WO2018049937A1 - Terminaux et procédé de migration de données - Google Patents

Terminaux et procédé de migration de données Download PDF

Info

Publication number
WO2018049937A1
WO2018049937A1 PCT/CN2017/095056 CN2017095056W WO2018049937A1 WO 2018049937 A1 WO2018049937 A1 WO 2018049937A1 CN 2017095056 W CN2017095056 W CN 2017095056W WO 2018049937 A1 WO2018049937 A1 WO 2018049937A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
terminal
path
private data
identifier
Prior art date
Application number
PCT/CN2017/095056
Other languages
English (en)
Chinese (zh)
Inventor
马志峰
Original Assignee
广东欧珀移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 广东欧珀移动通信有限公司 filed Critical 广东欧珀移动通信有限公司
Publication of WO2018049937A1 publication Critical patent/WO2018049937A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/563Data redirection of data network streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/30Routing of multiclass traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption

Definitions

  • the present invention relates to the field of terminals, and in particular, to a data migration method and terminal.
  • terminals such as smart phones, wearable devices, tablets and other electronic devices
  • terminals have become an indispensable part of people's lives, so that people will carry terminals wherever they go.
  • Embodiments of the present invention provide a data migration method and a terminal, which are capable of identifying private data and non-private data in data to be transmitted, and separately transmitting the private data and non-private data to make the private data and non-private data Privacy data is stored in different paths for easy user management.
  • a first aspect of the embodiments of the present invention discloses a data migration method, where the method includes:
  • the first terminal analyzes the data to be transmitted to determine private data and non-private data
  • the first terminal sends the privacy data and the identifier of the first path to the second terminal, so that the second terminal stores the private data in a path corresponding to the first path identifier;
  • a second aspect of the embodiments of the present invention discloses a data migration apparatus, where the apparatus includes:
  • a determining unit configured to receive data selected by the user to be transmitted
  • An analyzing unit configured to analyze the data to be transmitted to determine private data and non-private data
  • a sending unit configured to send a data transmission request to the second terminal, where the data transmission request includes an indication of establishing a first path and a second path;
  • a receiving unit configured to receive a first path identifier and a second path identifier that are fed back by the second terminal
  • the sending unit is further configured to send the privacy data and the identifier of the first path to the second terminal, so that the second terminal stores the private data in a path corresponding to the first path identifier;
  • the sending unit is further configured to: when the private data is sent, send the non-private data and the identifier of the second path to the second terminal, so that the second terminal stores the non-private data to The second path identifier is located under the corresponding path.
  • a third aspect of the present invention discloses a terminal, where the terminal includes:
  • a processor coupled to the memory
  • the processor invokes the executable program code stored in the memory to perform the method of the first aspect.
  • a fourth aspect of the invention discloses a storage medium in which program code is stored, and when the program code is executed by a processor, the processor performs the following operations:
  • FIG. 1 is a schematic flowchart of a method for data migration according to an embodiment of the present disclosure
  • FIG. 1 is a network architecture diagram of a data migration system according to an embodiment of the present invention
  • FIG. 1 is a schematic diagram of data storage according to an embodiment of the present invention
  • FIG. 2 is a schematic flowchart of another method for data migration according to an embodiment of the present invention.
  • FIG. 3 is a schematic structural diagram of a data migration apparatus according to an embodiment of the present disclosure.
  • FIG. 4 is a schematic structural diagram of another data migration apparatus according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of a physical device of a data migration apparatus according to an embodiment of the present disclosure
  • FIG. 6 is a schematic structural diagram of a physical device of a mobile phone according to an embodiment of the present invention.
  • Embodiments of the present invention provide a data migration method and a terminal, which are capable of identifying private data and non-private data in data to be transmitted, and separately transmitting the private data and non-private data to make the private data and non-private data Privacy data is stored in different paths for easy user management.
  • a method for data migration includes: determining, by a first terminal, data to be transmitted selected by a user; and analyzing, by the first terminal, data to be transmitted to determine Privacy data and non-private data; the first terminal sends a data transmission request to the second terminal, where the data transmission request includes an indication of establishing a first path and a second path; and receiving a second feedback from the second terminal a path identifier and a second path identifier; the first terminal transmitting the privacy data and the identifier of the first path to the second terminal, so that the second terminal stores the privacy data to the first path Identifying the corresponding path; when the private data is sent, sending the non-private data and the identifier of the second path to the second terminal, so that the second terminal stores the non-private data to the The second path identifies the path below it.
