WO2017166780A1 - User terminal information deleting method and apparatus, and electronic device - Google Patents

User terminal information deleting method and apparatus, and electronic device Download PDF

Info

Publication number
WO2017166780A1
WO2017166780A1 PCT/CN2016/102141 CN2016102141W WO2017166780A1 WO 2017166780 A1 WO2017166780 A1 WO 2017166780A1 CN 2016102141 W CN2016102141 W CN 2016102141W WO 2017166780 A1 WO2017166780 A1 WO 2017166780A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
password
deletion
preset
user terminal
Prior art date
Application number
PCT/CN2016/102141
Other languages
French (fr)
Chinese (zh)
Inventor
张帆
Original Assignee
乐视控股(北京)有限公司
乐视移动智能信息技术(北京)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 乐视控股(北京)有限公司, 乐视移动智能信息技术(北京)有限公司 filed Critical 乐视控股(北京)有限公司
Publication of WO2017166780A1 publication Critical patent/WO2017166780A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/725Cordless telephones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72415User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories for remote control of appliances
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions

Definitions

  • the present application relates to the field of information processing, and in particular, to a method, an apparatus, and an electronic device for deleting user terminal information.
  • the lost owner often cannot find the lost phone after the smartphone is lost, and therefore cannot be damaged. Therefore, the information in the smartphone still has the risk of leaking.
  • the technical problem to be solved by the present application is that in the prior art, the smart phone is difficult to find after being lost, and it is impossible to ensure that the information therein is not leaked.
  • the embodiment of the present application provides a method for deleting user terminal information, including the following steps:
  • deletion code sent by another user terminal, where the deletion code is used to request deletion of information; determining whether the deletion code is consistent with a preset information deletion password; if the deletion code is consistent with the preset information deletion password, Delete the stored information.
  • the preset information deletion password includes a combination of one or more of letters, numbers, and underscores, and also includes the number of times the combination is sent.
  • the preset information deletion password is stored in the user terminal and sent to the designated information receiving account, and the specified information receiving account includes a designated email address.
  • the method further includes: receiving a search code sent by another user terminal, wherein the search code is used to request to find the preset information to delete a password; and determining whether the search code is consistent with a preset search password; When the search code is consistent with the preset search password, the preset information deletion password is sent to the designated information receiving account.
  • the preset information deletion password includes a first preset information deletion password for deleting only the stored picture information, and/or a second preset information deletion password for deleting only the stored text information, And/or a third preset information for deleting all stored information to delete the password.
  • the embodiment of the present application further provides a user terminal information deleting apparatus, which is used by the first user terminal, and includes: a first receiving unit, configured to receive a deletion code sent by another user terminal, where the deletion code is used for requesting Deleting the information; the first determining unit is configured to determine whether the deletion code is consistent with the preset information deletion password; and the deleting unit is configured to delete the information if the deletion code is consistent with the preset information deletion password.
  • the preset information deletion password includes a combination of one or more of letters, numbers, and underscores, and also includes the number of times the combination is sent.
  • the preset information deletion password is stored in the user terminal and sent to the designated information receiving account, and the specified information receiving account includes a designated email address.
  • the device further includes: a second receiving unit, configured to receive a search code sent by another user terminal, where the search code is used to request to find the preset information to delete a password; and a second determining unit is configured to determine Whether the search code is consistent with the preset search password; the sending unit is used to And the search code is consistent with the preset search password, and the preset information deletion password is sent to the designated information receiving account.
  • a second receiving unit configured to receive a search code sent by another user terminal, where the search code is used to request to find the preset information to delete a password
  • a second determining unit is configured to determine Whether the search code is consistent with the preset search password
  • the sending unit is used to And the search code is consistent with the preset search password, and the preset information deletion password is sent to the designated information receiving account.
  • the preset information deletion password includes a first preset information deletion password for deleting only the stored picture information, and/or a second preset deletion password for deleting only the stored text information, and / or a third preset information for deleting all stored information to delete the password.
  • An embodiment of the present application further provides an electronic device including at least one processor; and a memory communicably coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor The instruction is executed by the at least one processor to enable the at least one processor to: receive a deletion code sent by another user terminal, the deletion code is used to request deletion of information; and determine the deletion code and the pre- Whether the information deletion password is consistent; if the deletion code is consistent with the preset information deletion password, the stored information is deleted.
  • the preset information deletion password includes a combination of one or more of letters, numbers, and underscores, and also includes the number of transmissions of the combination.
  • the preset information deletion password is stored in the user terminal and sent to the designated information receiving account, and the specified information receiving account includes a designated electronic mailbox.
  • the at least one processor is further configured to: receive a search code sent by the another user terminal, where the search code is used to request to find the preset information to delete a password; and determine the search Whether the code is consistent with the preset search password; if the search code is consistent with the preset search password, the preset information deletion password is sent to the designated information receiving account.
  • the preset information deletion password includes a first preset information deletion password for deleting only the stored picture information, and/or a second pre-selection for deleting only the stored text information.
  • a message deletion password, and/or a third preset information for deleting all stored information is deleted.
  • the embodiment of the present application further provides a non-transitory computer readable storage medium storing the computer executable instructions of the computer executable instructions when executed by an electronic device
  • the line time enables the electronic device to: receive the deletion code sent by another user terminal, the deletion code is used to request to delete the information; determine whether the deletion code is consistent with the preset information deletion password; if the deletion code and the pre- If the information deletion password is the same, the stored information is deleted.
  • the preset information deletion password includes a combination of one or more of letters, numbers, and underscores, and also includes the number of transmissions of the combination.
  • the preset information deletion password is stored in the user terminal and sent to the designated information receiving account, and the specified information receiving account includes a designated electronic mailbox.
  • the electronic device is further configured to: receive a search code sent by the another user terminal, where the search code is used to request to find the preset information to delete a password; and determine the search code and The preset search password is consistent; if the search code is consistent with the preset search password, the preset information deletion password is sent to the designated information receiving account.
  • the preset information deletion password includes a first preset information deletion password for deleting only the stored picture information, and/or a second pre-selection for deleting only the stored text information.
  • a message deletion password, and/or a third preset information for deleting all stored information is deleted.
  • the embodiment of the present application further provides a computer program product, the computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions, when the program instruction is used by a computer When executed, the computer is caused to perform the aforementioned method.
  • the user terminal information deletion method determines whether the deletion code is consistent with the preset information deletion password by receiving the deletion code sent by another user terminal. If the deletion code is consistent, the stored information is deleted, so that the user can conveniently Quickly delete the information in the remote user terminal to protect the information stored in the lost user terminal from being leaked.
  • the preset information deletion password is stored in the user terminal, and is sent to the designated information receiving account to help the user memorize the preset information to delete the password, especially when the user terminal is lost. In case of a way to get The preset information in the lost user terminal deletes the password.
  • the user terminal information deletion method receives the search code sent by another user terminal, determines whether the search code is consistent with the preset search password, and if yes, sends the preset information deletion password to the designated information receiving account. After the search code is consistent with the preset search password, the preset information deletion password is sent to the designated information receiving account, so it is not easy to leak, and the security is high, so the preset search password can be set as a simple password to facilitate Memory; if the user forgets the default information in the lost user terminal to delete the password, and accidentally deletes the email with the preset information deletion password, the preset information deletion password can be obtained by this method.
  • the preset information deletion password includes a first preset information deletion password for deleting only the stored picture information, and/or for deleting only the stored text information.
  • the second preset information deletion password, and/or the third preset information deletion password for deleting all the stored information may delete different content as needed, and reduce unnecessary deletion of the information.
  • FIG. 1A is a flowchart of a method for deleting user terminal information in Embodiment 1 of the present application
  • FIG. 1B is a flowchart of searching for a preset information deletion password in Embodiment 1 of the present application;
  • FIG. 2A is a schematic block diagram of a user terminal information deleting apparatus in Embodiment 2 of the present application.
  • FIG. 2B is a schematic block diagram of an apparatus for searching for a preset information deletion password according to Embodiment 2 of the present application;
  • FIG. 3 is a schematic structural diagram of hardware of an electronic device according to Embodiment 3 of the present application.
  • connection or integral connection; may be mechanical connection or electrical connection; may be directly connected, may also be indirectly connected through an intermediate medium, or may be internal communication of two components, may be wireless connection, or may be wired connection.
  • connection or integral connection; may be mechanical connection or electrical connection; may be directly connected, may also be indirectly connected through an intermediate medium, or may be internal communication of two components, may be wireless connection, or may be wired connection.
