WO2018049936A3 - 一种数据迁移的方法及终端 - Google Patents

一种数据迁移的方法及终端 Download PDF

Info

Publication number
WO2018049936A3
WO2018049936A3 PCT/CN2017/095055 CN2017095055W WO2018049936A3 WO 2018049936 A3 WO2018049936 A3 WO 2018049936A3 CN 2017095055 W CN2017095055 W CN 2017095055W WO 2018049936 A3 WO2018049936 A3 WO 2018049936A3
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
security level
operating environment
environment information
level
Prior art date
Application number
PCT/CN2017/095055
Other languages
English (en)
French (fr)
Other versions
WO2018049936A2 (zh
Inventor
马志峰
Original Assignee
广东欧珀移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 广东欧珀移动通信有限公司 filed Critical 广东欧珀移动通信有限公司
Publication of WO2018049936A2 publication Critical patent/WO2018049936A2/zh
Publication of WO2018049936A3 publication Critical patent/WO2018049936A3/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/568Computer malware detection or handling, e.g. anti-virus arrangements eliminating virus, restoring damaged files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Virology (AREA)
  • Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Telephone Function (AREA)
  • Storage Device Security (AREA)

Abstract

本发明提供了一种数据迁移的方法及终端。所述方法包括:第一终端接收第二终端发送的运行环境信息反馈,所述运行环境信息反馈中包括所述第二终端的运行环境信息;所述第一终端根据所述第二终端的运行环境信息确定所述第二终端的安全级别;其中,所述安全级别包括可信级别和不可信级别;所述第一终端确定与所述安全级别相对应的数据;所述第一终端向所述第二终端发送与所述安全级别相对应的数据。从而可知,通过实施本发明提供的技术方案,能够向目标终端导入与所述目标终端环境安全级别相对应的数据,从而在保证用户数据安全性,进而提升了用户体验。
PCT/CN2017/095055 2016-09-14 2017-07-28 一种数据迁移的方法及终端 WO2018049936A2 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610826851.0A CN106657214A (zh) 2016-09-14 2016-09-14 一种数据迁移的方法及终端
CN201610826851.0 2016-09-14

Publications (2)

Publication Number Publication Date
WO2018049936A2 WO2018049936A2 (zh) 2018-03-22
WO2018049936A3 true WO2018049936A3 (zh) 2018-05-03

Family

ID=58852496

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/095055 WO2018049936A2 (zh) 2016-09-14 2017-07-28 一种数据迁移的方法及终端

Country Status (2)

Country Link
CN (1) CN106657214A (zh)
WO (1) WO2018049936A2 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106657214A (zh) * 2016-09-14 2017-05-10 广东欧珀移动通信有限公司 一种数据迁移的方法及终端
CN111597533A (zh) * 2020-04-27 2020-08-28 维沃移动通信有限公司 信息显示方法、装置及电子设备
CN112765605A (zh) * 2020-12-31 2021-05-07 浙江中控技术股份有限公司 一种数据处理方法及相关设备

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101176082A (zh) * 2005-05-13 2008-05-07 松下电器产业株式会社 通信终端、安全设备以及集成电路
DE102011080467A1 (de) * 2011-08-04 2013-02-07 Siemens Aktiengesellschaft Zugangsregelung für Daten oder Applikationen eines Netzwerks
CN103886263A (zh) * 2014-03-19 2014-06-25 宇龙计算机通信科技(深圳)有限公司 一种对移动终端中的数据进行保护的方法及系统
CN105188015A (zh) * 2015-08-07 2015-12-23 上海斐讯数据通信技术有限公司 一种移动终端隐私数据迁移备份方法及移动终端
CN105577730A (zh) * 2014-10-24 2016-05-11 腾讯数码(深圳)有限公司 一种数据转移方法和设备
CN106657214A (zh) * 2016-09-14 2017-05-10 广东欧珀移动通信有限公司 一种数据迁移的方法及终端

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8745386B2 (en) * 2010-06-21 2014-06-03 Microsoft Corporation Single-use authentication methods for accessing encrypted data
CN105577662B (zh) * 2015-12-22 2019-03-15 深圳前海微众银行股份有限公司 终端环境安全控制方法及服务器

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101176082A (zh) * 2005-05-13 2008-05-07 松下电器产业株式会社 通信终端、安全设备以及集成电路
DE102011080467A1 (de) * 2011-08-04 2013-02-07 Siemens Aktiengesellschaft Zugangsregelung für Daten oder Applikationen eines Netzwerks
CN103886263A (zh) * 2014-03-19 2014-06-25 宇龙计算机通信科技(深圳)有限公司 一种对移动终端中的数据进行保护的方法及系统
CN105577730A (zh) * 2014-10-24 2016-05-11 腾讯数码(深圳)有限公司 一种数据转移方法和设备
CN105188015A (zh) * 2015-08-07 2015-12-23 上海斐讯数据通信技术有限公司 一种移动终端隐私数据迁移备份方法及移动终端
CN106657214A (zh) * 2016-09-14 2017-05-10 广东欧珀移动通信有限公司 一种数据迁移的方法及终端

Also Published As

Publication number Publication date
CN106657214A (zh) 2017-05-10
WO2018049936A2 (zh) 2018-03-22

Similar Documents

Publication Publication Date Title
MX2020006072A (es) Métodos y composiciones relacionados con cpf1 para la edición genica.
EP3580807A4 (en) ELECTROLYTE MODULATOR, MANUFACTURING PROCESSES AND RELATED APPLICATIONS
TW201614990A (en) Security in software defined network
MY185628A (en) Methods for application specific access control
WO2016067290A3 (en) Method and system for mitigating malicious messages attacks
WO2015047992A3 (en) Device identification scoring
WO2014209866A3 (en) Updating rich communication suite capability information over a communications network
WO2016190903A3 (en) Method and apparatus for securing a mobile application
WO2018049936A3 (zh) 一种数据迁移的方法及终端
WO2015116768A3 (en) Systems and methods for protecting communications
MX2015008940A (es) Metodo para mensajes instantaneos y dispositivo para estos.
MY183320A (en) Method of controlling access to an internet-based application
EP3690659A3 (en) Mobile terminal and resource management method of mobile terminal
WO2015144887A3 (de) Computerimplementiertes verfahren zur implementierung einer v2x-anwendung und diesbezügliche v2x-blöcke für eine graphische modellierungsumgebung
TW201613416A (en) Node-to-multinode communication
PH12020551109A1 (en) User terminal and radio communication method
NZ722177A (en) System and method for communicating credentials
EP3859579A4 (en) Trusted computing method, and server
SG10201907122UA (en) Service implementation
SE1751187A1 (en) Method and subscriber identity component for providing network access
WO2017034634A8 (en) Methods and apparatus to adapt legacy applications to target platforms
SG11201906091SA (en) Data transmission method and device
MY195635A (en) Method and Equipment for Establishing Wireless Connection Through First Application on user Equipment
MX2017000022A (es) Método y aparato para la gestión de contexto periférico.
WO2015109602A8 (en) Wireless device and power control method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17850138

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17850138

Country of ref document: EP

Kind code of ref document: A2