CN104853013A - Mobile terminal and antitheft method and antitheft device thereof - Google Patents

Mobile terminal and antitheft method and antitheft device thereof Download PDF

Info

Publication number
CN104853013A
CN104853013A CN201510190976.4A CN201510190976A CN104853013A CN 104853013 A CN104853013 A CN 104853013A CN 201510190976 A CN201510190976 A CN 201510190976A CN 104853013 A CN104853013 A CN 104853013A
Authority
CN
China
Prior art keywords
sim card
mobile terminal
information
theft
account
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510190976.4A
Other languages
Chinese (zh)
Other versions
CN104853013B (en
Inventor
刘月松
孙景军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nubia Technology Co Ltd
Original Assignee
Nubia Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nubia Technology Co Ltd filed Critical Nubia Technology Co Ltd
Priority to CN201510190976.4A priority Critical patent/CN104853013B/en
Publication of CN104853013A publication Critical patent/CN104853013A/en
Application granted granted Critical
Publication of CN104853013B publication Critical patent/CN104853013B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention discloses a mobile terminal and an antitheft method and an antitheft device thereof. The device comprises a locking assembly used for locking a SIM card, and a drive module used for driving the locking assembly to execute corresponding operations according to operating instructions, wherein the operating instructions indicate operations executed to locking states of the SIM card, the locking assembly and the drive module are in drive connection, and the locking assembly is arranged inside a SIM card slot inside the mobile terminal. With adoption of the antitheft device, when the SIM card of the mobile terminal needs to be replaced, a drive instruction needs to be sent to the antitheft device in the mobile terminal through the mobile terminal so as to drive the antitheft device to unlock the SIM card after receiving the drive instruction, and with additional arrangement of a SIM card popup device on the antitheft device, automatic popup of the SIM card can be realized. That is, the SIM card cannot be taken out by ordinary means, and thus the situation that a stolen mobile phone can be normally used only by replacing the SIM card is eradicated.

Description

A kind of mobile terminal and theft preventing method thereof and device
Technical field
The present invention relates to technical field of mobile terminals, be specifically related to a kind of mobile terminal and theft preventing method thereof and device.
Background technology
Along with the function of smart mobile phone is more and more stronger, all kinds of personal informations stored in smart mobile phone also get more and more, and antitheft mobile phone is the most more and more taken seriously problem.Current antitheft mobile phone is generally antitheft based on software view, as the locating information by receiving stolen mobile phone positions stolen mobile phone, calls to stolen mobile phone, but as long as the problem of this mode is to close positioning function or take out SIM card just to search mobile phone.
And the SIM card of a lot of smart mobile phone is the side being arranged on mobile phone by a Kato at present.This kind of Kato, by arranging a fine needle hole, after being pressed, can take out SIM card by fine needle.Be easy to like this allow people take out card, also easy change card.Also be easily simultaneously after the card of stolen mobile phone takes out, cannot by making a phone call, incoming call nearby judges the position of mobile phone, make stolen mobile phone change again one block after still can use, thus anti-theft effect is poor.
Summary of the invention
The invention provides a kind of mobile terminal and theft preventing method thereof and device, to reach the object strengthening guarding against theft for mobile terminal, overcome the above-mentioned defect using the anti-theft effect difference caused owing to easily changing card.
The technical scheme that the present invention solves the problems of the technologies described above is as follows.
According to an aspect of the present invention, a kind of guarding against theft for mobile terminal device provided, comprising:
Latch assembly, for locking SIM card;
And driver module, for driving latch assembly to perform corresponding operating according to operational order; Operational order indicates the operation performed the locking state of SIM card;
Latch assembly drives with driver module and is connected, and latch assembly is arranged in the sim card slot in mobile terminal.
Preferably, this anti-theft device also comprises:
Eject assembly, for when latch assembly unlocks SIM card, eject SIM card; Eject assembly to be placed in the sim card slot in mobile terminal.
Preferably, SIM card is installed on Kato, and latch assembly is the fastener being arranged on Kato respectively and cooperatively interacting in mobile terminal;
Preferably, driver module comprises:
Drive motors, drives described latch assembly to perform corresponding operating;
Receiving element, for receiving described operational order;
Driver element, for producing the drive singal driving described drive motors according to described operational order;
Preferably, driver module also comprises:
Memory cell, for storing SIM card daily record; The Back ground Information that SIM card daily record instruction SIM card inserts event, SIM card ejects event and corresponding SIM card.
