WO2018049911A1 - Data migration method and related products - Google Patents

Data migration method and related products Download PDF

Info

Publication number
WO2018049911A1
WO2018049911A1 PCT/CN2017/093462 CN2017093462W WO2018049911A1 WO 2018049911 A1 WO2018049911 A1 WO 2018049911A1 CN 2017093462 W CN2017093462 W CN 2017093462W WO 2018049911 A1 WO2018049911 A1 WO 2018049911A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal device
data
private
private data
preset
Prior art date
Application number
PCT/CN2017/093462
Other languages
French (fr)
Chinese (zh)
Inventor
马志峰
Original Assignee
广东欧珀移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 广东欧珀移动通信有限公司 filed Critical 广东欧珀移动通信有限公司
Publication of WO2018049911A1 publication Critical patent/WO2018049911A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0485Networking architectures for enhanced packet encryption processing, e.g. offloading of IPsec packet processing or efficient security association look-up
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1074Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
    • H04L67/1078Resource delivery mechanisms
    • H04L67/108Resource delivery mechanisms characterised by resources being split in blocks or fragments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes

Definitions

  • the present invention relates to the field of Internet technologies, and in particular, to a data migration method and related products.
  • terminals such as mobile phones, tablets, etc.
  • the function of moving the mobile phone when the user changes the mobile phone is provided on the market. This function can copy the entire old mobile phone data, software, etc. to the new mobile phone intact, thus providing convenience for the user to change the machine.
  • the embodiment of the invention provides a data migration method and related products, which can improve the security of private data transmission.
  • a first aspect of the embodiments of the present invention provides a data migration method, including:
  • a second aspect of the embodiments of the present invention provides a data migration apparatus, including:
  • a connecting unit configured to establish a connection between the mobile terminal and the terminal device
  • a verification unit configured to perform identity verification on the terminal device
  • a receiving unit configured to receive, after the terminal device identity verification passes, receive by the terminal device a list of preset private applications sent;
  • An obtaining unit configured to obtain corresponding private data according to the preset private application list
  • a transmission unit configured to transmit the private data to the terminal device.
  • a third aspect of the embodiments of the present invention provides a mobile terminal, including:
  • a processor and a memory wherein the processor performs some or all of the steps of the method described in the first aspect by invoking code or instructions in the memory.
  • an embodiment of the present invention provides a computer readable storage medium, wherein the computer readable storage medium stores a computer program for electronic data exchange, wherein the computer program causes a computer to perform the implementation of the present invention.
  • an embodiment of the present invention provides a computer program product, wherein the computer program product comprises a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to execute Some or all of the steps described in the first aspect of the invention.
  • the computer program product can be a software installation package.
  • FIG. 1 is a schematic diagram of a network architecture of a data migration system according to an embodiment of the present invention
  • FIG. 2 is a schematic flowchart diagram of a first embodiment of a data migration method according to an embodiment of the present disclosure
  • FIG. 3 is a schematic flowchart diagram of a second embodiment of a data migration method according to an embodiment of the present disclosure
  • FIG. 4 is a schematic flowchart diagram of a third embodiment of a data migration method according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of a first embodiment of a data migration apparatus according to an embodiment of the present invention.
  • FIG. 5b is a schematic structural diagram of a verification unit of the data migration apparatus described in FIG. 5a according to an embodiment of the present disclosure
  • 5c is a schematic structural diagram of a transmission unit of the data migration apparatus described in FIG. 5a according to an embodiment of the present invention
  • 5d is another schematic structural diagram of a transmission unit of the data migration apparatus described in FIG. 5a according to an embodiment of the present invention
  • FIG. 5 e is another schematic structural diagram of the data migration apparatus described in FIG. 5 a according to an embodiment of the present invention.
  • FIG. 5f is still another schematic structural diagram of the data migration apparatus described in FIG. 5a according to an embodiment of the present disclosure
  • FIG. 6 is a schematic structural diagram of a second embodiment of a mobile terminal according to an embodiment of the present invention.
  • the embodiment of the invention provides a data migration method and related products, which can improve the security of private data transmission.
  • references to "an embodiment” herein mean that a particular feature, structure, or characteristic described in connection with the embodiments can be included in at least one embodiment of the invention.
  • the appearances of the phrases in various places in the specification are not necessarily referring to the same embodiments, and are not exclusive or alternative embodiments that are mutually exclusive. Those skilled in the art will understand and implicitly understand that the embodiments described herein can be combined with other embodiments.
  • the data described in the embodiments of the present invention may include applications (such as social applications, video applications, photo applications, game applications, etc.), folders, files (such as text files, video files, audio files, photos). Slices, etc.), cached data, private data, etc., the above data is by way of example only and not exhaustive, including but not limited to the above data.
  • the mobile terminal or the terminal device described in the embodiments of the present invention may include a smart phone (such as an Android mobile phone, an iOS mobile phone, a Windows Phone mobile phone, etc.), a tablet computer, a palmtop computer, a notebook computer, a mobile Internet device (MID, Mobile Internet Devices), or
  • a smart phone such as an Android mobile phone, an iOS mobile phone, a Windows Phone mobile phone, etc.
  • a tablet computer such as an Android mobile phone, an iOS mobile phone, a Windows Phone mobile phone, etc.
  • a palmtop computer such as a Samsung Galaxy Tabs
  • a notebook computer such as an iPad, Samsung Galaxy Tabs, etc.
  • MID Mobile Internet Devices
  • the wearable device and the like are merely examples, and are not exhaustive, including but not limited to the above-described mobile terminal or terminal device.
  • the terminal device mentioned in the embodiment of the present invention may be the same as the mobile terminal, for example, the terminal device is a mobile phone, and the mobile terminal is another mobile phone; the terminal device may also be
  • the data transmission channel described in the embodiments of the present invention may include, but is not limited to, hotspot, Bluetooth, infrared, Wireless Fidelity (Wi-Fi), wired, etc., specifically, the hotspot is activated at the mobile terminal, and the terminal device is connected.
  • the mobile terminal can establish a data transmission channel between the two; when the mobile terminal starts Bluetooth, the terminal device connects to the mobile terminal, and a data transmission channel can be established between the two; the infrared terminal is activated at the mobile terminal, and the terminal device is connected to the mobile terminal, A data transmission channel can be established between the two; a certain Wi-Fi is connected to the mobile terminal, and the terminal device is indirectly connected to the mobile terminal, and a data transmission channel can be established between the two; the cable is performed between the mobile terminal and the terminal device by wire Connection, a data transmission channel can be established between the two.
  • FIG. 1 is a schematic diagram of a network architecture of a data migration system, where the network architecture may include: a mobile terminal and a terminal device.
  • the communication connection between the mobile terminal and the terminal device can be established through a Wi-Fi network, a mobile communication network (such as 2G, 3G, 4G, 5G, etc.) or a wired network.
  • the mobile terminal establishes a connection between the mobile terminal and the terminal device, performs identity verification on the terminal device, and after receiving the terminal device identity verification, receives the preset private application list sent by the terminal device, and obtains according to the preset private application list.
  • the private data is transmitted to the terminal device according to the corresponding private data.
  • the above network architecture can not only realize data migration of private data, but also perform data migration on important data in the mobile terminal to ensure data migration security.
  • FIG. 2 is a schematic flowchart diagram of a first embodiment of a data migration method according to an embodiment of the present invention. The number described in this embodiment According to the migration method, the following steps are included:
  • the mobile terminal can establish a connection with the terminal device by using the at least one data transmission channel.
  • the mobile terminal can make a wired connection with the terminal device, and at the same time, the connection between the mobile terminal and the terminal device can be established through Bluetooth.
  • the mobile terminal may start a hotspot and establish a connection between the mobile terminal and the terminal device, that is, the terminal device accesses the hotspot.
  • the identity information of the terminal device may be obtained, and the identity information is matched with the preset identity information. If the matching succeeds, the identity verification is passed.
  • the preset identity information is preset fingerprint information
  • the fingerprint information can be obtained by the terminal device, and the fingerprint information is sent to the mobile terminal, and the mobile terminal matches the fingerprint information with the preset fingerprint information. The authentication of the terminal device is passed.
  • the identity information of the foregoing terminal device may include, but is not limited to, an Integrated Circuit Card Identity (ICCID), an International Mobile Equipment Identity (IMEI), a phone number, and a user from the terminal.
  • ICCID Integrated Circuit Card Identity
  • IMEI International Mobile Equipment Identity
  • the string entered by the device iris information, fingerprint information, face information, and so on.
  • the preset private application list can be set on the terminal device. Since the private data is set by the user, of course, only the user knows which is private data, and thus the user can operate on the terminal device and set the preset. A private application list, so as to protect the security of private data.
  • the preset private application list may include multiple private data sets, and the corresponding multiple private data sets may be obtained from the mobile terminal according to the preset private application list.
  • the data of the private data can be compressed, thereby reducing the memory space of the private data and improving the data migration efficiency.
  • the mobile terminal can perform data compression on the private data. And transmitting the compressed private data to the terminal device.
  • the private data may be divided into multiple data sets according to the importance of the private data, and each data set may determine a transmission priority according to the importance, for example, a certain The higher the importance of a data set, the more preferential the transmission. Conversely, if the importance of a data set is lower, the later transmission, thus ensuring that the private data can be transmitted in an orderly manner.
  • multiple threads or multiple processes may be used to migrate private data to the terminal device.
  • the private data is divided into multiple data sets, and each data set can adopt one thread or process for transmitting the data set to the terminal device, thereby improving data migration efficiency.
  • the step 205 of transmitting the private data to the terminal device may include the following steps:
  • the P data sets are transmitted to the terminal device through the P data transmission channels, wherein each data transmission channel corresponds to one data set.
  • the private data can be divided into P data sets according to the transmission rate of the P data transmission channels, that is, the transmission rate is large, and the corresponding data set occupies a large memory, and the transmission rate is small, and the corresponding data set occupies a small memory. .
  • the private data can be divided into P data sets, that is, the security of the data transmission channel, and the corresponding data set occupies a large memory, and the security of the data transmission channel is low.
  • the corresponding data set occupies less memory. That is, the data transmission channel with high security transmits more private data, and the data transmission channel with low security transmits less private data.
  • the transmitting the private data to the terminal device may include the following steps:
  • the private data can be divided into K data sets, wherein K is an integer greater than 1, wherein K can be counted by the system (eg, K applications, can be recorded as K data sets) or specified by the user .
  • the frequency of use of each data set in the K data sets may be separately determined, and the migration order of the K data sets may be determined in descending order of use frequency, that is, the data set with higher frequency is migrated first. The data set that is used less frequently will be migrated later, and then the migration order will be followed. The data to be migrated is transmitted to the terminal device.
  • the connection between the mobile terminal and the terminal device is established by using the embodiment of the present invention, and the terminal device is authenticated.
  • the terminal device is authenticated, the preset private application list sent by the terminal device is received, and the list is obtained according to the preset private application list.
  • the private data is transmitted to the terminal device according to the corresponding private data. Therefore, after the mobile terminal is connected to the terminal device, the terminal device can be authenticated, and after the verification is passed, the private data migration can be performed, thereby improving the security of the private data migration.
  • FIG. 3 it is a schematic flowchart of a second embodiment of a data migration method according to an embodiment of the present invention.
