一种移动终端防盗控制系统及控制方法
CN105827817A (zh) * 2015-11-30 2016-08-03 维沃移动通信有限公司 报警方法及移动终端
CN105787321A (zh) * 2016-01-26 2016-07-20 宇龙计算机通信科技(深圳)有限公司 终端关机方法、终端关机装置和终端
WO2017128422A1 (fr) * 2016-01-31 2017-08-03 黄冠明 Procédé permettant de mettre hors tension un téléphone mobile, et téléphone mobile
CN105681574A (zh) * 2016-02-26 2016-06-15 范浪波 一种防止非法用户关闭手机来电铃声的方法
CN105740677B (zh) * 2016-02-29 2018-09-14 宇龙计算机通信科技(深圳)有限公司 一种开关机方法、系统及智能移动终端
CN105844181A (zh) * 2016-03-23 2016-08-10 深圳市金立通信设备有限公司 一种按键指令处理方法及终端
CN105872212A (zh) * 2016-03-28 2016-08-17 乐视控股(北京)有限公司 一种移动终端关机方法及装置
CN105975829A (zh) * 2016-04-29 2016-09-28 青岛海信移动通信技术股份有限公司 一种移动设备的重启方法和装置
CN106304075A (zh) * 2016-09-13 2017-01-04 中科创达软件股份有限公司 一种提高移动设备安全性的方法及装置
CN106506843A (zh) * 2016-11-22 2017-03-15 奇酷互联网络科技(深圳)有限公司 一种防盗方法和移动终端
CN107045598A (zh) * 2016-12-14 2017-08-15 广东小天才科技有限公司 一种移动设备的防盗方法及装置
CN108509778A (zh) * 2018-02-07 2018-09-07 平安普惠企业管理有限公司 终端信息保护方法、装置、计算机设备和存储介质
CN111092987A (zh) * 2018-10-24 2020-05-01 珠海格力电器股份有限公司 一种移动终端的定位方法及装置

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120184245A1 (en) * 2011-01-14 2012-07-19 Kyocera Corporation Portable electronic apparatus, switching control method and control program
CN103179272A (zh) * 2013-03-07 2013-06-26 中兴通讯股份有限公司 一种移动终端的控制方法及装置
CN103458124A (zh) * 2013-09-02 2013-12-18 小米科技有限责任公司 一种终端的关机处理方法、装置和终端设备
CN103873655A (zh) * 2012-12-13 2014-06-18 深圳富泰宏精密工业有限公司 移动终端防盗系统及方法
CN104143059A (zh) * 2014-07-31 2014-11-12 可牛网络技术(北京)有限公司 提高移动终端安全性的方法及系统

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120184245A1 (en) * 2011-01-14 2012-07-19 Kyocera Corporation Portable electronic apparatus, switching control method and control program
CN103873655A (zh) * 2012-12-13 2014-06-18 深圳富泰宏精密工业有限公司 移动终端防盗系统及方法
CN103179272A (zh) * 2013-03-07 2013-06-26 中兴通讯股份有限公司 一种移动终端的控制方法及装置
CN103458124A (zh) * 2013-09-02 2013-12-18 小米科技有限责任公司 一种终端的关机处理方法、装置和终端设备
CN104143059A (zh) * 2014-07-31 2014-11-12 可牛网络技术(北京)有限公司 提高移动终端安全性的方法及系统

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106982297A (zh) * 2017-04-01 2017-07-25 宇龙计算机通信科技(深圳)有限公司 安全防护方法及系统

Also Published As

Publication number Publication date
CN104143059A (zh) 2014-11-12

Similar Documents

Publication Publication Date Title
WO2016015551A1 (fr) Procédé et système pour améliorer la sécurité d'un terminal mobile
WO2016034090A1 (fr) Procédé et système d'amélioration de la sécurité d'un terminal mobile
US10846425B2 (en) Data protection based on user input during device boot-up, user login, and device shut-down states
KR101615571B1 (ko) 상시 가용성 임베디드 도난 반응 서브 시스템
US9734352B2 (en) Data protection based on user and gesture recognition
TWI567583B (zh) 總是可用的嵌入式盜竊反應子系統(六)
TWI525472B (zh) 總是可用的嵌入式盜竊反應子系統(五)
TWI506473B (zh) 總是可用的嵌入式盜竊反應子系統(一)
TWI474214B (zh) 總是可用的嵌入式盜竊反應子系統(四)
US8634808B1 (en) Mobile device loss prevention
TWI510960B (zh) 隨時待命內嵌竊盜反應子系統
TWI544359B (zh) 總是可用的嵌入式盜竊反應子系統(二)
TWI464617B (zh) 隨時待命內嵌竊盜反應子系統
TWI502395B (zh) 永久有效的內嵌竊盜反應子系統
JP5494661B2 (ja) 電子機器、そのセキュリティ方法、そのセキュリティプログラム及び記録媒体
US9800577B2 (en) Method and apparatus for controlling communications terminal and corresponding communications terminal
WO2016115760A1 (fr) Procédé, dispositif et terminal de commande de système de terminal
US20120311722A1 (en) Electronic systems with data protection functions
TW201839647A (zh) 電子裝置
CN116456023A (zh) 终端防盗方法及终端设备
CN106126985B (zh) 一种基于智能终端的信息安全处理方法及系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15827620

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 11/05/2017)

122 Ep: pct application non-entry in european phase

Ref document number: 15827620

Country of ref document: EP

Kind code of ref document: A1