WO2018232653A1 - 具有被盗防护功能的移动终端和相关设备 - Google Patents

具有被盗防护功能的移动终端和相关设备 Download PDF

Info

Publication number
WO2018232653A1
WO2018232653A1 PCT/CN2017/089437 CN2017089437W WO2018232653A1 WO 2018232653 A1 WO2018232653 A1 WO 2018232653A1 CN 2017089437 W CN2017089437 W CN 2017089437W WO 2018232653 A1 WO2018232653 A1 WO 2018232653A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
wifi
stolen
account
location information
Prior art date
Application number
PCT/CN2017/089437
Other languages
English (en)
French (fr)
Inventor
王苏娜
Original Assignee
深圳支点电子智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳支点电子智能科技有限公司 filed Critical 深圳支点电子智能科技有限公司
Priority to PCT/CN2017/089437 priority Critical patent/WO2018232653A1/zh
Publication of WO2018232653A1 publication Critical patent/WO2018232653A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a mobile terminal and related device having a stolen protection function.
  • mobile terminals are increasingly being used and used by users, and now the value of mobile terminals is getting higher and higher.
  • mobile terminals are often lost, such as being stolen.
  • the location information is transmitted to the server, for example, by the mobile terminal, and the server transmits the location information to the user according to the received location information, so that the user can find the mobile according to the location information. terminal.
  • the server since the user only retrieves the mobile terminal based on the location information, it is highly likely that the mobile terminal cannot be retrieved, which may result in information leakage. It can be seen that the security performance of mobile terminals is relatively low.
  • An object of the present invention is to provide a mobile terminal stolen processing method and a mobile terminal, which solves the problem that the security performance of the mobile terminal is relatively low.
  • an embodiment of the present invention provides a method for processing a stolen mobile terminal, which is characterized in that:
  • the mobile terminal detects the number of times the unlock verification fails, and determines whether the number of failures exceeds a preset number of times, and if so, collects location information of the mobile terminal;
  • the mobile terminal When the mobile terminal is in a stolen state, the mobile terminal installs a pre-installation on the mobile terminal.
  • the application that needs to be kept secret is first hidden on the interface, and the application that is specified to be confidential is prohibited from being run, and the location information is sent to the pre-bound terminal device.
  • the method further includes:
  • the mobile terminal When the mobile terminal is in a stolen state, the mobile terminal quits the account that is logged in on the mobile terminal, and deletes the password record of the account.
  • the method further includes:
  • the mobile terminal When the mobile terminal is in a stolen state, when detecting that the mobile terminal logs in to the communication account, the related information of the communication account is sent to the pre-bound terminal device;
  • the mobile terminal issues, in the social webpage of the communication account, a notification message that the communication account is logged in on the mobile terminal that the user steals.
  • the method further includes:
  • the mobile terminal searches for a nearby WIFI signal and identifies a WIFI identifier of the nearby WIFI signal;
  • the mobile terminal queries the server for the WIFI registration information corresponding to the WIFI identifier;
  • the mobile terminal sends the WIFI identifier and the WIFI registration information to the pre-bound terminal device.
  • the method further includes:
  • the security information in the mobile terminal is encrypted.
  • the embodiment of the invention further provides a mobile terminal, including:
  • the collecting module is configured to detect, by the mobile terminal, the number of failed unlocking verifications, and determine whether the number of failed times exceeds a preset number of times, and if yes, collect location information of the mobile terminal;
  • a determining module configured to determine whether the location information belongs to a location range corresponding to a motion track pre-stored by the mobile terminal
  • a determining module configured to determine that the mobile terminal is in a stolen state if the location information does not belong to the location range
  • a first sending module configured to: when the mobile terminal is in a stolen state, the mobile terminal hides an application specified on the mobile terminal that needs to be kept secret from being hidden on the interface, and prohibits the pre-specified need to be kept secret.
  • the application runs and sends the location information to the pre-bound terminal Ready.
  • the mobile terminal further includes:
  • the mobile terminal quits the account logged in the mobile terminal, and deletes the password record of the account.
  • the mobile terminal further includes:
  • a second sending module configured to send the related information of the communication account to the pre-bound terminal device when the mobile terminal detects that the mobile terminal has a communication account when it is in a stolen state
  • a publishing module configured to publish, in the social webpage of the communication account, a notification message that the communication account is logged in on the mobile terminal that the user steals.
  • the mobile terminal further includes:
  • a search module configured to search for a nearby WIFI signal, and identify a WIFI identifier of the nearby WIFI signal
  • a querying module configured to query, by the server, the WIFI registration information corresponding to the WIFI identifier
  • the third sending module is configured to send the WIFI identifier and the WIFI registration information to the pre-bound terminal device.
  • the mobile terminal further includes:
  • an encryption module configured to encrypt the security information in the mobile terminal if the mobile terminal is unlocked when the state is stolen.
  • the embodiment of the invention further provides a mobile terminal, including:
  • processor configured to perform the following steps:
  • the application specified on the mobile terminal that is pre-designated to be kept secret is hidden on the interface, and the application specified in advance to be kept secret is prohibited from being operated, and the location information is prohibited. Send to a pre-bound terminal device.
  • the processor is further configured to: when the mobile terminal is in a stolen state, move the mobile terminal The account that is logged in on the mobile terminal exits and deletes the password record of the account.
  • the processor is further configured to: when the mobile terminal is in a stolen state, detect that the mobile terminal logs in a communication account, and send related information of the communication account to the pre-bound terminal. And transmitting, by the social webpage of the communication account, a notification message that the communication account is logged in on the mobile terminal that the user steals.
  • the processor is further configured to: the mobile terminal searches for a nearby WIFI signal, and identifies a WIFI identifier of the nearby WIFI signal; the mobile terminal queries the server for the WIFI registration information corresponding to the WIFI identifier; The mobile terminal sends the WIFI identifier and the WIFI registration information to the pre-bound terminal device.
  • the processor is further configured to encrypt the security information in the mobile terminal if the mobile terminal is unlocked when the state is stolen.
  • the processor is further configured to detect whether the mobile terminal generates a first ⁇ action event, and if the mobile terminal generates a first ⁇ action event, detecting the mobile terminal Whether the specified smart watch generates a second action event, and if the smart watch generates a second action event, determining whether the first action action event and the second action event include the same action direction, if Determining whether the first ⁇ action event and the second ⁇ action event include a ⁇ action start time within a preset time period, and determining the first ⁇ action event and the second ⁇ action Whether the duration of the ⁇ action included in the event is all within the preset duration, if the first ⁇ action event and the second ⁇ action event include ⁇ action start time are both within a preset duration, and Determining the first ⁇ action event and the duration of the ⁇ action included in the first ⁇ action event and the second ⁇ action event are all within the preset duration Whether the difference between the start time of the
  • the embodiment of the invention further provides a computer readable storage medium, the program readable storage medium storing program code, the program code comprising instructions for performing the following steps:
  • the application specified on the mobile terminal that is pre-designated to be kept secret is hidden on the interface, and the application specified in advance to be kept secret is prohibited from being operated, and the location information is prohibited. Send to a pre-bound terminal device.
  • the program code includes instructions for performing the following steps: when the mobile terminal is in a stolen state, the account that is logged in on the mobile terminal is logged out, and the password record of the account is deleted.
  • the program code includes the following steps: when the mobile terminal is in a stolen state, detecting that the mobile terminal logs in a communication account, sending related information of the communication account Giving a pre-bound terminal device; publishing, in the social webpage of the communication account, a notification message that the communication account is logged in on the mobile terminal that the user has stolen.
  • the program code includes the following steps: performing: searching for a nearby WIFI signal, and identifying a WIFI identifier of the nearby WIFI signal; and querying, by the server, the WIFI registration information corresponding to the WIFI identifier; The WIFI logo and the WIFI registration information are sent to the pre-bound terminal device.
  • the program code includes instructions for performing the step of: encrypting the security information in the mobile terminal if the mobile terminal is unlocked when the state is stolen.
  • the mobile terminal detects the number of failed unlocking verifications, and determines whether the number of failed times exceeds a preset number of times, and if so, collects location information of the mobile terminal; the mobile terminal determines whether the location information belongs to the location Determining, by the mobile terminal, a location range corresponding to a motion track pre-stored; if the location information does not belong to the location range, determining that the mobile terminal is in a stolen state; and when the mobile terminal is in a stolen state, the moving The terminal will pre-install the installation on the mobile terminal
