WO2018049884A1 - 一种数据迁移方法及装置 - Google Patents

一种数据迁移方法及装置 Download PDF

Info

Publication number
WO2018049884A1
WO2018049884A1 PCT/CN2017/092249 CN2017092249W WO2018049884A1 WO 2018049884 A1 WO2018049884 A1 WO 2018049884A1 CN 2017092249 W CN2017092249 W CN 2017092249W WO 2018049884 A1 WO2018049884 A1 WO 2018049884A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
data
authentication information
interface
authentication
Prior art date
Application number
PCT/CN2017/092249
Other languages
English (en)
French (fr)
Inventor
陆天洋
Original Assignee
广东欧珀移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 广东欧珀移动通信有限公司 filed Critical 广东欧珀移动通信有限公司
Publication of WO2018049884A1 publication Critical patent/WO2018049884A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/0604Improving or facilitating administration, e.g. storage management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/061Improving I/O performance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0646Horizontal data movement in storage systems, i.e. moving data in between storage devices or systems
    • G06F3/0647Migration mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/47Security arrangements using identity modules using near field communication [NFC] or radio frequency identification [RFID] modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72412User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces

Definitions

  • the present invention relates to the field of mobile terminal technologies, and in particular, to a data migration method and apparatus.
  • the embodiment of the invention provides a data migration method and device, which can improve the security of the mobile terminal in the data migration process.
  • an embodiment of the present invention provides a data migration method, including:
  • the first terminal establishes a communication connection with the second terminal
  • the first terminal displays an authentication interface on the display interface, where the authentication interface is used for the user to input the first authentication information;
  • the first terminal When detecting that the first authentication information input by the user matches the pre-stored second authentication information, the first terminal sends the data to be migrated to the second terminal, so that the second terminal receives and stores the Data to be migrated.
  • an embodiment of the present invention provides a data migration apparatus, including:
  • a communication unit configured to establish a communication connection with the second terminal
  • a display unit configured to display an authentication interface on the display interface, where the authentication interface is used by the user to input the first authentication information
  • a migrating unit configured to: when the first authentication information that is detected by the user is matched with the pre-stored second authentication information, send the data to be migrated to the second terminal, so that the second terminal receives and stores the Data to be migrated.
  • an embodiment of the present invention provides a mobile terminal, including:
  • the memory stores executable program code
  • the processor is configured to invoke the executable program code in the memory to perform a method as described in any one of the first aspects of the embodiments of the present invention.
  • an embodiment of the present invention provides a storage medium, where the storage medium stores a program, and the program is used to execute the method according to any one of the first aspects of the embodiments of the present invention.
  • FIG. 1 is a schematic structural diagram of a network architecture according to an embodiment of the present invention.
  • FIG. 2 is a schematic flowchart of a data migration method according to an embodiment of the present invention.
  • FIG. 3 is a schematic flowchart of another data migration method according to an embodiment of the present invention.
  • FIG. 4 is a schematic flowchart of another data migration method according to an embodiment of the present invention.
  • FIG. 5 is a block diagram showing the unit composition of a data migration apparatus according to an embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of a mobile terminal according to an embodiment of the present disclosure.
  • FIG. 7 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention.
  • references to "an embodiment” herein mean that a particular feature, structure, or characteristic described in connection with the embodiments can be included in at least one embodiment of the invention.
  • the appearances of the phrases in various places in the specification are not necessarily referring to the same embodiments, and are not exclusive or alternative embodiments that are mutually exclusive. Those skilled in the art will understand and implicitly understand that the embodiments described herein can be combined with other embodiments.
  • FIG. 1 is a schematic structural diagram of a network architecture according to an embodiment of the present invention.
  • the network architecture diagram may include a first terminal and a second terminal, where the first terminal and the second terminal may include a mobile phone, a tablet, a personal digital assistant (PDA), Any terminal equipment such as point of sales (POS), on-board computer.
  • the first terminal may be in communication connection with the second terminal through a network.
  • the first terminal first establishes a communication connection with the second terminal, and then displays an authentication interface on the display interface, where the authentication interface is used for the user to input the first authentication information. Finally, when the first authentication information that is input by the user is matched with the pre-stored second authentication information, the first terminal sends the data to be migrated to the second terminal, so that the second terminal is connected. The data to be migrated is collected and stored. It can be seen that before the data migration, the mobile terminal needs to authenticate the user, and only after the authentication is passed, the data migration operation is performed, thereby facilitating the security of data migration of the mobile terminal.
  • FIG. 2 is a data migration method according to an embodiment of the present invention.
  • the data migration method in the embodiment of the present invention includes:
  • the first terminal establishes a communication connection with the second terminal.
  • the specific implementation manner that the first terminal establishes a communication connection with the second terminal may be:
  • the first terminal displays a two-dimensional code on the display interface, where the two-dimensional code is used to obtain the hotspot identifier of the wireless hotspot created by the first terminal and the hotspot identifier corresponding to the second terminal a password information, and establishing a communication connection with the first terminal based on the hotspot identifier and the password information, where the two-dimensional code includes a hotspot identifier of the wireless hotspot created by the first terminal, and the hotspot identifier Corresponding password information.
  • the specific implementation manner that the first terminal establishes a communication connection with the second terminal may be:
  • the first terminal establishes a communication connection with the second terminal based on a short-range wireless communication technology, wherein the short-range wireless communication technology includes a near field communication (NFC) communication technology and a ZigBee communication technology. And one or a combination of Bluetooth communication technologies.
  • NFC near field communication
  • ZigBee ZigBee
  • first terminals establish a communication connection with the second terminal, which can implement data migration without using a public network, and can further improve the security of data migration.
  • the first terminal displays an authentication interface on the display interface, where the authentication interface is used by the user to input the first authentication information.
  • the first terminal detects that the first authentication information input by the user matches the pre-stored second authentication information.
  • the second terminal receives and stores the data to be migrated.
  • the specific implementation manner in which the first terminal sends data to be migrated to the second terminal is:
  • the first terminal determines the data to be migrated, where the data to be migrated includes at least one of the following: address book, privacy multimedia data, browser privacy information, account password information, and chat record;
  • the first terminal sends the data to be migrated to the second terminal based on a communication connection established with the second terminal.
  • the first terminal first establishes a communication connection with the second terminal, and then displays an authentication interface on the display interface, where the authentication interface is used for the user to input the first authentication information. Finally, when detecting that the first authentication information input by the user matches the pre-stored second authentication information, the first terminal sends the data to be migrated to the second terminal, so that the second terminal receives the The data to be migrated is stored. It can be seen that before the data migration, the mobile terminal needs to authenticate the user, and only after the authentication is passed, the data migration operation is performed, thereby facilitating the security of data migration of the mobile terminal.
  • the first terminal may further perform the following operations:
  • the first terminal detects whether the pre-stored second authentication information exists
  • the first terminal detects that the pre-stored second authentication information exists, performing the step of displaying the authentication interface on the display interface;
  • the first terminal If the first terminal detects that the pre-stored second authentication information does not exist, the first terminal displays a setting interface, where the setting interface is used by the user to input the second authentication information;
  • the first terminal acquires and saves the second authentication information input by the user.
  • FIG. 3 is a schematic flowchart of another data migration method according to an embodiment of the present invention.
  • the data migration method in the embodiment of the present invention includes:
  • the first terminal displays a two-dimensional code on the display interface.
  • the first terminal detects whether the pre-stored second authentication information exists.
  • steps S204 to S210 are performed;
  • steps S206 to S210 are performed.
  • the first terminal If the first terminal detects that the pre-stored second authentication information does not exist, the first terminal displays a setting interface, where the setting interface is used by the user to input the second authentication information.
  • the first terminal acquires and saves the second authentication information input by the user.
  • the first terminal displays an authentication interface on the display interface, where the authentication interface is used by the user to input the first authentication information.
