WO2022234883A1 - Procédé de gestion de sécurité de dispositif intelligent par vérification d'utilisateur - Google Patents

Procédé de gestion de sécurité de dispositif intelligent par vérification d'utilisateur Download PDF

Info

Publication number
WO2022234883A1
WO2022234883A1 PCT/KR2021/006556 KR2021006556W WO2022234883A1 WO 2022234883 A1 WO2022234883 A1 WO 2022234883A1 KR 2021006556 W KR2021006556 W KR 2021006556W WO 2022234883 A1 WO2022234883 A1 WO 2022234883A1
Authority
WO
WIPO (PCT)
Prior art keywords
password
smart device
emergency
input
power
Prior art date
Application number
PCT/KR2021/006556
Other languages
English (en)
Korean (ko)
Inventor
김영수
Original Assignee
김영수
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 김영수 filed Critical 김영수
Publication of WO2022234883A1 publication Critical patent/WO2022234883A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/81Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer by operating on the power supply, e.g. enabling or disabling power-on, sleep or resume operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes

Definitions

  • the present invention relates to a method for safety management of smart devices, and more particularly, various smart devices including smart computers (phones, laptops, tablets, etc.), drones, automobiles, robots, TVs, and various smart devices (hereinafter referred to as 'smart devices').
  • various smart devices including smart computers (phones, laptops, tablets, etc.), drones, automobiles, robots, TVs, and various smart devices (hereinafter referred to as 'smart devices').
  • 'Device' prevents theft and loss of smart devices by other people by requiring the user to be identified upon termination
  • It relates to a safety management method of a smart device by user confirmation so that measures can be taken even in an emergency situation.
  • the smart device performs the lock function only when activation of the lock function is selected by the user.
  • the user can set the lock function of the smart device by selecting any one of various locking methods.
  • the lock function is activated when there is no input from the user for a certain period of time. Accordingly, when the user does not input for a certain period of time even after using a specific function of the smart device, the screen or function of the smart device is deactivated. At this time, a typical smart device releases the lock mode by inputting a password defined in advance or defined by the user's setting to unlock the lock mode.
  • various functions are being utilized with smart devices, such as taking photos, managing personal schedules, checking e-mails on the Internet, viewing documents, depositing/withdrawing, and stock trading.
  • the pattern lock is one of the methods of setting a password for the security of a smart device, and is a method of unlocking the password by setting the screen pattern shape of the smart device in advance and drawing the set pattern. It is more fun than unlocking security by putting a number, and it is intuitive, so it is mainly used in smart devices using the Android operating system.
  • Such smart devices are diversified, they are being implemented in the form of multimedia players with complex functions such as photo or video recording, music or video file playback, deposit/withdrawal, and stock trading.
  • the smart device In order to support and increase the function of the smart device, it may be considered to improve the structural part and/or the software part of the smart device.
  • the present invention is to solve all the disadvantages and problems of the prior art as described above, and to prevent theft and loss of smart devices, etc.
  • the user verification method uses password, voice, etc.
  • it provides a smart device safety management method through user verification to prepare for dangerous situations such as kidnapping or kidnapping users with emergency passwords by setting two basic passwords and emergency passwords.
  • the present invention is a smart device password setting menu is executed (S10), the step of setting the password (S20); After confirming the password setting and the set password, the storage step (S30);
  • the control unit of the smart device requesting to input a password (S60);
  • the control unit of the smart device determines the input password (S70), and if the password is set, normally shuts down the power of the smart device (S90), and if it is not the set password, the control unit of the smart device detects an encryption error Output (S80), and provides a smart device safety management method by user confirmation, characterized in that the power-on state of the smart device is maintained.
  • the present invention is in the power-on state of the smart device (S100), the password setting menu execution step (S110); After setting the basic password and confirming the set basic password, the storage step (S120) (S130); A user confirmation menu is selected when the smart device is powered off, and the user confirms when the power is turned off setting step (S140);
  • the emergency password setting menu function for setting the emergency password according to whether the user confirms or not is executed (S150);
  • a separate emergency password different from the basic password is set to be double different from the basic password (S160), and stored after reconfirmation (S170); Registering emergency contact information for automatic contact when power is turned off with the emergency password (S180);
  • the controller of the smart device transmits the corresponding information to the telecommunication company server 500 to which the smart device is subscribed, and the telecommunication company server 500 sends the emergency information of the smart device.
  • the control unit of the smart device When the power shutdown is requested from the smart device (S210), the control unit of the smart device requests a screen to input a password (S220); And when the password is input, the control unit of the smart device determines the input password (S230), and in the case of the basic password, turns off the power of the smart device (S240), and if it is an emergency password set as a secondary, the smart device control unit is the smart device Smart device safety management method by user confirmation, comprising: terminating the screen with a normal power shutdown screen on the screen of the device and transmitting the emergency password input status to the communication company server 500 (S260) provides
  • the smart device control unit By determining the password input here (S230), if an emergency password is input, the smart device control unit ends the screen with a normal power-off screen only on the screen of the smart device, and transmits the emergency password input situation to the communication company server 500 through the base station
  • the control unit of the smart device is characterized in that it maintains the end state with respect to the speaker of the smart device and various ringing sounds or vibrations.