  • the application that needs to be kept secret is hidden on the interface, and the pre-designated application that needs to be kept secret is prohibited from running, and the location information is sent to the pre-bound terminal device. In this way, information that protects the application in time can be prevented from leaking, so as to improve the security performance of the mobile terminal.
  • FIG. 1 is a schematic flowchart of a method for processing a stolen mobile terminal according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • FIG. 3 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of another mobile terminal according to an embodiment of the present disclosure.
  • FIG. 6 is a schematic structural diagram of another mobile terminal according to an embodiment of the present disclosure.
  • FIG. 7 is a schematic structural diagram of another mobile terminal according to an embodiment of the present disclosure.
  • FIG. 8 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention.
  • FIG. 1 is a schematic flowchart of a method for processing a stolen mobile terminal according to an embodiment of the present invention. As shown in FIG. 1
  • the mobile terminal detects the number of times of the unlocking verification failure, and determines whether the number of failures exceeds a preset number of times. If yes, the location information of the mobile terminal is collected.
  • the mobile terminal determines whether the location information belongs to a location range corresponding to a motion track pre-stored by the mobile terminal.
  • the mobile terminal When the mobile terminal is in a stolen state, the mobile terminal hides an application specified on the mobile terminal that needs to be kept secret from being hidden on the interface, and prohibits the pre-designated application that needs to be kept from running, and The location information is sent to the pre-bound terminal device.
  • the application that needs to be kept secret is hidden on the interface, and the application that needs to be kept secret is prohibited from being operated, so that the information of the mobile terminal can be further protected. Moreover, these applications cannot be run, so that the information of the mobile terminal is effectively protected, thereby improving the information security of the mobile terminal.
  • the above application may be a payment application, a banking application, a communication chat application or a financial application, and the like.
  • the method further includes:
  • the mobile terminal When the mobile terminal is in a stolen state, the mobile terminal quits the account that is logged in on the mobile terminal, and deletes the password record of the account.
  • the account of the application registered by the mobile terminal may be further deleted, thereby further protecting the security information to the mobile terminal.
  • the method further includes:
  • the mobile terminal When the mobile terminal is in a stolen state, when detecting that the mobile terminal logs in to the communication account, the related information of the communication account is sent to the pre-bound terminal device;
  • the mobile terminal issues, in the social webpage of the communication account, a notification message that the communication account is logged in on the mobile terminal that the user steals.
  • the communication account may be a communication account that the thief logs in after the mobile terminal is stolen, so that the notification message of logging in on the mobile terminal of the theft user by publishing the communication account in the social webpage of the communication account is performed. Therefore, the stealing of the stolen user is disclosed, thereby facilitating the stolen user not using the mobile terminal, thereby achieving the purpose of protecting the security information of the mobile terminal.
  • the method further includes:
  • the mobile terminal searches for a nearby WIFI signal and identifies a WIFI identifier of the nearby WIFI signal;
  • the mobile terminal queries the server for the WIFI registration information corresponding to the WIFI identifier;
  • each WIFI signal may be authenticated by the server, so that the user can confirm the identity information of the person who steals the mobile terminal by using the WIFI identifier, so that the user can retrieve the mobile terminal.
  • the method further includes:
  • the security information in the mobile terminal is encrypted.
  • the security information in the mobile terminal is encrypted, thereby improving the security performance of the mobile terminal security information.
  • the security information may be security information preset by the mobile terminal, or may be pre-specified by the user. Of course, the mobile terminal may automatically recognize the stolen state when it detects the stolen state.
  • the mobile terminal may further detect whether the mobile terminal generates a first ⁇ action event, and if the mobile terminal generates a first ⁇ action event, detecting the mobile terminal designation Whether the smart watch generates a second cymbal action event, and if the smart watch generates a second cymbal action event, determining whether the first cymbal action event and the second cymbal action event include the same squat action direction, if the squat action Determining whether the first ⁇ action event and the second ⁇ action event include a ⁇ action start time within a preset time period, and determining the first ⁇ action event and the second ⁇ action event Whether the duration of the included action duration is within the preset duration, if the start time of the first action included in the first and second action events is within a preset time period, and the first The action duration of the ⁇ action included in the action event and the second ⁇ action event are both within the preset duration,
  • the mobile terminal in a case where it is determined that the mobile terminal and the smart watch both have the same action event within the preset duration, the mobile terminal is released.
  • the stolen state in a case where it is determined that the mobile terminal and the smart watch both have the same action event within the preset duration, the mobile terminal is released. The stolen state.
  • the preset duration may be 11 seconds, 22 seconds, 30 seconds, 50 seconds, 72 seconds, 102 seconds, or other times.
  • the first preset threshold may be 3 seconds, 5 seconds, 10 seconds, 20 seconds, 50 seconds, 84 seconds, or other time.
  • the second preset threshold may be 13 seconds, 15 seconds, 22 seconds, 20 seconds, 54 seconds, 81 seconds, or other times.
  • FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention. As shown in FIG. 2, the method includes:
  • the collecting module 201 is configured to detect, by the mobile terminal, the number of failed unlocking verifications, and determine whether the number of failed times exceeds a preset number of times, and if yes, collect location information of the mobile terminal;
  • the determining module 202 is configured to determine whether the location information belongs to a location range corresponding to a motion track pre-stored by the mobile terminal;
  • the determining module 203 is configured to determine that the mobile terminal is in a stolen state if the location information does not belong to the location range;
  • a first sending module 204 configured to: when the mobile terminal is in a stolen state, the mobile terminal hides an application specified on the mobile terminal that needs to be kept secret from being hidden on the interface, and prohibits the pre-designation from being confidential.
  • the application runs and sends the location information to the pre-bound terminal device.
  • the mobile terminal further includes:
  • the deleting module 205 is configured to: when the mobile terminal is in the stolen state, the mobile terminal quits the account that is logged in the mobile terminal, and deletes the password record of the account.
  • the mobile terminal further includes:
  • the second sending module 206 is configured to send the related information of the communication account to the pre-bound terminal device when the mobile terminal detects that the mobile terminal has a communication account when it is in a stolen state;
  • the issuing module 207 is configured to post, in the social webpage of the communication account, a notification message that the communication account is logged in on the mobile terminal that the user steals.
  • the mobile terminal further includes:
  • the search module 208 is configured to search for a nearby WIFI signal and identify the nearby WIFI signal. WIFI logo;
  • the querying module 209 is configured to query, by the server, the WIFI registration information corresponding to the WIFI identifier.
  • the third sending module 2010 is configured to send the WIFI identifier and the WIFI registration information to the pre-bound terminal device.
  • the mobile terminal further includes:
  • the encryption module 2011 is configured to encrypt the security information in the mobile terminal if the mobile terminal is unlocked when the state is stolen.
  • the mobile terminal detects the number of failed unlocking verifications, and determines whether the number of failed times exceeds a preset number of times, and if so, collects location information of the mobile terminal; the mobile terminal determines whether the location information belongs to the location Determining, by the mobile terminal, a location range corresponding to a motion track pre-stored; if the location information does not belong to the location range, determining that the mobile terminal is in a stolen state; and when the mobile terminal is in a stolen state, the moving The terminal hides the pre-designated application that needs to be kept secret on the mobile terminal from being hidden on the interface, and prohibits the pre-specified application that needs to be kept from running, and sends the location information to the pre-bound terminal device. In this way, information that protects the application in time can be prevented from leaking, so as to improve the security performance of the mobile terminal.
  • an embodiment of the present invention further provides a mobile terminal 700, including: a processor 710 and a memory 720 coupled to each other; and the processor 710 is configured to perform the following steps:
  • the application specified on the mobile terminal that is pre-designated to be kept secret is hidden on the interface, and the application specified in advance to be kept secret is prohibited from being operated, and the location information is prohibited. Send to a pre-bound terminal device.
  • the processor is further configured to: when the mobile terminal is in a stolen state, quit the account that is logged in the mobile terminal, and delete the password record of the account.