  • the first terminal detects that the first authentication information input by the user matches the pre-stored second authentication information.
  • the first terminal determines the data to be migrated when the first authentication information input by the user is matched with the pre-stored second authentication information, where the data to be migrated includes at least one of the following: an address book. , privacy multimedia data, browser privacy information, account password information and chat history.
  • the first terminal sends the data to be migrated to the second terminal based on a communication connection established with the second terminal.
  • the second terminal receives and stores the data to be migrated.
  • the first terminal first establishes a communication connection with the second terminal, and then displays an authentication interface on the display interface, where the authentication interface is used for the user to input the first authentication information. Finally, when detecting that the first authentication information input by the user matches the pre-stored second authentication information, the first terminal sends the data to be migrated to the second terminal, so that the second terminal receives the The data to be migrated is stored. It can be seen that before the data migration, the mobile terminal needs to authenticate the user, and only after the authentication is passed, the data migration operation is performed, thereby facilitating the security of data migration of the mobile terminal.
  • FIG. 4 is a schematic flowchart of another data migration method according to an embodiment of the present invention.
  • the data migration method in the embodiment of the present invention includes:
  • the first terminal establishes a communication connection with the second terminal according to a short-range wireless communication technology, where the short-range wireless communication technology includes one of NFC communication technology, ZigBee communication technology, and Bluetooth communication technology, or combination.
  • the first terminal detects whether the pre-stored second authentication information exists.
  • steps S305 to S309 are performed;
  • steps S303 to S309 are performed.
  • the first terminal If the first terminal detects that the pre-stored second authentication information does not exist, the first terminal displays a setting interface, where the setting interface is used by the user to input the second authentication information.
  • the first terminal acquires and saves the second authentication information input by the user.
  • the first terminal displays an authentication interface on the display interface, where the authentication interface is used by the user to input the first authentication information.
  • the first terminal detects that the first authentication information input by the user matches the pre-stored second authentication information.
  • the first terminal determines the data to be migrated when the first authentication information that is input by the user is matched with the pre-stored second authentication information, where the data to be migrated includes at least one of the following: an address book. , privacy multimedia data, browser privacy information, account password information and chat history.
  • the first terminal sends the data to be migrated to the second terminal based on a communication connection established with the second terminal.
  • the second terminal receives and stores the data to be migrated.
  • the first terminal first establishes a communication connection with the second terminal, and then displays an authentication interface on the display interface, where the authentication interface is used for the user to input the first authentication information. Finally, when the first authentication information that is input by the user is matched with the pre-stored second authentication information, the first terminal sends the data to be migrated to the second terminal, so that the second terminal is connected. The data to be migrated is collected and stored. It can be seen that before the data migration, the mobile terminal needs to authenticate the user, and only after the authentication is passed, the data migration operation is performed, thereby facilitating the security of data migration of the mobile terminal.
  • a data migration apparatus may include a communication unit 401, a display unit 402, and a migration unit 403, where:
  • the communication unit 401 is configured to establish a communication connection with the second terminal
  • the display unit 402 is configured to display an authentication interface on the display interface, where the authentication interface is used for the user to input the first authentication information;
  • the migrating unit 403 is configured to: when detecting that the first authentication information input by the user matches the pre-stored second authentication information, send the data to be migrated to the second terminal, so that the second terminal receives the The data to be migrated is stored.
  • the communication unit 402 is configured to display a two-dimensional code on the display interface, where the two-dimensional code is used to obtain the hotspot of the wireless hotspot created by the first terminal after the second terminal scans Identifying the password information corresponding to the hotspot identifier, and establishing a communication connection with the first terminal based on the hotspot identifier and the password information, where the two-dimensional code includes a wireless hotspot created by the first terminal The hot spot identifier and the password information corresponding to the hot spot identifier.
  • the communication unit 402 is specifically configured to establish a communication connection with the second terminal based on a short-range wireless communication technology, where the short-range wireless communication technology includes NFC communication technology, ZigBee communication technology, and Bluetooth communication.
  • the short-range wireless communication technology includes NFC communication technology, ZigBee communication technology, and Bluetooth communication.
  • the data migration device further includes:
  • a detecting unit 404 after the communication unit 401 establishes a communication connection with the second terminal, the display unit 402 is configured to detect whether the pre-stored second authentication information exists before displaying the authentication interface on the display interface;
  • the triggering unit 405 is configured to trigger the display unit 402 to perform the operation of displaying the authentication interface on the display interface if the detecting unit 404 detects that the pre-stored second authentication information exists;
  • the setting unit 406 is configured to: if the detecting unit detects that the pre-stored second authentication information does not exist, display a setting interface, where the setting interface is used for the user to input the second authentication information; The second authentication information input by the user is saved.
  • the migrating unit 403 is specifically configured to determine the data to be migrated, where the data to be migrated includes at least one of the following: address book, privacy multimedia data, browser privacy information, account password information, and chat. Recording; transmitting the data to be migrated to the second terminal based on a communication connection established with the second terminal.
  • the data migration device described in the device embodiment of the present invention is presented in the form of a functional unit.
  • the term "unit” as used herein shall be understood to mean the broadest possible meaning, and the object for implementing the functions described for each "unit” may be, for example, an integrated circuit ASIC, a single circuit for executing one or more software or firmware.
  • a processor shared, dedicated or chipset
  • memory of the program combinatorial logic, and/or other suitable components that perform the functions described above.
  • the function of the communication unit 401 to establish a communication connection with the second terminal may be implemented by the mobile terminal shown in FIG. 6, and may be specifically established by the processor 101 by calling executable program code in the memory 102. A communication connection with the second terminal.
  • the first terminal first establishes a communication connection with the second terminal, and then displays an authentication interface on the display interface, where the authentication interface is used for the user to input the first authentication information. Finally, when detecting that the first authentication information input by the user matches the pre-stored second authentication information, the first terminal sends the data to be migrated to the second terminal, so that the second terminal receives the The data to be migrated is stored. It can be seen that before the data migration, the mobile terminal needs to authenticate the user, and only after the authentication is passed, the data migration operation is performed, thereby facilitating the security of data migration of the mobile terminal.
  • the embodiment of the invention further provides a mobile terminal, as shown in FIG. 6, comprising: a processor 101, a memory 102, a communication interface 103 and a communication bus 104; wherein the processor 101, the memory 102 and the communication interface 103 pass through a communication bus 104 connects and completes communication with each other; the processor 101 controls wireless communication with an external cellular network through the communication interface 103; the communication interface 103 includes but is not limited to an antenna, an amplifier, a transceiver, a coupler, and a low noise amplifier (low noise amplifier) , LNA), duplexer, etc.
  • the memory 102 includes at least one of a random access memory, a nonvolatile memory, and an external memory.
  • the memory 102 stores executable program code, and the executable program code can
  • the boot processor 101 performs the data migration method specifically disclosed in the method embodiment of the present invention, including the following steps:
  • the processor 101 establishes a communication connection with the second terminal
  • the processor 101 displays an authentication interface on the display interface, where the authentication interface is used for the user to input the first authentication information;
  • the processor 101 When detecting that the first authentication information input by the user matches the pre-stored second authentication information, the processor 101 sends the data to be migrated to the second terminal, so that the second terminal receives and stores the Data to be migrated.
  • the specific implementation manner that the processor 101 establishes a communication connection with the second terminal may be:
  • the first terminal displays a two-dimensional code on the display interface, where the two-dimensional code is used to obtain the hotspot identifier of the wireless hotspot created by the first terminal and the hotspot identifier corresponding to the second terminal a password information, and establishing a communication connection with the first terminal based on the hotspot identifier and the password information, where the two-dimensional code includes a hotspot identifier of the wireless hotspot created by the first terminal, and the hotspot identifier Corresponding password information.
