CN104158947A - Mobile phone privacy protecting system - Google Patents

Mobile phone privacy protecting system Download PDF

Info

Publication number
CN104158947A
CN104158947A CN201410370833.7A CN201410370833A CN104158947A CN 104158947 A CN104158947 A CN 104158947A CN 201410370833 A CN201410370833 A CN 201410370833A CN 104158947 A CN104158947 A CN 104158947A
Authority
CN
China
Prior art keywords
privacy
mobile phone
account
mode
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410370833.7A
Other languages
Chinese (zh)
Inventor
张剑文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201410370833.7A priority Critical patent/CN104158947A/en
Publication of CN104158947A publication Critical patent/CN104158947A/en
Pending legal-status Critical Current

Links

Landscapes

  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a mobile phone privacy protecting system supporting multiple privacy accounts, and shielding received signals related to privacy data under a normal mode. In the system, a privacy module with a privacy mode is arranged between a system unlocking module and a system information displaying module. According to the invention, a plurality of privacy accounts can be built in a mobile phone adopting the mobile phone privacy protection system; as the privacy accounts are different in privacy passwords, the privacy information of the mobile phone owner is distributed into different privacy accounts respectively, and as a result, the security of the privacy information is improved greatly. According to the mobile phone privacy protection system, only if under a privacy mode, a system interface can display the icons related to individual privacy information, and the structure of the system can realize the dual protection of privacy passwords and privacy account entry disguise; in the display interface under the normal mode, the mobile phone refuses to respond, namely, the mobile phone refuses to display, ring or vibrate when phone calls and messages related to the privacy data in the privacy accounts are received, so that the security of individual privacy is improved effectively.