  • the user confirms the smart device when it is shut down, so that even when the smart device is stolen or lost, it is basically prevented from forcibly shutting down the power of the smart device except for the user, so the location of the smart device is
  • the tracking function makes it easy to find lost smart devices, and induces psychological anxiety in the thief knowing that the smart device is not forcibly turned off even in case of theft, so it can be tracked.
  • the risk of smart device loss or theft can be minimized by forcing people to give up on doing so, or for a fencer who knows that they will be tracked too, to give up on purchasing a smart device.
  • the emergency situation is notified to the pre-registered contact information, so that the dangerous situation can be quickly identified and dealt with.
  • the screen and speaker are turned off (off) and the microphone is turned on, automatically connecting to the pre-registered contact so that automatic transmission of voice, etc. is possible, and the current emergency situation is registered in advance It can help you get out of a dangerous situation by letting your acquaintances know it quickly.
  • FIG. 1 is a flowchart for explaining an embodiment of a method for shutting down power according to a method for safety management of a smart device by user confirmation according to the present invention.
  • FIG. 2 is a view for explaining an embodiment of a smart device safety management system by user confirmation according to the present invention.
  • FIG. 3 is a flowchart for explaining another embodiment of a power off method according to the smart device safety management method by user confirmation according to the present invention.
  • VLR Visitor Location Register
  • FIG. 1 is a flowchart for explaining an embodiment of a method for shutting down power according to a method for safety management of a smart device by user confirmation according to the present invention.
  • an embodiment of a method for shutting off power according to a method for safety management of a smart device by user confirmation is a smart device ⁇ smart computer (phone, laptop, tablet, etc.), drone, car, robot, airplane , TV and various smart devices ⁇ in the power-on state, executes the password setting menu (S10).
  • a basic password is set (S20).
  • These basic password settings include patterns, passwords (numbers, letters, etc.), face, iris, fingerprint recognition, and voice.
  • a pattern, password (numbers, characters, etc.), face recognition, iris, fingerprint, voice, etc. are only one of various embodiments, and there is no need to specifically limit the password setting method.
  • This basic password setting is generally performed about two times, because if it is set only once, the user may not be able to accurately recognize the password set by himself/herself.
  • the smart device control unit requests a screen to input a password (S60).
  • the controller of the smart device outputs an encryption error (S80) and requests to re-enter it (S60).
  • the smart device maintains the power-off state of the smart device until a signal for power-on is input (S90).
  • FIG. 2 is a view for explaining an embodiment of a smart device safety management system by user confirmation according to the present invention.
  • an embodiment of the smart device safety management system by user confirmation is a smart device 100, 110, a plurality of base stations 200, 210, 220, 230, 240, 250, an exchange center (300, 310), a visitor location register (VLR) (400, 410), a communication company server 500, a communication network 600, and is configured to include a double password setting server (700).
  • a smart device 100, 110 a plurality of base stations 200, 210, 220, 230, 240, 250, an exchange center (300, 310), a visitor location register (VLR) (400, 410), a communication company server 500, a communication network 600, and is configured to include a double password setting server (700).
  • VLR visitor location register
  • the smart devices 100 and 110 are mobile terminals that are equipped with a mobile operating system, such as a personal computer (PC), to use various applications and contents, and may include a smart pad as well as a smart device.
  • a mobile operating system such as a personal computer (PC)
  • PC personal computer
  • a plurality of base stations (200, 210, 220, 230, 240, 250) support the wireless communication of the smart device (100, 110) between the smart device (100, 110) and the switching center (300, 310).
  • Switching centers 300 and 310 process incoming and outgoing signals generated by each base station 200, 210, 220, 230, 240, 250.
  • Base station monitoring and control, connection with local exchanges of public telephone network (PSTN), location of mobile communication subscribers Detection, handover, and the like are performed.
  • PSTN public telephone network
  • the visitor location registers (VLRs) 400 and 410 are databases that temporarily store subscriber information of the smart device when the smart device moves from another area to the current area that is the jurisdiction registration area (RA).
  • RA jurisdiction registration area
  • the telecommunication company server 500 is responsible for operating, maintaining and preserving elements of mobile communication, and includes a home location register (HLR), which is a database that permanently stores subscriber information and location information of smart devices, and communication fees. perform billing for a home location register (HLR), which is a database that permanently stores subscriber information and location information of smart devices, and communication fees. perform billing for a home location register (HLR), which is a database that permanently stores subscriber information and location information of smart devices, and communication fees. perform billing for
  • the communication network 600 includes a wired and wireless Internet network and a public telephone network (PSTN).
  • PSTN public telephone network
  • Double password setting server 700 provides an application for setting a double password of the present invention, and when an emergency password and emergency contact information are transmitted from a smart device that has installed the application, stores it, and shuts down the power of the smart device with the emergency password
  • information such as that the smart device user is currently in a dangerous situation or has lost the smart device is automatically transmitted to the telecommunication company server 500 or emergency contact and the National police Agency server 800 . That is, the voice is set to be transmitted through communication with the emergency contact, and the emergency situation and the current location of the smart devices 100 and 110 are transmitted in the form of a message to the National police Agency server 800 at a preset period.