  • the specific implementation manner that the processor 101 establishes a communication connection with the second terminal may be:
  • the first terminal establishes a communication connection with the second terminal based on a short-range wireless communication technology, where the short-range wireless communication technology includes one or a combination of NFC communication technology, ZigBee communication technology, and Bluetooth communication technology.
  • the short-range wireless communication technology includes one or a combination of NFC communication technology, ZigBee communication technology, and Bluetooth communication technology.
  • the method may further detect whether the pre-stored second authentication information exists; Pre-storing the second authentication information, performing the step of displaying the authentication interface on the display interface; if it is detected that the pre-stored second authentication information does not exist, displaying a setting interface, where the setting interface is used for The user inputs the second authentication information; acquires and saves the second authentication information input by the user.
  • the specific implementation manner that the processor 101 sends the data to be migrated to the second terminal may be:
  • the processor 101 determines the data to be migrated, where the data to be migrated includes at least one of the following: address book, privacy multimedia data, browser privacy information, account password information, and chat record;
  • the processor 101 sends the data to be migrated to the second terminal based on a communication connection established with the second terminal.
  • the first terminal first establishes a communication connection with the second terminal, and then displays an authentication interface on the display interface, where the authentication interface is used for the user to input the first authentication information. Finally, when detecting that the first authentication information input by the user matches the pre-stored second authentication information, the first terminal sends the data to be migrated to the second terminal, so that the second terminal receives the The data to be migrated is stored. It can be seen that before the data migration, the mobile terminal needs to authenticate the user, and only after the authentication is passed, the data migration operation is performed, thereby facilitating the security of data migration of the mobile terminal.
  • the executable program code stored in the above memory 102 is also used to perform the relevant steps of the data migration method shown in FIGS. 2, 3, and 4 described above. Transmitting the data to be migrated to the second terminal, so that the second terminal receives and stores the data to be migrated, when the first authentication information that is detected by the user is matched with the pre-stored second authentication information. Steps, etc.
  • the embodiment of the present invention further provides another mobile terminal.
  • the mobile terminal may be any terminal device including a mobile phone, a tablet computer, a personal digital assistant (PDA), a point of sales (POS), a car computer, and the like, and the mobile terminal is used as a mobile phone as an example:
  • PDA personal digital assistant
  • POS point of sales
  • FIG. 7 is a block diagram showing a partial structure of a mobile phone related to a mobile terminal provided by an embodiment of the present invention.
  • the mobile phone includes: a radio frequency (RF) circuit 910, a memory 920, an input unit 930, a display unit 940, a sensor 950, an audio circuit 960, a wireless fidelity (WiFi) module 970, and a processor 980. And power supply 990 and other components.
  • RF radio frequency
  • the RF circuit 910 can be used for receiving and transmitting information.
  • RF circuit 910 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier (LNA), a duplexer, and the like.
  • LNA low noise amplifier
  • RF circuitry 910 can also communicate with the network and other devices via wireless communication.
  • the above wireless communication may use any communication standard or protocol, including but not limited to global system of mobile communication (GSM), general packet radio service (GPRS), code division multiple access (code division) Multiple access (CDMA), wideband code division multiple access (WCDMA), long term evolution (LTE), e-mail, short messaging service (SMS), and the like.
  • GSM global system of mobile communication
  • GPRS general packet radio service
  • CDMA code division multiple access
  • WCDMA wideband code division multiple access
  • LTE long term evolution
  • SMS short messaging service
  • the memory 920 can be used to store software programs and modules, and the processor 980 executes various functional applications and data processing of the mobile phone by running software programs and modules stored in the memory 920.
  • the memory 920 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function, and the like; the storage data area may store data created according to usage of the mobile phone, and the like.
  • memory 920 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • the input unit 930 can be configured to receive input numeric or character information and to generate key signal inputs related to user settings and function controls of the handset.
  • the input unit 930 can include a fingerprint identification module 931 and other input devices 932.
  • the fingerprint identification module 931 can collect fingerprint data of the user.
  • the fingerprint identification module 931 can include an optical fingerprint module, a capacitive fingerprint module, and a radio frequency fingerprint module.
  • the fingerprint identification module 931 is an example of a capacitive fingerprint recognition module, and specifically includes a sensing electrode (an abnormal sensing electrode and a normal sensing electrode) and a signal processing circuit (such as an amplifying circuit, a noise suppression circuit, and a mode) connected to the sensing electrode. Number conversion circuit, etc.).
  • the input unit 930 may also include other input devices 932.
  • other input devices 932 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • the display unit 940 can be used to display information input by the user or information provided to the user as well as a hand Various menus of the machine.
  • the display unit 940 can include a display screen 941.
  • the display screen 941 can be configured in the form of a liquid crystal display (LCD), an organic light-emitting diode (OLED), or the like.
  • the fingerprint recognition module 931 and the display screen 941 function as two separate components to implement the input and input functions of the mobile phone, in some embodiments, the fingerprint recognition module 931 and the display screen 941 may be Integrated to achieve the input and output functions of the phone.
  • the handset may also include at least one type of sensor 950, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display screen 941 according to the brightness of the ambient light, and the proximity sensor may turn off the display screen 941 and/or when the mobile phone moves to the ear. Or backlight.
  • the accelerometer sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • the mobile phone can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; as for the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
  • the gesture of the mobile phone such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration
  • vibration recognition related functions such as pedometer, tapping
  • the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
  • An audio circuit 960, a speaker 961, and a microphone 962 can provide an audio interface between the user and the handset.
  • the audio circuit 960 can transmit the converted electrical data of the received audio data to the speaker 961, and convert it into a sound signal output by the speaker 961.
  • the microphone 962 converts the collected sound signal into an electrical signal, and the audio circuit 960 After receiving, it is converted into audio data, and then processed by the audio data output processor 980, sent to the other mobile phone via the RF circuit 910, or outputted to the memory 920 for further processing.
  • WiFi is a short-range wireless transmission technology
  • the mobile phone can help users to send and receive emails, browse web pages, and access streaming media through the WiFi module 970, which provides users with wireless broadband Internet access.
  • FIG. 7 shows the WiFi module 970, it can be understood that it does not belong to the essential configuration of the mobile phone, and can be omitted as needed within the scope of not changing the essence of the invention.
  • the processor 980 is the control center of the handset, which connects various portions of the entire handset using various interfaces and lines, by executing or executing software programs and/or modules stored in the memory 920, and invoking data stored in the memory 920, executing Mobile phone's various functions and processing data, thus moving into the phone Overall monitoring.
  • the processor 980 may include one or more processing units; preferably, the processor 980 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like.
  • the modem processor primarily handles wireless communications. It will be appreciated that the above described modem processor may also not be integrated into the processor 980.
  • the handset also includes a power source 990 (such as a battery) that supplies power to the various components.
  • a power source 990 such as a battery
  • the power source can be logically coupled to the processor 980 through a power management system to manage functions such as charging, discharging, and power management through the power management system.
  • the mobile phone may further include a camera, a Bluetooth module, and the like, and details are not described herein again.
  • each step method flow can be implemented based on the structure of the mobile phone.
  • each unit function can be implemented based on the structure of the mobile phone.
  • the embodiment of the present invention further provides a computer storage medium, wherein the computer storage medium can store a program, and the program includes some or all of the steps of any one of the data migration methods described in the foregoing method embodiments.
  • the disclosed apparatus may be implemented in other ways.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or may be Integrate into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be electrical or otherwise.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable memory. Based on such understanding, the technical solution of the present invention may contribute to the prior art or all or part of the technical solution may be embodied in the form of a software product stored in a memory. A number of instructions are included to cause a computer device (which may be a personal computer, server or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention.
  • the foregoing memory includes: a U disk, a read-only memory (ROM), a random access memory (RAM), a mobile hard disk, a magnetic disk, or an optical disk, and the like, which can store program codes.