  • the processor is further configured to: when the mobile terminal is in a stolen state, detect that the mobile terminal logs in a communication account, and send related information of the communication account to the pre-bound a terminal device; publishing, in a social webpage of the communication account, a notification message that the communication account is logged in on the mobile terminal that the user steals.
  • the processor is further configured to: the mobile terminal searches for a nearby WIFI signal, and identifies a WIFI identifier of the nearby WIFI signal; the mobile terminal queries the server for the WIFI registration information corresponding to the WIFI identifier; The mobile terminal sends the WIFI identifier and the WIFI registration information to the pre-bound terminal device.
  • the processor is further configured to encrypt the security information in the mobile terminal if the mobile terminal is unlocked when the state is stolen.
  • the processor 710 is further configured to detect whether the mobile terminal generates a first ⁇ action event, and if the mobile terminal generates a first ⁇ action event, detecting the mobile Whether the second watch action event occurs in the smart watch designated by the terminal, and if the smart watch generates a second action event, determining whether the first action action event and the second action action event include the same action direction, if Determining the direction of the action, determining whether the start time of the first action included in the first action event and the second action event is within a preset time period, and determining the first action event and the second time Whether the duration of the ⁇ action included in the action event is within the preset duration, if the start time of the ⁇ action included in the first ⁇ action event and the second ⁇ action event is within a preset duration, and Determining the first ⁇ action event by the duration of the ⁇ action included in the first ⁇ action event and the second ⁇ action event being within the preset duration Whether
  • the embodiment of the invention further provides a computer readable storage medium, the program readable storage medium storing program code, the program code comprising instructions for performing the following steps:
  • the application specified on the mobile terminal that is pre-designated to be kept secret is hidden on the interface, and the application specified in advance to be kept secret is prohibited from being operated, and the location information is prohibited. Send to a pre-bound terminal device.
  • the program code includes instructions for performing the following steps: when the mobile terminal is in a stolen state, the account that is logged in on the mobile terminal is logged out, and the password record of the account is deleted.
  • the program code includes the following steps: when the mobile terminal is in a stolen state, detecting that the mobile terminal logs in a communication account, sending related information of the communication account Giving a pre-bound terminal device; publishing, in the social webpage of the communication account, a notification message that the communication account is logged in on the mobile terminal that the user has stolen.
  • the program code includes the following steps: performing: searching for a nearby WIFI signal, and identifying a WIFI identifier of the nearby WIFI signal; and querying, by the server, the WIFI registration information corresponding to the WIFI identifier; The WIFI logo and the WIFI registration information are sent to the pre-bound terminal device.
  • the program code includes instructions for performing the step of: encrypting the security information in the mobile terminal if the mobile terminal is unlocked when the state is stolen.
  • the embodiment of the present invention further provides another mobile terminal.
  • FIG. 8 for the convenience of description, only parts related to the embodiment of the present invention are shown. If the specific technical details are not disclosed, please refer to the method part of the embodiment of the present invention.
  • the mobile terminal can be any terminal device including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of Sales), an in-vehicle computer, and the mobile terminal is used as a mobile phone as an example:
  • FIG. 8 is a block diagram showing a partial structure of a mobile phone related to a mobile terminal provided by an embodiment of the present invention.
  • the mobile phone includes: a radio frequency (RF) circuit 910, a memory 920, an input unit 930, a sensor 950, an audio circuit 960, and a wireless fidelity (Wireless Fidelity, WiFi) module 970, processor 980, and power supply 990 and the like.
  • RF radio frequency
  • FIG. 8 does not constitute a limitation to the handset, and may include more or less components than those illustrated, or some components may be combined, or different component arrangements.
  • the input unit 930 can be configured to receive input numeric or character information and to generate key signal inputs related to user settings and function controls of the handset.
  • the input unit 930 can include a touch display screen 933, a biometric device 931, and other input devices 932.
  • the biometric device 931 can be a fingerprint recognition device, or a face recognition device, or an iris recognition device or the like.
  • the input unit 930 can also include other input devices 932.
  • other input devices 932 may include, but are not limited to, one or more of physical buttons, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • the processor 980 is configured to acquire an image to be processed, the target area of the image to be processed is used to add a watermark pattern, determine first color information of the first image corresponding to the target area, and determine the first color.
  • the processor 980 is the control center of the handset, which connects various portions of the entire handset using various interfaces and lines, by executing or executing software programs and/or modules stored in the memory 920, and invoking data stored in the memory 920, executing The phone's various functions and processing data, so that the overall monitoring of the phone.
  • the processor 980 may include one or more processing units; optionally, the processor 980 may integrate a processor and a modem processor, where the processor mainly processes an operating system, a user interface, an application, and the like.
  • the modem processor primarily handles wireless communications. It will be appreciated that the above described modem processor may also not be integrated into the processor 980.
  • memory 920 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • the RF circuit 910 can be used for receiving and transmitting information.
  • RF circuit 910 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like.
  • LNA Low Noise Amplifier
  • RF circuitry 910 can also communicate with the network and other devices via wireless communication.
  • the above wireless communication may use any communication standard or protocol, including but not limited to Global Mobile Global System of Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (Wideband Code Division Multiple Access, WCDMA), Long Term Evolution (LTE), e-mail, Short Messaging Service (SMS), etc.
  • GSM Global Mobile Global System of Mobile communication
  • GPRS General Packet Radio Service
  • CDMA Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • LTE Long Term Evolution
  • SMS Short Messaging Service
  • the handset may also include at least one type of sensor 950, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor can adjust the brightness of the touch display screen according to the brightness of the ambient light, and the proximity sensor can turn off the touch display when the mobile phone moves to the ear. And / or backlight.
  • the accelerometer sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • the mobile phone can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; as for the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
  • the gesture of the mobile phone such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration
  • vibration recognition related functions such as pedometer, tapping
  • the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
  • the audio circuit 960, the speaker 961, and the microphone 962 can provide an audio interface between the user and the mobile phone.
  • the audio circuit 960 can transmit the converted electrical data of the received audio data to the speaker 961 for conversion to the sound signal by the speaker 961; on the other hand, the microphone 962 converts the collected sound signal into an electrical signal by the audio circuit 960. After receiving, it is converted into audio data, and then processed by the audio data playback processor 980, sent to the other mobile phone via the RF circuit 910, or played back to the memory 920 for further processing.
  • WiFi is a short-range wireless transmission technology
  • the mobile phone can help users to send and receive emails, browse web pages, and access streaming media through the WiFi module 970, which provides users with wireless broadband Internet access.
  • FIG. 8 shows the WiFi module 970, it can be understood that it does not belong to the essential configuration of the mobile phone, and may be omitted as needed within the scope of not changing the essence of the invention.
  • the handset also includes a power supply 990 (such as a battery) that supplies power to the various components.
  • a power supply 990 (such as a battery) that supplies power to the various components.
  • the power supply can be logically coupled to the processor 980 via a power management system to manage charging, discharging, and power management functions through the power management system.
  • the mobile phone may further include a camera, a Bluetooth module, and the like, and details are not described herein again.
  • each step method flow can be implemented based on the structure of the mobile phone.
  • each unit function can be implemented based on the structure of the mobile phone.
  • Embodiments of the present invention also provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a mobile terminal to perform the method as described in the above method embodiment Part or all of the steps of any one of the methods.
  • the disclosed method and apparatus may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in an electrical, mechanical or other form.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may be physically included separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of hardware plus software functional units.
  • the above-described integrated unit implemented in the form of a software functional unit can be stored in a computer readable storage medium.
  • the above software functional unit is stored in a storage medium and includes a plurality of instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform part of the steps of the transceiving method of the various embodiments of the present invention.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like, and the program code can be stored. Medium.