According to another aspect of the present invention, a kind of anti-theft method for mobile terminal provided, comprising:
When replacing SIM card being detected by anti-theft device, judge that whether the first information of former SIM card stored in preset configuration file is identical with the second information of the SIM card of replacing; The first information of former SIM card that configuration file instruction is corresponding with terminal and third party's account of corresponding binding;
When the first information and the second information are not identical, to card number and/or third party's account transmission first information of former SIM card;
Receive the control information that the card number of former SIM card and/or third party's account send, and perform respective operations according to control information.
Preferably, detect that changing SIM card is specially by anti-theft device:
The SIM card daily record stored by anti-theft device is determined to change SIM card;
Wherein, the method also comprises:
Graphics Processing is refused to the information that card number and/or third party's account of the former SIM card received send;
Preferably, third party's account comprises: email accounts, QQ account and micro-letter account, and the first information comprises SIM number and/or IMSI;
Preferably, control command comprises positional information and sends instruction, offline mode open command, data dump instruction and screen locking instruction: wherein,
When receiving position information sends instruction, send positional information to third party's account;
When receiving offline mode open command, open offline mode;
When the instruction of reception data dump, remove data in terminal;
When reception screen locking instruction, perform screen locking.
According to a further aspect of the invention, a kind of mobile terminal provided, this mobile terminal comprises above-mentioned guarding against theft for mobile terminal device.
The invention provides a kind of mobile terminal and theft preventing method thereof and device, make mobile terminal when needs change SIM card, need to send driving instruction by mobile terminal to the anti-theft device in it, to make this anti-theft device after receiving driving instruction, drive the locking of anti-theft device releasing to SIM card, be aided with the SIM card device for ejecting be arranged on anti-theft device again, the automatic spring of SIM card can be realized, namely be to take out SIM card by common means, thus greatly stop stolen mobile phone and change the object that card just can normally use, and the information of the SIM card of insertion can be recorded due to this anti-theft device, the information of this SIM card and mobile terminal are also bound by mobile terminal, when having changed SIM card, mobile terminal just can obtain the SIM card information changed by this anti-theft device, and the information of the SIM card after replacing and the information recorded before are compared, thus can learn whether mobile terminal is in stolen state, mobile terminal is coordinated to send its positional information etc. to the SIM card of binding before again, greatly can strengthen stolen mobile terminal may by what give for change.
Accompanying drawing explanation
Fig. 1 is the hardware configuration schematic diagram of the mobile terminal realizing each embodiment of the present invention;
Fig. 2 is the wireless communication system schematic diagram of mobile terminal as shown in Figure 1;
Fig. 3 is the exemplary block diagram of guarding against theft for mobile terminal device according to an embodiment of the invention;
Fig. 4 is the exemplary block diagram of driver module in guarding against theft for mobile terminal device according to another embodiment of the present invention;
Fig. 5 is the exemplary block diagram of latch assembly in guarding against theft for mobile terminal device according to another embodiment of the present invention;
Fig. 6 is the flow chart of anti-theft method for mobile terminal according to one embodiment of present invention;
Fig. 7 is the flow chart of anti-theft method for mobile terminal according to another embodiment of the invention;
Fig. 8 is the flow chart of anti-theft method for mobile terminal according to still another embodiment of the invention.
Embodiment
Be described principle of the present invention and feature below in conjunction with accompanying drawing, example, only for explaining the present invention, is not intended to limit scope of the present invention.
The mobile terminal realizing each embodiment of the present invention is described referring now to accompanying drawing.In follow-up description, use the suffix of such as " module ", " parts " or " unit " for representing element only in order to be conducive to explanation of the present invention, itself is specific meaning not.Therefore, " module " and " parts " can mixedly use.
Mobile terminal can be implemented in a variety of manners.Such as, the terminal described in the present invention can comprise the such as mobile terminal of mobile phone, smart phone, notebook computer, digit broadcasting receiver, PDA (personal digital assistant), PAD (panel computer), PMP (portable media player), guider etc. and the fixed terminal of such as digital TV, desktop computer etc.Below, suppose that terminal is mobile terminal.But it will be appreciated by those skilled in the art that except the element except being used in particular for mobile object, structure according to the embodiment of the present invention also can be applied to the terminal of fixed type.
Fig. 1 is the hardware configuration signal of the mobile terminal realizing each embodiment of the present invention.
