CN104732150B - A kind of mobile terminal-opening method and device - Google Patents

A kind of mobile terminal-opening method and device Download PDF

Info

Publication number
CN104732150B
CN104732150B CN201510098585.XA CN201510098585A CN104732150B CN 104732150 B CN104732150 B CN 104732150B CN 201510098585 A CN201510098585 A CN 201510098585A CN 104732150 B CN104732150 B CN 104732150B
Authority
CN
China
Prior art keywords
mobile terminal
time threshold
preset time
user
setting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201510098585.XA
Other languages
Chinese (zh)
Other versions
CN104732150A (en
Inventor
曾元清
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201510098585.XA priority Critical patent/CN104732150B/en
Publication of CN104732150A publication Critical patent/CN104732150A/en
Application granted granted Critical
Publication of CN104732150B publication Critical patent/CN104732150B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Telephone Function (AREA)

Abstract

The embodiment of the invention discloses a kind of mobile terminal-opening method and device, method includes:After receiving power-on instruction, start-up operation system;The pre-set non-security condition of user is read, parameter corresponding with the non-security condition in operating system is obtained;If the parameter meets the non-security condition, start safety verification;If detecting safety verification mistake, the setting of the mobile terminal is restored to default setting, can prevent mobile terminal from taking bankcard consumption away by the person of finding or stealer and causes the loss of user, the information security of mobile terminal can be improved.