  • This embodiment provides a method for deleting user terminal information, as shown in FIG. 1A, including the following steps:
  • S10 Receive a deletion code sent by another user terminal, where the deletion code is used to request to delete the information.
  • the user terminal A can be used to send a deletion code to the user terminal B, requesting to delete the information in the user terminal B.
  • the user terminal can be a mobile terminal, such as a smart phone, or a non-mobile terminal that communicates with each other, such as two desktop computers connected to the Internet.
  • the user terminal B is a mobile terminal
  • the user terminal A is a non-mobile terminal.
  • step S20 Determine whether the deletion code is consistent with the preset information deletion password. If they are consistent, step S30 is performed. If they are inconsistent, no operation is performed.
  • the preset information deletion password includes a combination of one or more of letters, numbers, and underscores, and includes a combined number of transmissions, and may further include a time interval between two consecutive transmission times being less than a predetermined time interval.
  • the preset information deletion password is three consecutive times "good_moring_9981", and the interval between the next transmission and the last transmission is less than 5 minutes.
  • the user terminal A can only delete the information in the user terminal B by continuously transmitting "good_moring_9981" three times to the user terminal B. Otherwise, if the user terminal A only transmits twice, or the content of the transmission is "good_moring9981" or "good_moring_998", the information in the user terminal B cannot be deleted.
  • the preset information deletion password includes a first preset information deletion password for deleting only the stored picture information, and/or a second preset information deletion password for deleting only the stored text information, and/or Or a third preset information for deleting all stored information to delete the password. This allows different content to be deleted as needed, reducing unnecessary deletion of information.
  • the user terminal information deletion method determines whether the deletion code is consistent with the preset information deletion password by receiving the deletion code sent by another user terminal. If the deletion code is consistent, the stored information is deleted, so that the user can conveniently and quickly The information in the remote user terminal is deleted, and the information stored in the lost user terminal is protected from being leaked.
  • the preset information deletion password is stored in the user terminal and sent to the designated information receiving account, and the designated information receiving account includes the designated electronic mailbox.
  • the password is saved in its own memory for comparing the deletion code sent by another user terminal; and is also sent to the user-specified email address to help the user remember the pre-order.
  • the information deletion password is set, especially in the case that the user terminal B is lost, a way is provided for acquiring the preset information deletion password in the lost user terminal.
  • the user can obtain the preset information deletion password by the following steps:
  • S40 Receive a search code sent by another user terminal, where the search code is used to request to find a preset information to delete the password.
  • step S50 Determine whether the search code is consistent with the preset search password. If they are consistent, perform step S60. If they are inconsistent, do not perform any operation.
  • S60 Send the preset information deletion password to the specified information receiving account.
  • the preset search password can be set as a simple password. If the user terminal A continuously sends three "3"s to the lost user terminal B, and the interval between two adjacent transmissions is within 5 seconds, the user terminal B can The preset information deletion password of the user terminal B is sent to the designated email address, so that the user can view the email to obtain the preset information deletion password, and send the information to the user terminal B according to the deletion to delete the user terminal B. information.
  • the preset information deletion password is sent to the designated information receiving account, so it is not easy to leak, and the security is high, so the preset search password can be set as a simple password to facilitate the memory. .
  • the embodiment provides a user terminal information deletion device. As shown in FIG. 2A, the first receiving unit 10, the first determining unit 20, and the deleting unit 30 are provided.
  • the first receiving unit 10 is configured to receive a deletion code sent by another user terminal, where the deletion code is used to request deletion of information.
  • the first determining unit 20 is configured to determine whether the deletion code is consistent with the preset information deletion password.
  • the preset information deletion password includes a combination of one or more of letters, numbers, underscores, and a combined number of transmissions.
  • the deleting unit 30 is configured to delete the stored information if the deletion code is consistent with the preset information deletion password.
  • the preset information deletion password includes a first preset information deletion password for deleting only the stored picture information, and/or a second preset deletion password for deleting only the stored text information, and/or A third preset information for deleting all stored information deletes the password.
  • the user terminal information deleting apparatus receives the deletion code sent by another user terminal by using the first receiving unit, and determines whether the deletion code is consistent with the preset information deletion password by the first determining unit, if the deletion code and the preset are deleted. If the information deletion password is the same, the deleted information is deleted by the deleting unit, so that the user can delete the information in the remote user terminal conveniently and quickly, and protect the information stored in the lost user terminal from being leaked.
  • the preset information deletion password is stored in the user terminal and sent to the designated information receiving account, and the designated information receiving account includes the designated email address.
  • the apparatus further includes a second receiving unit 40, a second determining unit 50, and a transmitting unit 60.
  • the second receiving unit 40 is configured to receive a search code sent by another user terminal, where the search code is used to request to find a preset information to delete the password.
  • the second determining unit 50 is configured to determine whether the search code is consistent with the preset search password.
  • the sending unit 60 is configured to send the preset information deletion password to the designated information receiving account if the search code is consistent with the preset search password.
  • the embodiment of the present application further provides an electronic device, including at least one processor 810; and a memory 800 communicably connected to the at least one processor 810; wherein the memory 800 stores An instruction executed by the at least one processor 810, the instructions being executed by the at least one processor 810 to enable the at least one processor 810 to: receive a delete code sent by another user terminal, the delete code And determining whether the deletion code is consistent with the preset information deletion password; if the deletion code is consistent with the preset information deletion password, deleting the stored information.
  • the electronic device also includes an input device 830 and an output device 840 that are electrically coupled to the memory 800 and the processor, the electrical connections preferably being connected by a bus.
  • the preset information deletion password includes a letter, A combination of one or more of a number, an underline, and a number of transmissions of the combination.
  • the preset information deletion password is stored in the user terminal, and is sent to a designated information receiving account, where the designated information receiving account includes a designated electronic mailbox.
  • the at least one processor is further configured to: receive a search code sent by the another user terminal, where the search code is used to request to find the preset information to delete a password; Determining whether the search code is consistent with the preset search password; if the search code is consistent with the preset search password, sending the preset information deletion password to the designated information receiving account.
  • the preset information deletion password includes a first preset information deletion password for deleting only the stored picture information, and/or for deleting only the stored text information.
  • the second preset information deletion password, and/or the third preset information deletion password for deleting all stored information is preferably, a first preset information deletion password for deleting only the stored picture information, and/or for deleting only the stored text information.
  • the second preset information deletion password, and/or the third preset information deletion password for deleting all stored information.
  • Embodiments of the present application also provide a non-volatile computer storage medium storing the computer-executable instructions of computer-executable instructions that, when executed by an electronic device, enable an electronic device to: receive another user a deletion code sent by the terminal, the deletion code is used to request deletion of the information; determining whether the deletion code is consistent with the preset information deletion password; if the deletion code is consistent with the preset information deletion password, deleting the stored information.
  • the preset information deletion password includes a combination of one or more of an alphabet, a number, and an underline, and further includes a number of transmissions of the combination.
  • the preset information deletion password is stored in the user terminal, and is sent to a designated information receiving account, where the designated information receiving account includes a designated electronic mailbox.
  • the electronic device is further configured to: receive a search code sent by the another user terminal, where the search code is used to request to find the preset information. And deleting the password; determining whether the search code is consistent with the preset search password; if the search code is consistent with the preset search password, sending the preset information deletion password to the designated information receiving account.
  • the preset information deletion password includes a first preset information deletion password for deleting only the stored picture information, and/or for deleting only the stored text information.
  • the second preset information deletion password, and/or the third preset information deletion password for deleting all stored information is preferably, a first preset information deletion password for deleting only the stored picture information, and/or for deleting only the stored text information.
  • the second preset information deletion password, and/or the third preset information deletion password for deleting all stored information.
  • the embodiment of the present application further provides a computer program product, the computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions, when the program instruction is used by a computer When executed, the computer is caused to perform the method described in the previous embodiments.
  • embodiments of the present application can be provided as a method, system, or computer program product.
  • the present application can take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment in combination of software and hardware.
  • the application can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.

Abstract

A user terminal information deleting method and apparatus, and an electronic device. The method comprises the following steps: receiving a delete code sent by another user terminal, wherein the delete code is used for making a request for the deletion of information; and determining whether the delete code is consistent with a pre-set information delete password; and if the delete code is consistent with the pre-set information delete password, deleting stored information. Thus, a user can conveniently and quickly delete information in a remote user terminal, and stored information in a lost user terminal is protected from leaking.