Description

Mobile phone privacy protection system
Technical field
The present invention relates to a kind of mobile phone operation application system, particularly a kind of intimacy protection system that is applicable to smart mobile phone or Android mobile phone.
Background technology
Mobile phone is as the communication tool of carrying, become just gradually " close friend " next to the skin and a kind of article of very privatization that people are indispensable, the all or part of contact person's of relating to who stores in mobile phone the content (hereinafter to be referred as private data or privacy information) such as data, message registration, note, caller identification, the APP of Web bank, picture, video and other social APP, chat APP, does not want owing to belonging to individual privacy to share with other people.
When mobile phone is brought at will and leafed through by people at one's side because of inevitable reason, or while being not intended to be seen wherein private data by other people, to affect very much mobile phone owner's mood, when serious, individual privacy will likely be converted into oneself unsafe hidden danger or affect happy family life.Therefore take suitable safeguard measure for the private data of personal mobile phone communication terminal; avoid causing the leakage because of these data to bring unnecessary trouble particularly important to data owner; at present, how to protect communication privacy to become the focus of the interior research of row.
In prior art; the mobile phone products with functions such as privacy space, secret protection or smart locks is a lot; content is substantially similar; substantially be all to enter relevant application program in the mode of cryptographic acess control, in the time of application, concentrate monitoring to intercept the information that contact person relates to the content such as message registration, note of hiding has been set.Such structure can not definitely be protected owner's privacy, and it exists following some deficiency:
1) common, privacy function entrance is to be presented in general mode interface of main menu corresponding to system general module with the pattern of an application program, which is very clear for the mobile phone person that leaies through, for have a mind to other people, be just very easy to find the privacy information of storing in mobile phone;
2) common, the privacy account in mobile phone only has one, and the password corresponding with it also only has one, once password is revealed, all privacy informations of storing in this privacy account are all easily known by other people; In addition, some people will use mobile phone or check mobile phone, and can not refuse to allow him see, so just with not having password the same.
3) for mobile phone, in the time receiving the incoming call that is associated with privacy information wherein or note, this mobile phone can respond corresponding communication information at once to show screen mode, have other people if now this mobile phone is other, the communication information corresponding with this response is very easily by known to other people or cause unnecessary misunderstanding.
Summary of the invention
The Mobile phone privacy protection system that the technical problem to be solved in the present invention is to provide a kind of many privacies account and under general mode, the reception signal shielding being associated with private data is fallen.
In order to solve the problems of the technologies described above, the technical solution used in the present invention is:
Mobile phone privacy protection system of the present invention, comprise operating system, user interface and application program, between For Solutions of Systems lock module and system information display module, be provided with the privacy module of privacy mode, the unlocking pin of opening general module in For Solutions of Systems lock module input enters corresponding general mode and under the privacy mode of the corresponding privacy module in " settings " interface, sets up by the privacy password of certainly establishing and the privacy account of the unique binding of this privacy password, or the privacy password that enters built privacy account in the input of For Solutions of Systems lock module directly enters the privacy account corresponding with this privacy password, receive the reception signal being associated with the private data being stored in all privacy accounts under described general mode time, this mobile phone is not in responding and non-display state, described privacy mode switches to described general mode after retreating to For Solutions of Systems lock module and inputting the unlocking pin of opening general mode, described privacy mode comprises several privacy accounts.
The account of described privacy account is the privacy password corresponding with it used while creating this privacy account.
Under described privacy mode, single only can create a privacy account
Described privacy password is stored in the SQLite database being embedded in privacy module.
Described private data is directly inputted setting or the non-private data of having set up selected in described general module is linked as to private data after entering privacy account.
At mobile phone, during in screen lock state, the reception signal being associated with the private data in described privacy account can be set to anonymous form and show.
Described private data is that user forbids the Related Contact's that other people know name, title, message registration, note and relates to the APP application message of my consulting, shopping, social, amusement or search content.
Described reception signal is phone, note, QQ or micro-letter.
The present invention mainly solves the data protection measure of individual privacy information, avoids causing the leakage of sensitive data to bring unnecessary trouble and puzzlement to data owner.It is realized in For Solutions of Systems lock status, and intelligent mode switches, the login management of many accounts.Adopt the mobile phone of system of the present invention can set up several privacy accounts, and each privacy account privacy password used difference, in its privacy account that can mobile phone owner's privacy information is placed in different, so, the fail safe that has improved greatly described privacy information.The present invention enters general mode corresponding to general module or privacy mode corresponding to privacy module by input unlocking pin under interface corresponding to For Solutions of Systems lock module, when the unlocking pin of input is while opening the password of general mode, system enters general mode, in the time that the unlocking pin of input is the privacy password of having set up, system directly enters the privacy account with this privacy cryptographic binding.The establishment of privacy account of the present invention is " privacy mode " interface in " setting " program under general mode, creates privacy account by the privacy password of certainly establishing.
The present invention is under privacy mode, system interface just can show the icon relevant to individual privacy information of setting, this structure can realize the duplicate protection of the camouflage (, under general mode, can't see the icon that relates to privacy information in system interface) of privacy password (input privacy password and just can enter privacy account under interface corresponding to For Solutions of Systems lock module) and privacy account entrance; In general mode display interface, when the incoming call being associated with the private data in privacy account, letter are when communication, mobile phone do not respond (do not show, not jingle bell, do not vibrate).In addition, can also realize the anonymous Presentation Function of privacy contact person, the fail safe that improves individual privacy.
Brief description of the drawings
Fig. 1 is system module block diagram of the present invention.