  • FIG. 1-a is a data migration method according to an embodiment of the present invention.
  • a method for data migration provided by an embodiment of the present invention includes the following content:
  • the first terminal determines data to be transmitted selected by the user.
  • the scenario is: the user wants to migrate the data of the first terminal to the second terminal, and after the first terminal establishes a connection with the second terminal, the first terminal prompts the user to select the data to be transmitted.
  • the first terminal may establish a connection with the second terminal by using a wide area network or a local area network, so as to obtain a data transmission request sent by the second terminal.
  • the first terminal may be an electronic device such as a smart phone, a tablet computer, a smart wearable device, or a computer.
  • the second terminal may be an electronic device such as a smart phone, a tablet computer, a smart wearable device, or a computer.
  • the data to be transmitted may be information such as audio and video, pictures, and text.
  • the first terminal can traverse the data to be transmitted to determine whether there is duplicate data; if there is duplicate data, perform deduplication processing on the data to be transmitted to prevent transmission of duplicate information.
  • the first terminal may traverse the data to be transmitted according to the identifier of each piece of data to determine whether the same identifier exists. If the same identifier exists, it indicates that there is duplicate data.
  • the data to be transmitted is classified first, such as picture class, word type, and video class.
  • the identifier of the image class data may be stored under the image class directory, and then the image class data is deduplicated according to the identifier of the image class data.
  • the data identifier under the picture class has 12345, 556677, 8899, 12345.
  • there are two 12345 data identifiers under the picture class directory indicating that the two data are duplicated.
  • the user may be prompted to delete duplicate data. If the duplicate data is not deleted, it is recommended that the user rename the name of the duplicate data.
  • the first terminal analyzes the data to be transmitted to determine private data and non-private data.
  • the data related to the account password can be regarded as private data.
  • the privacy data may be a data type selected by the user, such as a text message, a notebook message, a photo, a video, and the like.
  • the first terminal analyzes the data to be transmitted to determine data including account information; sets data including the account information as private data, and sets data that does not include the account information. For non-private data.
  • the first terminal sends a data transmission request to the second terminal, where the data transmission request includes an indication of establishing a first path and a second path.
  • the first path and the second path are not the same path.
  • S104 Receive a first path identifier and a second path identifier that are fed back by the second terminal.
  • the second terminal has selected the first storage path and the second storage path; the first path identifier and the location Corresponding to the first storage path, where the first path identifier may be the address of the first path; similarly, the second path identifier corresponds to the second storage path, where the second path identifier may be the address of the second path ;
  • the first terminal sends the privacy data and the identifier of the first path to the second terminal. So that the second terminal stores the private data to a path corresponding to the first path identifier;
  • the privacy data may be encrypted and transmitted.
  • the first terminal interacts with the second terminal to determine a symmetric key; the first terminal encrypts the private data by using the symmetric key; the first terminal is to the The second terminal transmits the encrypted private data and the identifier of the first path. It should be noted that after the second terminal receives the encrypted private data, the encrypted private data is stored in the first path, and the symmetric key may also be stored in the first path, so as to be encrypted at any time. The privacy data is decrypted.
  • the size of the encrypted private data is also determined, if the encrypted private data is too large.
  • the second terminal is currently mobile traffic, which will cause a large consumption to the second terminal. For security reasons, it is necessary to remind the user whether to send such data.
  • the first terminal calculates a size of the private data; if the size of the private data is greater than a preset threshold, the first terminal acquires a networking mode of the second terminal; When the terminal is connected to the network by using mobile traffic, the user is prompted to confirm whether to transmit; if receiving the prompt for confirming the transmission, the first terminal sends the privacy data to the second terminal.
  • the identifier of the first path is such that the second terminal stores the privacy data under a path corresponding to the identifier of the first path.
  • the first terminal determines data to be transmitted selected by the user; the first terminal analyzes the data to be transmitted to determine private data and non-private data; a terminal sends a data transmission request to the second terminal, where the data transmission request includes an indication of establishing a first path and a second path, and receiving a first path identifier and a second path identifier fed back by the second terminal; Transmitting, by the first terminal, the privacy data and the identifier of the first path, to enable the second terminal to store the privacy data to a path corresponding to the first path identifier; when the privacy Sending the non-private data and the second terminal to the second terminal when the data transmission is completed