Abstract

本发明提供具有被盗防护功能的移动终端,包括相互耦合的处理器和存储器;所述处理器用于执行如下步骤:检测解锁验证失败次数,并判断所述失败次数是否超过预设次数,若是,则采集所述移动终端的位置信息;所述移动终端判断所述位置信息是否属于所述移动终端预先存储的运动轨迹所对应的位置范围;若所述位置信息不属于所述位置范围,则确定所述移动终端处于被盗状态;所述移动终端处于被盗状态时,所述移动终端将所述移动终端上安装的预先指定需要保密的应用程序在界面上隐藏,且禁止所述预先指定需要保密的应用程序运行,并将所述位置信息发送给预先绑定的终端设备。这样可以实现及时保护应用程序的信息不会泄露,以提高移动终端的安全性能。

Description

具有被盗防护功能的移动终端和相关设备 技术领域
本发明涉及通信技术领域,尤其涉及具有被盗防护功能的移动终端和相关设备。
背景技术
随着通信技术的发展,移动终端越来越被用户所喜爱并使用,且现在移动终端的价值也越来越高。在实际生活中经常会会出现移动终端丢失的情况,例如:被偷。然而,目前在移动终端被偷后,主要通过如是通过移动终端定位,再将位置信息发送给服务器,服务器根据接收到的位置信息,并传输给用户,这样用户根据就可以根据位置信息,查找移动终端。然而,由于用户仅是根据位置信息进行找回移动终端,这样很大可能是无法找回移动终端,这样就会可能会导致信息泄密。可见,目前移动终端的安全性能比较低。
发明内容
本发明的目的在于提供一种移动终端被盗处理方法和移动终端,解决了移动终端的安全性能比较低的问题。
为了达到上述目的,本发明实施例提供一种移动终端被盗处理方法,其特征在于,包括:
移动终端检测解锁验证失败次数,并判断所述失败次数是否超过预设次数,若是,则采集所述移动终端的位置信息;
所述移动终端判断所述位置信息是否属于所述移动终端预先存储的运动轨迹所对应的位置范围;
若所述位置信息不属于所述位置范围,则确定所述移动终端处于被盗状态;
所述移动终端处于被盗状态时,所述移动终端将所述移动终端上安装的预 先指定需要保密的应用程序在界面上隐藏,且禁止所述预先指定需要保密的应用程序运行,并将所述位置信息发送给预先绑定的终端设备。
优选的,所述方法还包括:
所述移动终端处于被盗状态时,所述移动终端将所述移动终端上登录的账号退出,并删除所述账号的密码记录。
优选的,所述方法还包括:
所述移动终端处于被盗状态时,检测到所述移动终端登录有通信账号时,将所述通信账号的相关信息发送给预先绑定的终端设备;
所述移动终端在所述通信账号的社交网页中发布所述通信账号在用户偷盗的移动终端上登录的通知消息。
优选的,所述方法还包括:
所述移动终端搜索附近WIFI信号,并识别所述附近WIFI信号的WIFI标识;
所述移动终端在服务器查询所述WIFI标识对应的WIFI注册信息;
所述移动终端将所述WIFI标识和WIFI注册信息发送给预先绑定的终端设备。
优选的,所述方法还包括:
若所述处于被盗状态时,所述移动终端被解锁,则将所述移动终端中的安全信息进行加密。
本发明实施例还提供一种移动终端,包括:
采集模块,用于移动终端检测解锁验证失败次数,并判断所述失败次数是否超过预设次数,若是,则采集所述移动终端的位置信息;
判断模块,用于判断所述位置信息是否属于所述移动终端预先存储的运动轨迹所对应的位置范围;
确定模块,用于若所述位置信息不属于所述位置范围,则确定所述移动终端处于被盗状态;
第一发送模块,用于所述移动终端处于被盗状态时,所述移动终端将所述移动终端上安装的预先指定需要保密的应用程序在界面上隐藏,且禁止所述预先指定需要保密的应用程序运行,并将所述位置信息发送给预先绑定的终端设 备。
优选的,所述移动终端还包括:
删除模块,用于处于被盗状态时,所述移动终端将所述移动终端上登录的账号退出,并删除所述账号的密码记录。
优选的,所述移动终端还包括:
第二发送模块,用于处于被盗状态时,检测到所述移动终端登录有通信账号时,将所述通信账号的相关信息发送给预先绑定的终端设备;
发布模块,用于在所述通信账号的社交网页中发布所述通信账号在用户偷盗的移动终端上登录的通知消息。
优选的,所述移动终端还包括:
搜索模块,用于搜索附近WIFI信号,并识别所述附近WIFI信号的WIFI标识;
查询模块,用于在服务器查询所述WIFI标识对应的WIFI注册信息;
第三发送模块,用于将所述WIFI标识和WIFI注册信息发送给预先绑定的终端设备。
优选的,所述移动终端还包括:
加密模块,用于若所述处于被盗状态时,所述移动终端被解锁,则将所述移动终端中的安全信息进行加密。
本发明实施例还提供一种移动终端,包括:
相互耦合的处理器和存储器;所述处理器用于执行如下步骤:
检测解锁验证失败次数,并判断所述失败次数是否超过预设次数,若是,则采集所述移动终端的位置信息;
判断所述位置信息是否属于所述移动终端预先存储的运动轨迹所对应的位置范围;若所述位置信息不属于所述位置范围,则确定所述移动终端处于被盗状态;
在所述移动终端处于被盗状态时,将所述移动终端上安装的预先指定需要保密的应用程序在界面上隐藏,且禁止所述预先指定需要保密的应用程序运行,并将所述位置信息发送给预先绑定的终端设备。
可选的,所述处理器还用于:在所述移动终端处于被盗状态时,将所述移 动终端上登录的账号退出,并删除所述账号的密码记录。
可选的,所述处理器还用于:在所述移动终端处于被盗状态时,检测到所述移动终端登录有通信账号时,将所述通信账号的相关信息发送给预先绑定的终端设备;在所述通信账号的社交网页中发布所述通信账号在用户偷盗的移动终端上登录的通知消息。
可选的,所述处理器还用于:所述移动终端搜索附近WIFI信号,并识别所述附近WIFI信号的WIFI标识;所述移动终端在服务器查询所述WIFI标识对应的WIFI注册信息;所述移动终端将所述WIFI标识和WIFI注册信息发送给预先绑定的终端设备。
可选的,所述处理器还用于:若所述处于被盗状态时,所述移动终端被解锁,则将所述移动终端中的安全信息进行加密。
可选的,在本发明的一些可能的实施方式中,所述处理器还用于检测所述移动终端是否发生第一甩动作事件,如果移动终端发生第一甩动作事件,检测所述移动终端指定的智能手表是否发生第二甩动作事件,若所述智能手表发生第二甩动作事件,判断所述第一甩动作事件和所述第二甩动作事件包括的甩动作方向是否相同,如果甩动作方向相同,判断所述第一甩动作事件和所述第二甩动作事件包括的甩动作起始时间是否均位于预设时长内,判断所述第一甩动作事件和所述第二甩动作事件包括的甩动作持续时长是否均位于所述预设时长内,如果所述第一甩动作事件和所述第二甩动作事件包括的甩动作起始时间均位于预设时长内,并且所述第一甩动作事件和所述第二甩动作事件包括的甩动作持续时长均位于所述预设时长之内,判断所述第一甩动作事件与所述第二甩动作事件包括的甩动作起始时间的差值是否小于第三预设阈值,如果所述第一甩动作事件与所述第二甩动作事件包括的甩动作起始时间的差值小于第三预设阈值,判断所述第一甩动作事件与所述第二甩动作事件包括的甩动作持续时长的差值是否小于第四预设阈值,如果所述第一甩动作事件与所述第二甩动作事件包括的甩动作持续时长的差值小于第四预设阈值,确定所述移动终端和所述智能手表均在所述预设时长内发生同一动作事件。在确定所述移动终端和所述智能手表均在所述预设时长内发生同一动作事件的情况下,解除所述移动终端的被盗状态。