Description

A kind of mobile terminal-opening method and device
Technical field
The present invention relates to field of information security technology, and in particular to a kind of mobile terminal-opening method and device.
Background technology
With popularizing for mobile terminal, mobile terminal brings great convenience to people’s lives, and people can pass through Mobile terminal contacts relatives, friend, and payment software (such as Alipay and wechat wallet etc.) packet can be utilized to complete to transfer accounts or prop up Pay function.While people enjoy this convenient again, information security also becomes particularly important.Although some artificial mobile terminals are set Pattern screen-lock password is set, but general all fairly simple, and also considerable user is not no screen-lock password.It is moving After moving lost terminal or being stolen, this is quite dangerous.
Invention content
In view of this, the embodiment of the present invention provides a kind of mobile terminal-opening method and device, to improve mobile terminal Information security.
The embodiment of the present invention uses following technical scheme:
In a first aspect, an embodiment of the present invention provides a kind of mobile terminal-opening methods, including:
After receiving power-on instruction, start-up operation system;
The pre-set non-security condition of user is read, ginseng corresponding with the non-security condition in operating system is obtained Number;
If the parameter meets the non-security condition, start safety verification;
If detecting safety verification mistake, the setting of the mobile terminal is restored to default setting.
Second aspect, the embodiment of the present invention additionally provide a kind of mobile terminal-opening device, including:
Os starting unit, after receiving power-on instruction, start-up operation system;
Parameter acquiring unit, for reading the pre-set non-security condition of user, obtain in operating system with it is described non- The corresponding parameter of safety condition;
Safety verification unit starts safety verification if meeting the non-security condition for the parameter;
If the setting of the mobile terminal is restored to out by setting recovery unit for detecting safety verification mistake Factory is arranged.
The advantageous effects of technical solution that the embodiment of the present invention proposes are:
The embodiment of the present invention by after starting up's operating system, obtain in operating system with pre-set non-peace The corresponding parameter of full condition carries out safety verification according to the parameter, if when detecting safety verification mistake, it will be described mobile whole The setting at end is restored to default setting and causes user's to prevent mobile terminal from taking bankcard consumption away by the person of finding or stealer Loss, can improve the information security of mobile terminal.
Description of the drawings
To describe the technical solutions in the embodiments of the present invention more clearly, institute in being described below to the embodiment of the present invention Attached drawing to be used is needed to be briefly described, it should be apparent that, the accompanying drawings in the following description is only some implementations of the present invention Example without creative efforts, can also be implemented for those of ordinary skill in the art according to the present invention The content of example and these attached drawings obtain other attached drawings.
Fig. 1 is the mobile terminal-opening method flow diagram described in the specific embodiment of the invention one;
Fig. 2 is the mobile terminal-opening method flow diagram described in the specific embodiment of the invention two;
Fig. 3 is the mobile terminal-opening method flow diagram described in the specific embodiment of the invention three;
Fig. 4 is the structure diagram of the mobile terminal-opening device described in the specific embodiment of the invention four.
Specific implementation mode
For make present invention solves the technical problem that, the technical solution that uses and the technique effect that reaches it is clearer, below The technical solution of the embodiment of the present invention will be described in further detail in conjunction with attached drawing, it is clear that described embodiment is only It is a part of the embodiment of the present invention, instead of all the embodiments.Based on the embodiments of the present invention, those skilled in the art exist The every other embodiment obtained under the premise of creative work is not made, shall fall within the protection scope of the present invention.
Technical solution to further illustrate the present invention below with reference to the accompanying drawings and specific embodiments.
Embodiment one
Fig. 1 is the mobile terminal-opening method flow diagram described in the present embodiment, and the present embodiment is applicable in mobile terminal The case where safety verification is to improve information security is carried out after receiving power-on instruction, this method can be by being configured at mobile terminal Mobile terminal-opening device execute, as shown in Figure 1, the mobile terminal-opening method described in the present embodiment includes:
Step S101, after receiving power-on instruction, start-up operation system.
Such as mobile terminal user is booted up by starting key, or for some mobile terminals, off-mode Under plug in and boot up, mobile terminal receives power-on instruction, start-up operation system at this time.
Step S102, read the pre-set non-security condition of user, obtain operating system in the non-security condition Corresponding parameter.
After mobile phone is lost, general winner can shut down, pull out SIM card, and/or change SIM card at once, in order to prevent mobile whole End, which is lost or is stolen, causes information leakage, needs at least one for these three operations to be investigated, distinguishes as much as possible Active user is the owner or mobile terminal thief or the person of finding of the mobile terminal.
The present embodiment distinguishes the active user of mobile terminal by pre-setting non-security condition, the present embodiment In, the non-security condition refer to it is pre-set for determine or substantially determine mobile terminal active user be thief, The condition of user or the person of finding are emitted, or including a variety of.
At least one of such as may include following non-security condition:
Condition one, mobile terminal shutdown duration are more than the first preset time threshold values;
The duration that condition two, mobile terminal can't detect Subscriber Identity Module SIM is more than the second preset time threshold values;
Condition three, mobile terminal detect that SIM card is replaced.
For condition one, specific first preset time threshold values can be arranged according to the general use habit of user, can set It is set to default value, user also is available for and is voluntarily arranged, user interface is preferably provided and is arranged according to use habit for user oneself, no Which kind of mode pipe is, on the one hand, the first preset time threshold values can investigate the active user of mobile terminal as much as possible as possible It is thief, emits the case where user or person of finding;On the other hand, also to avoid mobile terminal user because normal shutdown and It needs continually to input password progress identity validation.