  • the identifier of the second path is such that the second terminal stores the non-private data under the path corresponding to the second path identifier.
  • the privacy data and the non-private data in the data to be transmitted can be identified, and the private data and the non-private data are separately transmitted to make the private data and the non-private data storage. On different paths, it is convenient for user management.
  • FIG. 2 is a data migration method according to an embodiment of the present invention.
  • a method for data migration provided by an embodiment of the present invention includes the following content:
  • the first terminal determines data to be transmitted selected by the user.
  • the first terminal and the second terminal may be electronic devices such as a smart phone, a tablet computer, and a smart wearable device.
  • the first terminal traverses the data to be transmitted to determine whether there is duplicate data; if there is duplicate data, performs deduplication processing on the data to be transmitted;
  • the first terminal analyzes the data to be transmitted to determine data that includes account information.
  • the first terminal interacts with the second terminal to determine a symmetric key, and encrypts the private data by using the symmetric key.
  • the first terminal calculates a size of the encrypted private data.
  • the first terminal acquires a networking mode of the second terminal.
  • the networking mode of the second terminal is to connect to the network by using mobile traffic, send a prompt to the user to confirm whether to transmit.
  • the first terminal sends a data transmission request to the second terminal, where the data transmission request includes an indication of establishing the first path and the second path.
  • S210 Receive a first path identifier and a second path identifier that are fed back by the second terminal.
  • the first terminal sends the encrypted privacy data and the identifier of the first path to the second terminal, so that the second terminal stores the private data in a path corresponding to the first path identifier.
  • the de-duplication step of the data to be transmitted is expanded in the solution of the embodiment of the present invention, thereby preventing repeated transmission of data.
  • the verification step is also extended in the solution of the embodiment of the present invention to prevent a large consumption of mobile traffic.
  • FIG. 3 is a schematic structural diagram of a data migration apparatus according to an embodiment of the present invention.
  • an embodiment of the present invention provides a data migration device 300, wherein the data migration device 300 can be an electronic device such as a smart phone, a tablet computer, or a smart wearable device.
  • the data migration device 300 includes a determination unit 301, an analysis unit 302, a transmission unit 303, and a reception unit 304.
  • a determining unit 301 configured to receive data to be transmitted selected by a user
  • the analyzing unit 302 is configured to analyze the data to be transmitted to determine private data and non-private data;
  • the sending unit 303 is configured to send a data transmission request to the second terminal, where the data transmission request includes an indication that the first path and the second path are established;
  • the receiving unit 304 is configured to receive the first path identifier and the second path identifier that are fed back by the second terminal.
  • the sending unit 303 is further configured to send the privacy data and the identifier of the first path to the second terminal, so that the second terminal stores the private data to a path corresponding to the first path identifier;
  • the sending unit 303 is further configured to: when the private data is sent, send the non-private data and the identifier of the second path to the second terminal, so that the second terminal stores the non-private data to the The path corresponding to the second path identifier is described.
  • the determining unit 301, the analyzing unit 302, the sending unit 303, and the receiving unit 304 may be used to perform the methods described in steps S101 to S106 in Embodiment 1, and the specific description is described in detail in the description of the method in Embodiment 1. No longer.
  • FIG. 4 is a schematic structural diagram of a data migration apparatus according to an embodiment of the present invention.
  • the data migration device may be an electronic device such as a smart phone, a tablet computer, or a smart wearable device.
  • the data migration apparatus 400 includes a determination unit 401, an analysis unit 402, a transmission unit 403, a reception unit 404, an encryption unit 405, a calculation unit 406, an acquisition unit 407, a presentation unit 408, a traversal unit 409, and a deduplication unit 410.
  • a determining unit 401 configured to receive data to be transmitted selected by a user
  • a traversing unit 409 configured to traverse the data to be transmitted to determine whether there is duplicate data
  • the de-duplication unit 410 is configured to perform de-duplication processing on the data to be transmitted if there is duplicate data;
  • the analyzing unit 401 is configured to analyze the data to be transmitted to determine private data and non-private data;
  • the analyzing unit 402 includes an analyzing subunit and a setting subunit;
  • the analyzing subunit is configured to analyze the data to be transmitted to determine data including account information
  • the setting subunit is configured to set data including the account information as private data, and set data not including the account information as non-private data.
  • a determining unit 401 configured to interact with the second terminal to determine a symmetric key
  • the encryption unit 405 is configured to encrypt the private data by using the symmetric key
  • the calculating unit 406 is configured to calculate a size of the privacy data