  • the current location of the smart devices 100 and 110 is a preset time (eg, 1 minute to 10 minutes) unit or when the location is changed, that is, the location of the smart devices 100 and 110 transmitted through the base station is registered. It can be set to be transmitted whenever the location change of the smart devices 100 and 110 is registered in the visitor location register (VLR) or the home location register (HLR). This is done between the telecommunication company server 500 and the National police Agency server 800, and the current situation is identified by voice call, and as the location is transmitted, the user (victim) has the advantage of being able to quickly respond to an emergency situation. .
  • VLR visitor location register
  • HLR home location register
  • the telecommunication company server 500 may replace the function, which is a case in which the smart device manufacturer provides the function for the double password setting and the telecommunication company (SKT, KT). , LGU+, etc.) provides the corresponding function, the telecommunication company server 500 provides a service for double password setting, and when the double password setting server 700 provides the double password program in the form of an application, double password The setting server 700 may provide a corresponding service.
  • the telecommunication company server 500 may provide it as a separate paid additional service function.
  • FIG. 3 is a flowchart for explaining another embodiment of a power off method according to the smart device safety management method by user confirmation according to the present invention.
  • FIG. 3 Another embodiment of the power-off method according to the smart device safety management method by user confirmation according to the present invention, as shown in FIG. 3, in the power-on state of the smart device (S100), executes the password setting menu (S110) .
  • a basic password is set (S120).
  • These basic password settings include patterns, passwords (numbers, letters, etc.), face, iris, fingerprint recognition, and voice.
  • pattern, password numbers, characters, etc.
  • face recognition face recognition
  • iris fingerprint, fingerprint, voice, etc.
  • This basic password setting is generally performed about two times, because if it is set only once, the user may not be able to accurately recognize the password set by himself/herself.
  • a setting menu for emergency password setting is added to apply the emergency password setting menu function (S150).
  • the screen is automatically terminated, and the set password is used to execute the function of the smart device by touch or operation.
  • a program for setting a double emergency password was added (secondary).
  • This user verification system basically checks the user to shut down the smart device and prevents the smart device from shutting down if the password is not known even if the device is stolen or lost. You can make a criminal give up trying to steal a smart device, and even if a user commits a crime while in possession, if the smart device is shut down with an emergency password other than the default password by setting a double password, the screen of the smart device can be closed; By terminating all functions other than the function of maintaining the state where electronic tracking is possible, such as terminating the speaker function for generating various ringing tones, it is possible to maintain a state where the user can know the moving location of the smart device possessed by the criminal without the criminal's knowledge. have.
  • an emergency password different from the basic password is set (S160) for pattern, password (numbers, letters, etc.), face, iris, fingerprint, voice, etc. (S160), and the emergency password is reconfirmed and saved do (S170).
  • the contents of the emergency password setting may be displayed on the screen of the smart device, and contents such as guiding the emergency password setting method may be displayed.
  • the control unit of the smart device transmits the emergency password and emergency contact information to the telecommunication company server 500 or double password setting server 700 to which the smart device (smart device) is subscribed, and the corresponding telecommunication company
  • the server 500 or the double password setting server 700 stores the corresponding information (S190).
  • the smart device controller requests a screen to input a password (S220).
  • the controller of the smart device outputs an encryption error to the screen (S250) and requests to re-enter the password (S220). And if it is continuously wrong, the power of the smart device is not turned off. In this case, at least it can be used to check the current location of the smart device in case of loss, theft or loss of the smart device, and if the power of the smart device is not turned off, or if the thief has it, it can be used to avoid the risk of carrying the smart device. In such a case, it helps to find the smart device again, prevents the exposure of the data on the user's smart device in case of loss, as well as remotely deletes data in case of loss or theft. Thus, the risk of loss of smart devices can be minimized.
  • the smart device control unit ends the screen to show a normal power off screen. Then, the emergency password input situation is transmitted to the communication company server 500 or the double password setting server 700 through the base station (S260).
  • the communication company server 500 transmits the emergency password input status to the emergency contact (S270).
  • the communication company server 500 transmits the updated location information to the requesting device (emergency contact information, the National police Agency server, etc.) (S280).
  • the requesting device emergency contact information, the National police Agency server, etc.
  • the screen, speaker, and various ringing sounds (including vibration) of the smart device are in an end state, so the smart device appears to be in the same state as when the power is turned off. It can be used more usefully.
  • the communication company server 500 may establish a call connection with the emergency contact input when setting the emergency password through the switching center and the base station.
  • the smart device In order to return to normal after inputting the emergency password, the smart device is turned on and then the basic password is input, then it returns to the normal state and informs the servers that the normal state has been restored.
  • the present invention prevents theft and loss of smart devices by enabling the termination only after confirming the user when the smart device is shut down. It is useful in providing a smart device safety management method through user confirmation so that users can be prepared for dangerous situations such as kidnapping or kidnapping users with emergency passwords.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Telephonic Communication Services (AREA)
  • Alarm Systems (AREA)