本发明实施例还提供一种计算机可读存储介质,所述计算机可读存储介质存储了程序代码,所述程序代码包括的指令用于执行如下步骤:
检测解锁验证失败次数,并判断所述失败次数是否超过预设次数,若是,则采集所述移动终端的位置信息;
判断所述位置信息是否属于所述移动终端预先存储的运动轨迹所对应的位置范围;
若所述位置信息不属于所述位置范围,则确定所述移动终端处于被盗状态;
在所述移动终端处于被盗状态时,将所述移动终端上安装的预先指定需要保密的应用程序在界面上隐藏,且禁止所述预先指定需要保密的应用程序运行,并将所述位置信息发送给预先绑定的终端设备。
可选的,所述程序代码包括的指令还用于执行如下步骤:在所述移动终端处于被盗状态时,将所述移动终端上登录的账号退出,并删除所述账号的密码记录。
可选的,所述程序代码包括的指令还用于执行如下步骤:在所述移动终端处于被盗状态时,检测到所述移动终端登录有通信账号时,将所述通信账号的相关信息发送给预先绑定的终端设备;在所述通信账号的社交网页中发布所述通信账号在用户偷盗的移动终端上登录的通知消息。
可选的,所述程序代码包括的指令还用于执行如下步骤:搜索附近WIFI信号,并识别所述附近WIFI信号的WIFI标识;在服务器查询所述WIFI标识对应的WIFI注册信息;将所述WIFI标识和WIFI注册信息发送给预先绑定的终端设备。
可选的,所述程序代码包括的指令还用于执行如下步骤:若所述处于被盗状态时,所述移动终端被解锁,则将所述移动终端中的安全信息进行加密。
本发明实施例中,移动终端检测解锁验证失败次数,并判断所述失败次数是否超过预设次数,若是,则采集所述移动终端的位置信息;所述移动终端判断所述位置信息是否属于所述移动终端预先存储的运动轨迹所对应的位置范围;若所述位置信息不属于所述位置范围,则确定所述移动终端处于被盗状态;所述移动终端处于被盗状态时,所述移动终端将所述移动终端上安装的预先指 定需要保密的应用程序在界面上隐藏,且禁止所述预先指定需要保密的应用程序运行,并将所述位置信息发送给预先绑定的终端设备。这样可以实现及时保护应用程序的信息不会泄露,以提高移动终端的安全性能。
附图说明
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本发明实施例提供的一种移动终端被盗处理方法的流程示意图;
图2是本发明实施例提供的一种移动终端的结构示意图;
图3是本发明实施例提供的另一种移动终端的结构示意图;
图4是本发明实施例提供的另一种移动终端的结构示意图;
图5是本发明实施例提供的另一种移动终端的结构示意图;
图6是本发明实施例提供的另一种移动终端的结构示意图;
图7是本发明实施例提供的另一种移动终端的结构示意图;
图8是本发明实施例提供的另一种移动终端的结构示意图。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
请参考图1,图1是本发明实施例提供的一种移动终端被盗处理方法的流程示意图,如图1所示,包括:
101、移动终端检测解锁验证失败次数,并判断所述失败次数是否超过预设次数,若是,则采集所述移动终端的位置信息;
103、移动终端判断所述位置信息是否属于所述移动终端预先存储的运动轨迹所对应的位置范围;
102、若所述位置信息不属于所述位置范围,则确定所述移动终端处于被盗状态;
104、所述移动终端处于被盗状态时,所述移动终端将所述移动终端上安装的预先指定需要保密的应用程序在界面上隐藏,且禁止所述预先指定需要保密的应用程序运行,并将所述位置信息发送给预先绑定的终端设备。
该实施方式中,通过上述步骤可以实现将需要保密的应用程序在界面上隐藏,且禁止所述预先指定需要保密的应用程序运行,这样可以更一步保护到移动终端的信息。且还无法运行这些应用程序,使得移动终端的信息得到有效的保护,从而达到提高移动终端的信息安全的目的。其中,上述应用程序可以是支付应用程序、银行应用程序、通讯聊天应用程序或者财经应用程序等等。
优选的,所述方法还包括:
所述移动终端处于被盗状态时,所述移动终端将所述移动终端上登录的账号退出,并删除所述账号的密码记录。
该实施方式,进一步还可以删除移动终端登录的应用程序的账号,从而进一步保护到移动终端的安全信息。
优选的,所述方法还包括:
所述移动终端处于被盗状态时,检测到所述移动终端登录有通信账号时,将所述通信账号的相关信息发送给预先绑定的终端设备;
所述移动终端在所述通信账号的社交网页中发布所述通信账号在用户偷盗的移动终端上登录的通知消息。
该实施方式中,上述通信账号可以是移动终端被偷后,偷盗者登录的通信账号,这样通过在该通信账号的社交网页中发布所述通信账号在偷盗用户的移动终端上登录的通知消息,从而达到将该偷盗用户的偷盗形为公开,从而有利于该偷盗用户不使用该移动终端,进而达到保护移动终端的安全信息的目的。
优选的,所述方法还包括:
所述移动终端搜索附近WIFI信号,并识别所述附近WIFI信号的WIFI标识;
所述移动终端在服务器查询所述WIFI标识对应的WIFI注册信息;
所述移动终端将所述WIFI标识和WIFI注册信息发送给预先绑定的终端 设备。
该实施方式中,各WIFI信号可以是在上述服务器认证的,这样通过上述WIFI标识,就用户就可以确认偷移动终端的人的身份相关信息,以方便用户找回移动终端。
优选的,所述方法还包括:
若所述处于被盗状态时,所述移动终端被解锁,则将所述移动终端中的安全信息进行加密。
通过上述步骤可以实现在检测到移动终端处于被盗状态时,将所述移动终端中的安全信息进行加密,从而提高移动终端安全信息的安全性能。其中,上述安全信息可以是移动终端预先设置的安全信息,或者用户预先指定,当然,也可以是移动终端在检测到处于被盗状态时自动识别的。
可选的,在本发明的一些可能的实施方式中,所述移动终端还可检测所述移动终端是否发生第一甩动作事件,如果移动终端发生第一甩动作事件,检测所述移动终端指定的智能手表是否发生第二甩动作事件,若所述智能手表发生第二甩动作事件,判断所述第一甩动作事件和所述第二甩动作事件包括的甩动作方向是否相同,如果甩动作方向相同,判断所述第一甩动作事件和所述第二甩动作事件包括的甩动作起始时间是否均位于预设时长内,判断所述第一甩动作事件和所述第二甩动作事件包括的甩动作持续时长是否均位于所述预设时长内,如果所述第一甩动作事件和所述第二甩动作事件包括的甩动作起始时间均位于预设时长内,并且所述第一甩动作事件和所述第二甩动作事件包括的甩动作持续时长均位于所述预设时长之内,判断所述第一甩动作事件与所述第二甩动作事件包括的甩动作起始时间的差值是否小于第三预设阈值,如果所述第一甩动作事件与所述第二甩动作事件包括的甩动作起始时间的差值小于第三预设阈值,判断所述第一甩动作事件与所述第二甩动作事件包括的甩动作持续时长的差值是否小于第四预设阈值,如果所述第一甩动作事件与所述第二甩动作事件包括的甩动作持续时长的差值小于第四预设阈值,确定所述移动终端和所述智能手表均在所述预设时长内发生同一动作事件。