  • the obtaining unit 407 is configured to acquire a networking mode of the second terminal if the size of the encrypted private data is greater than a preset threshold.
  • the prompting unit 408 is configured to send a prompt to the user to confirm whether to transmit if the networking mode of the second terminal is to connect through a mobile traffic;
  • the sending unit 403 is specifically configured to: if receiving the prompt for confirming the transmission, send a data transmission request to the second terminal, where the data transmission request includes an indication of establishing the first path and the second path;
  • the receiving unit 404 is configured to receive the first path identifier and the second path identifier that are fed back by the second terminal.
  • the sending unit 403 is further configured to send the encrypted privacy data and the identifier of the first path to the second terminal, so that the second terminal stores the private data in a path corresponding to the first path identifier. ;
  • the sending unit 403 is further configured to: when the private data is sent, send the non-private data and the identifier of the second path to the second terminal, so that the second terminal stores the non-private data to the The path corresponding to the second path identifier is described.
  • the determining unit 401, the analyzing unit 402, the sending unit 403, the receiving unit 404, the encrypting unit 405, the calculating unit 406, the obtaining unit 407, the prompting unit 408, the traversing unit 409, and the deduping unit 410 may be used to execute the embodiment 2
  • the determining unit 401, the analyzing unit 402, the sending unit 403, the receiving unit 404, the encrypting unit 405, the calculating unit 406, the obtaining unit 407, the prompting unit 408, the traversing unit 409, and the deduping unit 410 may be used to execute the embodiment 2
  • the terminal 500 includes a CPU 501, a memory 502, and a bus 503.
  • the terminal 500 can be an electronic device with a call function, such as a smart phone, a tablet computer, or a smart wearable device.
  • the CPU 501 executes a program that is stored in the memory 502 in advance, and the execution process specifically includes:
  • the first terminal analyzes the data to be transmitted to determine private data and non-private data, including:
  • the data including the account information is set as private data, and the data not including the account information is set as non-private data.
  • the execution process further includes:
  • Sending the privacy data and the identifier of the first path to the second terminal including:
  • the performing process before the sending, by the first terminal, the privacy data and the identifier of the first path to the second terminal, the performing process further includes:
  • the networking mode of the second terminal is to connect through the mobile traffic, sending a prompt to the user to confirm whether to transmit;
  • the performing process further includes:
  • the data to be transmitted is subjected to deduplication processing.
  • the first terminal determines data to be transmitted selected by the user; the first terminal analyzes the data to be transmitted to determine private data and non-private data; a terminal sends a data transmission request to the second terminal, where the data transmission request includes an indication of establishing a first path and a second path, and receiving a first path identifier and a second path identifier fed back by the second terminal; Transmitting, by the first terminal, the privacy data and the identifier of the first path, to enable the second terminal to store the privacy data to a path corresponding to the first path identifier; when the privacy When the data is sent, the non-private data and the identifier of the second path are sent to the second terminal, so that the second terminal stores the non-private data in a path corresponding to the second path identifier.
  • the privacy data and the non-private data in the data to be transmitted can be identified, and the private data and the non-private data are separately transmitted to make the private data and the non-private data storage. On different paths, it is convenient for user management.
  • FIG. 6 is a block diagram showing a partial structure of a terminal-related mobile phone according to an embodiment of the present invention.
  • the mobile phone includes: a radio frequency (RF) circuit 610, a memory 620, an input unit 630, a display unit 640, a sensor 650, an audio circuit 660, a wireless fidelity (WiFi) module 670, and a processor 680. And power supply 690 and other components.
  • RF radio frequency
  • the RF circuit 610 can be used for receiving and transmitting information.
  • RF circuit 610 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like.
  • LNA Low Noise Amplifier
  • RF circuitry 610 can also communicate with the network and other devices via wireless communication.
  • the above wireless communication may use any communication standard or protocol, including but not limited to Global System of Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (Code Division). Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), E-mail, Short Messaging Service (SMS), and the like.
  • GSM Global System of Mobile communication
  • GPRS General Packet Radio Service
  • CDMA Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • LTE Long Term Evolution
  • E-mail Short Messaging Service
  • the memory 620 can be used to store software programs and modules, and the processor 680 executes various functional applications and data processing of the mobile phone by running software programs and modules stored in the memory 620.
  • the storage device 620 can include a storage program area and a storage data area, wherein the storage program area can store an operating system, an application required for at least one function (such as a data migration function, a touch operation detection function, etc.), and the storage data area can be Stores data created based on the use of the mobile phone (such as data storage list data, etc.).