Fig. 2 is general mode and privacy mode switching flow figure.
Fig. 3 creates privacy account flow chart.
Embodiment
Innovation of the present invention is mainly in Android mobile phone or other smart mobile phone communication terminal system; to the one protection of individual privacy data; utilize the secret protection technology such as access control, data transformation, cipher protocol, anonymization; the administrative mechanism that uses multi-mode and many privacies account, adequately protects and is stored in the private data in privacy account.
What secret protection was mainly considered is how to guarantee that in application process, privacy is not revealed; the interactive operation of coupling system of the present invention own realizes the perfection camouflage of switching, the login management of many accounts and the privacy information of intelligent mode (privacy mode and general mode) etc., realizes the multilayer protection of individual privacy information.
As shown in Figure 1, 2, 3; Mobile phone privacy protection system of the present invention is to adding one between system information display module, module to be specifically set at For Solutions of Systems lock module---privacy module; for controlling the demonstration of private data content and the management of this data content, it can switch by intelligence, the login of many accounts realizes maintaining secrecy to individual privacy information with the perfection camouflage of privacy information.
Concrete function is implemented to be mainly made up of following functional module, is respectively and creates privacy account, logins privacy mode, privacy information is set, pattern is switched, exit privacy account and delete privacy account.
Concrete methods of realizing is as follows:
1) create privacy account
The establishment of privacy account is under interface corresponding to system password solution lock module, enter " setting " interface of this pattern, open privacy mode (pattern that privacy module is corresponding), first system judges whether to arrange unlocking pin, if do not established, system automatically starts general mode (pattern that system general module the is corresponding) unlocking pin of acquiescence and reminds interface (the general mode unlocking pin of system default can directly be revised herein), after confirming, what system interface entered privacy password arranges interface (if established general mode unlocking pin, input the interface that arranges that this cryptographic system interface directly enters into privacy password).Afterwards, input twice from the privacy password of establishing and after confirmation, the privacy account of foundation and the unique binding of this privacy password, this privacy password is the account of this privacy account and is saved in SQLite database, now, completes the establishment of this privacy account.
In the time that needs enter in the privacy account of having set up, entering after the inputting interface of unlocking pin, directly input corresponding privacy password, can enter this privacy account.
The private data of storing in each privacy account is the private data that owner assert, such as the name about contact person, title, message registration, note, picture, video and relate to the APP application messages such as my consulting, shopping, social, amusement or search content.
A user can create multiple different privacy accounts according to the demand of oneself, but while establishment, only can create a privacy account at every turn, if just must switching to general mode by privacy mode, second privacy account of establishment re-establish, during at every turn from interface be set enter privacy mode of general mode, if the privacy password of input exists in SQLite database, enter and the privacy account of this privacy cryptographic binding, otherwise for creating new privacy account.
2) login privacy account
Login mode is divided into two kinds of general mode, privacy modes, and the unlatching password of general mode is the ordinary password that owner establishes certainly, and the password that enters privacy account is the privacy password that owner arranges.
Under interface corresponding to screen lock state system password solution lock module, input unlocking pin, judges that by system this password is to open the password of general mode or the password of privacy account, is the password of opening general mode when what input, enters into general mode.
When input is the password of privacy account, judge by the SQLite database Query in privacy module whether this password exists, if the password of input exists, directly enter in the privacy account corresponding with this privacy password, now, system is loaded into all data under this privacy account in system, under privacy mode, system can show the private data in privacy account, also can show all non-private data that under general mode, system is deposited; If the password of input does not exist, interface returns the input cryptographic interface under screen lock state.
3) private data is set
Enter after privacy account, can directly arrange described private data.Both can incoming call, the letter of private data will be related to, under general mode, be set to not respond (not jingle bell, do not show, do not vibrate), also can be by it under general mode, be set to anonymous show (anonymous display reminding icon is made by oneself).
The address list of storing in calling system general module under privacy mode, selection need to be set to after the contact person of privacy, return to contact person corresponding No. ID and the preservation database associated with this privacy account, in like manner the application ID choosing is also kept to linked database, complete the setting of associated privacy information to this, when being switched to general mode, system from database load when data can with privacy module database data compare, if data pairing does not show that this item number is according to the relevant information content.
4) pattern is switched
Between all privacy mode, general mode, can mutually switch, the action of switching is under mobile phone screen lock state, is distinguished according to the password of user's input.
If the unlocking pin of input is the password of opening general mode, enter general mode, and all non-private datas are loaded in system, under this mode, incoming call or the note relevant to all private datas do not respond;
If the unlocking pin of input is the privacy password of a certain privacy account under privacy mode, enter in privacy account corresponding to this privacy password, and the private data in this privacy account is loaded in system, under this mode, the information (as information such as incoming call, note, log, picture, video and APP application) being only associated with the private data under the account and be associated with the non-private data under all general modes as described in information will normally show, and the described information being associated with the private data under other privacy account is fallen conductively-closed.
Also the described information being associated with private data under can all privacy accounts is set to anonymously under locking screen interface show or do not show.
5) exit privacy mode
Enter certain privacy account, select to close privacy mode switch, system can enter general mode state, and the incoming call or the note that are associated with all private datas under this privacy account are fallen conductively-closed.
6) delete privacy account
Under privacy mode, delete certain privacy account, system enters general mode, from database, delete all data record under this privacy account simultaneously, comprise the contact person ID under the account, application ID etc., the privacy associated person information under deleted account will be no longer in hidden state, is transferred to non-private data and is still kept in mobile phone by original private data.