  • the data migration method described in this embodiment includes the following steps:
  • the above steps 301-304 can refer to the corresponding steps 201-204 of the data migration method described in FIG. 2.
  • N is an integer greater than 1.
  • the mobile terminal may determine N applications currently running in the mobile terminal.
  • the N applications may include system applications, or general applications, such as a photo application, a shopping application, etc., usually, N Is an integer greater than 1.
  • the mobile terminal can monitor each open application, so that N applications currently running in the mobile terminal can be directly determined.
  • the N application must include the system application and the driver application.
  • the system application is to ensure the normal operation of the operating system, and the driver application is the driver to run.
  • the N applications include other conventional applications.
  • a conventional application can be considered as an application that does not affect the operation of the operating system after the application is closed, and can also be understood as a third-party application.
  • the preset application list may be preset in the mobile terminal, and the preset application list is At least one conventional application can be included.
  • the N applications can be matched with the preset application list one by one, that is, any one of the N applications is matched with the preset application list, and then another application of the N applications and the preset application are added.
  • the list is matched, and so on, it can be determined which of the N applications are present in the preset application list and which are not present in the preset application list.
  • N applications include: QQ, WeChat, Taobao, Baidu map
  • the preset application list includes: Taobao, Baidu map, Meituan, Beauty camera, then, when the N applications are matched with the preset application list, Taobao and Baidu maps can be found in the preset application list, while QQ and WeChat do not exist in the preset application list.
  • the M applications that are included in the N applications are found in the preset application list, the M applications are closed, where the M is an integer greater than 0 and smaller than the N.
  • the M applications may be closed, where the M is greater than 0 and less than N.
  • the integer the load of the mobile terminal can be reduced, the processing efficiency of the mobile terminal can be improved, and the migration efficiency can be improved.
  • the private data can be transmitted to the terminal device after the mobile terminal closes the M applications.
  • the connection between the mobile terminal and the terminal device is established by using the embodiment of the present invention, and the terminal device is authenticated.
  • the preset private application list sent by the terminal device is received, and the list is obtained according to the preset private application list.
  • the corresponding private data can be used to close the application that is running in the mobile terminal and belongs to the preset application list, and transmit the private data to the terminal device. Therefore, after the mobile terminal is connected to the terminal device, the terminal device can be authenticated, and after the verification is passed, the private data migration can be performed, thereby improving the security of the private data migration. At the same time, the load on the mobile terminal can be reduced, and the efficiency of private data migration is improved.
  • FIG. 4 it is a schematic flowchart of a third embodiment of a data migration method according to an embodiment of the present invention.
  • the data migration method described in this embodiment includes the following steps:
  • the private data may be encrypted by a certain algorithm, for example, a symmetric encryption algorithm or an asymmetric encryption algorithm, and the XOR encryption algorithm is mixed with a symmetric addition algorithm or an asymmetric encryption algorithm.
  • the encrypted private data can be obtained, and the encrypted private data can be decrypted by using a decryption algorithm corresponding to the above encryption, so that the private data can be restored, thereby improving the security of the private data.
  • the connection between the mobile terminal and the terminal device is established by using the embodiment of the present invention, and the terminal device is authenticated.
  • the preset private application list sent by the terminal device is received, and the list is obtained according to the preset private application list.
  • Corresponding private data encrypt the private data, and then transmit the encrypted private data to the terminal device. Therefore, after the mobile terminal is connected to the terminal device, the terminal device can be authenticated, and after the verification is passed, the private data migration can be performed, thereby improving the security of the private data migration. Moreover, encrypting private data ensures the security of private data.
  • FIG. 5 is a schematic structural diagram of a first embodiment of a data migration apparatus according to an embodiment of the present invention.
  • the data migration apparatus described in this embodiment includes: a connection unit 501, a verification unit 502, a receiving unit 503, an obtaining unit 504, and a transmission unit 505, as follows:
  • a connecting unit 501 configured to establish a connection between the mobile terminal and the terminal device
  • the verification unit 502 is configured to perform identity verification on the terminal device.
  • the receiving unit 503 is configured to receive, after the terminal device identity verification passes, a preset private application list sent by the terminal device;
  • the obtaining unit 504 is configured to obtain corresponding private data according to the preset private application list
  • the transmitting unit 505 is configured to transmit the private data to the terminal device.
  • the connecting unit 501 is specifically configured to:
  • the connecting unit 501 is specifically configured to:
  • the transmission unit 505 is specifically configured to:
  • the verification unit 502 of the data migration apparatus described in FIG. 5b and FIG. 5a includes: a receiving module 5021 and a determining module 5022, as follows:
  • the receiving module 5021 is configured to receive identity verification information sent by the terminal device.
  • the determining module 5022 is configured to determine whether the identity verification information matches the preset identity verification information. If the determination result of the determining module 5021 is yes, the receiving unit 503 receives the preset privacy sent by the terminal device. Application list.
  • the transmission unit 505 of the data migration apparatus described in FIG. 5a may include: a division module 5051, a determination module 5052, and a transmission module 5053, as follows:
  • a dividing module 5051 configured to divide the private data into multiple data sets
  • a determining module 5052 configured to determine a transmission priority of each data set in the plurality of data sets
  • the transmitting module 5053 is configured to transmit the multiple data sets to the terminal device according to a transmission priority of each data set in the multiple data sets.
  • the transmission unit 505 of the data migration apparatus described in FIG. 5a may include: a startup module 5054, a data division module 5055, and a data transmission module 5056, as follows:
  • the startup module 5054 is configured to start P data transmission channels between the mobile terminal and the terminal device, where P is an integer greater than one;
  • a data dividing module 5055 configured to divide the private data into P data sets
  • the data transmission module 5056 is configured to transmit the P data sets to the terminal device by using the P data transmission channels, where each data transmission channel corresponds to one data set.
  • FIG. 5e is a modified structure of FIG. 5a, and the data migration apparatus described in FIG. 5a further includes: a determining unit 506, a matching unit 507, and a closing unit 508, as follows:
  • the determining unit 506 is configured to determine, after the obtaining unit 504 obtains the corresponding private data according to the preset private application list, the N applications currently running in the mobile terminal, where N is an integer greater than 1;
  • the matching unit 507 is configured to match the N applications with the preset application list.
  • the closing unit 508 is configured to: if the matching unit 507 matches that the M applications include M applications existing in the preset application list, close the M applications, and the privacy is performed by the transmitting unit Data is transmitted to the terminal device, wherein the M is an integer greater than 0 and less than the N.
  • FIG. 5f is a modified structure of FIG. 5a, and the data migration apparatus described in FIG. 5a further includes: an encryption unit 509, which is specifically as follows:
  • the encryption unit 509 is configured to: after the obtaining unit 504 obtains the corresponding private data according to the preset private application list, encrypt the private data to obtain encrypted private data;
  • the transmission unit 505 is specifically configured to:
  • the data migration device described in the embodiment of the present invention can establish a connection between the mobile terminal and the terminal device, perform identity verification on the terminal device, and receive a preset private application list sent by the terminal device after the terminal device identity verification is passed. According to the preset private application list, the corresponding private data is obtained, and the private data is transmitted to the terminal device. Therefore, after the mobile terminal is connected to the terminal device, the terminal device can be authenticated, and after the verification is passed, the private data migration can be performed, thereby improving the security of the private data migration.
  • the mobile terminal described in the device embodiment of the present invention is presented in the form of a functional unit.
  • the term "unit” as used herein shall be understood to mean the broadest possible meaning, and the object for implementing the functions described for each "unit” may be, for example, an integrated circuit ASIC, a single circuit for executing one or more software or firmware.
  • a processor shared, dedicated or chipset
  • memory of the program combinatorial logic, and/or other suitable components that perform the functions described above.
  • the foregoing connecting unit 501 is configured to establish a connection between the mobile terminal and the terminal device.
  • the function can be implemented by the mobile terminal shown in FIG. 6, and the connection between the mobile terminal and the terminal device can be established by the processor 3000 by calling the executable program code in the memory 4000.
  • FIG. 6 is a schematic structural diagram of a second embodiment of a mobile terminal according to an embodiment of the present invention.
  • the mobile terminal described in this embodiment includes: at least one input device 1000; at least one output device 2000; at least one processor 3000, such as a CPU; and a memory 4000, the input device 1000, the output device 2000, the processor 3000, and The memory 4000 is connected by a bus 5000.
  • the input device 1000 may be a touch panel, a physical button, or a mouse.
  • the output device 2000 described above may specifically be a display screen.
  • the above memory 4000 may be a high speed RAM memory or a non-volatile memory such as a magnetic disk memory.
  • the above memory 4000 is used to store a set of program codes, and the input device 1000, the output device 2000, and the processor 3000 are used to call the program code stored in the memory 4000, and perform the following operations:
  • the processor 3000 is configured to:
  • the foregoing processor 3000 establishes a connection between the mobile terminal and the terminal device, including:
  • the foregoing processor 3000 establishes a connection between the mobile terminal and the terminal device, including:
  • the foregoing processor 3000 performs identity verification on the terminal device, including:
  • the foregoing processor 3000 transmits the private data to the terminal device, including:
  • the foregoing processor 3000 transmits the private data to the terminal device, including:
  • the foregoing processor 3000 transmits the private data to the terminal device, including:
  • the processor 3000 is further configured to: after the obtaining the corresponding private data according to the preset private application list, and before transmitting the private data to the terminal device,
  • N is an integer greater than one
  • the M applications are included in the preset application list, the M applications are closed, and the private data is transmitted to the terminal device, where the M is Is an integer greater than 0 and less than the N.
  • the processor 3000 After the processor 3000 obtains the corresponding private data according to the preset private application list, the processor 3000 is further specifically used for
  • the processor 3000 transmits the private data to the terminal device, including:
  • the embodiment of the present invention further provides a computer storage medium, wherein the computer storage medium can store a program, and the program includes some or all of the steps of any one of the data migration methods described in the foregoing method embodiments.
  • Embodiments of the present invention also provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to perform the operations as recited in the above method embodiments Any or all of the steps of any data migration method.
  • embodiments of the present invention can be provided as a method, apparatus (device), or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • the computer program is stored/distributed in a suitable medium, provided with other hardware or as part of the hardware, or in other distributed forms, such as over the Internet or other wired or wireless telecommunication systems.
  • These computer program instructions can also be stored in a bootable computer or other programmable data processing device.
  • a computer readable memory that operates in a particular manner, causing instructions stored in the computer readable memory to produce an article of manufacture comprising an instruction device implemented in one or more flows and/or block diagrams of the flowchart The function specified in the box or in multiple boxes.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Power Engineering (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Embodiments of the present invention provide a data migration method and related products. The method comprises: establishing a connection between a mobile terminal and a terminal device; authenticating the terminal device; after the authentication of the terminal device succeeds, receiving a preset private application list sent by the terminal device; obtaining corresponding private data according to the preset private application list; and transmitting the private data to the terminal device. The embodiments of the present invention can improve the security of private data transmission.