In general, after user mobile phone is stolen or loses, can be dialed at the first time with oneself other mobile phones or others' mobile phone The cell-phone number, it is intended to by jingle bell or incoming call music tip oneself the mobile phone position of sending a telegram here, or wish that the person of finding receives calls It gets in touch.
And for mobile phone stealer or find mobile phone and be reluctant for the people given back, mobile phone stealer is stolen to mobile phone or is picked up When the mobile phone that person finds loss is reluctant to give back, all especially fear that the cell-phone number generates incoming call sound to mobile phone owner with other number calls Bell or incoming call music and stick one's chin out, it will usually at the first time shut down, can't turn back at once, therefore, can be according to movement Whether terminal closedown duration is more than preset first preset time threshold values.For example it is 5 minutes that the first preset time threshold values, which is arranged, if The shutdown of settled mobile terminal more than 5 minutes, again booting will setting up password protection, it is i.e. usable that user inputs password.
For condition two, specific second preset time threshold values may be alternatively provided as default value or voluntarily be set for user It sets, a default value is preferably set, be preferably provided to be less than user's replacement SIM card required minimum time.For example it sets Set 5 minutes, setting when mobile terminal can't detect the duration of Subscriber Identity Module SIM is more than 5 minutes, will setting up password protect, User inputs password and can be used.
For condition three, also it is well understood that for mobile phone stealer or finding mobile phone and being reluctant for the people given back, hand When the mobile phone that machine stealer finds loss to mobile phone or pickup person steathily is reluctant to give back, it is likely that the SIM card of the mobile phone is changed, Therefore, if mobile terminal detects that SIM card is replaced, setting up password protection, user inputs password and can be used.
If step S103, the described parameter meets the non-security condition, start safety verification.
If for example, meeting at least one of the non-security condition described in step S102, setting up password is protected, and user is defeated Enter password to can be used.
If step S104, detecting safety verification mistake, the setting of the mobile terminal is restored to default setting.
If detecting safety verification mistake, very likely the currently used person of the mobile terminal is not the institute of the mobile terminal The person of having prevents mobile terminal from being taken away bankcard consumption by the person of finding or stealer to improve the information security of the mobile terminal And the loss of user is caused, the setting of the mobile terminal is restored to default setting.
It should be noted that above-mentioned setting refers to the other setting of operating system grade of mobile terminal, the movement of mainstream at present Terminal operating system mainly have Android (Android), iOS (apple), windows phone (Microsoft), Symbian (Saipan), BlackBerry OS (blackberry, blueberry), windows mobile (Microsoft) etc., it is described mobile whole for different operating system The operation that the setting at end is restored to default setting may be not quite similar, and can carry out corresponding set according to the operating system of mobile terminal It sets.
The present embodiment by after starting up's operating system, obtain in operating system with pre-set non-security item The corresponding parameter of part carries out safety verification according to the parameter, if when detecting safety verification mistake, by the mobile terminal It is arranged and is restored to default setting and causes the loss of user to prevent mobile terminal from taking bankcard consumption away by the person of finding or stealer, The information security of mobile terminal can be improved.
Embodiment two
Fig. 2 is the mobile terminal-opening method flow diagram described in the present embodiment, as shown in Fig. 2, the shifting described in the present embodiment Moving starting up of terminal method includes:
Step S201, after receiving power-on instruction, start-up operation system.
Step S202, the pre-set non-security condition of user is read.
The non-security condition is that user is pre-set for screen the currently used person of mobile terminal to be not the shifting The condition of dynamic Terminal owner, it may include it is a variety of, for example, the pre-set non-security condition of user include in following condition extremely It is one few:
Mobile terminal shutdown duration is more than the first preset time threshold values;
The duration that mobile terminal can't detect Subscriber Identity Module SIM is more than the second preset time threshold values;
Mobile terminal detects that SIM card is replaced.
Preferably, the first preset time threshold values is 300 seconds, the second preset time threshold values is 30 seconds.
The present embodiment is more than specifically first default by mobile terminal shutdown duration of the pre-set non-security condition of user Illustrate the technical solution of the present embodiment for time threshold.
Step S203, judge whether to detect shutdown, if so then execute step S204, otherwise repeat step S203.
If detecting shutdown, the shutdown duration that S204 obtains mobile terminal is thened follow the steps, otherwise continues to detect whether to close Machine.
Step S204, the shutdown duration of mobile terminal is obtained.
Step S205, whether judge mobile terminal shutdown duration more than the first preset time threshold values, if so then execute step S206, otherwise return to step S203.
Mobile terminal shutdown duration is more than the first preset time threshold values, then illustrates that there are the uses of the mobile terminal all may It is not the insecurity of the owner of the mobile terminal, needs to execute step S206 to start safety verification.
Step S206, start safety verification.
The mode of safety verification includes a variety of, such as the verification of fingerprint authentication, iris image, facial image are verified, password is tested One or more kinds of verification mode such as card combines.
Step S207, judge whether authentication error, it is no to then follow the steps S209 if so then execute step S208.
If authentication error, illustrate the use of the mobile terminal be not the possibility of the owner of the mobile terminal very Greatly, do not allow currently used person's use of the mobile terminal to exempt from password payment function, the setting of the mobile terminal is restored to Default setting.
Step S208, the setting of the mobile terminal is restored to default setting, terminated.