Claims (8)

1. a Mobile phone privacy protection system, comprise operating system, user interface and application program, it is characterized in that: the privacy module that is provided with privacy mode between For Solutions of Systems lock module and system information display module, the unlocking pin of opening general module in For Solutions of Systems lock module input enters corresponding general mode and under the privacy mode of the corresponding privacy module in " settings " interface, sets up by the privacy password of certainly establishing and the privacy account of the unique binding of this privacy password, or the privacy password that enters built privacy account in the input of For Solutions of Systems lock module directly enters the privacy account corresponding with this privacy password, receive the reception signal being associated with the private data being stored in all privacy accounts under described general mode time, this mobile phone is not in responding and non-display state, described privacy mode switches to described general mode after retreating to For Solutions of Systems lock module and inputting the unlocking pin of opening general mode, described privacy mode comprises several privacy accounts.
2. Mobile phone privacy protection system according to claim 1, is characterized in that: the account of described privacy account is the privacy password corresponding with it used while creating this privacy account.
3. Mobile phone privacy protection system according to claim 2, is characterized in that: under described privacy mode, single only can create a privacy account.
4. Mobile phone privacy protection system according to claim 3, is characterized in that: described privacy password is stored in the SQLite database being embedded in privacy module.
5. Mobile phone privacy protection system according to claim 4, is characterized in that: described private data is directly inputted setting or the non-private data of having set up selected in described general module is linked as to private data after entering privacy account.
6. Mobile phone privacy protection system according to claim 1, is characterized in that: at mobile phone, during in screen lock state, the reception signal being associated with the private data in described privacy account can be set to anonymous form and show.
7. according to the Mobile phone privacy protection system described in any one in claim 1-6, it is characterized in that: described private data is that user forbids the Related Contact's that other people know name, title, message registration, note and relates to the APP application message of my consulting, shopping, social, amusement or search content.
8. according to the Mobile phone privacy protection system described in any one in claim 1-6, it is characterized in that: described reception signal is phone, note, QQ or micro-letter.
CN201410370833.7A 2014-07-30 2014-07-30 Mobile phone privacy protecting system Pending CN104158947A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410370833.7A CN104158947A (en) 2014-07-30 2014-07-30 Mobile phone privacy protecting system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410370833.7A CN104158947A (en) 2014-07-30 2014-07-30 Mobile phone privacy protecting system

Publications (1)

Publication Number Publication Date
CN104158947A true CN104158947A (en) 2014-11-19

Family

ID=51884350

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410370833.7A Pending CN104158947A (en) 2014-07-30 2014-07-30 Mobile phone privacy protecting system

Country Status (1)

Country Link
CN (1) CN104158947A (en)

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104715173A (en) * 2015-03-18 2015-06-17 中国科学院微电子研究所 Desktop software filtering system
CN104794380A (en) * 2015-03-12 2015-07-22 天翼电信终端有限公司 Method and system for protecting privacy on intelligent terminal
CN105025165A (en) * 2015-07-06 2015-11-04 北京乐动卓越科技有限公司 Interface unlocking method and system corresponding to multiple passwords
CN105678180A (en) * 2015-11-30 2016-06-15 上海闻泰电子科技有限公司 Privacy protection system
CN105868648A (en) * 2016-03-28 2016-08-17 珠海格力电器股份有限公司 Mobile terminal and data processing method and device for visitor mode of mobile terminal
CN106022148A (en) * 2016-05-26 2016-10-12 北京金山安全软件有限公司 File encryption method and device
CN106233294A (en) * 2015-03-31 2016-12-14 华为技术有限公司 Method for protecting mobile terminal privacy, protection device and mobile terminal
CN106446648A (en) * 2016-08-30 2017-02-22 北京小米移动软件有限公司 Terminal control method and apparatus
WO2017114391A1 (en) * 2015-12-31 2017-07-06 北京金山安全软件有限公司 Method, apparatus, and electronic device based on use of electronic device by multiple accounts
CN107133507A (en) * 2017-04-20 2017-09-05 北京安云世纪科技有限公司 A kind of privacy services system access method, device and mobile terminal
CN107273107A (en) * 2016-04-08 2017-10-20 阿里巴巴集团控股有限公司 The unlocking method and device of terminal
WO2018018881A1 (en) * 2016-07-28 2018-02-01 中兴通讯股份有限公司 Method for switching between a plurality of user accounts, and mobile terminal
CN107872560A (en) * 2016-09-26 2018-04-03 中兴通讯股份有限公司 The management method and device of terminal authorization
WO2018145639A1 (en) * 2017-02-10 2018-08-16 Youku Internet Technology (Beijing) Co., Ltd. Method and apparatus for controlling interface display
CN108777657A (en) * 2018-06-05 2018-11-09 广州推己科技有限公司 The implementation method that user identity state switches in social platform
CN110851849A (en) * 2019-11-12 2020-02-28 西安中科星图空间数据技术有限公司 Encryption method and device for free map image data
CN112818397A (en) * 2021-02-03 2021-05-18 北京读我网络技术有限公司 User privacy data protection method and device based on dynamic space management
CN115022456A (en) * 2022-05-29 2022-09-06 长沙锐思特光电科技有限公司 Method for rapidly switching users with different permissions by intelligent terminal