  • memory 620 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • the input unit 630 can be configured to receive input numeric or character information and to generate key signal inputs related to user settings and function controls of the handset.
  • the input unit 630 can include a fingerprint module 631 and other input devices 632.
  • the fingerprint module 631 can collect fingerprint data of the user.
  • the fingerprint module 631 can include an optical fingerprint module, a capacitive fingerprint module, and a radio frequency fingerprint module.
  • a capacitive fingerprint module specifically including sensing electrodes (n1 An abnormal sensing electrode and n2 normal sensing electrodes) and a signal processing circuit (such as an amplifying circuit, a noise suppressing circuit, an analog-to-digital conversion circuit, etc.) connected to the sensing electrode.
  • the input unit 630 can also include other input devices 632.
  • other input devices 632 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • the display unit 640 can be used to display information input by the user or information provided to the user as well as various menus of the mobile phone.
  • the display unit 640 can include a display screen 641.
  • the display screen 641 can be configured in the form of a liquid crystal display (LCD), an organic light-emitting diode (OLED), or the like.
  • the fingerprint module 631 and the display screen 641 are two separate components to implement the input and input functions of the mobile phone, in some embodiments, the fingerprint module 631 can be integrated with the display screen 641. Realize the input and output functions of the phone.
  • the handset can also include at least one type of sensor 650, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display screen 641 according to the brightness of the ambient light, and the proximity sensor may turn off the display screen 641 and/or when the mobile phone moves to the ear. Or backlight.
  • the accelerometer sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • the mobile phone can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; as for the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
  • the gesture of the mobile phone such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration
  • vibration recognition related functions such as pedometer, tapping
  • the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
  • Audio circuit 660, speaker 661, and microphone 662 provide an audio interface between the user and the handset.
  • the audio circuit 660 can transmit the converted electrical data of the received audio data to the speaker 761 for conversion to the sound signal output by the speaker 661.
  • the microphone 662 converts the collected sound signal into an electrical signal by the audio circuit 660. After receiving, it is converted into audio data, and then processed by the audio data output processor 680, sent to the other mobile phone via the RF circuit 610, or outputted to the memory 620 for further processing.
  • WiFi is a short-range wireless transmission technology
  • the mobile phone can help users to send and receive emails, browse web pages, and access streaming media through the WiFi module 670, which provides users with wireless broadband Internet access.
  • FIG. 6 shows the WiFi module 670, it can be understood that it does not belong to the mobile phone. It must be constructed and can be omitted as needed within the scope of not changing the essence of the invention.
  • the processor 680 is the control center of the handset, and connects various portions of the entire handset using various interfaces and lines, by executing or executing software programs and/or modules stored in the memory 620, and invoking data stored in the memory 620, executing The phone's various functions and processing data, so that the overall monitoring of the phone.
  • the processor 680 may include one or more processing units; preferably, the processor 680 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like.
  • the modem processor primarily handles wireless communications. It will be appreciated that the above described modem processor may also not be integrated into the processor 680.
  • the handset also includes a power source 690 (such as a battery) that supplies power to the various components.
  • a power source 690 such as a battery
  • the power source can be logically coupled to the processor 680 through a power management system to manage functions such as charging, discharging, and power management through the power management system.
  • the mobile phone may further include a camera, a Bluetooth module, and the like, and details are not described herein again.
  • each step method flow can be implemented based on the structure of the mobile phone.
  • each unit function can be implemented based on the structure of the mobile phone.
  • the disclosed apparatus may be implemented in other ways.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or may be Integrate into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be electrical or otherwise.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in various embodiments of the present invention may be integrated in one processing unit. It is also possible that each unit physically exists alone, or two or more units may be integrated in one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable storage medium.
  • the technical solution of the present invention which is essential or contributes to the prior art, or all or part of the technical solution, may be embodied in the form of a software product stored in a storage medium.
  • a number of instructions are included to cause a computer device (which may be a personal computer, server or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention.
  • the foregoing storage medium includes: a U disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk, and the like. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