Step S209, it is enabled it is preset exempt from password payment function, terminate.
If being proved to be successful, illustrate the use of the mobile terminal be not the owner of the mobile terminal possibility compared with It is small, it is likely to which that the owner of the mobile terminal allows it to exempt from password using the mobile terminal because personal reason is voluntarily shut down Payment function.
The present embodiment is more than the first preset time by mobile terminal shutdown duration of the pre-set non-security condition of user Illustrate the technical solution for carrying out safety verification for threshold values, if detect safety verification mistake, by setting for the mobile terminal It sets and is restored to default setting and causes the loss of user to prevent mobile terminal from taking bankcard consumption away by the person of finding or stealer, energy Improve the information security of mobile terminal.
Embodiment three
Fig. 3 is the mobile terminal-opening method flow diagram described in the present embodiment, as shown in figure 3, the shifting described in the present embodiment Moving starting up of terminal method includes:
Step S301, user's operation is received.
Including all user's operations, such as receives user's booting, shutdown and pull out or replace the users such as Subscriber Identity Module Operation.
Step S302, judge whether to trigger safety condition, it is no to then follow the steps S305 if so then execute step S303.
Such as whether mobile terminal shutdown duration detect not more than the first preset time threshold values and/or mobile terminal Duration to Subscriber Identity Module SIM is more than whether the second preset time threshold values and/or mobile terminal detect that SIM card is replaced.
Wherein, the first preset time threshold values and the second preset time threshold values should all be set according to the general use habit of user The universal operating habit with mobile terminal stealer is set to be arranged, as far as possible to identify stealer with bigger probability Come, while also to take into account misrecognition and cause user to the excessively complicated situation of mobile terminal operation.
The first preset time threshold values and the second preset time threshold values may be configured as default value, also are available for user and voluntarily set It sets, user interface is preferably provided and is arranged according to use habit for user oneself, either which kind of mode, on the one hand, this first The active user that preset time threshold values can investigate mobile terminal as much as possible as possible is thief, emits user or the person of finding Situation;On the other hand, it also to avoid mobile terminal user and need continually to input password progress identity because of normal shutdown Confirm.
Such as the first preset time threshold values is 300 seconds, the second preset time threshold values is 30 seconds.
Step S303, start safety verification, receive password input by user.
Step S304, judge whether the password received is correct, it is no to then follow the steps S306 if so then execute step S305.
Step S305, normal operation.
If the parameter is unsatisfactory for the non-security condition and is provided with for payment application to exempt from password payment function, enable It is described to exempt from password payment function.
Step S306, judge whether to input by mistake twice, if so then execute step S307, otherwise return to step S303.
Step S307, judge whether to input by mistake three times, it is no to then follow the steps S309 if so then execute step S308.
Step S308, start factory reset, empty all user informations, terminate.
Step S309, safety prompt function, return to step S303 are carried out.
The technical solution of the present embodiment is by when receiving the user's operation mobile terminal, judging whether to trigger safe item Part receives password input by user if then starting safety verification, if the password errors number received reaches three times, starts Factory reset empties all user informations, is made with preventing mobile terminal from taking bankcard consumption away by the person of finding or stealer At the loss of user, the information security of mobile terminal can be improved.
Example IV
Fig. 4 is the structure diagram of the mobile terminal-opening device described in the present embodiment, as shown in figure 4, described in the present embodiment Mobile terminal-opening device include:
Os starting unit 410, after receiving power-on instruction, start-up operation system;
Parameter acquiring unit 420, for reading the pre-set non-security condition of user, obtain in operating system with it is described The corresponding parameter of non-security condition;
Safety verification unit 430 starts safety verification if meeting the non-security condition for the parameter;
If the setting of the mobile terminal is restored to by setting recovery unit 440 for detecting safety verification mistake Default setting.
Further, the pre-set non-security condition of user includes at least one of following condition:
Mobile terminal shutdown duration is more than the first preset time threshold values;
The duration that mobile terminal can't detect Subscriber Identity Module SIM is more than the second preset time threshold values;
Mobile terminal detects that SIM card is replaced.
Further, the first preset time threshold values is 300 seconds, and the second preset time threshold values is 30 seconds.
Further, the safety verification unit 430 is specifically used for:Setting up password is verified.
Further, the safety verification unit 430 is additionally operable to:If the parameter is unsatisfactory for the non-security condition and is Payment application, which is provided with, exempts from password payment function, then enables described to exempt from password payment function.
Mobile terminal-opening device provided in this embodiment can perform the embodiment of the present invention one, embodiment two and embodiment three The mobile terminal-opening method provided has the corresponding function module of execution method and advantageous effect.
Above example provide technical solution in all or part of content can be realized by software programming, software Program is stored in the storage medium that can be read, and storage medium is for example:Hard disk, CD in computer or floppy disk.
Note that above are only presently preferred embodiments of the present invention and institute's application technology principle.It will be appreciated by those skilled in the art that The present invention is not limited to specific embodiments described here, can carry out for a person skilled in the art it is various it is apparent variation, It readjusts and substitutes without departing from protection scope of the present invention.Therefore, although being carried out to the present invention by above example It is described in further detail, but the present invention is not limited only to above example, without departing from the inventive concept, also May include other more equivalent embodiments, and the scope of the present invention is determined by scope of the appended claims.