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101610309A (en) * 2009-06-26 2009-12-23 宇龙计算机通信科技(深圳)有限公司 A kind of portable terminal mode switch control method, system and portable terminal
CN102375651A (en) * 2010-08-13 2012-03-14 Tcl集团股份有限公司 Method for unlocking portable electronic equipment
CN102457619A (en) * 2011-12-30 2012-05-16 广东欧珀移动通信有限公司 Method for setting permission password for mobile phone
CN103002124A (en) * 2012-11-01 2013-03-27 北京小米科技有限责任公司 Method, device and equipment for processing communication data
CN103269402A (en) * 2013-05-21 2013-08-28 上海斐讯数据通信技术有限公司 System and method for protecting mobile phone privacy
CN103366105A (en) * 2012-03-29 2013-10-23 宇龙计算机通信科技(深圳)有限公司 Method and communication terminal for implementing private space
CN104077512A (en) * 2013-03-25 2014-10-01 腾讯科技(深圳)有限公司 Personnel information safety management method and management device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101610309A (en) * 2009-06-26 2009-12-23 宇龙计算机通信科技(深圳)有限公司 A kind of portable terminal mode switch control method, system and portable terminal
CN102375651A (en) * 2010-08-13 2012-03-14 Tcl集团股份有限公司 Method for unlocking portable electronic equipment
CN102457619A (en) * 2011-12-30 2012-05-16 广东欧珀移动通信有限公司 Method for setting permission password for mobile phone
CN103366105A (en) * 2012-03-29 2013-10-23 宇龙计算机通信科技(深圳)有限公司 Method and communication terminal for implementing private space
CN103002124A (en) * 2012-11-01 2013-03-27 北京小米科技有限责任公司 Method, device and equipment for processing communication data
CN104077512A (en) * 2013-03-25 2014-10-01 腾讯科技(深圳)有限公司 Personnel information safety management method and management device
CN103269402A (en) * 2013-05-21 2013-08-28 上海斐讯数据通信技术有限公司 System and method for protecting mobile phone privacy