Abstract

一种数据迁移方法,包括:第一终端建立与第二终端的通信连接(S101);所述第一终端在显示界面上显示鉴权界面,所述鉴权界面用于供用户输入第一鉴权信息(S102);在检测用户输入的第一鉴权信息与预存的第二鉴权信息匹配时,所述第一终端将待迁移数据发送至所述第二终端(S104),所述第二终端接收并存储所述待迁移数据(S105)。还公开了相应的装置和移动终端。

Description

一种数据迁移方法及装置
本发明要求2016年9月14日递交的发明名称为“一种数据迁移方法及移动终端”的申请号201610826085.8的在先申请优先权,上述在先申请的内容以引入的方式并入本文本中。
技术领域
本发明涉及移动终端技术领域,具体涉及一种数据迁移方法及装置。
背景技术
随着移动终端技术的发展,手机已经成为人们生活中必不可少的一部分。而且随着人们换手机的频率越来越快,如何将旧手机中的用户数据(例如日常使用的应用程序,重要的聊天记录和文档,连过的所有Wi-Fi密码等)快捷高效的转移到新手机中已成为亟待解决的热点问题。
发明内容
本发明实施例提供了一种数据迁移方法及装置,可以提升移动终端的在数据迁移过程中的安全性。
第一方面,本发明实施例提供一种数据迁移方法,包括:
第一终端建立与第二终端的通信连接;
所述第一终端在显示界面上显示鉴权界面,所述鉴权界面用于供用户输入第一鉴权信息;
在检测用户输入的第一鉴权信息与预存的第二鉴权信息匹配时,所述第一终端将待迁移数据发送至所述第二终端,以使所述第二终端接收并存储所述待迁移数据。
第二方面,本发明实施例提供一种数据迁移装置,包括:
通信单元,用于建立与第二终端的通信连接;
显示单元,用于在显示界面上显示鉴权界面,所述鉴权界面用于供用户输入第一鉴权信息;
迁移单元,用于在检测用户输入的第一鉴权信息与预存的第二鉴权信息匹配时,将待迁移数据发送至所述第二终端,以使所述第二终端接收并存储所述待迁移数据。
第三方面,本发明实施例提供一种移动终端,包括:
处理器和存储器;
所述存储器存储有可执行程序代码;
所述处理器用于调用所述存储器中的所述可执行程序代码,执行如本发明实施例第一方面任一方法所描述的方法。
第四方面,本发明实施例提供一种存储介质,所述存储介质存储有程序,所述程序用于执行本发明实施例第一方面任一方法所述的方法。
附图说明
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本发明实施例公开的一种网络架构的结构示意图;
图2是本发明实施例公开的一种数据迁移方法的流程示意图;
图3是本发明实施例公开的另一种数据迁移方法的流程示意图;
图4是本发明实施例公开的另一种数据迁移方法的流程示意图;
图5是本发明实施例公开的一种数据迁移装置的单元组成框图;
图6是本发明实施例公开的一种移动终端的结构示意图;
图7是本发明实施例公开的另一种移动终端的结构示意图。
具体实施方式
为了使本技术领域的人员更好地理解本发明方案,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
本发明的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别不同对象,而不是用于描述特定顺序。此外,术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、系统、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括没有列出的步骤或单元,或可选地还包括对于这些过程、方法、产品或设备固有的其他步骤或单元。
在本文中提及“实施例”意味着,结合实施例描述的特定特征、结构或特性可以包含在本发明的至少一个实施例中。在说明书中的各个位置出现该短语并不一定均是指相同的实施例,也不是与其它实施例互斥的独立的或备选的实施例。本领域技术人员显式地和隐式地理解的是,本文所描述的实施例可以与其它实施例相结合。
下面对本发明实施例进行详细介绍。
为了更好理解本发明实施例公开的一种数据迁移方法及装置,下面先对本发明实施例适用的网络构架进行描述。请参阅图1,图1是本发明实施例公开的一种网络构架的结构示意图。如图1所示,该网络构架示意图可以包括第一终端和第二终端,其中,所述第一终端和第二终端可以为包括手机、平板电脑、个人数字助理(personal digital assistant,PDA)、销售终端(point of sales,POS)、车载电脑等任意终端设备。其中,第一终端可以通过网络与第二终端进行通信连接。
本发明实施例提供的数据迁移方法,第一终端首先建立与第二终端的通信连接,然后,在显示界面上显示鉴权界面,所述鉴权界面用于供用户输入第一鉴权信息,最后,在检测用户输入的第一鉴权信息与预存的第二鉴权信息匹配时,所述第一终端才将待迁移数据发送至所述第二终端,以使所述第二终端接 收并存储所述待迁移数据。可见,移动终端在进行数据迁移之前,需要对用户进行鉴权,只有鉴权通过后,才会执行数据迁移操作,从而有利于提升移动终端的数据迁移的安全性。
基于图1所示的网络构架,本发明实施例公开了的一种数据迁移方法。请参阅图2,图2是本发明实施例提供了一种数据迁移方法,如图2所示,本发明实施例中的数据迁移方法包括:
S101、第一终端建立与第二终端的通信连接。
其中,所述第一终端建立与第二终端的通信连接的具体实现方式可以是:
所述第一终端在所述显示界面上显示二维码,所述二维码用于所述第二终端扫描后获取所述第一终端创建的无线热点的热点标识和所述热点标识对应的密码信息,并基于所述热点标识和所述密码信息建立与所述第一终端的通信连接,其中,所述二维码包括所述第一终端创建的无线热点的热点标识和所述热点标识对应的密码信息。
或者,所述第一终端建立与第二终端的通信连接的具体实现方式还可以是:
所述第一终端基于短距离无线通信技术建立与所述第二终端的通信连接,其中,所述短距离无线通信技术包括近距离无线通讯技术(near field communication,NFC)通讯技术、ZigBee通讯技术和蓝牙(Bluetooth)通讯技术中的一种或者组合。
可以理解的,上述两种第一终端建立与第二终端的通信连接的实现方式,可以实现在不使用公用网络的情况下实现数据迁移,可以进一步提升数据迁移的安全性。
S102、所述第一终端在显示界面上显示鉴权界面,所述鉴权界面用于供用户输入第一鉴权信息。
S103、所述第一终端检测用户输入的第一鉴权信息与预存的第二鉴权信息匹配。
S104、在检测用户输入的第一鉴权信息与预存的第二鉴权信息匹配时,所述第一终端将待迁移数据发送至所述第二终端。
S105、所述第二终端接收并存储所述待迁移数据。
其中,所述第一终端将待迁移数据发送至所述第二终端的具体实现方式是:
所述第一终端确定所述待迁移数据,其中,所述待迁移数据包括以下至少一种:通讯录、隐私多媒体数据、浏览器隐私信息、账号密码信息和聊天记录;
所述第一终端将所述待迁移数据基于与所述第二终端建立的通信连接发送至所述第二终端。
本发明实施例提供的数据迁移方法,第一终端首先建立与第二终端的通信连接,然后,在显示界面上显示鉴权界面,所述鉴权界面用于供用户输入第一鉴权信息,最后,在检测用户输入的第一鉴权信息与预存的第二鉴权信息匹配时,所述第一终端才将待迁移数据发送至所述第二终端,以使所述第二终端接收并存储所述待迁移数据。可见,移动终端在进行数据迁移之前,需要对用户进行鉴权,只有鉴权通过后,才会执行数据迁移操作,从而有利于提升移动终端的数据迁移的安全性。
可选的,所述第一终端建立与第二终端的通信连接之后,所述第一终端在显示界面上显示鉴权界面之前,所述第一终端还可以执行以下操作:
所述第一终端检测是否存在所述预存的第二鉴权信息;
若所述第一终端检测到存在所述预存的第二鉴权信息,则执行所述在显示界面上显示鉴权界面的步骤;
若所述第一终端检测到不存在所述预存的第二鉴权信息,则所述第一终端显示设置界面,所述设置界面用于供用户输入所述第二鉴权信息;
所述第一终端获取并保存用户输入的所述第二鉴权信息。
与上述图2所示的实施例一致的,请参阅图3,图3是本发明实施例提供的另一种数据迁移方法的流程示意图。如图3所示,本发明实施例中的数据迁移方法包括:
S201、第一终端在所述显示界面上显示二维码。
S202、所述第二终端扫描后获取所述第一终端创建的无线热点的热点标识 和所述热点标识对应的密码信息,并基于所述热点标识和所述密码信息建立与所述第一终端的通信连接,其中,所述二维码包括所述第一终端创建的无线热点的热点标识和所述热点标识对应的密码信息。
S203、所述第一终端检测是否存在所述预存的第二鉴权信息。
其中,若所述第一终端检测到存在所述预存的第二鉴权信息,则执行步骤S204至S210;
若所述第一终端检测到不存在所述预存的第二鉴权信息,则执行步骤S206至S210。
S204、若所述第一终端检测到不存在所述预存的第二鉴权信息,则所述第一终端显示设置界面,所述设置界面用于供用户输入所述第二鉴权信息。