Mobile terminal 100 can comprise wireless communication unit 110, A/V (audio/video) input unit 120, user input unit 130, sensing cell 140, output unit 150, memory 160, interface unit 170, controller 180 and power subsystem 190 etc.Fig. 1 shows the mobile terminal with various assembly, it should be understood that, does not require to implement all assemblies illustrated.Can alternatively implement more or less assembly.Will be discussed in more detail below the element of mobile terminal.
Wireless communication unit 110 generally includes one or more assembly, and it allows the radio communication between mobile terminal 100 and wireless communication system or network.Such as, wireless communication unit can comprise at least one in broadcast reception module 111, mobile communication module 112, wireless Internet module 113, short range communication module 114 and positional information module 115.
Broadcast reception module 111 via broadcast channel from external broadcasting management server receiving broadcast signal and/or broadcast related information.Broadcast channel can comprise satellite channel and/or terrestrial channel.Broadcast management server can be generate and send the server of broadcast singal and/or broadcast related information or the broadcast singal generated before receiving and/or broadcast related information and send it to the server of terminal.Broadcast singal can comprise TV broadcast singal, radio signals, data broadcasting signal etc.And broadcast singal may further include the broadcast singal combined with TV or radio signals.Broadcast related information also can provide via mobile communications network, and in this case, broadcast related information can be received by mobile communication module 112.Broadcast singal can exist in a variety of manners, such as, it can exist with the form of the electronic service guidebooks (ESG) of the electronic program guides of DMB (DMB) (EPG), digital video broadcast-handheld (DVB-H) etc.Broadcast reception module 111 can by using the broadcast of various types of broadcast system Received signal strength.Especially, broadcast reception module 111 can by using such as multimedia broadcasting-ground (DMB-T), DMB-satellite (DMB-S), digital video broadcasting-hand-held (DVB-H), forward link media (MediaFLO @) the digit broadcasting system receiving digital broadcast of Radio Data System, received terrestrial digital broadcasting integrated service (ISDB-T) etc.Broadcast reception module 111 can be constructed to be applicable to providing the various broadcast system of broadcast singal and above-mentioned digit broadcasting system.The broadcast singal received via broadcast reception module 111 and/or broadcast related information can be stored in memory 160 (or storage medium of other type).
Radio signal is sent at least one in base station (such as, access point, Node B etc.), exterior terminal and server and/or receives radio signals from it by mobile communication module 112.Various types of data that such radio signal can comprise voice call signal, video calling signal or send according to text and/or Multimedia Message and/or receive.
Wireless Internet module 113 supports the Wi-Fi (Wireless Internet Access) of mobile terminal.This module can be inner or be externally couple to terminal.Wi-Fi (Wireless Internet Access) technology involved by this module can comprise WLAN (WLAN) (Wi-Fi), Wibro (WiMAX), Wimax (worldwide interoperability for microwave access), HSDPA (high-speed downlink packet access) etc.
Short range communication module 114 is the modules for supporting junction service.Some examples of short-range communication technology comprise bluetooth tM, radio-frequency (RF) identification (RFID), Infrared Data Association (IrDA), ultra broadband (UWB), purple honeybee tMetc..
Positional information module 115 is the modules of positional information for checking or obtain mobile terminal.The typical case of positional information module is GPS (global positioning system).According to current technology, GPS module 115 calculates from the range information of three or more satellite and correct time information and for the Information application triangulation calculated, thus calculates three-dimensional current location information according to longitude, latitude and pin-point accuracy.Current, the method for calculating location and temporal information uses three satellites and by the error of the position that uses an other satellite correction calculation to go out and temporal information.In addition, GPS module 115 can carry out computational speed information by Continuous plus current location information in real time.
A/V input unit 120 is for audio reception or vision signal.A/V input unit 120 can comprise camera 121 and microphone 1220, and the view data of camera 121 to the static images obtained by image capture apparatus in Video Capture pattern or image capture mode or video processes.Picture frame after process may be displayed on display unit 151.Picture frame after camera 121 processes can be stored in memory 160 (or other storage medium) or via wireless communication unit 110 and send, and can provide two or more cameras 1210 according to the structure of mobile terminal.Such acoustic processing can via microphones sound (voice data) in telephone calling model, logging mode, speech recognition mode etc. operational mode, and can be voice data by microphone 122.Audio frequency (voice) data after process can be converted to the formatted output that can be sent to mobile communication base station via mobile communication module 112 when telephone calling model.Microphone 122 can be implemented various types of noise and eliminate (or suppress) algorithm and receiving and sending to eliminate (or suppression) noise or interference that produce in the process of audio signal.