La présente invention concerne des terminaux et un procédé de migration de données. Le procédé comprend les étapes suivantes : déterminer, au moyen d'un premier terminal, des données à transmettre sélectionnées par un utilisateur ; analyser les données à transmettre pour déterminer des données privées et des données non privées ; envoyer une demande de transmission de données à un second terminal ; recevoir un premier identifiant de trajet et un second identifiant de trajet renvoyés par le second terminal ; envoyer les données privées et le premier identifiant de trajet au second terminal ; et envoyer les données non privées et le second identifiant de trajet au second terminal après que les données privées sont envoyées. Ainsi, en mettant en œuvre la solution technique fournie par la présente invention, les données privées et les données non privées dans les données à transmettre peuvent être identifiées et peuvent être transmises séparément, de telle sorte que les données privées et les données non privées sont stockées dans différents trajets, ce qui facilite la gestion des utilisateurs.
PCT/CN2017/095056 2016-09-14 2017-07-28 Terminaux et procédé de migration de données WO2018049937A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610826853.XA CN106487878B (zh) 2016-09-14 2016-09-14 一种数据迁移的方法及终端
CN201610826853.X 2016-09-14

Publications (1)

Publication Number Publication Date
WO2018049937A1 true WO2018049937A1 (fr) 2018-03-22

Family

ID=58267255

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/095056 WO2018049937A1 (fr) 2016-09-14 2017-07-28 Terminaux et procédé de migration de données

Country Status (2)

Country Link
CN (1) CN106487878B (fr)
WO (1) WO2018049937A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022262468A1 (fr) * 2021-06-15 2022-12-22 International Business Machines Corporation Migration de données en nuage

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106487878B (zh) * 2016-09-14 2019-08-20 Oppo广东移动通信有限公司 一种数据迁移的方法及终端
EP3547637A1 (fr) * 2018-03-30 2019-10-02 AO Kaspersky Lab Systeme et procede d'acheminement de donnees lors de l'execution de questions