Description

数据迁移方法及相关产品Data migration method and related products
本发明要求2016年9月14日递交的发明名称为“一种数据迁移方法及移动终端”的申请号201610824857.4的在先申请优先权,上述在先申请的内容以引入的方式并入本文本中。The present invention claims the priority of the prior application filed on September 14, 2016, entitled "A Data Migration Method and Mobile Terminal", No. 201610824857.4, the contents of which are incorporated herein by reference. .
技术领域Technical field
本发明涉及互联网技术领域,具体涉及一种数据迁移方法及相关产品。The present invention relates to the field of Internet technologies, and in particular, to a data migration method and related products.
背景技术Background technique
随着信息技术快速发展,终端(如手机、平板电脑等等)更新换代越来越频繁。目前,市场上提供给用户换手机时,使用手机搬家的功能。该功能可以将整个旧手机资料,软件等全部原封不动的拷贝到新手机,从而,为用户换机提供方便。With the rapid development of information technology, terminals (such as mobile phones, tablets, etc.) are being updated more and more frequently. At present, the function of moving the mobile phone when the user changes the mobile phone is provided on the market. This function can copy the entire old mobile phone data, software, etc. to the new mobile phone intact, thus providing convenience for the user to change the machine.
发明内容Summary of the invention
本发明实施例提供了一种数据迁移方法及相关产品,可以提高私密数据传输的安全性。The embodiment of the invention provides a data migration method and related products, which can improve the security of private data transmission.
本发明实施例第一方面提供了一种数据迁移方法,包括:A first aspect of the embodiments of the present invention provides a data migration method, including:
建立移动终端与终端设备之间的连接;Establishing a connection between the mobile terminal and the terminal device;
对所述终端设备进行身份验证;Authenticating the terminal device;
在所述终端设备身份验证通过后,接收由所述终端设备发送的预设私密应用清单;Receiving, by the terminal device, a preset private application list sent by the terminal device after the terminal device passes the authentication;
根据所述预设私密应用清单获取相应的私密数据;Obtaining corresponding private data according to the preset private application list;
将所述私密数据传输给所述终端设备。Transmitting the private data to the terminal device.
本发明实施例第二方面提供了一种数据迁移装置,包括:A second aspect of the embodiments of the present invention provides a data migration apparatus, including:
连接单元,用于建立移动终端与终端设备之间的连接;a connecting unit, configured to establish a connection between the mobile terminal and the terminal device;
验证单元,用于对所述终端设备进行身份验证;a verification unit, configured to perform identity verification on the terminal device;
接收单元,用于在所述终端设备身份验证通过后,接收由所述终端设备发 送的预设私密应用清单;a receiving unit, configured to receive, after the terminal device identity verification passes, receive by the terminal device a list of preset private applications sent;
获取单元,用于根据所述预设私密应用清单获取相应的私密数据;An obtaining unit, configured to obtain corresponding private data according to the preset private application list;
传输单元,用于将所述私密数据传输给所述终端设备。And a transmission unit, configured to transmit the private data to the terminal device.
本发明实施例第三方面提供了一种移动终端,包括:A third aspect of the embodiments of the present invention provides a mobile terminal, including:
处理器和存储器;其中,所述处理器通过调用所述存储器中的代码或指令以执行第一方面所描述的方法的部分或者全部步骤。A processor and a memory; wherein the processor performs some or all of the steps of the method described in the first aspect by invoking code or instructions in the memory.
第四方面,本发明实施例提供了一种计算机可读存储介质,其中,所述计算机可读存储介质存储用于电子数据交换的计算机程序,其中,所述计算机程序使得计算机执行如本发明实施例第一方面中所描述的部分或全部步骤。In a fourth aspect, an embodiment of the present invention provides a computer readable storage medium, wherein the computer readable storage medium stores a computer program for electronic data exchange, wherein the computer program causes a computer to perform the implementation of the present invention. Some or all of the steps described in the first aspect.
第五方面,本发明实施例提供了一种计算机程序产品,其中,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使计算机执行如本发明实施例第一方面中所描述的部分或全部步骤。该计算机程序产品可以为一个软件安装包。In a fifth aspect, an embodiment of the present invention provides a computer program product, wherein the computer program product comprises a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to execute Some or all of the steps described in the first aspect of the invention. The computer program product can be a software installation package.
附图说明DRAWINGS
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings used in the description of the embodiments will be briefly described below. It is obvious that the drawings in the following description are some embodiments of the present invention, Those skilled in the art can also obtain other drawings based on these drawings without paying any creative work.
图1是本发明实施例提供的一种数据迁移系统的网络架构示意图;1 is a schematic diagram of a network architecture of a data migration system according to an embodiment of the present invention;
图2是本发明实施例提供的一种数据迁移方法的第一实施例流程示意图;FIG. 2 is a schematic flowchart diagram of a first embodiment of a data migration method according to an embodiment of the present disclosure;
图3是本发明实施例提供的一种数据迁移方法的第二实施例流程示意图;FIG. 3 is a schematic flowchart diagram of a second embodiment of a data migration method according to an embodiment of the present disclosure;
图4是本发明实施例提供的一种数据迁移方法的第三实施例流程示意图;4 is a schematic flowchart diagram of a third embodiment of a data migration method according to an embodiment of the present invention;
图5a是本发明实施例提供的一种数据迁移装置的第一实施例结构示意图;FIG. 5 is a schematic structural diagram of a first embodiment of a data migration apparatus according to an embodiment of the present invention; FIG.
图5b是本发明实施例提供的图5a所描述的数据迁移装置的验证单元的结构示意图;FIG. 5b is a schematic structural diagram of a verification unit of the data migration apparatus described in FIG. 5a according to an embodiment of the present disclosure;
图5c是本发明实施例提供的图5a所描述的数据迁移装置的传输单元的结构示意图; 5c is a schematic structural diagram of a transmission unit of the data migration apparatus described in FIG. 5a according to an embodiment of the present invention;
图5d是本发明实施例提供的图5a所描述的数据迁移装置的传输单元的另一结构示意图;5d is another schematic structural diagram of a transmission unit of the data migration apparatus described in FIG. 5a according to an embodiment of the present invention;
图5e是本发明实施例提供的图5a所描述的数据迁移装置的又一结构示意图;FIG. 5 e is another schematic structural diagram of the data migration apparatus described in FIG. 5 a according to an embodiment of the present invention; FIG.
图5f是本发明实施例提供的图5a所描述的数据迁移装置的又一结构示意图;FIG. 5f is still another schematic structural diagram of the data migration apparatus described in FIG. 5a according to an embodiment of the present disclosure;
图6是本发明实施例提供的一种移动终端的第二实施例结构示意图。FIG. 6 is a schematic structural diagram of a second embodiment of a mobile terminal according to an embodiment of the present invention.
具体实施方式detailed description
在手机搬家过程中,相关技术中的方法无法对私密数据(涉及到用户隐私的数据)进行较好保护,因此,降低了用户体验。本发明实施例提供了一种数据迁移方法及相关产品,可以提高私密数据传输的安全性。In the process of mobile phone moving, the methods in the related art cannot better protect private data (data related to user privacy), thereby reducing the user experience. The embodiment of the invention provides a data migration method and related products, which can improve the security of private data transmission.
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present invention. It is obvious that the described embodiments are a part of the embodiments of the present invention, but not all embodiments. All other embodiments obtained by those skilled in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
本发明的说明书和权利要求书及所述附图中的术语“第一”、“第二”、“第三”和“第四”等是用于区别不同对象,而不是用于描述特定顺序。此外,术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、系统、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括没有列出的步骤或单元,或可选地还包括对于这些过程、方法、产品或设备固有的其它步骤或单元。The terms "first", "second", "third", and "fourth" and the like in the specification and claims of the present invention are used to distinguish different objects, and are not intended to describe a specific order. . Furthermore, the terms "comprises" and "comprising" and "comprising" are intended to cover a non-exclusive inclusion. For example, a process, method, system, product, or device that comprises a series of steps or units is not limited to the listed steps or units, but optionally also includes steps or units not listed, or alternatively Other steps or units inherent to these processes, methods, products or equipment.
在本文中提及“实施例”意味着,结合实施例描述的特定特征、结构或特性可以包含在本发明的至少一个实施例中。在说明书中的各个位置展示该短语并不一定均是指相同的实施例,也不是与其它实施例互斥的独立的或备选的实施例。本领域技术人员显式地和隐式地理解的是,本文所描述的实施例可以与其它实施例相结合。References to "an embodiment" herein mean that a particular feature, structure, or characteristic described in connection with the embodiments can be included in at least one embodiment of the invention. The appearances of the phrases in various places in the specification are not necessarily referring to the same embodiments, and are not exclusive or alternative embodiments that are mutually exclusive. Those skilled in the art will understand and implicitly understand that the embodiments described herein can be combined with other embodiments.
本发明实施例所描述的数据可以包括应用(如社交应用、视频应用、拍照应用、游戏应用等)、文件夹、文件(如文本文件、视频文件、音频文件、照 片等等)、缓存数据、私密数据等,上述数据仅是举例,而非穷举,包含但不限于上述数据。The data described in the embodiments of the present invention may include applications (such as social applications, video applications, photo applications, game applications, etc.), folders, files (such as text files, video files, audio files, photos). Slices, etc.), cached data, private data, etc., the above data is by way of example only and not exhaustive, including but not limited to the above data.
本发明实施例所描述的移动终端或者终端设备可以包括智能手机(如Android手机、iOS手机、Windows Phone手机等)、平板电脑、掌上电脑、笔记本电脑、移动互联网设备(MID,Mobile Internet Devices)或穿戴式设备等,上述仅是举例,而非穷举,包含但不限于上述移动终端或者终端设备。当然,本发明实施例中所提及的终端设备可与移动终端相同,例如,终端设备为手机,移动终端为另一手机;终端设备也可与移动终端不相同,例如,终端设备为手机,移动终端为平板电脑。The mobile terminal or the terminal device described in the embodiments of the present invention may include a smart phone (such as an Android mobile phone, an iOS mobile phone, a Windows Phone mobile phone, etc.), a tablet computer, a palmtop computer, a notebook computer, a mobile Internet device (MID, Mobile Internet Devices), or The wearable device and the like are merely examples, and are not exhaustive, including but not limited to the above-described mobile terminal or terminal device. Certainly, the terminal device mentioned in the embodiment of the present invention may be the same as the mobile terminal, for example, the terminal device is a mobile phone, and the mobile terminal is another mobile phone; the terminal device may also be different from the mobile terminal, for example, the terminal device is a mobile phone. The mobile terminal is a tablet.
本发明实施例所描述的数据传输通道可包括但不仅限于:热点、蓝牙、红外、无线保真(Wireless Fidelity,Wi-Fi)、有线等等,具体地,在移动终端启动热点,终端设备连接该移动终端,两者之间可建立数据传输信道;在移动终端启动蓝牙,终端设备连接该移动终端,两者之间可建立数据传输信道;在移动终端启动红外,终端设备连接该移动终端,两者之间可建立数据传输信道;在移动终端均连接某一Wi-Fi,终端设备间接连接该移动终端,两者之间可建立数据传输信道;在移动终端与终端设备之间通过有线进行连接,两者之间可建立数据传输信道。The data transmission channel described in the embodiments of the present invention may include, but is not limited to, hotspot, Bluetooth, infrared, Wireless Fidelity (Wi-Fi), wired, etc., specifically, the hotspot is activated at the mobile terminal, and the terminal device is connected. The mobile terminal can establish a data transmission channel between the two; when the mobile terminal starts Bluetooth, the terminal device connects to the mobile terminal, and a data transmission channel can be established between the two; the infrared terminal is activated at the mobile terminal, and the terminal device is connected to the mobile terminal, A data transmission channel can be established between the two; a certain Wi-Fi is connected to the mobile terminal, and the terminal device is indirectly connected to the mobile terminal, and a data transmission channel can be established between the two; the cable is performed between the mobile terminal and the terminal device by wire Connection, a data transmission channel can be established between the two.