Claims (4)

1. a kind of mobile terminal-opening method, which is characterized in that including:
After receiving power-on instruction, start-up operation system;
The first preset time threshold and mobile terminal for reading the pre-set mobile terminal shutdown duration of user can't detect use The second preset time threshold of family identification card SIM is obtained in operating system and is preset with the first of mobile terminal shutdown duration Time threshold and mobile terminal can't detect the corresponding parameter of the second preset time threshold of Subscriber Identity Module SIM, wherein described First preset time threshold and second preset time threshold are arranged according to the use habit of user;
If it is more than corresponding first preset time threshold or second preset time threshold that the parameter, which meets, start Facial image is verified;
If detecting facial image authentication error, the setting of the mobile terminal is restored to default setting, and is forbidden described Mobile terminal execution exempts from password payment function.
2. mobile terminal-opening method according to claim 1, which is characterized in that the first preset time threshold values is 300 seconds, the second preset time threshold values was 30 seconds.
3. a kind of mobile terminal-opening device, which is characterized in that including:
Os starting unit, after receiving power-on instruction, start-up operation system;
Parameter acquiring unit, the first preset time threshold for reading the pre-set mobile terminal shutdown duration of user and shifting Dynamic terminal can't detect the second preset time threshold of Subscriber Identity Module SIM, obtains in operating system and is closed with the mobile terminal The second preset time threshold that the first preset time threshold and mobile terminal of machine duration can't detect Subscriber Identity Module SIM corresponds to Parameter, wherein first preset time threshold and second preset time threshold are arranged according to the use habit of user;
Safety verification unit, if meeting more than corresponding first preset time threshold or described second in advance for the parameter If time threshold, then start facial image verification, and the mobile terminal execution is forbidden to exempt from password payment function;
If the setting of the mobile terminal is restored to out by setting recovery unit for detecting facial image authentication error Factory is arranged.
4. mobile terminal-opening device according to claim 3, which is characterized in that the first preset time threshold values is 300 seconds, the second preset time threshold values was 30 seconds.
CN201510098585.XA 2015-03-05 2015-03-05 A kind of mobile terminal-opening method and device Expired - Fee Related CN104732150B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510098585.XA CN104732150B (en) 2015-03-05 2015-03-05 A kind of mobile terminal-opening method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510098585.XA CN104732150B (en) 2015-03-05 2015-03-05 A kind of mobile terminal-opening method and device

Publications (2)

Publication Number Publication Date
CN104732150A CN104732150A (en) 2015-06-24
CN104732150B true CN104732150B (en) 2018-09-04

Family

ID=53456031

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510098585.XA Expired - Fee Related CN104732150B (en) 2015-03-05 2015-03-05 A kind of mobile terminal-opening method and device