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104794380A (en) * 2015-03-12 2015-07-22 天翼电信终端有限公司 Method and system for protecting privacy on intelligent terminal
CN104715173A (en) * 2015-03-18 2015-06-17 中国科学院微电子研究所 Desktop software filtering system
CN104715173B (en) * 2015-03-18 2018-02-16 中国科学院微电子研究所 Desktop software filtration system
CN106233294A (en) * 2015-03-31 2016-12-14 华为技术有限公司 Method for protecting mobile terminal privacy, protection device and mobile terminal
CN106233294B (en) * 2015-03-31 2021-01-12 华为技术有限公司 Mobile terminal privacy protection method and device and mobile terminal
CN112597469A (en) * 2015-03-31 2021-04-02 华为技术有限公司 Mobile terminal privacy protection method and device and mobile terminal
US11394555B2 (en) 2015-03-31 2022-07-19 Huawei Technologies Co., Ltd. Mobile terminal privacy protection method and protection apparatus, and mobile terminal
US11882221B2 (en) 2015-03-31 2024-01-23 Huawei Technologies Co., Ltd. Mobile terminal privacy protection method and protection apparatus, and mobile terminal
CN105025165A (en) * 2015-07-06 2015-11-04 北京乐动卓越科技有限公司 Interface unlocking method and system corresponding to multiple passwords
CN105678180A (en) * 2015-11-30 2016-06-15 上海闻泰电子科技有限公司 Privacy protection system
WO2017114391A1 (en) * 2015-12-31 2017-07-06 北京金山安全软件有限公司 Method, apparatus, and electronic device based on use of electronic device by multiple accounts
CN105868648A (en) * 2016-03-28 2016-08-17 珠海格力电器股份有限公司 Mobile terminal and data processing method and device for visitor mode of mobile terminal
CN105868648B (en) * 2016-03-28 2019-06-04 珠海格力电器股份有限公司 Mobile terminal and data processing method and device for mobile terminal guest mode
CN107273107A (en) * 2016-04-08 2017-10-20 阿里巴巴集团控股有限公司 The unlocking method and device of terminal
CN107273107B (en) * 2016-04-08 2021-01-05 阿里巴巴集团控股有限公司 Terminal unlocking method and device
US10635803B2 (en) 2016-04-08 2020-04-28 Alibaba Group Holding Limited Method and device for unlocking terminal
CN106022148A (en) * 2016-05-26 2016-10-12 北京金山安全软件有限公司 File encryption method and device
WO2018018881A1 (en) * 2016-07-28 2018-02-01 中兴通讯股份有限公司 Method for switching between a plurality of user accounts, and mobile terminal
CN106446648A (en) * 2016-08-30 2017-02-22 北京小米移动软件有限公司 Terminal control method and apparatus
CN107872560A (en) * 2016-09-26 2018-04-03 中兴通讯股份有限公司 The management method and device of terminal authorization
WO2018145639A1 (en) * 2017-02-10 2018-08-16 Youku Internet Technology (Beijing) Co., Ltd. Method and apparatus for controlling interface display
US10425807B2 (en) 2017-02-10 2019-09-24 Youku Internet Technology (Beijing) Co., Ltd. Method and apparatus for controlling interface display
CN107133507A (en) * 2017-04-20 2017-09-05 北京安云世纪科技有限公司 A kind of privacy services system access method, device and mobile terminal
CN108777657A (en) * 2018-06-05 2018-11-09 广州推己科技有限公司 The implementation method that user identity state switches in social platform
CN110851849A (en) * 2019-11-12 2020-02-28 西安中科星图空间数据技术有限公司 Encryption method and device for free map image data
CN112818397A (en) * 2021-02-03 2021-05-18 北京读我网络技术有限公司 User privacy data protection method and device based on dynamic space management
CN115022456A (en) * 2022-05-29 2022-09-06 长沙锐思特光电科技有限公司 Method for rapidly switching users with different permissions by intelligent terminal

Similar Documents

Publication Publication Date Title
CN104158947A (en) Mobile phone privacy protecting system
CN104008313B (en) The guard method of privacy information and device
CN102687492B (en) When the device is locked for the method and apparatus of user interactions
US20190109835A1 (en) User authentication using unique hidden identifiers
US8855723B2 (en) Temporal incoming communication notification management
CN104796529B (en) The based reminding method and system of untreated event based on dual system
CN105830477A (en) Operating system integrated domain management
CN1968471B (en) Mobile communication terminal having an enhanced data management function
CN102917348A (en) Intelligent multi-user mobile phone and logging method thereof
CN104885403A (en) Method for producing dynamic data structures for authentication and/or password identification
CN104025608B (en) Content safety for mobile communication terminal
US11593464B2 (en) System and method for providing user accounts through which users are able to operate computing devices
CN104038613B (en) The method and apparatus of information security management
US20120180136A1 (en) Content management method and apparatus of mobile terminal
CN107026935B (en) Mobile device and permission control method and device of mobile device
US20190347441A1 (en) Patient privacy de-identification in firewall switches forming VLAN segregation
CN103778379B (en) Application in management equipment performs and data access
JP2018514820A (en) ONLINE PAYMENT METHOD, DEVICE, PROGRAM, AND RECORDING MEDIUM
CN104854599B (en) The processing method of mobile terminal, wearable device and communication information
CN104574043A (en) Schedule reminding method and device
KR101324385B1 (en) Apparatus and method for identity management of web based service
US9473936B2 (en) Method and device for protecting privacy information
WO2017020598A1 (en) Contact information management method, apparatus and terminal
CN113329130B (en) Pseudo virtual telephone number using method, device and server based on Internet
CN106357413A (en) Method for encrypting numbers with fingerprint and mobile terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20141119