Description

一种用户终端信息删除方法、装置及电子设备User terminal information deletion method, device and electronic device
交叉引用cross reference
本申请要求在2016年4月1日提交中国专利局、申请号为201610204318.0、发明名称为“一种用户终端信息删除方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。The present application claims priority to Chinese Patent Application No. 201610204318.0, entitled "A User Terminal Information Deletion Method and Apparatus", filed on April 1, 2016, the entire contents of which are incorporated herein by reference. In the application.
技术领域Technical field
本申请涉及信息处理领域,具体涉及一种用户终端信息删除方法、装置及电子设备。The present application relates to the field of information processing, and in particular, to a method, an apparatus, and an electronic device for deleting user terminal information.
背景技术Background technique
随着移动通讯技术的发展,人们逐渐习惯使用智能手机等用户终端加强与别人之间的联系,或通过智能手机使用电子支付业务,或随时随地获取并保存照片等文件。由于智能手机的便携性,人们也往往容易忘记将其遗忘在某处,或者在公交车站、公园等公共场合智能手机也容易被扒手窃取,从而丢失的智能手机内所存储的聊天记录、私密照片、电子支付方式等信息有极大的可能被陌生人获取,导致信息泄露,影响人们有秩序的生活和财产的安全性。With the development of mobile communication technology, people are gradually accustomed to using user terminals such as smart phones to strengthen contact with others, or use electronic payment services through smart phones, or to obtain and save photos and other files anytime, anywhere. Due to the portability of smart phones, people tend to forget to forget them somewhere, or in public places such as bus stops, parks, etc., smartphones are also easily stolen, so that the chat records and privacy stored in the lost smartphones are lost. Information such as photos and electronic payment methods are highly likely to be acquired by strangers, resulting in information leakage and affecting people's orderly life and property security.
现有方案若要智能手机内的信息不被查看,只能将其损坏致使不能开机。If the existing solution does not view the information in the smartphone, it can only be damaged and cannot be turned on.
然而,失主在智能手机丢失后往往不能找到已丢失的手机,因此也无法将其损坏。因此,智能手机内的信息依然有泄露的风险。However, the lost owner often cannot find the lost phone after the smartphone is lost, and therefore cannot be damaged. Therefore, the information in the smartphone still has the risk of leaking.
发明内容Summary of the invention
本申请要解决的技术问题在于现有技术中智能手机丢失后难找到,无法确保其内信息不被泄露。 The technical problem to be solved by the present application is that in the prior art, the smart phone is difficult to find after being lost, and it is impossible to ensure that the information therein is not leaked.
为此,本申请实施例提供一种用户终端信息删除方法,包括如下步骤:To this end, the embodiment of the present application provides a method for deleting user terminal information, including the following steps:
接收另一用户终端发送的删除码,所述删除码用于请求删除信息;判断所述删除码与预设信息删除密码是否一致;若所述删除码与所述预设信息删除密码一致,则删除所存储的信息。Receiving a deletion code sent by another user terminal, where the deletion code is used to request deletion of information; determining whether the deletion code is consistent with a preset information deletion password; if the deletion code is consistent with the preset information deletion password, Delete the stored information.
优选地,所述预设信息删除密码包括字母、数字、下划线中一者或多者的组合,还包括所述组合的发送次数。Preferably, the preset information deletion password includes a combination of one or more of letters, numbers, and underscores, and also includes the number of times the combination is sent.
优选地,所述预设信息删除密码存储在所述用户终端内,并发送至指定信息接收账号,所述指定信息接收账号包括指定的电子邮箱。Preferably, the preset information deletion password is stored in the user terminal and sent to the designated information receiving account, and the specified information receiving account includes a designated email address.
优选地,所述方法还包括:接收另一用户终端发送的找寻码,所述找寻码用于请求找寻所述预设信息删除密码;判断所述找寻码与预设找寻密码是否一致;若所述找寻码与所述预设找寻密码一致,则将所述预设信息删除密码发送至所述指定信息接收账号。Preferably, the method further includes: receiving a search code sent by another user terminal, wherein the search code is used to request to find the preset information to delete a password; and determining whether the search code is consistent with a preset search password; When the search code is consistent with the preset search password, the preset information deletion password is sent to the designated information receiving account.
优选地,所述预设信息删除密码包括用于仅删除所存储的图片信息的第一预设信息删除密码、和/或用于仅删除所存储的文字信息的第二预设信息删除密码、和/或用于删除所存储的所有信息的第三预设信息删除密码。Preferably, the preset information deletion password includes a first preset information deletion password for deleting only the stored picture information, and/or a second preset information deletion password for deleting only the stored text information, And/or a third preset information for deleting all stored information to delete the password.
相应地,本申请实施例还提供一种用户终端信息删除装置,用于第一用户终端,包括:第一接收单元,用于接收另一用户终端发送的删除码,所述删除码用于请求删除信息;第一判断单元,用于判断所述删除码与预设信息删除密码是否一致;删除单元,用于若所述删除码与所述预设信息删除密码一致,则删除所的信息。Correspondingly, the embodiment of the present application further provides a user terminal information deleting apparatus, which is used by the first user terminal, and includes: a first receiving unit, configured to receive a deletion code sent by another user terminal, where the deletion code is used for requesting Deleting the information; the first determining unit is configured to determine whether the deletion code is consistent with the preset information deletion password; and the deleting unit is configured to delete the information if the deletion code is consistent with the preset information deletion password.
优选地,所述预设信息删除密码包括字母、数字、下划线中一者或多者的组合,还包括所述组合的发送次数。Preferably, the preset information deletion password includes a combination of one or more of letters, numbers, and underscores, and also includes the number of times the combination is sent.
优选地,所述预设信息删除密码存储在所述用户终端内,并发送至指定信息接收账号,所述指定信息接收账号包括指定的电子邮箱。Preferably, the preset information deletion password is stored in the user terminal and sent to the designated information receiving account, and the specified information receiving account includes a designated email address.
优选地,所述装置还包括:第二接收单元,用于接收另一用户终端发送的找寻码,所述找寻码用于请求找寻所述预设信息删除密码;第二判断单元,用于判断所述找寻码与预设找寻密码是否一致;发送单元,用于若 所述找寻码与所述预设找寻密码一致,则将所述预设信息删除密码发送至所述指定信息接收账号。Preferably, the device further includes: a second receiving unit, configured to receive a search code sent by another user terminal, where the search code is used to request to find the preset information to delete a password; and a second determining unit is configured to determine Whether the search code is consistent with the preset search password; the sending unit is used to And the search code is consistent with the preset search password, and the preset information deletion password is sent to the designated information receiving account.
优选地,所述预设信息删除密码包括用于仅删除所存储的图片信息的第一预设信息删除密码、和/或用于仅删除所存储的文字信息的第二预设删除密码、和/或用于删除所存储的所有信息的第三预设信息删除密码。Preferably, the preset information deletion password includes a first preset information deletion password for deleting only the stored picture information, and/or a second preset deletion password for deleting only the stored text information, and / or a third preset information for deleting all stored information to delete the password.
本申请实施例还提供了一种电子设备,包括至少一个处理器;以及,与所述至少一个处理器通信连接的存储器;其中,所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够:接收另一用户终端发送的删除码,所述删除码用于请求删除信息;判断所述删除码与预设信息删除密码是否一致;若所述删除码与所述预设信息删除密码一致,则删除所存储的信息。An embodiment of the present application further provides an electronic device including at least one processor; and a memory communicably coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor The instruction is executed by the at least one processor to enable the at least one processor to: receive a deletion code sent by another user terminal, the deletion code is used to request deletion of information; and determine the deletion code and the pre- Whether the information deletion password is consistent; if the deletion code is consistent with the preset information deletion password, the stored information is deleted.
上述的电子设备,优选地,所述预设信息删除密码包括字母、数字、下划线中一者或多者的组合,还包括所述组合的发送次数。In the above electronic device, preferably, the preset information deletion password includes a combination of one or more of letters, numbers, and underscores, and also includes the number of transmissions of the combination.
上述的电子设备,优选地,所述预设信息删除密码存储在所述用户终端内,并发送至指定信息接收账号,所述指定信息接收账号包括指定的电子邮箱。In the above electronic device, preferably, the preset information deletion password is stored in the user terminal and sent to the designated information receiving account, and the specified information receiving account includes a designated electronic mailbox.
上述的电子设备,优选地,使得所述至少一个处理器还能够:接收所述另一用户终端发送的找寻码,所述找寻码用于请求找寻所述预设信息删除密码;判断所述找寻码与预设找寻密码是否一致;若所述找寻码与所述预设找寻密码一致,则将所述预设信息删除密码发送至所述指定信息接收账号。Preferably, the at least one processor is further configured to: receive a search code sent by the another user terminal, where the search code is used to request to find the preset information to delete a password; and determine the search Whether the code is consistent with the preset search password; if the search code is consistent with the preset search password, the preset information deletion password is sent to the designated information receiving account.
上述的电子设备,优选地,所述预设信息删除密码包括用于仅删除所存储的图片信息的第一预设信息删除密码、和/或用于仅删除所存储的文字信息的第二预设信息删除密码、和/或用于删除所存储的所有信息的第三预设信息删除密码。In the above electronic device, preferably, the preset information deletion password includes a first preset information deletion password for deleting only the stored picture information, and/or a second pre-selection for deleting only the stored text information. A message deletion password, and/or a third preset information for deleting all stored information is deleted.