S205、所述第一终端获取并保存用户输入的所述第二鉴权信息。
S206、所述第一终端在显示界面上显示鉴权界面,所述鉴权界面用于供用户输入第一鉴权信息。
S207、所述第一终端检测用户输入的第一鉴权信息与预存的第二鉴权信息匹配。
S208、在检测用户输入的第一鉴权信息与预存的第二鉴权信息匹配时,所述第一终端确定所述待迁移数据,其中,所述待迁移数据包括以下至少一种:通讯录、隐私多媒体数据、浏览器隐私信息、账号密码信息和聊天记录。
S209、所述第一终端将所述待迁移数据基于与所述第二终端建立的通信连接发送至所述第二终端。
S210、所述第二终端接收并存储所述待迁移数据。
本发明实施例提供的数据迁移方法,第一终端首先建立与第二终端的通信连接,然后,在显示界面上显示鉴权界面,所述鉴权界面用于供用户输入第一鉴权信息,最后,在检测用户输入的第一鉴权信息与预存的第二鉴权信息匹配时,所述第一终端才将待迁移数据发送至所述第二终端,以使所述第二终端接收并存储所述待迁移数据。可见,移动终端在进行数据迁移之前,需要对用户进行鉴权,只有鉴权通过后,才会执行数据迁移操作,从而有利于提升移动终端的数据迁移的安全性。
与上述图2和图3所示的实施例一致的,请参阅图4,图4是本发明实施例提供的另一种数据迁移方法的流程示意图。如图4所示,本发明实施例中的数据迁移方法包括:
S301、所述第一终端基于短距离无线通信技术建立与所述第二终端的通信连接,其中,所述短距离无线通信技术包括NFC通讯技术、ZigBee通讯技术和蓝牙通讯技术中的一种或者组合。
S302、所述第一终端检测是否存在所述预存的第二鉴权信息;
其中,若所述第一终端检测到存在所述预存的第二鉴权信息,则执行步骤S305至S309;
若所述第一终端检测到不存在所述预存的第二鉴权信息,则执行步骤S303至S309。
S303、若所述第一终端检测到不存在所述预存的第二鉴权信息,则所述第一终端显示设置界面,所述设置界面用于供用户输入所述第二鉴权信息;
S304、所述第一终端获取并保存用户输入的所述第二鉴权信息。
S305、所述第一终端在显示界面上显示鉴权界面,所述鉴权界面用于供用户输入第一鉴权信息。
S306、所述第一终端检测用户输入的第一鉴权信息与预存的第二鉴权信息匹配。
S307、在检测用户输入的第一鉴权信息与预存的第二鉴权信息匹配时,所述第一终端确定所述待迁移数据,其中,所述待迁移数据包括以下至少一种:通讯录、隐私多媒体数据、浏览器隐私信息、账号密码信息和聊天记录。
S308、所述第一终端将所述待迁移数据基于与所述第二终端建立的通信连接发送至所述第二终端。
S309、所述第二终端接收并存储所述待迁移数据。
本发明实施例提供的数据迁移方法,第一终端首先建立与第二终端的通信连接,然后,在显示界面上显示鉴权界面,所述鉴权界面用于供用户输入第一鉴权信息,最后,在检测用户输入的第一鉴权信息与预存的第二鉴权信息匹配时,所述第一终端才将待迁移数据发送至所述第二终端,以使所述第二终端接 收并存储所述待迁移数据。可见,移动终端在进行数据迁移之前,需要对用户进行鉴权,只有鉴权通过后,才会执行数据迁移操作,从而有利于提升移动终端的数据迁移的安全性。
下面为本发明又一实施例,如图5所示,本发明一实施例的数据迁移装置可以包括通信单元401、显示单元402、迁移单元403,其中:
所述通信单元401,用于建立与第二终端的通信连接;
所述显示单元402,用于在显示界面上显示鉴权界面,所述鉴权界面用于供用户输入第一鉴权信息;
所述迁移单元403,用于在检测用户输入的第一鉴权信息与预存的第二鉴权信息匹配时,将待迁移数据发送至所述第二终端,以使所述第二终端接收并存储所述待迁移数据。
可选的,所述通信单元402,具体用于在所述显示界面上显示二维码,所述二维码用于所述第二终端扫描后获取所述第一终端创建的无线热点的热点标识和所述热点标识对应的密码信息,并基于所述热点标识和所述密码信息建立与所述第一终端的通信连接,其中,所述二维码包括所述第一终端创建的无线热点的热点标识和所述热点标识对应的密码信息。
可选的,所述通信单元402,具体用于基于短距离无线通信技术建立与所述第二终端的通信连接,其中,所述短距离无线通信技术包括NFC通讯技术、ZigBee通讯技术和蓝牙通讯技术中的一种或者组合。
可选的,所述数据迁移装置还包括:
检测单元404,在所述通信单元401建立与第二终端的通信连接之后,所述显示单元402在显示界面上显示鉴权界面之前,用于检测是否存在所述预存的第二鉴权信息;
触发单元405,用于若所述检测单元404检测到存在所述预存的第二鉴权信息,则触发所述显示单元402执行所述在显示界面上显示鉴权界面的操作;
设置单元406,用于若所述检测单元检测到不存在所述预存的第二鉴权信息,显示设置界面,所述设置界面用于供用户输入所述第二鉴权信息;获取并 保存用户输入的所述第二鉴权信息。
可选的,所述迁移单元403,具体用于确定所述待迁移数据,其中,所述待迁移数据包括以下至少一种:通讯录、隐私多媒体数据、浏览器隐私信息、账号密码信息和聊天记录;将所述待迁移数据基于与所述第二终端建立的通信连接发送至所述第二终端。
需要注意的是,本发明装置实施例所描述的数据迁移装置是以功能单元的形式呈现。这里所使用的术语“单元”应当理解为尽可能最宽的含义,用于实现各个“单元”所描述功能的对象例如可以是集成电路ASIC,单个电路,用于执行一个或多个软件或固件程序的处理器(共享的、专用的或芯片组)和存储器,组合逻辑电路,和/或提供实现上述功能的其他合适的组件。
举例来说,上述所述通信单元401建立与第二终端的通信连接的功能可以由图6所示的移动终端来实现,具体可以通过处理器101通过调用存储器102中的可执行程序代码,建立与第二终端的通信连接。
本发明实施例提供的数据迁移方法,第一终端首先建立与第二终端的通信连接,然后,在显示界面上显示鉴权界面,所述鉴权界面用于供用户输入第一鉴权信息,最后,在检测用户输入的第一鉴权信息与预存的第二鉴权信息匹配时,所述第一终端才将待迁移数据发送至所述第二终端,以使所述第二终端接收并存储所述待迁移数据。可见,移动终端在进行数据迁移之前,需要对用户进行鉴权,只有鉴权通过后,才会执行数据迁移操作,从而有利于提升移动终端的数据迁移的安全性。
本发明实施例还提供了一种移动终端,如图6所示,包括:处理器101,存储器102,通信接口103和通信总线104;其中,处理器101、存储器102和通信接口103通过通信总线104连接并完成相互间的通信;处理器101通过通信接口103控制与外部蜂窝网的无线通信;通信接口103包括但不限于天线、放大器、收发信机、耦合器、低噪声放大器(low noise amplifier,LNA)、双工器等。存储器102包括以下至少一种:随机存取存贮器、非易失性存储器以及外部存储器,存储器102中存储有可执行程序代码,该可执行程序代码能够 引导处理器101执行本发明方法实施例中具体披露的数据迁移方法,包括以下步骤:
所述处理器101建立与第二终端的通信连接;
所述处理器101在显示界面上显示鉴权界面,所述鉴权界面用于供用户输入第一鉴权信息;
在检测用户输入的第一鉴权信息与预存的第二鉴权信息匹配时,所述处理器101将待迁移数据发送至所述第二终端,以使所述第二终端接收并存储所述待迁移数据。
可选的,所述处理器101建立与第二终端的通信连接得具体实现方式可以是:
所述第一终端在所述显示界面上显示二维码,所述二维码用于所述第二终端扫描后获取所述第一终端创建的无线热点的热点标识和所述热点标识对应的密码信息,并基于所述热点标识和所述密码信息建立与所述第一终端的通信连接,其中,所述二维码包括所述第一终端创建的无线热点的热点标识和所述热点标识对应的密码信息。
可选的,所述处理器101建立与第二终端的通信连接得具体实现方式可以是:
所述第一终端基于短距离无线通信技术建立与所述第二终端的通信连接,其中,所述短距离无线通信技术包括NFC通讯技术、ZigBee通讯技术和蓝牙通讯技术中的一种或者组合。
可选的,所述处理器101建立与第二终端的通信连接之后,在显示界面上显示鉴权界面之前,还可以检测是否存在所述预存的第二鉴权信息;若检测到存在所述预存的第二鉴权信息,则执行所述在显示界面上显示鉴权界面的步骤;若检测到不存在所述预存的第二鉴权信息,则显示设置界面,所述设置界面用于供用户输入所述第二鉴权信息;获取并保存用户输入的所述第二鉴权信息。
可选的,所述处理器101将待迁移数据发送至所述第二终端的具体实现方式可以是:
所述处理器101确定所述待迁移数据,其中,所述待迁移数据包括以下至少一种:通讯录、隐私多媒体数据、浏览器隐私信息、账号密码信息和聊天记录;
所述处理器101将所述待迁移数据基于与所述第二终端建立的通信连接发送至所述第二终端。