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104408383A (zh) * 2014-10-31 2015-03-11 东莞宇龙通信科技有限公司 一种私密数据处理系统及方法
CN104540088A (zh) * 2014-12-23 2015-04-22 小米科技有限责任公司 连接建立方法、终端及装置
CN105577361A (zh) * 2015-04-20 2016-05-11 宇龙计算机通信科技(深圳)有限公司 一种信息处理方法及其装置
CN106487878A (zh) * 2016-09-14 2017-03-08 广东欧珀移动通信有限公司 一种数据迁移的方法及终端

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100620055B1 (ko) * 2004-12-06 2006-09-08 엘지전자 주식회사 위치정보요청 취소방법
CN109977086B (zh) * 2013-11-29 2023-09-01 华为终端有限公司 终端间应用共享的方法和终端
CN105188015A (zh) * 2015-08-07 2015-12-23 上海斐讯数据通信技术有限公司 一种移动终端隐私数据迁移备份方法及移动终端

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104408383A (zh) * 2014-10-31 2015-03-11 东莞宇龙通信科技有限公司 一种私密数据处理系统及方法
CN104540088A (zh) * 2014-12-23 2015-04-22 小米科技有限责任公司 连接建立方法、终端及装置
CN105577361A (zh) * 2015-04-20 2016-05-11 宇龙计算机通信科技(深圳)有限公司 一种信息处理方法及其装置
CN106487878A (zh) * 2016-09-14 2017-03-08 广东欧珀移动通信有限公司 一种数据迁移的方法及终端

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022262468A1 (fr) * 2021-06-15 2022-12-22 International Business Machines Corporation Migration de données en nuage
US11635903B2 (en) 2021-06-15 2023-04-25 International Business Machines Corporation Cloud data migration

Also Published As

Publication number Publication date
CN106487878A (zh) 2017-03-08
CN106487878B (zh) 2019-08-20

Similar Documents

Publication Publication Date Title
US9979706B2 (en) Data encryption and decryption method and encryption and decryption device
US20190220240A1 (en) Sound effect configuration method and system and related device
WO2015101273A1 (fr) Procédé de vérification de sécurité et dispositif et système associés
WO2018049881A1 (fr) Procédé et dispositif de migration de données
WO2020020126A1 (fr) Procédé de traitement d'informations et terminal
WO2018049913A1 (fr) Procédé de transmission de données et dispositifs associés
CN107645551B (zh) 文件传输方法及装置
WO2018049935A1 (fr) Procédé de migration de données, et terminaux
WO2018120905A1 (fr) Procédé de rappel de message pour terminal, et terminal
WO2018049912A1 (fr) Procédé de transmission de données, et dispositifs associés
WO2018049971A1 (fr) Procédé de commutation de réseau à point d'accès sans fil et terminaux
WO2018049884A1 (fr) Procédé et dispositif de migration de données
WO2018049934A1 (fr) Procédé et terminaux de migration de données
WO2018161353A1 (fr) Procédé et dispositif de partage de photos
WO2018049885A1 (fr) Procédé et dispositif de migration de données
CN104683301B (zh) 一种密码保存的方法及装置
WO2019001348A1 (fr) Procédé d'interception d'objet, terminal, serveur et support de stockage
WO2018049894A1 (fr) Procédé et dispositif de transmission de données
CN109088844B (zh) 信息拦截方法、终端、服务器及系统
WO2018049970A1 (fr) Procédé de commutation de réseau à point d'accès sans fil et terminal
WO2018049921A1 (fr) Procédé de traitement de transmission de données et dispositif associé
CN108270757B (zh) 一种用户账户切换方法、装置、客户端以及系统
WO2017161994A1 (fr) Procédé et dispositif destinés à l'affichage d'informations, et support de stockage informatique
WO2018049904A1 (fr) Procédé de migration de données et dispositifs associés
WO2018049937A1 (fr) Terminaux et procédé de migration de données

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17850139

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17850139

Country of ref document: EP

Kind code of ref document: A1