Abstract

La présente invention concerne un procédé de gestion de sécurité de dispositif intelligent par vérification d'utilisateur, dans lequel : lors de l'arrêt d'un dispositif intelligent, etc., un utilisateur doit être vérifié de diverses manières pour permettre l'arrêt de façon à empêcher le vol et la perte du dispositif intelligent, etc. ; et également lorsqu'un mot de passe, la voix et analogues sont utilisés en tant que procédé de vérification pendant l'arrêt, deux types de mots de passe, qui sont un mot de passe de base et un mot de passe d'urgence, sont configurés de sorte qu'il est possible, à l'aide du mot de passe d'urgence, de se préparer à une situation dangereuse, telle que l'enlèvement de l'utilisateur du dispositif intelligent comprenant un téléphone intelligent et analogues. La présente invention concerne un procédé de gestion de sécurité de dispositif intelligent par vérification d'utilisateur, le procédé comprenant les étapes consistant à : exécuter (S10) un menu de configuration de mot de passe de dispositif intelligent et configurer (S20) un mot de passe ; après la configuration du mot de passe et la confirmation du mot de passe configuré, stocker (S30) le mot de passe ; et lorsqu'une mise hors tension est demandée (S50) au niveau du dispositif intelligent, demander (S60) l'entrée du mot de passe, par une unité de commande du dispositif intelligent, l'unité de commande du dispositif intelligent déterminant (S70) le mot de passe entré lorsque le mot de passe est entré et mettant hors tension normalement (S90) le dispositif intelligent si le mot de passe entré est le mot de passe configuré, et l'unité de commande du dispositif intelligent (S80) émettant une erreur de mot de passe et maintenant un état de mise sous tension du dispositif intelligent si le mot de passe entré n'est pas le mot de passe configuré.
PCT/KR2021/006556 2021-05-03 2021-05-26 Procédé de gestion de sécurité de dispositif intelligent par vérification d'utilisateur WO2022234883A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020210057266A KR102487696B1 (ko) 2021-05-03 2021-05-03 사용자 확인에 의한 스마트 기기 안전 관리 방법
KR10-2021-0057266 2021-05-03

Publications (1)

Publication Number Publication Date
WO2022234883A1 true WO2022234883A1 (fr) 2022-11-10

Family

ID=83932135

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2021/006556 WO2022234883A1 (fr) 2021-05-03 2021-05-26 Procédé de gestion de sécurité de dispositif intelligent par vérification d'utilisateur

Country Status (2)

Country Link
KR (1) KR102487696B1 (fr)
WO (1) WO2022234883A1 (fr)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20120034276A (ko) * 2010-10-01 2012-04-12 김수복 이동통신 단말기 및 그 제어방법과, 그 이동통신 단말기와 통신하는 분실물 회수 서비스 제공 서버
KR20150092849A (ko) * 2014-02-06 2015-08-17 한범규 분실 방지 기능을 구비한 휴대용 단말기 및 휴대용 단말기의 분실방지방법
KR20160032157A (ko) * 2013-07-12 2016-03-23 트롤멘즈 가드 에이비 모바일 장치 보안
US20160267298A1 (en) * 2015-03-13 2016-09-15 Microsoft Technology Licensing, Llc Disablement of lost or stolen device
KR101870079B1 (ko) * 2017-04-17 2018-06-21 박형진 도난방지 및 위치추적을 위해 블랙박스모듈을 구비한 휴대폰