本发明实施例提供的数据迁移方法,第一终端首先建立与第二终端的通信连接,然后,在显示界面上显示鉴权界面,所述鉴权界面用于供用户输入第一鉴权信息,最后,在检测用户输入的第一鉴权信息与预存的第二鉴权信息匹配时,所述第一终端才将待迁移数据发送至所述第二终端,以使所述第二终端接收并存储所述待迁移数据。可见,移动终端在进行数据迁移之前,需要对用户进行鉴权,只有鉴权通过后,才会执行数据迁移操作,从而有利于提升移动终端的数据迁移的安全性。
此外,上述存储器102中存储的可执行程序代码还用于执行上述图2、图3和图4所示的数据迁移方法的相关步骤。如执行在检测用户输入的第一鉴权信息与预存的第二鉴权信息匹配时,将待迁移数据发送至所述第二终端,以使所述第二终端接收并存储所述待迁移数据的步骤等。
本发明实施例还提供了另一种移动终端,如图7所示,为了便于说明,仅示出了与本发明实施例相关的部分,具体技术细节未揭示的,请参照本发明实施例方法部分。该移动终端可以为包括手机、平板电脑、个人数字助理(personal digital assistant,PDA)、销售终端(point of sales,POS)、车载电脑等任意终端设备,以移动终端为手机为例:
图7示出的是与本发明实施例提供的移动终端相关的手机的部分结构的框图。参考图7,手机包括:射频(radio frequency,RF)电路910、存储器920、输入单元930、显示单元940、传感器950、音频电路960、无线保真(wireless fidelity,WiFi)模块970、处理器980、以及电源990等部件。本领域技术人员可以理解,图7中示出的手机结构并不构成对手机的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。
下面结合图7对手机的各个构成部件进行具体的介绍:
RF电路910可用于信息的接收和发送。通常,RF电路910包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器(low noise amplifier,LNA)、双工器等。此外,RF电路910还可以通过无线通信与网络和其他设备通信。上述无线通信可以使用任一通信标准或协议,包括但不限于全球移动通讯系统(global system of mobile communication,GSM)、通用分组无线服务(general packet radio service,GPRS)、码分多址(code division multiple access,CDMA)、宽带码分多址(wideband code division multiple access,WCDMA)、长期演进(long term evolution,LTE)、电子邮件、短消息服务(short messaging service,SMS)等。
存储器920可用于存储软件程序以及模块,处理器980通过运行存储在存储器920的软件程序以及模块,从而执行手机的各种功能应用以及数据处理。存储器920可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的应用程序等;存储数据区可存储根据手机的使用所创建的数据等。此外,存储器920可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。
输入单元930可用于接收输入的数字或字符信息,以及生成与手机的用户设置以及功能控制有关的键信号输入。具体地,输入单元930可包括指纹识别模组931以及其他输入设备932。指纹识别模组931,可采集用户在其上的指纹数据。可选的,指纹识别模组931可包括光学式指纹模块、电容式指纹模块以及射频式指纹模块。以指纹识别模组931为电容式指纹识别模组为例,具体包括感应电极(异常感应电极和正常感应电极)和与所述感应电极连接的信号处理电路(如放大电路、噪声抑制电路、模数转化电路,等等)。除了指纹识别模组931,输入单元930还可以包括其他输入设备932。具体地,其他输入设备932可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆等中的一种或多种。
显示单元940可用于显示由用户输入的信息或提供给用户的信息以及手 机的各种菜单。显示单元940可包括显示屏941,可选的,可以采用液晶显示器(liquid crystal display,LCD)、有机发光二极管(organic light-emitting diode,OLED)等形式来配置显示屏941。虽然在图7中,指纹识别模组931与显示屏941是作为两个独立的部件来实现手机的输入和输入功能,但是在某些实施例中,可以将指纹识别模组931与显示屏941集成而实现手机的输入和输出功能。
手机还可包括至少一种传感器950,比如光传感器、运动传感器以及其他传感器。具体地,光传感器可包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节显示屏941的亮度,接近传感器可在手机移动到耳边时,关闭显示屏941和/或背光。作为运动传感器的一种,加速计传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别手机姿态的应用(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;至于手机还可配置的陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器,在此不再赘述。
音频电路960、扬声器961,传声器962可提供用户与手机之间的音频接口。音频电路960可将接收到的音频数据转换后的电信号,传输到扬声器961,由扬声器961转换为声音信号输出;另一方面,传声器962将收集的声音信号转换为电信号,由音频电路960接收后转换为音频数据,再将音频数据输出处理器980处理后,经RF电路910以发送给比如另一手机,或者将音频数据输出至存储器920以便进一步处理。
WiFi属于短距离无线传输技术,手机通过WiFi模块970可以帮助用户收发电子邮件、浏览网页和访问流式媒体等,它为用户提供了无线的宽带互联网访问。虽然图7示出了WiFi模块970,但是可以理解的是,其并不属于手机的必须构成,完全可以根据需要在不改变发明的本质的范围内而省略。
处理器980是手机的控制中心,利用各种接口和线路连接整个手机的各个部分,通过运行或执行存储在存储器920内的软件程序和/或模块,以及调用存储在存储器920内的数据,执行手机的各种功能和处理数据,从而对手机进 行整体监控。可选的,处理器980可包括一个或多个处理单元;优选的,处理器980可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器980中。
手机还包括给各个部件供电的电源990(比如电池),优选的,电源可以通过电源管理系统与处理器980逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。
尽管未示出,手机还可以包括摄像头、蓝牙模块等,在此不再赘述。
前述图2、图3和图4所示的实施例中,各步骤方法流程可以基于该手机的结构实现。
前述图5所示的实施例中,各单元功能可以基于该手机的结构实现。
本发明实施例还提供一种计算机存储介质,其中,该计算机存储介质可存储有程序,该程序执行时包括上述方法实施例中记载的任何一种数据迁移方法的部分或全部步骤。
需要说明的是,对于前述的各方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本发明并不受所描述的动作顺序的限制,因为依据本发明,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和模块并不一定是本发明所必须的。
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其他实施例的相关描述。
在本申请所提供的几个实施例中,应该理解到,所揭露的装置,可通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储器中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储器中,包括若干指令用以使得一台计算机设备(可为个人计算机、服务器或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。而前述的存储器包括:U盘、只读存储器(read-only memory,ROM)、随机存取存储器(random access memory,RAM)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读存储器中,存储器可以包括:闪存盘、ROM、RAM、磁盘或光盘等。
以上对本发明实施例进行了详细介绍,本文中应用了具体个例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。