User input unit 130 can generate key input data to control the various operations of mobile terminal according to the order of user's input.User input unit 130 allows user to input various types of information, and keyboard, the young sheet of pot, touch pad (such as, detecting the touch-sensitive assembly of the change of the resistance, pressure, electric capacity etc. that cause owing to being touched), roller, rocking bar etc. can be comprised.Especially, when touch pad is superimposed upon on display unit 151 as a layer, touch-screen can be formed.
Sensing cell 140 detects the current state of mobile terminal 100, (such as, mobile terminal 100 open or close state), the position of mobile terminal 100, user for mobile terminal 100 contact (namely, touch input) presence or absence, the orientation of mobile terminal 100, the acceleration or deceleration of mobile terminal 100 move and direction etc., and generate order or the signal of the operation for controlling mobile terminal 100.Such as, when mobile terminal 100 is embodied as sliding-type mobile phone, sensing cell 140 can sense this sliding-type phone and open or close.In addition, whether whether sensing cell 140 can detect power subsystem 190 provides electric power or interface unit 170 to couple with external device (ED).Sensing cell 140 can comprise proximity transducer 1410 and will be described this in conjunction with touch-screen below.
Interface unit 170 is used as at least one external device (ED) and is connected the interface that can pass through with mobile terminal 100.Such as, external device (ED) can comprise wired or wireless head-band earphone port, external power source (or battery charger) port, wired or wireless FPDP, memory card port, for connecting the port, audio frequency I/O (I/O) port, video i/o port, ear port etc. of the device with identification module.Identification module can be that storage uses the various information of mobile terminal 100 for authentication of users and can comprise subscriber identification module (UIM), client identification module (SIM), Universal Subscriber identification module (USIM) etc.In addition, the device (hereinafter referred to " recognition device ") with identification module can take the form of smart card, and therefore, recognition device can be connected with mobile terminal 100 via port or other jockey.Interface unit 170 may be used for receive from external device (ED) input (such as, data message, electric power etc.) and the input received be transferred to the one or more element in mobile terminal 100 or may be used for transmitting data between mobile terminal and external device (ED).
In addition, when mobile terminal 100 is connected with external base, interface unit 170 can be used as to allow by it electric power to be provided to the path of mobile terminal 100 from base or can be used as the path that allows to be transferred to mobile terminal by it from the various command signals of base input.The various command signal inputted from base or electric power can be used as and identify whether mobile terminal is arranged on the signal base exactly.Output unit 150 is constructed to provide output signal (such as, audio signal, vision signal, alarm signal, vibration signal etc.) with vision, audio frequency and/or tactile manner.Output unit 150 can comprise display unit 151, dio Output Modules 152, alarm unit 153 etc.
Display unit 151 may be displayed on the information of process in mobile terminal 100.Such as, when mobile terminal 100 is in telephone calling model, display unit 151 can show with call or other communicate (such as, text messaging, multimedia file are downloaded etc.) be correlated with user interface (UI) or graphic user interface (GUI).When mobile terminal 100 is in video calling pattern or image capture mode, display unit 151 can the image of display capture and/or the image of reception, UI or GUI that video or image and correlation function are shown etc.
Meanwhile, when display unit 151 and touch pad as a layer superposed on one another to form touch-screen time, display unit 151 can be used as input unit and output device.Display unit 151 can comprise at least one in liquid crystal display (LCD), thin-film transistor LCD (TFT-LCD), Organic Light Emitting Diode (OLED) display, flexible display, three-dimensional (3D) display etc.Some in these displays can be constructed to transparence and watch from outside to allow user, and this can be called transparent display, and typical transparent display can be such as TOLED (transparent organic light emitting diode) display etc.According to the specific execution mode wanted, mobile terminal 100 can comprise two or more display units (or other display unit), such as, mobile terminal can comprise outernal display unit (not shown) and inner display unit (not shown).Touch-screen can be used for detecting touch input pressure and touch input position and touch and inputs area.
When dio Output Modules 152 can be under the isotypes such as call signal receiving mode, call mode, logging mode, speech recognition mode, broadcast reception mode at mobile terminal, voice data convert audio signals that is that wireless communication unit 110 is received or that store in memory 160 and exporting as sound.And dio Output Modules 152 can provide the audio frequency relevant to the specific function that mobile terminal 100 performs to export (such as, call signal receives sound, message sink sound etc.).Dio Output Modules 152 can comprise loud speaker, buzzer etc.