可选的,在本发明的一些可能的实施方式中,在确定所述移动终端和所述智能手表均在所述预设时长内发生同一动作事件的情况下,解除所述移动终端 的被盗状态。
可选的,所述预设时长可以是11秒、22秒、30秒、50秒、72秒、102秒或其它时间。
可选的,第一预设阈值可以是3秒、5秒、10秒、20秒、50秒、84秒或其它时间。
可选的,第二预设阈值可以是13秒、15秒、22秒、20秒、54秒、81秒或其它时间。
请参考图2,图2是本发明实施例提供的一种移动终端的结构示意图,如图2所示,包括:
采集模块201,用于移动终端检测解锁验证失败次数,并判断所述失败次数是否超过预设次数,若是,则采集所述移动终端的位置信息;
判断模块202,用于判断所述位置信息是否属于所述移动终端预先存储的运动轨迹所对应的位置范围;
确定模块203,用于若所述位置信息不属于所述位置范围,则确定所述移动终端处于被盗状态;
第一发送模块204,用于所述移动终端处于被盗状态时,所述移动终端将所述移动终端上安装的预先指定需要保密的应用程序在界面上隐藏,且禁止所述预先指定需要保密的应用程序运行,并将所述位置信息发送给预先绑定的终端设备。
优选的,如图3所示,所述移动终端还包括:
删除模块205,用于处于被盗状态时,所述移动终端将所述移动终端上登录的账号退出,并删除所述账号的密码记录。
优选的,如图4所示,所述移动终端还包括:
第二发送模块206,用于处于被盗状态时,检测到所述移动终端登录有通信账号时,将所述通信账号的相关信息发送给预先绑定的终端设备;
发布模块207,用于在所述通信账号的社交网页中发布所述通信账号在用户偷盗的移动终端上登录的通知消息。
优选的,如图5所示,所述移动终端还包括:
搜索模块208,用于搜索附近WIFI信号,并识别所述附近WIFI信号的 WIFI标识;
查询模块209,用于在服务器查询所述WIFI标识对应的WIFI注册信息;
第三发送模块2010,用于将所述WIFI标识和WIFI注册信息发送给预先绑定的终端设备。
优选的,如图6所示,所述移动终端还包括:
加密模块2011,用于若所述处于被盗状态时,所述移动终端被解锁,则将所述移动终端中的安全信息进行加密。
本发明实施例中,移动终端检测解锁验证失败次数,并判断所述失败次数是否超过预设次数,若是,则采集所述移动终端的位置信息;所述移动终端判断所述位置信息是否属于所述移动终端预先存储的运动轨迹所对应的位置范围;若所述位置信息不属于所述位置范围,则确定所述移动终端处于被盗状态;所述移动终端处于被盗状态时,所述移动终端将所述移动终端上安装的预先指定需要保密的应用程序在界面上隐藏,且禁止所述预先指定需要保密的应用程序运行,并将所述位置信息发送给预先绑定的终端设备。这样可以实现及时保护应用程序的信息不会泄露,以提高移动终端的安全性能。
参见图7,本发明实施例还提供一种移动终端700,包括:相互耦合的处理器710和存储器720;所述处理器710用于执行如下步骤:
检测解锁验证失败次数,并判断所述失败次数是否超过预设次数,若是,则采集所述移动终端的位置信息;
判断所述位置信息是否属于所述移动终端预先存储的运动轨迹所对应的位置范围;若所述位置信息不属于所述位置范围,则确定所述移动终端处于被盗状态;
在所述移动终端处于被盗状态时,将所述移动终端上安装的预先指定需要保密的应用程序在界面上隐藏,且禁止所述预先指定需要保密的应用程序运行,并将所述位置信息发送给预先绑定的终端设备。
可选的,所述处理器还用于:在所述移动终端处于被盗状态时,将所述移动终端上登录的账号退出,并删除所述账号的密码记录。
可选的,所述处理器还用于:在所述移动终端处于被盗状态时,检测到所述移动终端登录有通信账号时,将所述通信账号的相关信息发送给预先绑定的 终端设备;在所述通信账号的社交网页中发布所述通信账号在用户偷盗的移动终端上登录的通知消息。
可选的,所述处理器还用于:所述移动终端搜索附近WIFI信号,并识别所述附近WIFI信号的WIFI标识;所述移动终端在服务器查询所述WIFI标识对应的WIFI注册信息;所述移动终端将所述WIFI标识和WIFI注册信息发送给预先绑定的终端设备。
可选的,所述处理器还用于:若所述处于被盗状态时,所述移动终端被解锁,则将所述移动终端中的安全信息进行加密。
可选的,在本发明的一些可能的实施方式中,所述处理器710还用于检测所述移动终端是否发生第一甩动作事件,如果移动终端发生第一甩动作事件,检测所述移动终端指定的智能手表是否发生第二甩动作事件,若所述智能手表发生第二甩动作事件,判断所述第一甩动作事件和所述第二甩动作事件包括的甩动作方向是否相同,如果甩动作方向相同,判断所述第一甩动作事件和所述第二甩动作事件包括的甩动作起始时间是否均位于预设时长内,判断所述第一甩动作事件和所述第二甩动作事件包括的甩动作持续时长是否均位于所述预设时长内,如果所述第一甩动作事件和所述第二甩动作事件包括的甩动作起始时间均位于预设时长内,并且所述第一甩动作事件和所述第二甩动作事件包括的甩动作持续时长均位于所述预设时长之内,判断所述第一甩动作事件与所述第二甩动作事件包括的甩动作起始时间的差值是否小于第三预设阈值,如果所述第一甩动作事件与所述第二甩动作事件包括的甩动作起始时间的差值小于第三预设阈值,判断所述第一甩动作事件与所述第二甩动作事件包括的甩动作持续时长的差值是否小于第四预设阈值,如果所述第一甩动作事件与所述第二甩动作事件包括的甩动作持续时长的差值小于第四预设阈值,确定所述移动终端和所述智能手表均在所述预设时长内发生同一动作事件。在确定所述移动终端和所述智能手表均在所述预设时长内发生同一动作事件的情况下,解除所述移动终端的被盗状态。
本发明实施例还提供一种计算机可读存储介质,所述计算机可读存储介质存储了程序代码,所述程序代码包括的指令用于执行如下步骤:
检测解锁验证失败次数,并判断所述失败次数是否超过预设次数,若是, 则采集所述移动终端的位置信息;
判断所述位置信息是否属于所述移动终端预先存储的运动轨迹所对应的位置范围;
若所述位置信息不属于所述位置范围,则确定所述移动终端处于被盗状态;
在所述移动终端处于被盗状态时,将所述移动终端上安装的预先指定需要保密的应用程序在界面上隐藏,且禁止所述预先指定需要保密的应用程序运行,并将所述位置信息发送给预先绑定的终端设备。
可选的,所述程序代码包括的指令还用于执行如下步骤:在所述移动终端处于被盗状态时,将所述移动终端上登录的账号退出,并删除所述账号的密码记录。
可选的,所述程序代码包括的指令还用于执行如下步骤:在所述移动终端处于被盗状态时,检测到所述移动终端登录有通信账号时,将所述通信账号的相关信息发送给预先绑定的终端设备;在所述通信账号的社交网页中发布所述通信账号在用户偷盗的移动终端上登录的通知消息。
可选的,所述程序代码包括的指令还用于执行如下步骤:搜索附近WIFI信号,并识别所述附近WIFI信号的WIFI标识;在服务器查询所述WIFI标识对应的WIFI注册信息;将所述WIFI标识和WIFI注册信息发送给预先绑定的终端设备。
可选的,所述程序代码包括的指令还用于执行如下步骤:若所述处于被盗状态时,所述移动终端被解锁,则将所述移动终端中的安全信息进行加密。