本申请实施例还提供了一种非易失性计算机可读存储介质,所述存储介质存储有计算机可执行指令的所述计算机可执行指令,当由电子设备执 行时使得电子设备能够:接收另一用户终端发送的删除码,所述删除码用于请求删除信息;判断所述删除码与预设信息删除密码是否一致;若所述删除码与所述预设信息删除密码一致,则删除所存储的信息。The embodiment of the present application further provides a non-transitory computer readable storage medium storing the computer executable instructions of the computer executable instructions when executed by an electronic device The line time enables the electronic device to: receive the deletion code sent by another user terminal, the deletion code is used to request to delete the information; determine whether the deletion code is consistent with the preset information deletion password; if the deletion code and the pre- If the information deletion password is the same, the stored information is deleted.
上述的存储介质,优选地,所述预设信息删除密码包括字母、数字、下划线中一者或多者的组合,还包括所述组合的发送次数。In the above storage medium, preferably, the preset information deletion password includes a combination of one or more of letters, numbers, and underscores, and also includes the number of transmissions of the combination.
上述的存储介质,优选地,所述预设信息删除密码存储在所述用户终端内,并发送至指定信息接收账号,所述指定信息接收账号包括指定的电子邮箱。In the above storage medium, preferably, the preset information deletion password is stored in the user terminal and sent to the designated information receiving account, and the specified information receiving account includes a designated electronic mailbox.
上述的存储介质,优选地,使得所述电子设备还能够:接收所述另一用户终端发送的找寻码,所述找寻码用于请求找寻所述预设信息删除密码;判断所述找寻码与预设找寻密码是否一致;若所述找寻码与所述预设找寻密码一致,则将所述预设信息删除密码发送至所述指定信息接收账号。The foregoing storage medium, preferably, the electronic device is further configured to: receive a search code sent by the another user terminal, where the search code is used to request to find the preset information to delete a password; and determine the search code and The preset search password is consistent; if the search code is consistent with the preset search password, the preset information deletion password is sent to the designated information receiving account.
上述的存储介质,优选地,所述预设信息删除密码包括用于仅删除所存储的图片信息的第一预设信息删除密码、和/或用于仅删除所存储的文字信息的第二预设信息删除密码、和/或用于删除所存储的所有信息的第三预设信息删除密码。In the above storage medium, preferably, the preset information deletion password includes a first preset information deletion password for deleting only the stored picture information, and/or a second pre-selection for deleting only the stored text information. A message deletion password, and/or a third preset information for deleting all stored information is deleted.
本申请实施例还提供了一种计算机程序产品,所述计算机程序产品包括存储在非易失性计算机可读存储介质上的计算机程序,所述计算机程序包括程序指令,当所述程序指令被计算机执行时,使所述计算机执行前述方法。The embodiment of the present application further provides a computer program product, the computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions, when the program instruction is used by a computer When executed, the computer is caused to perform the aforementioned method.
本申请技术方案,具有如下优点:The technical solution of the present application has the following advantages:
1.本申请实施例提供的用户终端信息删除方法,通过接收另一用户终端发送的删除码,判断删除码与预设信息删除密码是否一致,若一致则删除所存储的信息,使得用户能够方便快捷地删除远程用户终端内的信息,保护已丢失的用户终端内所存储的信息不被泄露。The user terminal information deletion method provided by the embodiment of the present invention determines whether the deletion code is consistent with the preset information deletion password by receiving the deletion code sent by another user terminal. If the deletion code is consistent, the stored information is deleted, so that the user can conveniently Quickly delete the information in the remote user terminal to protect the information stored in the lost user terminal from being leaked.
2.本申请实施例提供的用户终端信息删除方法,预设信息删除密码存储在用户终端内,并发送至指定信息接收账号,以帮助用户记忆该预设信息删除密码,尤其是在用户终端丢失的情况下,提供了一种方式用于获取 该丢失的用户终端内的预设信息删除密码。The user terminal information deletion method provided by the embodiment of the present application, the preset information deletion password is stored in the user terminal, and is sent to the designated information receiving account to help the user memorize the preset information to delete the password, especially when the user terminal is lost. In case of a way to get The preset information in the lost user terminal deletes the password.
3.本申请实施例提供的用户终端信息删除方法,接收另一用户终端发送的找寻码,判断找寻码与预设找寻密码是否一致,若一致则将预设信息删除密码发送至指定信息接收账号,由于找寻码与预设找寻密码一致后,是将预设信息删除密码发送至指定的信息接收账号,因此不容易泄露,安全性较高,所以预设找寻密码可以设为简单密码,以方便记忆;若用户忘记了已丢失的用户终端内的预设信息删除密码,且不小心误删了存有该预设信息删除密码的邮件,则可以通过该方式获取预设信息删除密码。The user terminal information deletion method provided by the embodiment of the present application receives the search code sent by another user terminal, determines whether the search code is consistent with the preset search password, and if yes, sends the preset information deletion password to the designated information receiving account. After the search code is consistent with the preset search password, the preset information deletion password is sent to the designated information receiving account, so it is not easy to leak, and the security is high, so the preset search password can be set as a simple password to facilitate Memory; if the user forgets the default information in the lost user terminal to delete the password, and accidentally deletes the email with the preset information deletion password, the preset information deletion password can be obtained by this method.
4.本申请实施例提供的用户终端信息删除方法,预设信息删除密码包括用于仅删除所存储的图片信息的第一预设信息删除密码、和/或用于仅删除所存储的文字信息的第二预设信息删除密码、和/或用于删除所存储的所有信息的第三预设信息删除密码,可以根据需要删除不同的内容,减少不必要删除的信息被误删。The user terminal information deletion method provided by the embodiment of the present application, the preset information deletion password includes a first preset information deletion password for deleting only the stored picture information, and/or for deleting only the stored text information. The second preset information deletion password, and/or the third preset information deletion password for deleting all the stored information, may delete different content as needed, and reduce unnecessary deletion of the information.
附图说明DRAWINGS
为了更清楚地说明本申请具体实施方式或现有技术中的技术方案,下面将对具体实施方式或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图是本申请的一些实施方式,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the specific embodiments of the present application or the technical solutions in the prior art, the drawings to be used in the specific embodiments or the description of the prior art will be briefly described below, and obviously, the attached in the following description The drawings are some embodiments of the present application, and those skilled in the art can obtain other drawings based on these drawings without any creative work.
图1A为本申请实施例1中用户终端信息删除方法的流程图;1A is a flowchart of a method for deleting user terminal information in Embodiment 1 of the present application;
图1B为本申请实施例1中找寻预设信息删除密码的流程图;1B is a flowchart of searching for a preset information deletion password in Embodiment 1 of the present application;
图2A为本申请实施例2中用户终端信息删除装置的原理框图;2A is a schematic block diagram of a user terminal information deleting apparatus in Embodiment 2 of the present application;
图2B为本申请实施例2中用于找寻预设信息删除密码的装置的原理框图;2B is a schematic block diagram of an apparatus for searching for a preset information deletion password according to Embodiment 2 of the present application;
图3为本申请实施例3的电子设备的硬件结构示意图。FIG. 3 is a schematic structural diagram of hardware of an electronic device according to Embodiment 3 of the present application.
具体实施方式detailed description
下面将结合附图对本申请的技术方案进行清楚、完整地描述,显然, 所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。The technical solutions of the present application will be clearly and completely described below with reference to the accompanying drawings, obviously, The described embodiments are a part of the embodiments of the present application, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present application without departing from the inventive scope are the scope of the present application.
在本申请的描述中,需要说明的是,术语“中心”、“上”、“下”、“左”、“右”、“竖直”、“水平”、“内”、“外”等指示的方位或位置关系为基于附图所示的方位或位置关系,仅是为了便于描述本申请和简化描述,而不是指示或暗示所指的装置或元件必须具有特定的方位、以特定的方位构造和操作,因此不能理解为对本申请的限制。此外,术语“第一”、“第二”、“第三”仅用于描述目的,而不能理解为指示或暗示相对重要性。In the description of the present application, it should be noted that the terms "center", "upper", "lower", "left", "right", "vertical", "horizontal", "inside", "outside", etc. The orientation or positional relationship of the indications is based on the orientation or positional relationship shown in the drawings, and is merely for the convenience of the description and the simplified description, and does not indicate or imply that the device or component referred to has a specific orientation, in a specific orientation. Construction and operation are therefore not to be construed as limiting the application. Moreover, the terms "first," "second," and "third" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
在本申请的描述中,需要说明的是,除非另有明确的规定和限定,术语“安装”、“相连”、“连接”应做广义理解,例如,可以是固定连接,也可以是可拆卸连接,或一体地连接;可以是机械连接,也可以是电连接;可以是直接相连,也可以通过中间媒介间接相连,还可以是两个元件内部的连通,可以是无线连接,也可以是有线连接。对于本领域的普通技术人员而言,可以具体情况理解上述术语在本申请中的具体含义。In the description of the present application, it should be noted that the terms "installation", "connected", and "connected" are to be understood broadly, and may be fixed or detachable, for example, unless otherwise specifically defined and defined. Connection, or integral connection; may be mechanical connection or electrical connection; may be directly connected, may also be indirectly connected through an intermediate medium, or may be internal communication of two components, may be wireless connection, or may be wired connection. The specific meanings of the above terms in the present application can be understood in the specific circumstances for those skilled in the art.