Country Status (1)

Country Link
CN (1) CN104732150B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105335632B (en) * 2015-10-09 2018-05-04 广东欧珀移动通信有限公司 The guard method of payment information and device
SG10201700003SA (en) 2017-01-03 2018-08-30 Intel Corp Hardware assisted fault injection detection
CN107358442A (en) * 2017-07-13 2017-11-17 奇酷互联网络科技(深圳)有限公司 Payment verification method, apparatus, server and storage medium
CN110457079A (en) * 2019-08-12 2019-11-15 深圳联想懂的通信有限公司 A kind of Off-line control method and electronic equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101600208A (en) * 2008-06-02 2009-12-09 深圳富泰宏精密工业有限公司 Mobile phone storage data auto-destruct system and method
CN101877848A (en) * 2010-05-11 2010-11-03 中兴通讯股份有限公司 Mobile terminal, mobile terminal data protection method and mobile terminal monitoring system
CN102694920A (en) * 2012-05-28 2012-09-26 广东欧珀移动通信有限公司 Mobile phone antitheft method
CN103595851A (en) * 2012-08-16 2014-02-19 联芯科技有限公司 Personal-information leakage-proof method for mobile terminal and mobile terminal
CN104143059A (en) * 2014-07-31 2014-11-12 可牛网络技术(北京)有限公司 Method and system for improving safety of mobile terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101600208A (en) * 2008-06-02 2009-12-09 深圳富泰宏精密工业有限公司 Mobile phone storage data auto-destruct system and method
CN101877848A (en) * 2010-05-11 2010-11-03 中兴通讯股份有限公司 Mobile terminal, mobile terminal data protection method and mobile terminal monitoring system
CN102694920A (en) * 2012-05-28 2012-09-26 广东欧珀移动通信有限公司 Mobile phone antitheft method
CN103595851A (en) * 2012-08-16 2014-02-19 联芯科技有限公司 Personal-information leakage-proof method for mobile terminal and mobile terminal
CN104143059A (en) * 2014-07-31 2014-11-12 可牛网络技术(北京)有限公司 Method and system for improving safety of mobile terminal

Also Published As

Publication number Publication date
CN104732150A (en) 2015-06-24

Similar Documents

Publication Publication Date Title
KR101552587B1 (en) Location-based access control for portable electronic device
TWI676910B (en) Method, device and system for displaying human-machine interface
WO2017032008A1 (en) Method for starting application, and mobile terminal
TWI553568B (en) Mobile device and authentication method for mobile payment system
TWI696132B (en) Mobile payment method and terminal
CN104732150B (en) A kind of mobile terminal-opening method and device
KR20150012989A (en) Method and apparatus for application protection
US20150288685A1 (en) Method, system and terminal for encrypting/decrypting application program on communication terminal
US9378344B2 (en) Method and apparatus for protecting information based on data card
CN105760737A (en) Control method for applications and terminal
CN105929974B (en) A kind of Password Input management method and mobile terminal
WO2017036345A1 (en) Information input method and device
CN110598384B (en) Information protection method, information protection device and mobile terminal
CN108960839B (en) Payment method and device
CN103595851A (en) Personal-information leakage-proof method for mobile terminal and mobile terminal
EP2895982A1 (en) Hardware-enforced access protection
CN101577907A (en) Method and device for managing mobile terminal
CN111292091A (en) Verification method, device and equipment
CN101483871A (en) Touch screen terminal, authentication method and system thereof
US20050289353A1 (en) Non-intrusive trusted user interface
CN105005893A (en) Payment password input processing method based on mobile terminal and system thereof
CN102546169A (en) Method and system for controlling the performance of a function protected by user authentication, in particular for accessing a resource
CN113807856A (en) Resource transfer method, device and equipment
WO2019090702A1 (en) Terminal security protection method and device
WO2016180234A1 (en) Method and apparatus for building secure environment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Patentee after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Patentee before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

CP01 Change in the name or title of a patent holder
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20180904

CF01 Termination of patent right due to non-payment of annual fee