本发明实施例还提供了另一移动终端,如图8所示,为了便于说明,仅示出了与本发明实施例相关的部分,具体技术细节未揭示的,请参照本发明实施例方法部分。该移动终端可以为包括手机、平板电脑、PDA(Personal Digital Assistant,个人数字助理)、POS(Point of Sales,销售终端)、车载电脑等任意终端设备,以移动终端为手机为例:
图8示出的是与本发明实施例提供的移动终端相关的手机的部分结构的框图。参考图8,手机包括:射频(Radio Frequency,RF)电路910、存储器920、输入单元930、传感器950、音频电路960、无线保真(Wireless Fidelity, WiFi)模块970、处理器980、以及电源990等部件。本领域技术人员可以理解,图8中示出的手机结构并不构成对手机的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。
下面结合图8对手机的各个构成部件进行具体的介绍:
输入单元930可用于接收输入的数字或字符信息,以及产生与手机的用户设置以及功能控制有关的键信号输入。具体地,输入单元930可包括触控显示屏933、生物识别装置931以及其他输入设备932。生物识别装置931可为指纹识别装置,或者,人脸识别装置,或者,虹膜识别装置等等。输入单元930还可以包括其他输入设备932。具体地,其他输入设备932可以包括但不限于物理按键、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆等中的一种或多种。其中,所述处理器980用于获取待处理图像,所述待处理图像的目标区域用于添加水印图案;确定所述目标区域对应的第一图像的第一颜色信息;确定所述第一颜色信息与所述水印图案的第二颜色信息之间的颜色差的绝对值;在所述绝对值小于预设阈值时,对所述第一图像和/或所述水印图案进行颜色调整,且调整后的所述第二颜色信息与所述第一颜色信息之间的颜色差处于预设范围;将调整后的所述待处理图像和所述水印图案进行合成,得到输出图像。
处理器980是手机的控制中心,利用各种接口和线路连接整个手机的各个部分,通过运行或执行存储在存储器920内的软件程序和/或模块,以及调用存储在存储器920内的数据,执行手机的各种功能和处理数据,从而对手机进行整体监控。可选的,处理器980可包括一个或多个处理单元;可选的,处理器980可集成处理器和调制解调处理器,其中,处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器980中。
此外,存储器920可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。
RF电路910可用于信息的接收和发送。通常,RF电路910包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器(Low Noise Amplifier,LNA)、双工器等。此外,RF电路910还可以通过无线通信与网络和其他设备通信。上述无线通信可以使用任一通信标准或协议,包括但不限于全球移动通 讯系统(Global System of Mobile communication,GSM)、通用分组无线服务(General Packet Radio Service,GPRS)、码分多址(Code Division Multiple Access,CDMA)、宽带码分多址(Wideband Code Division Multiple Access,WCDMA)、长期演进(Long Term Evolution,LTE)、电子邮件、短消息服务(Short Messaging Service,SMS)等。
手机还可包括至少一种传感器950,比如光传感器、运动传感器以及其他传感器。具体地,光传感器可包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节触控显示屏的亮度,接近传感器可在手机移动到耳边时,关闭触控显示屏和/或背光。作为运动传感器的一种,加速计传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别手机姿态的应用(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;至于手机还可配置的陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器,在此不再赘述。
其中,音频电路960、扬声器961,传声器962可提供用户与手机之间的音频接口。音频电路960可将接收到的音频数据转换后的电信号,传输到扬声器961,由扬声器961转换为声音信号播放;另一方面,传声器962将收集的声音信号转换为电信号,由音频电路960接收后转换为音频数据,再将音频数据播放处理器980处理后,经RF电路910以发送给比如另一手机,或者将音频数据播放至存储器920以便进一步处理。
WiFi属于短距离无线传输技术,手机通过WiFi模块970可以帮助用户收发电子邮件、浏览网页和访问流式媒体等,它为用户提供了无线的宽带互联网访问。虽然图8示出了WiFi模块970,但是可以理解的是,其并不属于手机的必须构成,完全可以根据需要在不改变发明的本质的范围内而省略。
手机还包括给各个部件供电的电源990(比如电池),可选的,电源可以通过电源管理系统与处理器980逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。
尽管未示出,手机还可以包括摄像头、蓝牙模块等,在此不再赘述。
前述图1所示的实施例中,各步骤方法流程可以基于该手机的结构实现。
前述图2~图6所示的实施例中,各单元功能可以基于该手机的结构实现。
本发明实施例还提供一种计算机程序产品,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使移动终端执行如上述方法实施例中记载的任何一种方法的部分或全部步骤。
在本申请所提供的几个实施例中,应该理解到,所揭露方法和装置,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理包括,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用硬件加软件功能单元的形式实现。
上述以软件功能单元的形式实现的集成的单元,可以存储在一个计算机可读取存储介质中。上述软件功能单元存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本发明各个实施例所述收发方法的部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,简称ROM)、随机存取存储器(Random Access Memory,简称RAM)、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述是本发明的优选实施方式,应当指出,对于本技术领域的普通技术人员来说,在不脱离本发明所述原理的前提下,还可以作出若干改进和润饰,这些改进和润饰也应视为本发明的保护范围。