此外,下面所描述的本申请不同实施方式中所涉及的技术特征只要彼此之间未构成冲突就可以相互结合。Further, the technical features involved in the different embodiments of the present application described below may be combined with each other as long as they do not constitute a conflict with each other.
实施例1Example 1
本实施例提供一种用户终端信息删除方法,如图1A所示,包括如下步骤:This embodiment provides a method for deleting user terminal information, as shown in FIG. 1A, including the following steps:
S10:接收另一用户终端发送的删除码,删除码用于请求删除信息。S10: Receive a deletion code sent by another user terminal, where the deletion code is used to request to delete the information.
例如,当用户终端B丢失时,可以利用用户终端A向用户终端B发送删除码,请求删除用户终端B内的信息。该用户终端可以是移动终端,如智能手机,也可以是互相通信的非移动终端,如连接互联网的两台台式机。例如用户终端B为移动终端,用户终端A为非移动终端。For example, when the user terminal B is lost, the user terminal A can be used to send a deletion code to the user terminal B, requesting to delete the information in the user terminal B. The user terminal can be a mobile terminal, such as a smart phone, or a non-mobile terminal that communicates with each other, such as two desktop computers connected to the Internet. For example, the user terminal B is a mobile terminal, and the user terminal A is a non-mobile terminal.
S20:判断删除码与预设信息删除密码是否一致,当一致时执行步骤S30,当不一致时,则不进行任何操作。 S20: Determine whether the deletion code is consistent with the preset information deletion password. If they are consistent, step S30 is performed. If they are inconsistent, no operation is performed.
预设信息删除密码包括字母、数字、下划线中一者或多者的组合,还包括组合的发送次数,还可以包括相邻两次发送次数之间的时间间隔小于预定时间间隔。例如,预设信息删除密码为连续发送三次“good_moring_9981”,下一次发送与上一次发送的时间间隔小于5分钟内。The preset information deletion password includes a combination of one or more of letters, numbers, and underscores, and includes a combined number of transmissions, and may further include a time interval between two consecutive transmission times being less than a predetermined time interval. For example, the preset information deletion password is three consecutive times "good_moring_9981", and the interval between the next transmission and the last transmission is less than 5 minutes.
S30:删除所存储的信息。S30: Delete the stored information.
沿用上例,若用户终端B的预设信息删除密码为连续发送三次“good_moring_9981”,那么用户终端A只有向用户终端B连续发送三次“good_moring_9981”才能够删除用户终端B内的信息。否则,若用户终端A只发送了两次,或者发送内容为“good_moring9981”或者“good_moring_998”则均不能删除用户终端B内的信息。In the above example, if the preset information deletion password of the user terminal B is three consecutive times "good_moring_9981", the user terminal A can only delete the information in the user terminal B by continuously transmitting "good_moring_9981" three times to the user terminal B. Otherwise, if the user terminal A only transmits twice, or the content of the transmission is "good_moring9981" or "good_moring_998", the information in the user terminal B cannot be deleted.
优选地,预设信息删除密码包括用于仅删除所存储的图片信息的第一预设信息删除密码、和/或用于仅删除所存储的文字信息的第二预设信息删除密码、和/或用于删除所存储的所有信息的第三预设信息删除密码。由此可以根据需要删除不同的内容,减少不必要删除的信息被误删。Preferably, the preset information deletion password includes a first preset information deletion password for deleting only the stored picture information, and/or a second preset information deletion password for deleting only the stored text information, and/or Or a third preset information for deleting all stored information to delete the password. This allows different content to be deleted as needed, reducing unnecessary deletion of information.
本申请实施例提供的用户终端信息删除方法,通过接收另一用户终端发送的删除码,判断删除码与预设信息删除密码是否一致,若一致则删除所存储的信息,使得用户能够方便快捷地删除远程用户终端内的信息,保护已丢失的用户终端内所存储的信息不被泄露。The user terminal information deletion method provided by the embodiment of the present invention determines whether the deletion code is consistent with the preset information deletion password by receiving the deletion code sent by another user terminal. If the deletion code is consistent, the stored information is deleted, so that the user can conveniently and quickly The information in the remote user terminal is deleted, and the information stored in the lost user terminal is protected from being leaked.
作为本实施例的一种优选实施方式,如图1B所示,预设信息删除密码存储在用户终端内,并发送至指定信息接收账号,指定信息接收账号包括指定的电子邮箱。例如,用户终端B内设置预设信息删除密码后,保存在自身内存,以用于比对另一用户终端发送的删除码;同时还会发送至用户指定的电子邮箱,以帮助用户记忆该预设信息删除密码,尤其是在用户终端B丢失的情况下,提供了一种方式用于获取该丢失的用户终端内的预设信息删除密码。As a preferred embodiment of the present embodiment, as shown in FIG. 1B, the preset information deletion password is stored in the user terminal and sent to the designated information receiving account, and the designated information receiving account includes the designated electronic mailbox. For example, after setting the preset information deletion password in the user terminal B, the password is saved in its own memory for comparing the deletion code sent by another user terminal; and is also sent to the user-specified email address to help the user remember the pre-order. The information deletion password is set, especially in the case that the user terminal B is lost, a way is provided for acquiring the preset information deletion password in the lost user terminal.
若用户忘记了已丢失的用户终端B内的预设信息删除密码,且不小心误删了存有该预设信息删除密码的邮件,则可以通过如下步骤获取到该预设信息删除密码: If the user forgets the default password deletion password in the user terminal B that has been lost, and accidentally deletes the email with the preset information deletion password, the user can obtain the preset information deletion password by the following steps:
S40:接收另一用户终端发送的找寻码,找寻码用于请求找寻预设信息删除密码。S40: Receive a search code sent by another user terminal, where the search code is used to request to find a preset information to delete the password.
S50:判断找寻码与预设找寻密码是否一致,当一致时执行步骤S60,当不一致时,则不进行任何操作。S50: Determine whether the search code is consistent with the preset search password. If they are consistent, perform step S60. If they are inconsistent, do not perform any operation.
S60:将预设信息删除密码发送至指定信息接收账号。S60: Send the preset information deletion password to the specified information receiving account.
该预设找寻密码可以设为简单密码,如用户终端A连续向已丢失的用户终端B发送3个“3”,相邻两次发送的时间间隔为5秒之内,则可以用户终端B就会将用户终端B的预设信息删除密码发送至指定的电子邮箱,从而,用户就可以查看电子邮箱获取到预设信息删除密码,按照其向用户终端B发送信息,以删除用户终端B内的信息。The preset search password can be set as a simple password. If the user terminal A continuously sends three "3"s to the lost user terminal B, and the interval between two adjacent transmissions is within 5 seconds, the user terminal B can The preset information deletion password of the user terminal B is sent to the designated email address, so that the user can view the email to obtain the preset information deletion password, and send the information to the user terminal B according to the deletion to delete the user terminal B. information.
由于找寻码与预设找寻密码一致后,是将预设信息删除密码发送至指定的信息接收账号,因此不容易泄露,安全性较高,所以预设找寻密码可以设为简单密码,以方便记忆。Since the search code is consistent with the preset search password, the preset information deletion password is sent to the designated information receiving account, so it is not easy to leak, and the security is high, so the preset search password can be set as a simple password to facilitate the memory. .
实施例2Example 2
本实施例提供一种用户终端信息删除装置,如图2A所示,包括第一接收单元10、第一判断单元20和删除单元30。The embodiment provides a user terminal information deletion device. As shown in FIG. 2A, the first receiving unit 10, the first determining unit 20, and the deleting unit 30 are provided.
第一接收单元10,用于接收另一用户终端发送的删除码,删除码用于请求删除信息。The first receiving unit 10 is configured to receive a deletion code sent by another user terminal, where the deletion code is used to request deletion of information.
第一判断单元20,用于判断删除码与预设信息删除密码是否一致。The first determining unit 20 is configured to determine whether the deletion code is consistent with the preset information deletion password.
优选地,预设信息删除密码包括字母、数字、下划线中一者或多者的组合,还包括组合的发送次数。Preferably, the preset information deletion password includes a combination of one or more of letters, numbers, underscores, and a combined number of transmissions.
删除单元30,用于若删除码与预设信息删除密码一致,则删除所存储的信息。The deleting unit 30 is configured to delete the stored information if the deletion code is consistent with the preset information deletion password.
优选地,预设信息删除密码包括用于仅删除所存储的图片信息的第一预设信息删除密码、和/或用于仅删除所存储的文字信息的第二预设删除密码、和/或用于删除所存储的所有信息的第三预设信息删除密码。 Preferably, the preset information deletion password includes a first preset information deletion password for deleting only the stored picture information, and/or a second preset deletion password for deleting only the stored text information, and/or A third preset information for deleting all stored information deletes the password.
本申请实施例提供的用户终端信息删除装置,通过第一接收单元接收另一用户终端发送的删除码,通过第一判断单元判断删除码与预设信息删除密码是否一致,若删除码与预设信息删除密码一致,则通过删除单元删除所存储的信息,使得用户能够方便快捷地删除远程用户终端内的信息,保护已丢失的用户终端内所存储的信息不被泄露。The user terminal information deleting apparatus provided by the embodiment of the present application receives the deletion code sent by another user terminal by using the first receiving unit, and determines whether the deletion code is consistent with the preset information deletion password by the first determining unit, if the deletion code and the preset are deleted. If the information deletion password is the same, the deleted information is deleted by the deleting unit, so that the user can delete the information in the remote user terminal conveniently and quickly, and protect the information stored in the lost user terminal from being leaked.