Claims (20)

  1. 一种数据迁移方法,其特征在于,包括:
    第一终端建立与第二终端的通信连接;
    所述第一终端在显示界面上显示鉴权界面,所述鉴权界面用于供用户输入第一鉴权信息;
    在检测用户输入的第一鉴权信息与预存的第二鉴权信息匹配时,所述第一终端将待迁移数据发送至所述第二终端,以使所述第二终端接收并存储所述待迁移数据。
  2. 如权利要求1所述的方法,其特征在于,所述第一终端建立与第二终端的通信连接,包括:
    所述第一终端在所述显示界面上显示二维码,所述二维码用于所述第二终端扫描后获取所述第一终端创建的无线热点的热点标识和所述热点标识对应的密码信息,并基于所述热点标识和所述密码信息建立与所述第一终端的通信连接,其中,所述二维码包括所述第一终端创建的无线热点的热点标识和所述热点标识对应的密码信息。
  3. 如权利要求1所述的方法,其特征在于,所述第一终端建立与第二终端的通信连接,包括:
    所述第一终端基于短距离无线通信技术建立与所述第二终端的通信连接。
  4. 如权利要求3所述的方法,其特征在于,所述短距离无线通信技术包括NFC通讯技术、ZigBee通讯技术和蓝牙通讯技术中的一种或者组合。
  5. 如权利要求1所述的方法,其特征在于,所述第一终端建立与第二终端的通信连接之后,所述第一终端在显示界面上显示鉴权界面之前,所述方法还包括:
    所述第一终端检测是否存在所述预存的第二鉴权信息;
    若所述第一终端检测到存在所述预存的第二鉴权信息,则执行所述在显示界面上显示鉴权界面的步骤。
  6. 如权利要求5所述的方法,其特征在于,所述第一终端建立与第二终端的通信连接之后,所述第一终端在显示界面上显示鉴权界面之前,所述方法还包括:
    若所述第一终端检测到不存在所述预存的第二鉴权信息,则所述第一终端显示设置界面,所述设置界面用于供用户输入所述第二鉴权信息;
    所述第一终端获取并保存用户输入的所述第二鉴权信息。
  7. 如权利要求1所述的方法,其特征在于,所述第一终端将待迁移数据发送至所述第二终端,包括:
    所述第一终端确定所述待迁移数据;
    所述第一终端将所述待迁移数据基于与所述第二终端建立的通信连接发送至所述第二终端。
  8. 如权利要求1所述的方法,其特征在于,所述待迁移数据包括以下至少一种:通讯录、隐私多媒体数据、浏览器隐私信息、账号密码信息和聊天记录。
  9. 一种数据迁移装置,其特征在于,包括:
    通信单元,用于建立与第二终端的通信连接;
    显示单元,用于在显示界面上显示鉴权界面,所述鉴权界面用于供用户输入第一鉴权信息;
    迁移单元,用于在检测用户输入的第一鉴权信息与预存的第二鉴权信息匹配时,将待迁移数据发送至所述第二终端,以使所述第二终端接收并存储所述待迁移数据。
  10. 如权利要求9所述的数据迁移装置,其特征在于,
    所述通信单元,具体用于在所述显示界面上显示二维码,所述二维码用于所述第二终端扫描后获取所述第一终端创建的无线热点的热点标识和所述热点标识对应的密码信息,并基于所述热点标识和所述密码信息建立与所述第一终端的通信连接,其中,所述二维码包括所述第一终端创建的无线热点的热点标识和所述热点标识对应的密码信息。
  11. 如权利要求9所述的数据迁移装置,其特征在于,
    所述通信单元,具体用于基于短距离无线通信技术建立与所述第二终端的通信连接。
  12. 如权利要求11所述的数据迁移装置,其特征在于,所述短距离无线通信技术包括NFC通讯技术、ZigBee通讯技术和蓝牙通讯技术中的一种或者组合。
  13. 如权利要求9所述的数据迁移装置,其特征在于,所述移动终端还包括:
    检测单元,在所述通信单元建立与第二终端的通信连接之后,所述显示单元在显示界面上显示鉴权界面之前,用于检测是否存在所述预存的第二鉴权信息;
    触发单元,用于若所述检测单元检测到存在所述预存的第二鉴权信息,则触发所述显示单元执行所述在显示界面上显示鉴权界面的操作。
  14. 如权利要求13所述的数据迁移装置,其特征在于,所述移动终端还包括:
    设置单元,用于若所述检测单元检测到不存在所述预存的第二鉴权信息,显示设置界面,所述设置界面用于供用户输入所述第二鉴权信息;获取并保存用户输入的所述第二鉴权信息。
  15. 如权利要求9所述的数据迁移装置,其特征在于,
    所述迁移单元,具体用于确定所述待迁移数据;将所述待迁移数据基于与所述第二终端建立的通信连接发送至所述第二终端。
  16. 如权利要求9所述的数据迁移装置,其特征在于,所述待迁移数据包括以下至少一种:通讯录、隐私多媒体数据、浏览器隐私信息、账号密码信息和聊天记录。
  17. 一种移动终端,其特征在于,包括:
    处理器和存储器;
    所述存储器存储有可执行程序代码;
    所述处理器用于调用所述存储器中的所述可执行程序代码,执行以下操作:
    建立与第二终端的通信连接;
    在显示界面上显示鉴权界面,所述鉴权界面用于供用户输入第一鉴权信息;
    在检测用户输入的第一鉴权信息与预存的第二鉴权信息匹配时,将待迁移数据发送至所述第二终端,以使所述第二终端接收并存储所述待迁移数据。
  18. 如权利要求17所述的移动终端,其特征在于,在建立与第二终端的通信连接方面,所述处理器处理器具体用于:
    在所述显示界面上显示二维码,所述二维码用于所述第二终端扫描后获取所述第一终端创建的无线热点的热点标识和所述热点标识对应的密码信息,并基于所述热点标识和所述密码信息建立与所述第一终端的通信连接,其中,所述二维码包括所述第一终端创建的无线热点的热点标识和所述热点标识对应的密码信息。
  19. 如权利要求17所述的移动终端,其特征在于,在建立与第二终端的 通信连接方面,所述处理器处理器具体用于:
    基于短距离无线通信技术建立与所述第二终端的通信连接,所述短距离无线通信技术包括NFC通讯技术、ZigBee通讯技术和蓝牙通讯技术中的一种或者组合。
  20. 一种存储介质,所述存储介质存储有程序,所述程序用于执行权利要求1-8任一项所述的方法。
PCT/CN2017/092249 2016-09-14 2017-07-07 一种数据迁移方法及装置 WO2018049884A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610826085.8A CN106469028B (zh) 2016-09-14 2016-09-14 一种数据迁移方法及移动终端
CN201610826085.8 2016-09-14