请参见图1,图1为本发明实施例提供了一种数据迁移系统的网络架构,该网络构架可包括:移动终端和终端设备。其中,移动终端与终端设备之间可通过Wi-Fi网络、移动通信网络(如2G、3G、4G、5G等等)、有线网络建立通信连接。例如,移动终端建立该移动终端与终端设备之间的连接,对终端设备进行身份验证,在终端设备身份验证通过后,接收由终端设备发送的预设私密应用清单,根据预设私密应用清单获取相应的私密数据,将私密数据传输给终端设备。另外,上述网络架构不仅可实现对私密数据的数据迁移,还可以对移动终端中重要数据进行数据迁移,以保证数据迁移的安全性。Referring to FIG. 1, FIG. 1 is a schematic diagram of a network architecture of a data migration system, where the network architecture may include: a mobile terminal and a terminal device. The communication connection between the mobile terminal and the terminal device can be established through a Wi-Fi network, a mobile communication network (such as 2G, 3G, 4G, 5G, etc.) or a wired network. For example, the mobile terminal establishes a connection between the mobile terminal and the terminal device, performs identity verification on the terminal device, and after receiving the terminal device identity verification, receives the preset private application list sent by the terminal device, and obtains according to the preset private application list. The private data is transmitted to the terminal device according to the corresponding private data. In addition, the above network architecture can not only realize data migration of private data, but also perform data migration on important data in the mobile terminal to ensure data migration security.
基于图1所描述的数据迁移系统的网络架构,请参阅图2,为本发明实施例提供的一种数据迁移方法的第一实施例流程示意图。本实施例中所描述的数 据迁移方法,包括以下步骤:Based on the network architecture of the data migration system described in FIG. 1, FIG. 2 is a schematic flowchart diagram of a first embodiment of a data migration method according to an embodiment of the present invention. The number described in this embodiment According to the migration method, the following steps are included:
201、建立移动终端与终端设备之间的连接。201. Establish a connection between the mobile terminal and the terminal device.
其中,移动终端可通过上述至少一个数据传输通道与终端设备之间建立连接。例如,移动终端可与终端设备进行有线连接,同时,可通过蓝牙建立移动终端与终端设备之间的连接。The mobile terminal can establish a connection with the terminal device by using the at least one data transmission channel. For example, the mobile terminal can make a wired connection with the terminal device, and at the same time, the connection between the mobile terminal and the terminal device can be established through Bluetooth.
可选地,移动终端可在接收到迁移指令之后,启动热点,建立移动终端与终端设备之间的连接,即终端设备接入该热点即可。Optionally, after receiving the migration instruction, the mobile terminal may start a hotspot and establish a connection between the mobile terminal and the terminal device, that is, the terminal device accesses the hotspot.
202、对所述终端设备进行身份验证。202. Perform identity verification on the terminal device.
可选地,可获取终端设备的身份信息,将该身份信息与预设身份信息进行匹配,若匹配成功,则身份验证通过。例如,预设身份信息为预设指纹信息,那么,可由终端设备获取指纹信息,并将该指纹信息发送给移动终端,移动终端将该指纹信息与预设指纹信息进行匹配,若匹配成功,则终端设备的身份验证通过。Optionally, the identity information of the terminal device may be obtained, and the identity information is matched with the preset identity information. If the matching succeeds, the identity verification is passed. For example, the preset identity information is preset fingerprint information, then the fingerprint information can be obtained by the terminal device, and the fingerprint information is sent to the mobile terminal, and the mobile terminal matches the fingerprint information with the preset fingerprint information. The authentication of the terminal device is passed.
可选地,上述终端设备的身份信息可包括但不仅限于:集成电路卡识别码(Integrate Circuit Card Identity,ICCID)、国际移动设备标(International Mobile Equipment Identity,IMEI)、电话号码,由用户从终端设备输入的字符串、虹膜信息、指纹信息、人脸信息等等。Optionally, the identity information of the foregoing terminal device may include, but is not limited to, an Integrated Circuit Card Identity (ICCID), an International Mobile Equipment Identity (IMEI), a phone number, and a user from the terminal. The string entered by the device, iris information, fingerprint information, face information, and so on.
203、在所述终端设备身份验证通过后,接收由所述终端设备发送的预设私密应用清单。203. After the terminal device passes the identity verification, receive the preset private application list sent by the terminal device.
可选地,预设私密应用清单可在终端设备上进行设置,由于私密数据是否由用户设置的,当然,只有用户清楚哪些是私密数据,因而,用户可在终端设备上进行操作,设置预设私密应用清单,如此,可保障私密数据的安全。Optionally, the preset private application list can be set on the terminal device. Since the private data is set by the user, of course, only the user knows which is private data, and thus the user can operate on the terminal device and set the preset. A private application list, so as to protect the security of private data.
204、根据所述预设私密应用清单获取相应的私密数据。204. Acquire corresponding private data according to the preset private application list.
其中,预设私密应用清单可包含多个私密数据集,按照预设私密应用清单可从移动终端获取对应的多个私密数据集。The preset private application list may include multiple private data sets, and the corresponding multiple private data sets may be obtained from the mobile terminal according to the preset private application list.
205、将所述私密数据传输给所述终端设备。205. Transmit the private data to the terminal device.
可选地,在私密数据传输给终端设备的过程中,可对私密数据进行数据压缩,从而,减小私密数据的内存空间,提高数据迁移效率,例如,移动终端可对私密数据进行数据压缩,并传输压缩后的私密数据给终端设备。 Optionally, in the process of transmitting the private data to the terminal device, the data of the private data can be compressed, thereby reducing the memory space of the private data and improving the data migration efficiency. For example, the mobile terminal can perform data compression on the private data. And transmitting the compressed private data to the terminal device.
可选地,在私密数据传输给终端设备的过程中,可按照私密数据的重要性,将私密数据划分为多个数据集,每一数据集可根据重要性确定一个传输优先级,例如,某一数据集的重要性越高,则越优先传输,相反地,若某一数据集的重要性越低,则越后传输,如此,可保证私密数据可进行有序传输。Optionally, in the process of transmitting the private data to the terminal device, the private data may be divided into multiple data sets according to the importance of the private data, and each data set may determine a transmission priority according to the importance, for example, a certain The higher the importance of a data set, the more preferential the transmission. Conversely, if the importance of a data set is lower, the later transmission, thus ensuring that the private data can be transmitted in an orderly manner.
可选地,可采用多线程或者多进程向终端设备迁移私密数据。例如,将私密数据分成多个数据集,每个数据集均可采用一个线程或者进程,来用于向终端设备传输该数据集,如此,可提升数据迁移效率。Optionally, multiple threads or multiple processes may be used to migrate private data to the terminal device. For example, the private data is divided into multiple data sets, and each data set can adopt one thread or process for transmitting the data set to the terminal device, thereby improving data migration efficiency.
可选地,步骤205将所述私密数据传输给所述终端设备可包含如下步骤:Optionally, the step 205 of transmitting the private data to the terminal device may include the following steps:
启动移动终端与终端设备之间的P个数据传输通道,P为大于1的整数;Activating P data transmission channels between the mobile terminal and the terminal device, where P is an integer greater than one;
将私密数据分为P个数据集;Divide private data into P data sets;
通过该P个数据传输通道将该P个数据集传输至终端设备,其中,每一数据传输通道对应一个数据集。The P data sets are transmitted to the terminal device through the P data transmission channels, wherein each data transmission channel corresponds to one data set.
其中,可根据P个数据传输通道的传输速率将私密数据分为P个数据集,即传输速率大,则对应的数据集的占用内存大,传输速率小,则对应的数据集的占用内存小。如此,可合理地利用多个数据传输通道传输私密数据,如此,可提升数据传输效率。当然,也可以根据每一数据传输通道的安全性,将私密数据分成P个数据集,即数据传输通道的安全性,则对应的数据集的占用内存大,数据传输通道的安全性低,则对应的数据集的占用内存小。即安全性高的数据传输通道多传输些私密数据,安全性低的数据传输通道少传输些私密数据。The private data can be divided into P data sets according to the transmission rate of the P data transmission channels, that is, the transmission rate is large, and the corresponding data set occupies a large memory, and the transmission rate is small, and the corresponding data set occupies a small memory. . In this way, it is possible to reasonably utilize multiple data transmission channels to transmit private data, thus improving data transmission efficiency. Of course, according to the security of each data transmission channel, the private data can be divided into P data sets, that is, the security of the data transmission channel, and the corresponding data set occupies a large memory, and the security of the data transmission channel is low. The corresponding data set occupies less memory. That is, the data transmission channel with high security transmits more private data, and the data transmission channel with low security transmits less private data.
可选地,上述将所述私密数据传输给所述终端设备可包含如下步骤:Optionally, the transmitting the private data to the terminal device may include the following steps:
51)、将所述私密数据分成K个数据集,其中,所述K为大于1的整数;51) dividing the private data into K data sets, wherein the K is an integer greater than one;
52)、确定所述K个数据集在所述移动终端中的使用频率;52) determining a frequency of use of the K data sets in the mobile terminal;
53)、根据使用频率高优先迁移原则向所述终端设备迁移所述K个数据集。53) migrating the K data sets to the terminal device according to a usage frequency high priority migration principle.
其中,步骤51中,可将该私密数据分成K个数据集,其中,K为大于1的整数,其中,K可由系统统计(如K个应用,可记作K个数据集)或者由用户指定。可分别确定该K个数据集中的每一数据集的使用频率,可按照使用频率由高到低的顺序确定该K个数据集的迁移顺序,即使用频率越高的数据集则越先迁移,使用频率越低的数据集则越后迁移,则可按照该迁移顺序将 待迁移数据传输给终端设备。Wherein, in step 51, the private data can be divided into K data sets, wherein K is an integer greater than 1, wherein K can be counted by the system (eg, K applications, can be recorded as K data sets) or specified by the user . The frequency of use of each data set in the K data sets may be separately determined, and the migration order of the K data sets may be determined in descending order of use frequency, that is, the data set with higher frequency is migrated first. The data set that is used less frequently will be migrated later, and then the migration order will be followed. The data to be migrated is transmitted to the terminal device.
通过本发明实施例建立移动终端与终端设备之间的连接,对终端设备进行身份验证,在终端设备身份验证通过后,接收由终端设备发送的预设私密应用清单,根据预设私密应用清单获取相应的私密数据,将私密数据传输给终端设备。从而,在移动终端与终端设备连接之后,可对终端设备进行身份验证,在验证通过后,才可以进行私密数据迁移,因而,可提高私密数据迁移的安全性。The connection between the mobile terminal and the terminal device is established by using the embodiment of the present invention, and the terminal device is authenticated. After the terminal device is authenticated, the preset private application list sent by the terminal device is received, and the list is obtained according to the preset private application list. The private data is transmitted to the terminal device according to the corresponding private data. Therefore, after the mobile terminal is connected to the terminal device, the terminal device can be authenticated, and after the verification is passed, the private data migration can be performed, thereby improving the security of the private data migration.
与上述一致地,请参阅图3,为本发明实施例提供的一种数据迁移方法的第二实施例流程示意图。本实施例中所描述的数据迁移方法,包括以下步骤:With reference to FIG. 3, it is a schematic flowchart of a second embodiment of a data migration method according to an embodiment of the present invention. The data migration method described in this embodiment includes the following steps:
301、建立移动终端与终端设备之间的连接。301. Establish a connection between the mobile terminal and the terminal device.
302、对所述终端设备进行身份验证。302. Perform identity verification on the terminal device.
303、在所述终端设备身份验证通过后,接收由所述终端设备发送的预设私密应用清单。303. After the terminal device passes the identity verification, receive the preset private application list sent by the terminal device.
304、根据所述预设私密应用清单获取相应的私密数据。304. Obtain corresponding private data according to the preset private application list.
其中,上述步骤301-304可参见图2所描述的数据迁移方法的对应步骤201-204。The above steps 301-304 can refer to the corresponding steps 201-204 of the data migration method described in FIG. 2.
305、确定所述移动终端中当前正在运行的N个应用,所述N为大于1的整数。305. Determine N applications currently running in the mobile terminal, where N is an integer greater than 1.
其中,移动终端可确定该移动终端中当前正在运行的N个应用,当然,该N个应用可包含系统应用,或者,一般的应用,如:拍照应用,购物应用等等,通常情况下,N为大于1的整数。The mobile terminal may determine N applications currently running in the mobile terminal. Of course, the N applications may include system applications, or general applications, such as a photo application, a shopping application, etc., usually, N Is an integer greater than 1.
可选地,移动终端可对每一开启的应用进行监听,从而,可直接确定该移动终端中当前正在运行的N个应用。Optionally, the mobile terminal can monitor each open application, so that N applications currently running in the mobile terminal can be directly determined.
可以理解的是,N个应用中必然包含系统应用和驱动应用,系统应用是为了保证操作系统正常运行,驱动应用是驱动程序进行运行,当然,N个应用中还包括其他常规应用,在此,常规应用可认为是,关闭了该应用后,不会影响到操作系统的运作的应用,也可以理解为第三方应用。It can be understood that the N application must include the system application and the driver application. The system application is to ensure the normal operation of the operating system, and the driver application is the driver to run. Of course, the N applications include other conventional applications. A conventional application can be considered as an application that does not affect the operation of the operating system after the application is closed, and can also be understood as a third-party application.
306、将所述N个应用与预设应用列表进行匹配。306. Match the N applications with a preset application list.