作为本实施例的一种优选实施方式,如图2B所示,预设信息删除密码存储在用户终端内,并发送至指定信息接收账号,指定信息接收账号包括指定的电子邮箱。As a preferred implementation manner of this embodiment, as shown in FIG. 2B, the preset information deletion password is stored in the user terminal and sent to the designated information receiving account, and the designated information receiving account includes the designated email address.
优选地,装置还包括第二接收单元40、第二判断单元50和发送单元60。Preferably, the apparatus further includes a second receiving unit 40, a second determining unit 50, and a transmitting unit 60.
第二接收单元40,用于接收另一用户终端发送的找寻码,找寻码用于请求找寻预设信息删除密码。The second receiving unit 40 is configured to receive a search code sent by another user terminal, where the search code is used to request to find a preset information to delete the password.
第二判断单元50,用于判断找寻码与预设找寻密码是否一致。The second determining unit 50 is configured to determine whether the search code is consistent with the preset search password.
发送单元60,用于若找寻码与预设找寻密码一致,则将预设信息删除密码发送至指定信息接收账号。The sending unit 60 is configured to send the preset information deletion password to the designated information receiving account if the search code is consistent with the preset search password.
实施例3Example 3
如图3所示,本申请实施例还提供了一种电子设备,包括至少一个处理器810;以及,与所述至少一个处理器810通信连接的存储器800;其中,所述存储器800存储有可被所述至少一个处理器810执行的指令,所述指令被所述至少一个处理器810执行,以使所述至少一个处理器810能够:接收另一用户终端发送的删除码,所述删除码用于请求删除信息;判断所述删除码与预设信息删除密码是否一致;若所述删除码与所述预设信息删除密码一致,则删除所存储的信息。所述电子设备还包括与所述存储器800和所述处理器电连接的输入装置830和输出装置840,所述电连接优选为通过总线连接。As shown in FIG. 3, the embodiment of the present application further provides an electronic device, including at least one processor 810; and a memory 800 communicably connected to the at least one processor 810; wherein the memory 800 stores An instruction executed by the at least one processor 810, the instructions being executed by the at least one processor 810 to enable the at least one processor 810 to: receive a delete code sent by another user terminal, the delete code And determining whether the deletion code is consistent with the preset information deletion password; if the deletion code is consistent with the preset information deletion password, deleting the stored information. The electronic device also includes an input device 830 and an output device 840 that are electrically coupled to the memory 800 and the processor, the electrical connections preferably being connected by a bus.
本实施例的所述电子设备,优选地,所述预设信息删除密码包括字母、 数字、下划线中一者或多者的组合,还包括所述组合的发送次数。In the electronic device of this embodiment, preferably, the preset information deletion password includes a letter, A combination of one or more of a number, an underline, and a number of transmissions of the combination.
本实施例的所述电子设备,优选地,所述预设信息删除密码存储在所述用户终端内,并发送至指定信息接收账号,所述指定信息接收账号包括指定的电子邮箱。In the electronic device of this embodiment, preferably, the preset information deletion password is stored in the user terminal, and is sent to a designated information receiving account, where the designated information receiving account includes a designated electronic mailbox.
本实施例的所述电子设备,优选地,使得所述至少一个处理器还能够:接收所述另一用户终端发送的找寻码,所述找寻码用于请求找寻所述预设信息删除密码;判断所述找寻码与预设找寻密码是否一致;若所述找寻码与所述预设找寻密码一致,则将所述预设信息删除密码发送至所述指定信息接收账号。The electronic device of the present embodiment, preferably, the at least one processor is further configured to: receive a search code sent by the another user terminal, where the search code is used to request to find the preset information to delete a password; Determining whether the search code is consistent with the preset search password; if the search code is consistent with the preset search password, sending the preset information deletion password to the designated information receiving account.
本实施例的所述电子设备,优选地,所述预设信息删除密码包括用于仅删除所存储的图片信息的第一预设信息删除密码、和/或用于仅删除所存储的文字信息的第二预设信息删除密码、和/或用于删除所存储的所有信息的第三预设信息删除密码。In the electronic device of this embodiment, preferably, the preset information deletion password includes a first preset information deletion password for deleting only the stored picture information, and/or for deleting only the stored text information. The second preset information deletion password, and/or the third preset information deletion password for deleting all stored information.
实施例4Example 4
本申请实施例还提供了一种非易失性计算机存储介质,所述存储介质存储有计算机可执行指令的所述计算机可执行指令,当由电子设备执行时使得电子设备能够:接收另一用户终端发送的删除码,所述删除码用于请求删除信息;判断所述删除码与预设信息删除密码是否一致;若所述删除码与所述预设信息删除密码一致,则删除所存储的信息。Embodiments of the present application also provide a non-volatile computer storage medium storing the computer-executable instructions of computer-executable instructions that, when executed by an electronic device, enable an electronic device to: receive another user a deletion code sent by the terminal, the deletion code is used to request deletion of the information; determining whether the deletion code is consistent with the preset information deletion password; if the deletion code is consistent with the preset information deletion password, deleting the stored information.
本实施例的所述存储介质,优选地,所述预设信息删除密码包括字母、数字、下划线中一者或多者的组合,还包括所述组合的发送次数。In the storage medium of this embodiment, preferably, the preset information deletion password includes a combination of one or more of an alphabet, a number, and an underline, and further includes a number of transmissions of the combination.
本实施例的所述存储介质,优选地,所述预设信息删除密码存储在所述用户终端内,并发送至指定信息接收账号,所述指定信息接收账号包括指定的电子邮箱。In the storage medium of this embodiment, preferably, the preset information deletion password is stored in the user terminal, and is sent to a designated information receiving account, where the designated information receiving account includes a designated electronic mailbox.
本实施例的所述存储介质,优选地,使得所述电子设备还能够:接收所述另一用户终端发送的找寻码,所述找寻码用于请求找寻所述预设信息 删除密码;判断所述找寻码与预设找寻密码是否一致;若所述找寻码与所述预设找寻密码一致,则将所述预设信息删除密码发送至所述指定信息接收账号。The storage medium of the present embodiment, preferably, the electronic device is further configured to: receive a search code sent by the another user terminal, where the search code is used to request to find the preset information. And deleting the password; determining whether the search code is consistent with the preset search password; if the search code is consistent with the preset search password, sending the preset information deletion password to the designated information receiving account.
本实施例的所述存储介质,优选地,所述预设信息删除密码包括用于仅删除所存储的图片信息的第一预设信息删除密码、和/或用于仅删除所存储的文字信息的第二预设信息删除密码、和/或用于删除所存储的所有信息的第三预设信息删除密码。In the storage medium of this embodiment, preferably, the preset information deletion password includes a first preset information deletion password for deleting only the stored picture information, and/or for deleting only the stored text information. The second preset information deletion password, and/or the third preset information deletion password for deleting all stored information.
实施例5Example 5
本申请实施例还提供了一种计算机程序产品,所述计算机程序产品包括存储在非易失性计算机可读存储介质上的计算机程序,所述计算机程序包括程序指令,当所述程序指令被计算机执行时,使所述计算机执行前述实施例所述的方法。The embodiment of the present application further provides a computer program product, the computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions, when the program instruction is used by a computer When executed, the computer is caused to perform the method described in the previous embodiments.
本领域内的技术人员应明白,本申请的实施例可提供为方法、系统、或计算机程序产品。因此,本申请可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art will appreciate that embodiments of the present application can be provided as a method, system, or computer program product. Thus, the present application can take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment in combination of software and hardware. Moreover, the application can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
本申请是参照根据本申请实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。 The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (system), and computer program products according to embodiments of the present application. It will be understood that each flow and/or block of the flowchart illustrations and/or FIG. These computer program instructions can be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing device to produce a machine for the execution of instructions for execution by a processor of a computer or other programmable data processing device. Means for implementing the functions specified in one or more of the flow or in a block or blocks of the flow chart.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。The computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device. The apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device. The instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
显然,上述实施例仅仅是为清楚地说明所作的举例,而并非对实施方式的限定。对于所属领域的普通技术人员来说,在上述说明的基础上还可以做出其它不同形式的变化或变动。这里无需也无法对所有的实施方式予以穷举。而由此所引伸出的显而易见的变化或变动仍处于本申请的保护范围之中。 It is apparent that the above-described embodiments are merely illustrative of the examples, and are not intended to limit the embodiments. Other variations or modifications of the various forms may be made by those skilled in the art in light of the above description. There is no need and no way to exhaust all of the implementations. Obvious changes or variations resulting therefrom are still within the scope of the present application.