Alarm unit 153 can provide and export that event informed to mobile terminal 100.Typical event can comprise calling reception, message sink, key signals input, touch input etc.Except audio or video exports, alarm unit 153 can provide in a different manner and export with the generation of notification event.Such as, alarm unit 153 can provide output with the form of vibration, when receive calling, message or some other enter communication (incomingcommunication) time, alarm unit 153 can provide sense of touch to export (that is, vibrating) to notify to user.By providing such sense of touch to export, even if when the mobile phone of user is in the pocket of user, user also can identify the generation of various event.Alarm unit 153 also can provide the output of the generation of notification event via display unit 151 or dio Output Modules 152.
Memory 160 software program that can store process and the control operation performed by controller 180 etc., or temporarily can store oneself through exporting the data (such as, telephone directory, message, still image, video etc.) that maybe will export.And, memory 160 can store about when touch be applied to touch-screen time the vibration of various modes that exports and the data of audio signal.
Memory 160 can comprise the storage medium of at least one type, described storage medium comprises flash memory, hard disk, multimedia card, card-type memory (such as, SD or DX memory etc.), random access storage device (RAM), static random-access memory (SRAM), read-only memory (ROM), Electrically Erasable Read Only Memory (EEPROM), programmable read only memory (PROM), magnetic storage, disk, CD etc.And mobile terminal 100 can be connected the memory function of execute store 160 network storage device with by network cooperates.
Controller 180 controls the overall operation of mobile terminal usually.Such as, controller 180 performs the control relevant to voice call, data communication, video calling etc. and process.In addition, controller 180 can comprise the multi-media module 1810 for reproducing (or playback) multi-medium data, and multi-media module 1810 can be configured in controller 180, or can be configured to be separated with controller 180.Controller 180 can pattern recognition process, is identified as character or image so that input is drawn in the handwriting input performed on the touchscreen or picture.
Power subsystem 190 receives external power or internal power and provides each element of operation and the suitable electric power needed for assembly under the control of controller 180.
Various execution mode described herein can to use such as computer software, the computer-readable medium of hardware or its any combination implements.For hardware implementation, execution mode described herein can by using application-specific IC (ASIC), digital signal processor (DSP), digital signal processing device (DSPD), programmable logic device (PLD), field programmable gate array (FPGA), processor, controller, microcontroller, microprocessor, being designed at least one performed in the electronic unit of function described herein and implementing, in some cases, such execution mode can be implemented in controller 180.For implement software, the execution mode of such as process or function can be implemented with allowing the independent software module performing at least one function or operation.Software code can be implemented by the software application (or program) write with any suitable programming language, and software code can be stored in memory 160 and to be performed by controller 180.
So far, oneself is through the mobile terminal according to its functional description.Below, for the sake of brevity, by the slide type mobile terminal that describes in various types of mobile terminals of such as folded form, board-type, oscillating-type, slide type mobile terminal etc. exemplarily.Therefore, the present invention can be applied to the mobile terminal of any type, and is not limited to slide type mobile terminal.
Mobile terminal 100 as shown in Figure 1 can be constructed to utilize and send the such as wired and wireless communication system of data via frame or grouping and satellite-based communication system operates.
Describe wherein according to the communication system that mobile terminal of the present invention can operate referring now to Fig. 2.
Such communication system can use different air interfaces and/or physical layer.Such as, the air interface used by communication system comprises such as frequency division multiple access (FDMA), time division multiple access (TDMA), code division multiple access (CDMA) and universal mobile telecommunications system (UMTS) (especially, Long Term Evolution (LTE)), global system for mobile communications (GSM) etc.As non-limiting example, description below relates to cdma communication system, but such instruction is equally applicable to the system of other type.
With reference to figure 2, cdma wireless communication system can comprise multiple mobile terminal 100, multiple base station (BS) 270, base station controller (BSC) 275 and mobile switching centre (MSC) 280.MSC280 is constructed to form interface with Public Switched Telephony Network (PSTN) 290.MSC280 is also constructed to form interface with the BSC275 that can be couple to base station 270 via back haul link.Back haul link can construct according to any one in some interfaces that oneself knows, described interface comprises such as E1/T1, ATM, IP, PPP, frame relay, HDSL, ADSL or xDSL.Will be appreciated that system as shown in Figure 2 can comprise multiple BSC2750.