Publications (1)

Publication Number Publication Date
WO2018049884A1 true WO2018049884A1 (zh) 2018-03-22

Family

ID=58230216

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/092249 WO2018049884A1 (zh) 2016-09-14 2017-07-07 一种数据迁移方法及装置

Country Status (2)

Country Link
CN (1) CN106469028B (zh)
WO (1) WO2018049884A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112738910A (zh) * 2020-12-30 2021-04-30 维沃移动通信有限公司 应用控制方法、装置和电子设备

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106469028B (zh) * 2016-09-14 2019-04-16 Oppo广东移动通信有限公司 一种数据迁移方法及移动终端
CN110706380A (zh) * 2019-09-27 2020-01-17 广东汇泰龙科技股份有限公司 一种智能锁快速克隆的方法及系统
CN111064599B (zh) * 2019-11-26 2022-09-06 山东龙帝科技发展有限公司 一种监控插件迁移的方法及系统
CN113836082A (zh) * 2020-06-23 2021-12-24 南京酷派软件技术有限公司 数据迁移方法、装置、存储介质及服务器

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104602238A (zh) * 2014-05-29 2015-05-06 腾讯科技(深圳)有限公司 一种无线网络连接方法、装置和系统
CN104981027A (zh) * 2014-05-12 2015-10-14 腾讯科技(深圳)有限公司 移动终端应用同步方法和系统
CN105282824A (zh) * 2014-06-03 2016-01-27 中兴通讯股份有限公司 基于无线通信的文件分享方法及无线通信终端
CN105491113A (zh) * 2015-11-25 2016-04-13 小米科技有限责任公司 迁移方法、装置及终端
CN106469028A (zh) * 2016-09-14 2017-03-01 广东欧珀移动通信有限公司 一种数据迁移方法及移动终端

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104981027A (zh) * 2014-05-12 2015-10-14 腾讯科技(深圳)有限公司 移动终端应用同步方法和系统
CN104602238A (zh) * 2014-05-29 2015-05-06 腾讯科技(深圳)有限公司 一种无线网络连接方法、装置和系统
CN105282824A (zh) * 2014-06-03 2016-01-27 中兴通讯股份有限公司 基于无线通信的文件分享方法及无线通信终端
CN105491113A (zh) * 2015-11-25 2016-04-13 小米科技有限责任公司 迁移方法、装置及终端
CN106469028A (zh) * 2016-09-14 2017-03-01 广东欧珀移动通信有限公司 一种数据迁移方法及移动终端

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112738910A (zh) * 2020-12-30 2021-04-30 维沃移动通信有限公司 应用控制方法、装置和电子设备

Also Published As

Publication number Publication date
CN106469028B (zh) 2019-04-16
CN106469028A (zh) 2017-03-01

Similar Documents

Publication Publication Date Title
US10649720B2 (en) Sound effect configuration method and system and related device
WO2018049881A1 (zh) 一种数据迁移方法及装置
WO2018049884A1 (zh) 一种数据迁移方法及装置
WO2018049913A1 (zh) 数据传输方法及相关设备
CN106302653B (zh) 一种门禁终端的控制权限共享方法及相关设备
WO2018049885A1 (zh) 一种数据迁移方法及装置
WO2018103380A1 (zh) 无线网络的接入方法及移动终端
CN107071147B (zh) 一种参数调整方法及设备
WO2018103443A1 (zh) 一种网络定位方法及终端设备
WO2018049886A1 (zh) 建立热点的方法及终端设备
CN107645551B (zh) 文件传输方法及装置
CN108834132B (zh) 一种数据传输方法及设备和相关介质产品
WO2018049934A1 (zh) 一种数据迁移的方法及终端
WO2018161539A1 (zh) 亮屏控制方法及设备
WO2018049935A1 (zh) 一种数据迁移的方法及终端
WO2019052291A1 (en) UNLOCKING METHODS AND RELATED PRODUCTS
WO2018103381A1 (zh) 加快终端Wi-Fi工作站模式关闭速度的方法及移动终端
WO2018049921A1 (zh) 数据传输处理方法及相关设备
WO2018049903A1 (zh) 数据迁移方法及相关设备
WO2019011324A1 (zh) 确定移动终端接入方式的方法、存储介质及移动终端
CN106980554B (zh) 一种进程处理方法及装置
WO2018107802A1 (zh) 网络数据发送方法及移动终端
WO2017000495A1 (zh) 一种添加联系人的方法及设备
WO2018049937A1 (zh) 一种数据迁移的方法及终端
WO2018161538A1 (zh) 密钥写入方法及移动终端

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17850087

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17850087

Country of ref document: EP

Kind code of ref document: A1