Claims (21)

  1. 一种用户终端信息删除方法,其特征在于,包括如下步骤:A method for deleting user terminal information, comprising the steps of:
    接收另一用户终端发送的删除码,所述删除码用于请求删除信息;Receiving a deletion code sent by another user terminal, where the deletion code is used to request deletion of information;
    判断所述删除码与预设信息删除密码是否一致;Determining whether the deletion code is consistent with the preset information deletion password;
    若所述删除码与所述预设信息删除密码一致,则删除所存储的信息。If the deletion code is consistent with the preset information deletion password, the stored information is deleted.
  2. 根据权利要求1所述的用户终端信息删除方法,其特征在于,所述预设信息删除密码包括字母、数字、下划线中一者或多者的组合,还包括所述组合的发送次数。The user terminal information deletion method according to claim 1, wherein the preset information deletion password comprises a combination of one or more of letters, numbers, and underscores, and further includes the number of transmissions of the combination.
  3. 根据权利要求1所述的用户终端信息删除方法,其特征在于,所述预设信息删除密码存储在所述用户终端内,并发送至指定信息接收账号,所述指定信息接收账号包括指定的电子邮箱。The user terminal information deletion method according to claim 1, wherein the preset information deletion password is stored in the user terminal and sent to a designated information receiving account, and the specified information receiving account includes a specified electronic mailbox.
  4. 根据权利要求3所述的用户终端信息删除方法,其特征在于,所述方法还包括:The user terminal information deletion method according to claim 3, wherein the method further comprises:
    接收所述另一用户终端发送的找寻码,所述找寻码用于请求找寻所述预设信息删除密码;Receiving a search code sent by the another user terminal, where the search code is used to request to find the preset information to delete a password;
    判断所述找寻码与预设找寻密码是否一致;Determining whether the search code is consistent with a preset search password;
    若所述找寻码与所述预设找寻密码一致,则将所述预设信息删除密码发送至所述指定信息接收账号。And if the search code is consistent with the preset search password, sending the preset information deletion password to the designated information receiving account.
  5. 根据权利要求1-4中任一项所述的用户终端信息删除方法,其特征在于,所述预设信息删除密码包括用于仅删除所存储的图片信息的第一预设信息删除密码、和/或用于仅删除所存储的文字信息的第二预设信息删除密码、和/或用于删除所存储的所有信息的第三预设信息删除密码。The user terminal information deletion method according to any one of claims 1 to 4, wherein the preset information deletion password includes a first preset information deletion password for deleting only the stored picture information, and / or a second preset information deletion password for deleting only the stored text information, and/or a third preset information deletion password for deleting all stored information.
  6. 一种用户终端信息删除装置,其特征在于,包括:A device for deleting a user terminal information, comprising:
    第一接收单元,用于接收另一用户终端发送的删除码,所述删除码用于请求删除信息; a first receiving unit, configured to receive a deletion code sent by another user terminal, where the deletion code is used to request deletion of information;
    第一判断单元,用于判断所述删除码与预设信息删除密码是否一致;a first determining unit, configured to determine whether the deletion code is consistent with a preset information deletion password;
    删除单元,用于若所述删除码与所述预设信息删除密码一致,则删除所存储的信息。And a deleting unit, configured to delete the stored information if the deletion code is consistent with the preset information deletion password.
  7. 根据权利要求6所述的用户终端信息删除装置,其特征在于,所述预设信息删除密码包括字母、数字、下划线中一者或多者的组合,还包括所述组合的发送次数。The apparatus for deleting user terminal information according to claim 6, wherein the preset information deletion password comprises a combination of one or more of letters, numbers, and underscores, and further includes the number of transmissions of the combination.
  8. 根据权利要求6所述的用户终端信息删除装置,其特征在于,所述预设信息删除密码存储在所述用户终端内,并发送至指定信息接收账号,所述指定信息接收账号包括指定的电子邮箱。The user terminal information deletion device according to claim 6, wherein the preset information deletion password is stored in the user terminal and sent to a designated information receiving account, and the specified information receiving account includes a specified electronic mailbox.
  9. 根据权利要求8所述的用户终端信息删除装置,其特征在于,所述装置还包括:The user terminal information deletion device according to claim 8, wherein the device further comprises:
    第二接收单元,用于接收所述另一用户终端发送的找寻码,所述找寻码用于请求找寻所述预设信息删除密码;a second receiving unit, configured to receive a search code sent by the another user terminal, where the search code is used to request to find the preset information to delete a password;
    第二判断单元,用于判断所述找寻码与预设找寻密码是否一致;a second determining unit, configured to determine whether the search code is consistent with a preset search password;
    发送单元,用于若所述找寻码与所述预设找寻密码一致,则将所述预设信息删除密码发送至所述指定信息接收账号。And a sending unit, configured to send the preset information deletion password to the specified information receiving account if the search code is consistent with the preset search password.
  10. 根据权利要求6-9中任一项所述的用户终端信息删除装置,其特征在于,所述预设信息删除密码包括用于仅删除所存储的图片信息的第一预设信息删除密码、和/或用于仅删除所存储的文字信息的第二预设删除密码、和/或用于删除所存储的所有信息的第三预设信息删除密码。The user terminal information deletion device according to any one of claims 6 to 9, wherein the preset information deletion password includes a first preset information deletion password for deleting only the stored picture information, and / or a second preset deletion password for deleting only the stored text information, and/or a third preset information deletion password for deleting all stored information.
  11. 一种电子设备,其特征在于,包括至少一个处理器;以及,与所述至少一个处理器通信连接的存储器;其中,所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够:An electronic device, comprising: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor, The instructions are executed by the at least one processor to enable the at least one processor to:
    接收另一用户终端发送的删除码,所述删除码用于请求删除信息; Receiving a deletion code sent by another user terminal, where the deletion code is used to request deletion of information;
    判断所述删除码与预设信息删除密码是否一致;Determining whether the deletion code is consistent with the preset information deletion password;
    若所述删除码与所述预设信息删除密码一致,则删除所存储的信息。If the deletion code is consistent with the preset information deletion password, the stored information is deleted.
  12. 根据权利要求11所述的电子设备,其特征在于,所述预设信息删除密码包括字母、数字、下划线中一者或多者的组合,还包括所述组合的发送次数。The electronic device according to claim 11, wherein the preset information deletion password comprises a combination of one or more of an alphabet, a number, and an underline, and further includes a number of transmissions of the combination.
  13. 根据权利要求11所述的电子设备,其特征在于,所述预设信息删除密码存储在所述用户终端内,并发送至指定信息接收账号,所述指定信息接收账号包括指定的电子邮箱。The electronic device according to claim 11, wherein the preset information deletion password is stored in the user terminal and sent to a designated information receiving account, and the specified information receiving account includes a designated electronic mailbox.
  14. 根据权利要求13所述的电子设备,其特征在于,使得所述至少一个处理器还能够:The electronic device of claim 13 wherein said at least one processor is further capable of:
    接收所述另一用户终端发送的找寻码,所述找寻码用于请求找寻所述预设信息删除密码;Receiving a search code sent by the another user terminal, where the search code is used to request to find the preset information to delete a password;
    判断所述找寻码与预设找寻密码是否一致;Determining whether the search code is consistent with a preset search password;
    若所述找寻码与所述预设找寻密码一致,则将所述预设信息删除密码发送至所述指定信息接收账号。And if the search code is consistent with the preset search password, sending the preset information deletion password to the designated information receiving account.
  15. 根据权利要求11-14中任一项所述的电子设备,其特征在于,所述预设信息删除密码包括用于仅删除所存储的图片信息的第一预设信息删除密码、和/或用于仅删除所存储的文字信息的第二预设信息删除密码、和/或用于删除所存储的所有信息的第三预设信息删除密码。The electronic device according to any one of claims 11 to 14, wherein the preset information deletion password comprises a first preset information deletion password for deleting only the stored picture information, and/or The second preset information deletion password for deleting only the stored text information, and/or the third preset information deletion password for deleting all stored information.
  16. 一种非易失性计算机可读存储介质,其特征在于,所述存储介质存储有计算机可执行指令,所述计算机可执行指令当由电子设备执行时使得电子设备能够:A non-transitory computer readable storage medium, characterized in that the storage medium stores computer executable instructions that, when executed by an electronic device, enable the electronic device to:
    接收另一用户终端发送的删除码,所述删除码用于请求删除信息;Receiving a deletion code sent by another user terminal, where the deletion code is used to request deletion of information;
    判断所述删除码与预设信息删除密码是否一致;Determining whether the deletion code is consistent with the preset information deletion password;
    若所述删除码与所述预设信息删除密码一致,则删除所存储的信息。 If the deletion code is consistent with the preset information deletion password, the stored information is deleted.
  17. 根据权利要求16所述的存储介质,其特征在于,所述预设信息删除密码包括字母、数字、下划线中一者或多者的组合,还包括所述组合的发送次数。The storage medium according to claim 16, wherein the preset information deletion password comprises a combination of one or more of letters, numbers, underscores, and a number of transmissions of the combination.
  18. 根据权利要求16所述的存储介质,其特征在于,所述预设信息删除密码存储在所述用户终端内,并发送至指定信息接收账号,所述指定信息接收账号包括指定的电子邮箱。The storage medium according to claim 16, wherein the preset information deletion password is stored in the user terminal and sent to a designated information receiving account, and the specified information receiving account includes a designated electronic mailbox.
  19. 根据权利要求18所述的存储介质,其特征在于,使得所述电子设备还能够:A storage medium according to claim 18, wherein said electronic device is further capable of:
    接收所述另一用户终端发送的找寻码,所述找寻码用于请求找寻所述预设信息删除密码;Receiving a search code sent by the another user terminal, where the search code is used to request to find the preset information to delete a password;
    判断所述找寻码与预设找寻密码是否一致;Determining whether the search code is consistent with a preset search password;
    若所述找寻码与所述预设找寻密码一致,则将所述预设信息删除密码发送至所述指定信息接收账号。And if the search code is consistent with the preset search password, sending the preset information deletion password to the designated information receiving account.
  20. 根据权利要求16-19中任一项所述的存储介质,其特征在于,所述预设信息删除密码包括用于仅删除所存储的图片信息的第一预设信息删除密码、和/或用于仅删除所存储的文字信息的第二预设信息删除密码、和/或用于删除所存储的所有信息的第三预设信息删除密码。The storage medium according to any one of claims 16 to 19, wherein the preset information deletion password comprises a first preset information deletion password for deleting only the stored picture information, and/or The second preset information deletion password for deleting only the stored text information, and/or the third preset information deletion password for deleting all stored information.
  21. 一种计算机程序产品,所述计算机程序产品包括存储在非易失性计算机可读存储介质上的计算机程序,所述计算机程序包括程序指令,其特征在于,当所述程序指令被计算机执行时,使所述计算机执行权利要求1-5中任一项所述的方法。 A computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions, wherein when the program instructions are executed by a computer, The computer is caused to perform the method of any of claims 1-5.
PCT/CN2016/102141 2016-04-01 2016-10-14 User terminal information deleting method and apparatus, and electronic device WO2017166780A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610204318.0 2016-04-01
CN201610204318.0A CN105898051A (en) 2016-04-01 2016-04-01 User terminal information deleting method and user terminal information deleting device