其中,预设应用列表可以预先在移动终端中进行设置,该预设应用列表中 可包含至少一个常规应用。可将N个应用与预设应用列表进行一一匹配,即先将N个应用中的任一应用与预设应用列表进行匹配,然后,再将N个应用中的另一应用与预设应用列表进行匹配,以此类推,可以确定出N个应用中哪些应用存在于预设应用列表中,哪些不存在于预设应用列表中。The preset application list may be preset in the mobile terminal, and the preset application list is At least one conventional application can be included. The N applications can be matched with the preset application list one by one, that is, any one of the N applications is matched with the preset application list, and then another application of the N applications and the preset application are added. The list is matched, and so on, it can be determined which of the N applications are present in the preset application list and which are not present in the preset application list.
例如,N个应用包括:QQ、微信、淘宝、百度地图,预设应用列表包括:淘宝、百度地图、美团、美颜相机,那么,在将该N个应用与预设应用列表进行匹配时,可得到淘宝、百度地图存在于预设应用列表中,而QQ、微信不存在于预设应用列表中。For example, N applications include: QQ, WeChat, Taobao, Baidu map, and the preset application list includes: Taobao, Baidu map, Meituan, Beauty camera, then, when the N applications are matched with the preset application list, Taobao and Baidu maps can be found in the preset application list, while QQ and WeChat do not exist in the preset application list.
307、若匹配出所述N个应用中包含M个应用存在于所述预设应用列表时,关闭所述M个应用,其中,所述M为大于0且小于所述N的整数。307. If the M applications that are included in the N applications are found in the preset application list, the M applications are closed, where the M is an integer greater than 0 and smaller than the N.
可选地,若N个应用与预设应用列表匹配之后,得到该N个应用中的M个应用存在于预设应用列表中,则可关闭该M个应用,该M为大于0且小于N的整数。如此,可降低移动终端的负荷,提高移动终端的处理效率,可提升迁移效率。Optionally, if the N applications are matched with the preset application list, and the M applications of the N applications are found in the preset application list, the M applications may be closed, where the M is greater than 0 and less than N. The integer. In this way, the load of the mobile terminal can be reduced, the processing efficiency of the mobile terminal can be improved, and the migration efficiency can be improved.
308、将所述私密数据传输给所述终端设备。308. Transmit the private data to the terminal device.
其中,可在移动终端关闭了M个应用之后,可再将私密数据传输给终端设备。The private data can be transmitted to the terminal device after the mobile terminal closes the M applications.
通过本发明实施例建立移动终端与终端设备之间的连接,对终端设备进行身份验证,在终端设备身份验证通过后,接收由终端设备发送的预设私密应用清单,根据预设私密应用清单获取相应的私密数据,可关闭掉移动终端中正在运行且属于预设应用列表的应用,并将私密数据传输给终端设备。从而,在移动终端与终端设备连接之后,可对终端设备进行身份验证,在验证通过后,才可以进行私密数据迁移,因而,可提高私密数据迁移的安全性。同时,可降低移动终端的负荷,提高了私密数据迁移效率。The connection between the mobile terminal and the terminal device is established by using the embodiment of the present invention, and the terminal device is authenticated. After the terminal device is authenticated, the preset private application list sent by the terminal device is received, and the list is obtained according to the preset private application list. The corresponding private data can be used to close the application that is running in the mobile terminal and belongs to the preset application list, and transmit the private data to the terminal device. Therefore, after the mobile terminal is connected to the terminal device, the terminal device can be authenticated, and after the verification is passed, the private data migration can be performed, thereby improving the security of the private data migration. At the same time, the load on the mobile terminal can be reduced, and the efficiency of private data migration is improved.
与上述一致地,请参阅图4,为本发明实施例提供的一种数据迁移方法的第三实施例流程示意图。本实施例中所描述的数据迁移方法,包括以下步骤:With reference to FIG. 4, it is a schematic flowchart of a third embodiment of a data migration method according to an embodiment of the present invention. The data migration method described in this embodiment includes the following steps:
401、建立移动终端与终端设备之间的连接。401. Establish a connection between the mobile terminal and the terminal device.
402、对所述终端设备进行身份验证。 402. Perform identity verification on the terminal device.
403、在所述终端设备身份验证通过后,接收由所述终端设备发送的预设私密应用清单。403. After the terminal device passes the identity verification, receive a preset private application list sent by the terminal device.
404、根据所述预设私密应用清单获取相应的私密数据。404. Acquire corresponding private data according to the preset private application list.
405、对所述私密数据进行加密,得到加密私密数据。405. Encrypt the private data to obtain encrypted private data.
其中,可对私密数据采用一定的算法进行加密,例如,对称加密算法或者非对称加密算法,异或加密算法与对称加算法或者非对称加密算法混合加密。在对私密数据进行加密之后,可得到加密私密数据,该加密私密数据可采用与上述加密对应的解密算法进行解密,才能还原私密数据,如此,可提高私密数据的安全性。The private data may be encrypted by a certain algorithm, for example, a symmetric encryption algorithm or an asymmetric encryption algorithm, and the XOR encryption algorithm is mixed with a symmetric addition algorithm or an asymmetric encryption algorithm. After encrypting the private data, the encrypted private data can be obtained, and the encrypted private data can be decrypted by using a decryption algorithm corresponding to the above encryption, so that the private data can be restored, thereby improving the security of the private data.
406、将所述加密私密数据传输给所述终端设备。406. Transmit the encrypted private data to the terminal device.
通过本发明实施例建立移动终端与终端设备之间的连接,对终端设备进行身份验证,在终端设备身份验证通过后,接收由终端设备发送的预设私密应用清单,根据预设私密应用清单获取相应的私密数据,对私密数据进行加密,再将加密后的私密数据传输给终端设备。从而,在移动终端与终端设备连接之后,可对终端设备进行身份验证,在验证通过后,才可以进行私密数据迁移,因而,可提高私密数据迁移的安全性。并且,对私密数据进行加密,更加保障私密数据的安全性。The connection between the mobile terminal and the terminal device is established by using the embodiment of the present invention, and the terminal device is authenticated. After the terminal device is authenticated, the preset private application list sent by the terminal device is received, and the list is obtained according to the preset private application list. Corresponding private data, encrypt the private data, and then transmit the encrypted private data to the terminal device. Therefore, after the mobile terminal is connected to the terminal device, the terminal device can be authenticated, and after the verification is passed, the private data migration can be performed, thereby improving the security of the private data migration. Moreover, encrypting private data ensures the security of private data.
与上述一致地,以下为实施上述数据迁移方法的装置,具体如下:Consistent with the above, the following is an apparatus for implementing the above data migration method, as follows:
请参阅图5a,为本发明实施例提供的一种数据迁移装置的第一实施例结构示意图。本实施例中所描述的数据迁移装置,包括:连接单元501、验证单元502、接收单元503、获取单元504和传输单元505,具体如下:FIG. 5 is a schematic structural diagram of a first embodiment of a data migration apparatus according to an embodiment of the present invention. The data migration apparatus described in this embodiment includes: a connection unit 501, a verification unit 502, a receiving unit 503, an obtaining unit 504, and a transmission unit 505, as follows:
连接单元501,用于建立移动终端与终端设备之间的连接;a connecting unit 501, configured to establish a connection between the mobile terminal and the terminal device;
验证单元502,用于对所述终端设备进行身份验证;The verification unit 502 is configured to perform identity verification on the terminal device.
接收单元503,用于在所述终端设备身份验证通过后,接收由所述终端设备发送的预设私密应用清单;The receiving unit 503 is configured to receive, after the terminal device identity verification passes, a preset private application list sent by the terminal device;
获取单元504,用于根据所述预设私密应用清单获取相应的私密数据;The obtaining unit 504 is configured to obtain corresponding private data according to the preset private application list;
传输单元505,用于将所述私密数据传输给所述终端设备。The transmitting unit 505 is configured to transmit the private data to the terminal device.
可选地,所述连接单元501具体用于: Optionally, the connecting unit 501 is specifically configured to:
通过至少一个数据传输通道建立所述移动终端与所述终端设备之间的连接。Establishing a connection between the mobile terminal and the terminal device through at least one data transmission channel.
可选地,所述连接单元501具体用于:Optionally, the connecting unit 501 is specifically configured to:
接收到迁移指令,启动热点,建立所述移动终端与所述终端设备之间的连接。Receiving a migration instruction, starting a hotspot, establishing a connection between the mobile terminal and the terminal device.
可选地,所述传输单元505具体用于:Optionally, the transmission unit 505 is specifically configured to:
对所述私密数据进行数据压缩,并传输压缩后的所述私密数据给所述终端设备。Performing data compression on the private data, and transmitting the compressed private data to the terminal device.
可选地,如图5b,图5a中所描述的数据迁移装置的验证单元502包括:接收模块5021和判断模块5022,具体如下:Optionally, the verification unit 502 of the data migration apparatus described in FIG. 5b and FIG. 5a includes: a receiving module 5021 and a determining module 5022, as follows:
接收模块5021,用于接收所述终端设备发送的身份验证信息;The receiving module 5021 is configured to receive identity verification information sent by the terminal device.
判断模块5022,用于判断所述身份验证信息与预设身份验证信息是否匹配,若所述判断模块5021的判断结果为是,由所述接收单元503接收由所述终端设备发送的预设私密应用清单。The determining module 5022 is configured to determine whether the identity verification information matches the preset identity verification information. If the determination result of the determining module 5021 is yes, the receiving unit 503 receives the preset privacy sent by the terminal device. Application list.
可选地,如图5c,图5a中所描述的数据迁移装置的传输单元505可包括:划分模块5051、确定模块5052和传输模块5053,具体如下:Optionally, as shown in FIG. 5c, the transmission unit 505 of the data migration apparatus described in FIG. 5a may include: a division module 5051, a determination module 5052, and a transmission module 5053, as follows:
划分模块5051,用于将所述私密数据分成多个数据集;a dividing module 5051, configured to divide the private data into multiple data sets;
确定模块5052,用于确定所述多个数据集中的每一数据集的传输优先级;a determining module 5052, configured to determine a transmission priority of each data set in the plurality of data sets;
传输模块5053,用于根据所述多个数据集中的每一数据集的传输优先级将所述多个数据集传输给所述终端设备。The transmitting module 5053 is configured to transmit the multiple data sets to the terminal device according to a transmission priority of each data set in the multiple data sets.
可选地,如图5d,图5a中所描述的数据迁移装置的传输单元505可包括:启动模块5054、数据划分模块5055和数据传输模块5056,具体如下:Optionally, as shown in FIG. 5d, the transmission unit 505 of the data migration apparatus described in FIG. 5a may include: a startup module 5054, a data division module 5055, and a data transmission module 5056, as follows:
启动模块5054,用于启动所述移动终端与所述终端设备之间的P个数据传输通道,P为大于1的整数;The startup module 5054 is configured to start P data transmission channels between the mobile terminal and the terminal device, where P is an integer greater than one;
数据划分模块5055,用于将所述私密数据分为P个数据集;a data dividing module 5055, configured to divide the private data into P data sets;
数据传输模块5056,用于通过所述P个数据传输通道将所述P个数据集传输至终端设备,其中,每一数据传输通道对应一个数据集。The data transmission module 5056 is configured to transmit the P data sets to the terminal device by using the P data transmission channels, where each data transmission channel corresponds to one data set.
可选地,如图5e,图5e为图5a的一种变型结构,图5a所描述的数据迁移装置还包括:确定单元506、匹配单元507和关闭单元508,具体如下: Optionally, as shown in FIG. 5e, FIG. 5e is a modified structure of FIG. 5a, and the data migration apparatus described in FIG. 5a further includes: a determining unit 506, a matching unit 507, and a closing unit 508, as follows:
确定单元506,用于在所述获取单元504根据所述预设私密应用清单获取相应的私密数据之后,确定所述移动终端中当前正在运行的N个应用,所述N为大于1的整数;The determining unit 506 is configured to determine, after the obtaining unit 504 obtains the corresponding private data according to the preset private application list, the N applications currently running in the mobile terminal, where N is an integer greater than 1;
匹配单元507,用于将所述N个应用与预设应用列表进行匹配;The matching unit 507 is configured to match the N applications with the preset application list.
关闭单元508,用于若所述匹配单元507匹配出所述N个应用中包含M个应用存在于所述预设应用列表时,关闭所述M个应用,由所述传输单元将所述私密数据传输给所述终端设备,其中,所述M为大于0且小于所述N的整数。The closing unit 508 is configured to: if the matching unit 507 matches that the M applications include M applications existing in the preset application list, close the M applications, and the privacy is performed by the transmitting unit Data is transmitted to the terminal device, wherein the M is an integer greater than 0 and less than the N.
可选地,如图5f,图5f为图5a的一种变型结构,图5a所描述的数据迁移装置还包括:加密单元509,具体如下:Optionally, as shown in FIG. 5f, FIG. 5f is a modified structure of FIG. 5a, and the data migration apparatus described in FIG. 5a further includes: an encryption unit 509, which is specifically as follows:
加密单元509,用于在所述获取单元504根据所述预设私密应用清单获取相应的私密数据之后,对所述私密数据进行加密,得到加密私密数据;The encryption unit 509 is configured to: after the obtaining unit 504 obtains the corresponding private data according to the preset private application list, encrypt the private data to obtain encrypted private data;
所述传输单元505具体用于:The transmission unit 505 is specifically configured to:
将所述加密私密数据传输给所述终端设备。Transmitting the encrypted private data to the terminal device.