Claims (10)

  1. 一种移动终端,其特征在于,包括:
    相互耦合的处理器和存储器;所述处理器用于执行如下步骤:
    检测解锁验证失败次数,并判断所述失败次数是否超过预设次数,若是,则采集所述移动终端的位置信息;
    判断所述位置信息是否属于所述移动终端预先存储的运动轨迹所对应的位置范围;若所述位置信息不属于所述位置范围,则确定所述移动终端处于被盗状态;
    在所述移动终端处于被盗状态时,将所述移动终端上安装的预先指定需要保密的应用程序在界面上隐藏,且禁止所述预先指定需要保密的应用程序运行,并将所述位置信息发送给预先绑定的终端设备。
  2. 如权利要求1所述的移动终端,其特征在于,所述处理器还用于:在所述移动终端处于被盗状态时,将所述移动终端上登录的账号退出,并删除所述账号的密码记录。
  3. 如权利要求2所述的移动终端,其特征在于,
    所述处理器还用于:在所述移动终端处于被盗状态时,检测到所述移动终端登录有通信账号时,将所述通信账号的相关信息发送给预先绑定的终端设备;在所述通信账号的社交网页中发布所述通信账号在用户偷盗的移动终端上登录的通知消息。
  4. 如权利要求1-3中任一项所述的移动终端,其特征在于,所述处理器还用于:所述移动终端搜索附近WIFI信号,并识别所述附近WIFI信号的WIFI标识;所述移动终端在服务器查询所述WIFI标识对应的WIFI注册信息;所述移动终端将所述WIFI标识和WIFI注册信息发送给预先绑定的终端设备。
  5. 如权利要求1-3中任一项所述的移动终端,其特征在于,所述处理器还用于:若所述处于被盗状态时,所述移动终端被解锁,则将所述移动终端中的安全信息进行加密。
  6. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质存储了程序代码,所述程序代码包括的指令用于执行如下步骤:
    检测解锁验证失败次数,并判断所述失败次数是否超过预设次数,若是,则采集所述移动终端的位置信息;
    判断所述位置信息是否属于所述移动终端预先存储的运动轨迹所对应的位置范围;
    若所述位置信息不属于所述位置范围,则确定所述移动终端处于被盗状态;
    在所述移动终端处于被盗状态时,将所述移动终端上安装的预先指定需要保密的应用程序在界面上隐藏,且禁止所述预先指定需要保密的应用程序运行,并将所述位置信息发送给预先绑定的终端设备。
  7. 如权利要求6所述的计算机可读存储介质,其特征在于,所述程序代码包括的指令还用于执行如下步骤:在所述移动终端处于被盗状态时,将所述移动终端上登录的账号退出,并删除所述账号的密码记录。
  8. 如权利要求7所述的计算机可读存储介质,其特征在于,所述程序代码包括的指令还用于执行如下步骤:在所述移动终端处于被盗状态时,检测到所述移动终端登录有通信账号时,将所述通信账号的相关信息发送给预先绑定的终端设备;在所述通信账号的社交网页中发布所述通信账号在用户偷盗的移动终端上登录的通知消息。
  9. 如权利要求6-8中任一项所述的计算机可读存储介质,其特征在于,所述程序代码包括的指令还用于执行如下步骤:搜索附近WIFI信号,并识别所述附近WIFI信号的WIFI标识;在服务器查询所述WIFI标识对应的WIFI注册信息;将所述WIFI标识和WIFI注册信息发送给预先绑定的终端设备。
  10. 如权利要求6-8中任一项所述的计算机可读存储介质,其特征在于,所述程序代码包括的指令还用于执行如下步骤:若所述处于被盗状态时,所述移动终端被解锁,则将所述移动终端中的安全信息进行加密。
PCT/CN2017/089437 2017-06-21 2017-06-21 具有被盗防护功能的移动终端和相关设备 WO2018232653A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/089437 WO2018232653A1 (zh) 2017-06-21 2017-06-21 具有被盗防护功能的移动终端和相关设备

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/089437 WO2018232653A1 (zh) 2017-06-21 2017-06-21 具有被盗防护功能的移动终端和相关设备

Publications (1)

Publication Number Publication Date
WO2018232653A1 true WO2018232653A1 (zh) 2018-12-27

Family

ID=64737448

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/089437 WO2018232653A1 (zh) 2017-06-21 2017-06-21 具有被盗防护功能的移动终端和相关设备

Country Status (1)

Country Link
WO (1) WO2018232653A1 (zh)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103246855A (zh) * 2012-02-07 2013-08-14 宇龙计算机通信科技(深圳)有限公司 终端和终端安全管理方法
CN106203012A (zh) * 2016-06-22 2016-12-07 中国联合网络通信集团有限公司 屏幕锁定的处理方法、装置和设备
CN106357876A (zh) * 2015-07-14 2017-01-25 中兴通讯股份有限公司 移动终端的数据显示方法及装置
CN106658489A (zh) * 2016-09-30 2017-05-10 广东欧珀移动通信有限公司 一种终端应用的处理方法、装置及移动终端

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103246855A (zh) * 2012-02-07 2013-08-14 宇龙计算机通信科技(深圳)有限公司 终端和终端安全管理方法
CN106357876A (zh) * 2015-07-14 2017-01-25 中兴通讯股份有限公司 移动终端的数据显示方法及装置
CN106203012A (zh) * 2016-06-22 2016-12-07 中国联合网络通信集团有限公司 屏幕锁定的处理方法、装置和设备
CN106658489A (zh) * 2016-09-30 2017-05-10 广东欧珀移动通信有限公司 一种终端应用的处理方法、装置及移动终端

Similar Documents

Publication Publication Date Title
US10657238B2 (en) Systems and methods for identifying unauthorized users of an electronic device
CN111475841B (zh) 一种访问控制的方法、相关装置、设备、系统及存储介质
EP3493056B1 (en) Information displaying method for terminal device, and terminal device
US11488234B2 (en) Method, apparatus, and system for processing order information
CN102461128B (zh) 基于接近而配对移动设备的方法和装置
WO2017084288A1 (zh) 身份验证方法及装置
CN107466041B (zh) 识别伪基站方法、装置及移动终端
CN108881103B (zh) 一种接入网络的方法及装置
CN106255102B (zh) 一种终端设备的鉴定方法及相关设备
CN106327193B (zh) 一种系统解锁方法和设备
CN107317680B (zh) 安全账号的标记方法、系统及计算机可读存储介质
WO2019019837A1 (zh) 生物识别方法及相关产品
WO2019095156A1 (zh) 一种信息搜索的方法、终端、网络设备和系统
CN107577961A (zh) 可用于安全信息保护的移动终端和相关产品
WO2019196655A1 (zh) 模式切换方法和装置、计算机可读存储介质、终端
WO2015014173A1 (zh) 离线自动锁定业务的方法、装置及系统
KR101595897B1 (ko) 디지털 도어록 및 그 제어방법, 이를 수행하기 위한 기록매체
CN111782722B (zh) 一种数据管理方法、装置、电子设备及存储介质
CN106874795B (zh) 一种移动终端的防拆机方法、装置及移动终端
WO2018232652A1 (zh) 具有高隐私等级的移动终端和相关产品
CN107707736A (zh) 具有被盗防护功能的移动终端和相关设备
WO2019052287A1 (zh) 面部信息预览方法及相关产品
WO2018232653A1 (zh) 具有被盗防护功能的移动终端和相关设备
WO2018232650A1 (zh) 具有通信账号防护功能的移动终端和相关产品
WO2018232654A1 (zh) 可用于安全信息保护的移动终端和相关产品

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17914753

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 15-05-2020)

122 Ep: pct application non-entry in european phase

Ref document number: 17914753

Country of ref document: EP

Kind code of ref document: A1