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20150046852A (ko) 2013-10-23 2015-05-04 삼성전자주식회사 전자 장치 및 전자 장치의 암호를 이용한 인증 방법
KR102295259B1 (ko) 2013-12-02 2021-08-27 양용철 숫자와 패턴을 조합한 스마트폰 보안모드 잠금해제의 제어방법
KR101866761B1 (ko) 2016-10-27 2018-06-18 주식회사 마크애니 비밀번호 변경 방법, 장치 및 시스템
KR102657388B1 (ko) 2019-01-14 2024-04-16 삼성전자 주식회사 암호화될 데이터의 정보량에 기반하여 암호화에 사용될 키를 선택하는 전자 장치 및 전자 장치의 동작 방법

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20120034276A (ko) * 2010-10-01 2012-04-12 김수복 이동통신 단말기 및 그 제어방법과, 그 이동통신 단말기와 통신하는 분실물 회수 서비스 제공 서버
KR20160032157A (ko) * 2013-07-12 2016-03-23 트롤멘즈 가드 에이비 모바일 장치 보안
KR20150092849A (ko) * 2014-02-06 2015-08-17 한범규 분실 방지 기능을 구비한 휴대용 단말기 및 휴대용 단말기의 분실방지방법
US20160267298A1 (en) * 2015-03-13 2016-09-15 Microsoft Technology Licensing, Llc Disablement of lost or stolen device
KR101870079B1 (ko) * 2017-04-17 2018-06-21 박형진 도난방지 및 위치추적을 위해 블랙박스모듈을 구비한 휴대폰

Also Published As

Publication number Publication date
KR102487696B1 (ko) 2023-01-11
KR20220150050A (ko) 2022-11-10

Similar Documents

Publication Publication Date Title
EP2330532A1 (fr) Protection des données personnelles dans un serveur
WO2013111992A1 (fr) Système et procédé pour prévenir l'abus d'appels d'urgence placés à l'aide d'un téléphone intelligent
JP2011504333A (ja) 緊急時状態を有する移動端末及びその状態に入るための方法
US20080155674A1 (en) Method for signaling voice call of mobile terminal
WO2012091350A2 (fr) Système et procédé pour un confinement sécurisé de données financières sensibles enregistrées dans un terminal de communication mobile
WO2012060479A1 (fr) Système pour fournir un service d'authentification et de gestion de données de position et procédé pour son fonctionnement
JP3854863B2 (ja) 情報通信端末の機能制御方法、端末制御装置及び情報通信端末
WO2014061897A1 (fr) Procédé pour mettre en œuvre un service de confirmation de connexion et d'autorisation au moyen d'un terminal d'utilisateur mobile
WO2022234883A1 (fr) Procédé de gestion de sécurité de dispositif intelligent par vérification d'utilisateur
CN109120710A (zh) 智慧校园通讯设备管理系统、方法及存储终端
JP2008048129A (ja) 移動端末を遠隔制御する方法、無線通信システム、移動端末及びプログラム
JP2014153741A (ja) 情報管理装置、携帯端末装置及びプログラム
JP3821295B2 (ja) 移動通信ネットワークシステム及び移動端末機の利用制限制御方法
KR20120007222A (ko) 이동통신 단말기를 이용한 출입관리 방법
JP2011077658A (ja) 通信端末、通信端末設定変更方法、通信端末設定変更プログラム、記憶媒体
JP2009027416A (ja) 無線通信システム及びそれに用いる携帯端末、携帯端末の制御方法並びにプログラム
CN107911527A (zh) 一种信息保护方法、终端设备及计算机可读存储介质
JP2001003615A (ja) 移動携帯端末を利用した開錠可能なインターホン装置
CN107318055A (zh) 一种移动终端的屏幕解锁方法及装置
JP2001325435A (ja) カード認証方法および認証システム
KR100649450B1 (ko) 통화내용 공유 서비스를 제공하는 통화내용 공유서버 및상기 서버의 동작방법
JP2002369249A (ja) 通信システム
KR100600359B1 (ko) 불법 단말기 검출 및 제어 시스템 및 방법
JP6237870B2 (ja) 情報処理装置、端末装置及びプログラム
CN110225473B (zh) 添加联系人的方法、装置及终端设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21939892

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21939892

Country of ref document: EP

Kind code of ref document: A1