通过本发明实施例所描述的数据迁移装置,可建立移动终端与终端设备之间的连接,对终端设备进行身份验证,在终端设备身份验证通过后,接收由终端设备发送的预设私密应用清单,根据预设私密应用清单获取相应的私密数据,将私密数据传输给终端设备。从而,在移动终端与终端设备连接之后,可对终端设备进行身份验证,在验证通过后,才可以进行私密数据迁移,因而,可提高私密数据迁移的安全性。The data migration device described in the embodiment of the present invention can establish a connection between the mobile terminal and the terminal device, perform identity verification on the terminal device, and receive a preset private application list sent by the terminal device after the terminal device identity verification is passed. According to the preset private application list, the corresponding private data is obtained, and the private data is transmitted to the terminal device. Therefore, after the mobile terminal is connected to the terminal device, the terminal device can be authenticated, and after the verification is passed, the private data migration can be performed, thereby improving the security of the private data migration.
可以理解的是,上述本实施例的数据迁移装置的各程序模块的功能可根据上述方法实施例中的方法具体实现,其具体实现过程可以参照上述方法实施例的相关描述,此处不再赘述。It is to be understood that the functions of the program modules of the data migration apparatus of the foregoing embodiment may be specifically implemented according to the method in the foregoing method embodiments, and the specific implementation process may refer to the related description of the foregoing method embodiments, and details are not described herein again. .
需要注意的是,本发明装置实施例所描述的移动终端是以功能单元的形式呈现。这里所使用的术语“单元”应当理解为尽可能最宽的含义,用于实现各个“单元”所描述功能的对象例如可以是集成电路ASIC,单个电路,用于执行一个或多个软件或固件程序的处理器(共享的、专用的或芯片组)和存储器,组合逻辑电路,和/或提供实现上述功能的其他合适的组件。It should be noted that the mobile terminal described in the device embodiment of the present invention is presented in the form of a functional unit. The term "unit" as used herein shall be understood to mean the broadest possible meaning, and the object for implementing the functions described for each "unit" may be, for example, an integrated circuit ASIC, a single circuit for executing one or more software or firmware. A processor (shared, dedicated or chipset) and memory of the program, combinatorial logic, and/or other suitable components that perform the functions described above.
举例来说,上述连接单元501,用于建立移动终端与终端设备之间的连接 的功能可以由图6所示的移动终端来实现,具体可以通过处理器3000通过调用存储器4000中的可执行程序代码,建立移动终端与终端设备之间的连接。For example, the foregoing connecting unit 501 is configured to establish a connection between the mobile terminal and the terminal device. The function can be implemented by the mobile terminal shown in FIG. 6, and the connection between the mobile terminal and the terminal device can be established by the processor 3000 by calling the executable program code in the memory 4000.
请参阅图6,为本发明实施例提供的一种移动终端的第二实施例结构示意图。本实施例中所描述的移动终端,包括:至少一个输入设备1000;至少一个输出设备2000;至少一个处理器3000,例如CPU;和存储器4000,上述输入设备1000、输出设备2000、处理器3000和存储器4000通过总线5000连接。FIG. 6 is a schematic structural diagram of a second embodiment of a mobile terminal according to an embodiment of the present invention. The mobile terminal described in this embodiment includes: at least one input device 1000; at least one output device 2000; at least one processor 3000, such as a CPU; and a memory 4000, the input device 1000, the output device 2000, the processor 3000, and The memory 4000 is connected by a bus 5000.
其中,上述输入设备1000具体可为触控面板、物理按键或者鼠标。The input device 1000 may be a touch panel, a physical button, or a mouse.
上述输出设备2000具体可为显示屏。The output device 2000 described above may specifically be a display screen.
上述存储器4000可以是高速RAM存储器,也可为非易失存储器(non-volatile memory),例如磁盘存储器。上述存储器4000用于存储一组程序代码,上述输入设备1000、输出设备2000和处理器3000用于调用存储器4000中存储的程序代码,执行如下操作:The above memory 4000 may be a high speed RAM memory or a non-volatile memory such as a magnetic disk memory. The above memory 4000 is used to store a set of program codes, and the input device 1000, the output device 2000, and the processor 3000 are used to call the program code stored in the memory 4000, and perform the following operations:
上述处理器3000,用于:The processor 3000 is configured to:
建立移动终端与终端设备之间的连接;Establishing a connection between the mobile terminal and the terminal device;
对所述终端设备进行身份验证;Authenticating the terminal device;
在所述终端设备身份验证通过后,接收由所述终端设备发送的预设私密应用清单;Receiving, by the terminal device, a preset private application list sent by the terminal device after the terminal device passes the authentication;
根据所述预设私密应用清单获取相应的私密数据;Obtaining corresponding private data according to the preset private application list;
将所述私密数据传输给所述终端设备。Transmitting the private data to the terminal device.
可选地,上述处理器3000建立移动终端与终端设备之间的连接,包括:Optionally, the foregoing processor 3000 establishes a connection between the mobile terminal and the terminal device, including:
通过至少一个数据传输通道建立所述移动终端与所述终端设备之间的连接。Establishing a connection between the mobile terminal and the terminal device through at least one data transmission channel.
可选地,上述处理器3000建立移动终端与终端设备之间的连接,包括:Optionally, the foregoing processor 3000 establishes a connection between the mobile terminal and the terminal device, including:
接收到迁移指令,启动热点,建立所述移动终端与所述终端设备之间的连接。Receiving a migration instruction, starting a hotspot, establishing a connection between the mobile terminal and the terminal device.
可选地,上述处理器3000对所述终端设备进行身份验证,包括:Optionally, the foregoing processor 3000 performs identity verification on the terminal device, including:
接收所述终端设备发送的身份验证信息;Receiving identity verification information sent by the terminal device;
判断所述身份验证信息与预设身份验证信息是否匹配,若是,执行所述接 收由所述终端设备发送的预设私密应用清单。Determining whether the authentication information matches the preset authentication information, and if yes, performing the connection Receiving a list of preset private applications sent by the terminal device.
可选地,上述处理器3000将所述私密数据传输给所述终端设备,包括:Optionally, the foregoing processor 3000 transmits the private data to the terminal device, including:
将所述私密数据分成多个数据集;Dividing the private data into a plurality of data sets;
确定所述多个数据集中的每一数据集的传输优先级;Determining a transmission priority of each of the plurality of data sets;
根据所述多个数据集中的每一数据集的传输优先级将所述多个数据集传输给所述终端设备。And transmitting the plurality of data sets to the terminal device according to a transmission priority of each of the plurality of data sets.
可选地,上述处理器3000将所述私密数据传输给所述终端设备,包括:Optionally, the foregoing processor 3000 transmits the private data to the terminal device, including:
启动所述移动终端与所述终端设备之间的P个数据传输通道,P为大于1的整数;Transmitting P data transmission channels between the mobile terminal and the terminal device, where P is an integer greater than one;
将所述私密数据分为P个数据集;Dividing the private data into P data sets;
通过所述P个数据传输通道将所述P个数据集传输至终端设备,其中,每一数据传输通道对应一个数据集。And transmitting the P data sets to the terminal device by using the P data transmission channels, where each data transmission channel corresponds to one data set.
可选地,上述处理器3000将所述私密数据传输给所述终端设备,包括:Optionally, the foregoing processor 3000 transmits the private data to the terminal device, including:
对所述私密数据进行数据压缩,并传输压缩后的所述私密数据给所述终端设备。Performing data compression on the private data, and transmitting the compressed private data to the terminal device.
可选地,上述处理器3000,在所述根据所述预设私密应用清单获取相应的私密数据之后,以及所述将所述私密数据传输给所述终端设备之前,还具体用于:Optionally, the processor 3000 is further configured to: after the obtaining the corresponding private data according to the preset private application list, and before transmitting the private data to the terminal device,
确定所述移动终端中当前正在运行的N个应用,所述N为大于1的整数;Determining N applications currently running in the mobile terminal, where N is an integer greater than one;
将所述N个应用与预设应用列表进行匹配;Matching the N applications with a preset application list;
若匹配出所述N个应用中包含M个应用存在于所述预设应用列表时,关闭所述M个应用,执行所述将所述私密数据传输给所述终端设备,其中,所述M为大于0且小于所述N的整数。If the M applications are included in the preset application list, the M applications are closed, and the private data is transmitted to the terminal device, where the M is Is an integer greater than 0 and less than the N.
可选地,上述处理器3000根据所述预设私密应用清单获取相应的私密数据之后,还具体用于Optionally, after the processor 3000 obtains the corresponding private data according to the preset private application list, the processor 3000 is further specifically used for
对所述私密数据进行加密,得到加密私密数据;Encrypting the private data to obtain encrypted private data;
则上述处理器3000将所述私密数据传输给所述终端设备,包括:The processor 3000 transmits the private data to the terminal device, including:
将所述加密私密数据传输给所述终端设备。 Transmitting the encrypted private data to the terminal device.
本发明实施例还提供一种计算机存储介质,其中,该计算机存储介质可存储有程序,该程序执行时包括上述方法实施例中记载的任何一种数据迁移方法的部分或全部步骤。The embodiment of the present invention further provides a computer storage medium, wherein the computer storage medium can store a program, and the program includes some or all of the steps of any one of the data migration methods described in the foregoing method embodiments.
本发明实施例还提供一种计算机程序产品,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使计算机执行如上述方法实施例中记载的任何一种数据迁移方法的部分或全部步骤。Embodiments of the present invention also provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to perform the operations as recited in the above method embodiments Any or all of the steps of any data migration method.
尽管在此结合各实施例对本发明进行了描述,然而,在实施所要求保护的本发明过程中,本领域技术人员通过查看所述附图、公开内容、以及所附权利要求书,可理解并实现所述公开实施例的其他变化。在权利要求中,“包括”(comprising)一词不排除其他组成部分或步骤,“一”或“一个”不排除多个的情况。单个处理器或其他单元可以实现权利要求中列举的若干项功能。相互不同的从属权利要求中记载了某些措施,但这并不表示这些措施不能组合起来产生良好的效果。Although the present invention has been described herein in connection with the embodiments of the present invention, it will be understood by those skilled in the <RTIgt; Other variations of the disclosed embodiments are achieved. In the claims, the word "comprising" does not exclude other components or steps, and "a" or "an" does not exclude a plurality. A single processor or other unit may fulfill several of the functions recited in the claims. Certain measures are recited in mutually different dependent claims, but this does not mean that the measures are not combined to produce a good effect.
本领域技术人员应明白,本发明的实施例可提供为方法、装置(设备)、或计算机程序产品。因此,本发明可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。计算机程序存储/分布在合适的介质中,与其它硬件一起提供或作为硬件的一部分,也可以采用其他分布形式,如通过Internet或其它有线或无线电信系统。Those skilled in the art will appreciate that embodiments of the present invention can be provided as a method, apparatus (device), or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code. The computer program is stored/distributed in a suitable medium, provided with other hardware or as part of the hardware, or in other distributed forms, such as over the Internet or other wired or wireless telecommunication systems.
本发明是参照本发明实施例的方法、装置(设备)和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。The present invention has been described with reference to flowchart illustrations and/or block diagrams of the methods, apparatus, and computer program products of the embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or FIG. These computer program instructions can be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing device to produce a machine for the execution of instructions for execution by a processor of a computer or other programmable data processing device. Means for implementing the functions specified in one or more of the flow or in a block or blocks of the flow chart.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设 备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。These computer program instructions can also be stored in a bootable computer or other programmable data processing device. In a computer readable memory that operates in a particular manner, causing instructions stored in the computer readable memory to produce an article of manufacture comprising an instruction device implemented in one or more flows and/or block diagrams of the flowchart The function specified in the box or in multiple boxes.
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device. The instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
尽管结合具体特征及其实施例对本发明进行了描述,显而易见的,在不脱离本发明的精神和范围的情况下,可对其进行各种修改和组合。相应地,本说明书和附图仅仅是所附权利要求所界定的本发明的示例性说明,且视为已覆盖本发明范围内的任意和所有修改、变化、组合或等同物。显然,本领域的技术人员可以对本发明进行各种改动和变型而不脱离本发明的精神和范围。这样,倘若本发明的这些修改和变型属于本发明权利要求及其等同技术的范围之内,则本发明也意图包含这些改动和变型在内While the invention has been described with respect to the specific embodiments and embodiments thereof, various modifications and combinations may be made without departing from the spirit and scope of the invention. Accordingly, the specification and drawings are to be construed as the It is apparent that those skilled in the art can make various modifications and variations to the invention without departing from the spirit and scope of the invention. Thus, it is intended that the present invention cover the modifications and variations of the invention
.