Publications (1)

Publication Number Publication Date
WO2017166780A1 true WO2017166780A1 (en) 2017-10-05

Family

ID=57012867

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/102141 WO2017166780A1 (en) 2016-04-01 2016-10-14 User terminal information deleting method and apparatus, and electronic device

Country Status (2)

Country Link
CN (1) CN105898051A (en)
WO (1) WO2017166780A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105898051A (en) * 2016-04-01 2016-08-24 乐视控股(北京)有限公司 User terminal information deleting method and user terminal information deleting device
CN113163392A (en) * 2021-03-17 2021-07-23 维沃移动通信有限公司 Method and device for deleting user identity data file

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1933629A (en) * 2006-08-25 2007-03-21 华为技术有限公司 Method and device for protecting user storage information in mobile terminal
CN102833712A (en) * 2012-08-31 2012-12-19 北京小米科技有限责任公司 Method, device, server and system for preventing information leakage and equipment
CN103841554A (en) * 2012-11-20 2014-06-04 富泰华工业(深圳)有限公司 Personal information protection system and method
US20150326703A1 (en) * 2003-03-07 2015-11-12 Sony Mobile Communications, Inc. Mobile terminal apparatus
CN105898051A (en) * 2016-04-01 2016-08-24 乐视控股(北京)有限公司 User terminal information deleting method and user terminal information deleting device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1984404A (en) * 2006-05-01 2007-06-20 华为技术有限公司 Method for destroying terminal information
CN103338443B (en) * 2013-05-29 2016-04-20 北京奇虎科技有限公司 A kind of terminal safety protection method and system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150326703A1 (en) * 2003-03-07 2015-11-12 Sony Mobile Communications, Inc. Mobile terminal apparatus
CN1933629A (en) * 2006-08-25 2007-03-21 华为技术有限公司 Method and device for protecting user storage information in mobile terminal
CN102833712A (en) * 2012-08-31 2012-12-19 北京小米科技有限责任公司 Method, device, server and system for preventing information leakage and equipment
CN103841554A (en) * 2012-11-20 2014-06-04 富泰华工业(深圳)有限公司 Personal information protection system and method
CN105898051A (en) * 2016-04-01 2016-08-24 乐视控股(北京)有限公司 User terminal information deleting method and user terminal information deleting device

Also Published As

Publication number Publication date
CN105898051A (en) 2016-08-24

Similar Documents

Publication Publication Date Title
TWI636412B (en) Verification method, terminal and system for application program
JP5700108B2 (en) Thin client-server system, thin client terminal, data management method, and computer-readable recording medium
RU2635237C2 (en) Method and device for deleting intelligent script
KR101570406B1 (en) Method and apparatus for implementing user relationship in social network application
EP2806666A1 (en) Mobile phone security protection method and device
WO2017166616A1 (en) Information processing method and apparatus, and electronic device
WO2017166680A1 (en) Method and apparatus for managing application programs, and electronic device
WO2015131705A1 (en) Security method, security device and computer storage medium
WO2017092441A1 (en) Business card information acquisition method and device
WO2017088548A1 (en) Communication method based on social identity, and server
WO2017020621A1 (en) Call processing method, calling terminal, called terminal, and cloud server
JP2014170382A (en) Business card information management device, portable terminal, business card information management system, business card information management method, and program
WO2017166742A1 (en) Method and device for lock screen wallpaper display, mobile terminal, and electronic device
WO2017166780A1 (en) User terminal information deleting method and apparatus, and electronic device
WO2017166781A1 (en) Application locking method and apparatus, and electronic device
WO2015184883A1 (en) Short message processing method and device
WO2017166611A1 (en) Media file deletion method and apparatus, and electronic device
WO2016197884A1 (en) Identity-based data processing method and device
JP2016534473A (en) Method and device for controlling router plug-ins
WO2018152978A1 (en) Method and device for prompting change of account-bound telephone number and computer storage medium
WO2018129804A1 (en) Method, cloud platform and terminal for synchronizing call records
WO2020103564A1 (en) Method, system and apparatus for enabling biological feature application function, and device
WO2016026319A1 (en) Authentication method and terminal
WO2017166730A1 (en) Method and apparatus for managing contact data of mobile terminal, and electronic device
US8782153B2 (en) Migrating social connections from a first profile to a second profile

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16896550

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 16896550

Country of ref document: EP

Kind code of ref document: A1