Claims (20)

  1. 一种数据迁移方法,其特征在于,包括:A data migration method, comprising:
    建立移动终端与终端设备之间的连接;Establishing a connection between the mobile terminal and the terminal device;
    对所述终端设备进行身份验证;Authenticating the terminal device;
    在所述终端设备身份验证通过后,接收由所述终端设备发送的预设私密应用清单;Receiving, by the terminal device, a preset private application list sent by the terminal device after the terminal device passes the authentication;
    根据所述预设私密应用清单获取相应的私密数据;Obtaining corresponding private data according to the preset private application list;
    将所述私密数据传输给所述终端设备。Transmitting the private data to the terminal device.
  2. 根据权利要求1所述的方法,其特征在于,所述建立移动终端与终端设备之间的连接,包括:The method according to claim 1, wherein the establishing a connection between the mobile terminal and the terminal device comprises:
    通过至少一个数据传输通道建立所述移动终端与所述终端设备之间的连接。Establishing a connection between the mobile terminal and the terminal device through at least one data transmission channel.
  3. 根据权利要求1所述的方法,其特征在于,所述建立移动终端与终端设备之间的连接,包括:The method according to claim 1, wherein the establishing a connection between the mobile terminal and the terminal device comprises:
    接收到迁移指令,启动热点,建立所述移动终端与所述终端设备之间的连接。Receiving a migration instruction, starting a hotspot, establishing a connection between the mobile terminal and the terminal device.
  4. 根据权利要求1至3任一项所述的方法,其特征在于,所述对所述终端设备进行身份验证,包括:The method according to any one of claims 1 to 3, wherein the authenticating the terminal device comprises:
    接收所述终端设备发送的身份验证信息;Receiving identity verification information sent by the terminal device;
    判断所述身份验证信息与预设身份验证信息是否匹配,若是,执行所述接收由所述终端设备发送的预设私密应用清单。Determining whether the authentication information matches the preset identity verification information, and if yes, performing the receiving the preset private application list sent by the terminal device.
  5. 根据权利要求1至4任一项所述的方法,其特征在于,所述将所述私密数据传输给所述终端设备,包括:The method according to any one of claims 1 to 4, wherein the transmitting the private data to the terminal device comprises:
    将所述私密数据分成多个数据集; Dividing the private data into a plurality of data sets;
    确定所述多个数据集中的每一数据集的传输优先级;Determining a transmission priority of each of the plurality of data sets;
    根据所述多个数据集中的每一数据集的传输优先级将所述多个数据集传输给所述终端设备。And transmitting the plurality of data sets to the terminal device according to a transmission priority of each of the plurality of data sets.
  6. 根据权利要求1至4任一项所述的方法,其特征在于,所述将所述私密数据传输给所述终端设备,包括:The method according to any one of claims 1 to 4, wherein the transmitting the private data to the terminal device comprises:
    启动所述移动终端与所述终端设备之间的P个数据传输通道,P为大于1的整数;Transmitting P data transmission channels between the mobile terminal and the terminal device, where P is an integer greater than one;
    将所述私密数据分为P个数据集;Dividing the private data into P data sets;
    通过所述P个数据传输通道将所述P个数据集传输至终端设备,其中,每一数据传输通道对应一个数据集。And transmitting the P data sets to the terminal device by using the P data transmission channels, where each data transmission channel corresponds to one data set.
  7. 根据权利要求1至4任一项所述的方法,其特征在于,所述将所述私密数据传输给所述终端设备,包括:The method according to any one of claims 1 to 4, wherein the transmitting the private data to the terminal device comprises:
    对所述私密数据进行数据压缩,并传输压缩后的所述私密数据给所述终端设备。Performing data compression on the private data, and transmitting the compressed private data to the terminal device.
  8. 根据权利要求1至4任一项所述的方法,其特征在于,在所述根据所述预设私密应用清单获取相应的私密数据之后,以及所述将所述私密数据传输给所述终端设备之前,所述方法还包括:The method according to any one of claims 1 to 4, wherein after the obtaining the corresponding private data according to the preset private application list, and transmitting the private data to the terminal device Previously, the method further includes:
    确定所述移动终端中当前正在运行的N个应用,所述N为大于1的整数;Determining N applications currently running in the mobile terminal, where N is an integer greater than one;
    将所述N个应用与预设应用列表进行匹配;Matching the N applications with a preset application list;
    若匹配出所述N个应用中包含M个应用存在于所述预设应用列表时,关闭所述M个应用,执行所述将所述私密数据传输给所述终端设备,其中,所述M为大于0且小于所述N的整数。If the M applications are included in the preset application list, the M applications are closed, and the private data is transmitted to the terminal device, where the M is Is an integer greater than 0 and less than the N.
  9. 根据权利要求1至4任一项所述的方法,其特征在于,所述根据所述预设私密应用清单获取相应的私密数据之后,所述方法还包括:The method according to any one of claims 1 to 4, wherein after the obtaining the corresponding private data according to the preset private application list, the method further comprises:
    对所述私密数据进行加密,得到加密私密数据; Encrypting the private data to obtain encrypted private data;
    所述将所述私密数据传输给所述终端设备,包括:The transmitting the private data to the terminal device includes:
    将所述加密私密数据传输给所述终端设备。Transmitting the encrypted private data to the terminal device.
  10. 一种数据迁移装置,其特征在于,包括:A data migration device, comprising:
    连接单元,用于建立移动终端与终端设备之间的连接;a connecting unit, configured to establish a connection between the mobile terminal and the terminal device;
    验证单元,用于对所述终端设备进行身份验证;a verification unit, configured to perform identity verification on the terminal device;
    接收单元,用于在所述终端设备身份验证通过后,接收由所述终端设备发送的预设私密应用清单;a receiving unit, configured to receive, after the terminal device identity verification passes, a preset private application list sent by the terminal device;
    获取单元,用于根据所述预设私密应用清单获取相应的私密数据;An obtaining unit, configured to obtain corresponding private data according to the preset private application list;
    传输单元,用于将所述私密数据传输给所述终端设备。And a transmission unit, configured to transmit the private data to the terminal device.
  11. 根据权利要求10所述的装置,其特征在于,所述连接单元具体用于:The device according to claim 10, wherein the connecting unit is specifically configured to:
    通过至少一个数据传输通道建立所述移动终端与所述终端设备之间的连接。Establishing a connection between the mobile terminal and the terminal device through at least one data transmission channel.
  12. 根据权利要求10所述的装置,其特征在于,所述连接单元具体用于:The device according to claim 10, wherein the connecting unit is specifically configured to:
    接收到迁移指令,启动热点,建立所述移动终端与所述终端设备之间的连接。Receiving a migration instruction, starting a hotspot, establishing a connection between the mobile terminal and the terminal device.
  13. 根据权利要求10至12所述的装置,其特征在于,所述验证单元包括:The device according to any one of claims 10 to 12, wherein the verification unit comprises:
    接收模块,用于接收所述终端设备发送的身份验证信息;a receiving module, configured to receive identity verification information sent by the terminal device;
    判断模块,用于判断所述身份验证信息与预设身份验证信息是否匹配,若所述判断模块的判断结果为是,由所述接收单元接收由所述终端设备发送的预设私密应用清单。The determining module is configured to determine whether the authentication information matches the preset identity verification information. If the determination result of the determining module is yes, the receiving unit receives the preset private application list sent by the terminal device.
  14. 根据权利要求10至13任一项所述的装置,其特征在于,所述传输单元包括:The device according to any one of claims 10 to 13, wherein the transmission unit comprises:
    划分模块,用于将所述私密数据分成多个数据集;a dividing module, configured to divide the private data into multiple data sets;
    确定模块,用于确定所述多个数据集中的每一数据集的传输优先级; a determining module, configured to determine a transmission priority of each data set in the plurality of data sets;
    传输模块,用于根据所述多个数据集中的每一数据集的传输优先级将所述多个数据集传输给所述终端设备。And a transmission module, configured to transmit the multiple data sets to the terminal device according to a transmission priority of each data set in the multiple data sets.
  15. 根据权利要求10至13任一项所述的装置,其特征在于,所述将所述私密数据传输给所述终端设备,包括:The device according to any one of claims 10 to 13, wherein the transmitting the private data to the terminal device comprises:
    启动模块,用于启动所述移动终端与所述终端设备之间的P个数据传输通道,P为大于1的整数;a startup module, configured to start P data transmission channels between the mobile terminal and the terminal device, where P is an integer greater than one;
    数据划分模块,用于将所述私密数据分为P个数据集;a data dividing module, configured to divide the private data into P data sets;
    数据传输模块,用于通过所述P个数据传输通道将所述P个数据集传输至终端设备,其中,每一数据传输通道对应一个数据集。And a data transmission module, configured to transmit the P data sets to the terminal device by using the P data transmission channels, where each data transmission channel corresponds to one data set.
  16. 根据权利要求10至13任一项所述的装置,其特征在于,所述传输单元具体用于:The device according to any one of claims 10 to 13, wherein the transmission unit is specifically configured to:
    对所述私密数据进行数据压缩,并传输压缩后的所述私密数据给所述终端设备。Performing data compression on the private data, and transmitting the compressed private data to the terminal device.
  17. 根据权利要求10至13任一项所述的装置,其特征在于,所述移动终端还包括:The device according to any one of claims 10 to 13, wherein the mobile terminal further comprises:
    加密单元,用于在所述获取单元根据所述预设私密应用清单获取相应的私密数据之后,对所述私密数据进行加密,得到加密私密数据;An encryption unit, configured to encrypt the private data after obtaining the corresponding private data according to the preset private application list, to obtain encrypted private data;
    所述传输单元具体用于:The transmission unit is specifically configured to:
    将所述加密私密数据传输给所述终端设备。Transmitting the encrypted private data to the terminal device.
  18. 一种移动终端,其特征在于,包括:A mobile terminal, comprising:
    处理器和存储器;其中,所述处理器通过调用所述存储器中的代码或指令以执行如权利要求1至9任意一项所述的方法。A processor and a memory; wherein the processor performs the method of any one of claims 1 to 9 by invoking code or instructions in the memory.
  19. 一种计算机存储介质,其特征在于,其用于存储计算机程序,其中,所述计算机程序使得计算机执行如权利要求1-9任一项所述的方法。 A computer storage medium for storing a computer program, wherein the computer program causes a computer to perform the method of any one of claims 1-9.
  20. 一种计算机程序产品,其特征在于,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使计算机执行如权利要求1-9任一项所述的方法。 A computer program product, comprising: a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to perform as claimed in any one of claims 1-9 The method described.
PCT/CN2017/093462 2016-09-14 2017-07-19 Data migration method and related products WO2018049911A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610824857.4 2016-09-14
CN201610824857.4A CN106357639A (en) 2016-09-14 2016-09-14 Data migration method and mobile terminal

Publications (1)

Publication Number Publication Date
WO2018049911A1 true WO2018049911A1 (en) 2018-03-22

Family

ID=57859765

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/093462 WO2018049911A1 (en) 2016-09-14 2017-07-19 Data migration method and related products

Country Status (2)

Country Link
CN (1) CN106357639A (en)
WO (1) WO2018049911A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106357639A (en) * 2016-09-14 2017-01-25 广东欧珀移动通信有限公司 Data migration method and mobile terminal
CN107608713A (en) * 2017-08-22 2018-01-19 维沃移动通信有限公司 A kind of application program transfer method and mobile terminal

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104063250A (en) * 2014-07-02 2014-09-24 深圳市中兴移动通信有限公司 Method and system for transferring terminal application and terminal equipment
CN106357639A (en) * 2016-09-14 2017-01-25 广东欧珀移动通信有限公司 Data migration method and mobile terminal

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102110031A (en) * 2011-02-23 2011-06-29 宇龙计算机通信科技(深圳)有限公司 Android system-based application program backup and recovery method
CN103092526B (en) * 2011-10-31 2016-03-30 国际商业机器公司 The method and apparatus of Data Migration is carried out between memory device
CN102497441B (en) * 2011-12-22 2015-11-18 乐视网信息技术(北京)股份有限公司 The method and system of the synchronizing information between a kind of mobile phone and computer
CN103118171A (en) * 2012-12-28 2013-05-22 上海斐讯数据通信技术有限公司 Application software shared system and method
CN103580842A (en) * 2013-11-04 2014-02-12 惠州Tcl移动通信有限公司 Method and system for conducting parallel transmission through multiple types of wireless links
CN105188015A (en) * 2015-08-07 2015-12-23 上海斐讯数据通信技术有限公司 Mobile terminal private data migration backup method and mobile terminal

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104063250A (en) * 2014-07-02 2014-09-24 深圳市中兴移动通信有限公司 Method and system for transferring terminal application and terminal equipment
CN106357639A (en) * 2016-09-14 2017-01-25 广东欧珀移动通信有限公司 Data migration method and mobile terminal

Also Published As

Publication number Publication date
CN106357639A (en) 2017-01-25

Similar Documents

Publication Publication Date Title
US10275581B2 (en) Method and apparatus for sharing content between electronic devices
US10666440B2 (en) Authentication method, device, server, and system, and storage medium
US10454904B2 (en) Method, apparatus and system for secure data communication
US9912645B2 (en) Methods and apparatus to securely share data
CN106714139B (en) Pre-personalization of electronic subscriber identity modules
US20190173878A1 (en) Device and method of setting or removing security on content
CN113364760A (en) Data encryption processing method and device, computer equipment and storage medium
US11240007B1 (en) Using secure enclaves for decryption in unsecured locations
WO2018049933A1 (en) Data migration method and related product
US10027660B2 (en) Computer program, method, and system for secure data management
WO2017054304A1 (en) Method and apparatus for storing fingerprint template information, and performing authentication by adopting fingerprint information
US20170201378A1 (en) Electronic device and method for authenticating identification information thereof
EP3016349B1 (en) Method and apparatus for verifying terminal and computer program product
US9524394B2 (en) Method and apparatus for providing provably secure user input/output
US20150256515A1 (en) Proximity communication method and apparatus
CN111897621A (en) Virtual machine migration method, device, equipment, system and storage medium
WO2018049932A1 (en) Data migration method and related product
WO2018049911A1 (en) Data migration method and related products
WO2018049939A1 (en) Data migration method and related product
CN111567076A (en) User terminal device, electronic device, system including the same, and control method
US20230259608A1 (en) Systems and methods for evaluating a storage medium
CN107135074B (en) Advanced security method and device
WO2018049941A1 (en) Data migration method and related product
CN111881467B (en) Method and device for protecting file by using security processor, CPU and computer equipment
CN112118210B (en) Authentication key configuration method, device, system and storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17850114

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17850114

Country of ref document: EP

Kind code of ref document: A1