Each BS270 can serve one or more subregion (or region), by multidirectional antenna or point to specific direction each subregion of antenna cover radially away from BS270.Or each subregion can by two or more antenna covers for diversity reception.Each BS270 can be constructed to support multiple parallel compensate, and each parallel compensate has specific frequency spectrum (such as, 1.25MHz, 5MHz etc.).
Subregion can be called as CDMA Channel with intersecting of parallel compensate.BS270 also can be called as base station transceiver subsystem (BTS) or other equivalent terms.Under these circumstances, term " base station " may be used for broadly representing single BSC275 and at least one BS270.Base station also can be called as " cellular station ".Or each subregion of particular B S270 can be called as multiple cellular station.
As shown in Figure 2, broadcast singal is sent to the mobile terminal 100 at operate within systems by broadcsting transmitter (BT) 295.Broadcast reception module 111 as shown in Figure 1 is arranged on mobile terminal 100 and sentences the broadcast singal receiving and sent by BT295.In fig. 2, several global positioning system (GPS) satellite 300 is shown.Satellite 300 helps at least one in the multiple mobile terminal 100 in location.
In fig. 2, depict multiple satellite 300, but understand, the satellite of any number can be utilized to obtain useful locating information.GPS module 115 as shown in Figure 1 is constructed to coordinate to obtain the locating information wanted with satellite 300 usually.Substitute GPS tracking technique or outside GPS tracking technique, can use can other technology of position of tracking mobile terminal.In addition, at least one gps satellite 300 optionally or extraly can process satellite dmb transmission.
As a typical operation of wireless communication system, BS270 receives the reverse link signal from various mobile terminal 100.Mobile terminal 100 participates in call usually, information receiving and transmitting communicates with other type.Each reverse link signal that certain base station 270 receives is processed by particular B S270.The data obtained are forwarded to relevant BSC275.BSC provides call Resourse Distribute and comprises the mobile management function of coordination of the soft switching process between BS270.The data received also are routed to MSC280 by BSC275, and it is provided for the extra route service forming interface with PSTN290.Similarly, PSTN290 and MSC280 forms interface, and MSC and BSC275 forms interface, and BSC275 correspondingly control BS270 so that forward link signals is sent to mobile terminal 100.
Based on above-mentioned mobile terminal hardware configuration and communication system, each embodiment of apparatus of the present invention is proposed.
Embodiment one
Fig. 3 is the exemplary block diagram of guarding against theft for mobile terminal device according to an embodiment of the invention, describes guarding against theft for mobile terminal device below according to Fig. 3, and as shown in Figure 3, this device comprises:
Latch assembly 2, for locking SIM card 3;
In order to realize antitheft object, need to carry out locking process to SIM card 3, what adopt is the parts of latch assembly 2 as locking process herein.
With driver module 1, for driving latch assembly to perform corresponding operating according to operational order; Operational order indicates the operation performed the locking state of SIM card 3;
Driver module 1 for driving latch assembly, make latch assembly 2 can control by driver module 1, thus make mobile terminal can control this latch assembly.
Latch assembly 2 drives with driver module 1 and is connected, and latch assembly 2 is arranged in the sim card slot in mobile terminal.
It should be noted that, latch assembly 2 is except in the sim card slot be arranged in mobile terminal, the parts also only can being locked SIM card being used in latch assembly 2 are arranged in sim card slot, the fastener etc. of the Kato of SIM card is housed as blocked, the remainder of latch assembly 2 then can be arranged at around the sim card slot in mobile terminal, can arrange according to the structure at actual mobile terminal draw-in groove place, specifically not limit.
The embodiment of apparatus of the present invention can make mobile terminal when needs change SIM card 3, need to send driving instruction by mobile terminal to the anti-theft device in it, to make this anti-theft device after receiving driving instruction, drive the locking of anti-theft device releasing to SIM card 3, namely be to take out SIM card by common means, thus greatly stop stolen mobile phone and change the object that card just can normally use.
Embodiment two
On the basis of embodiment one, the guarding against theft for mobile terminal device of the present embodiment also comprises ejection assembly, for when latch assembly unlocks SIM card, ejects SIM card; Eject assembly to be placed in the sim card slot in mobile terminal.
Ejecting assembly is herein conveniently unlock SIM card 3, because SIM card 3 is all generally insert interior of mobile phone, if there is no device for ejecting, timely unblock SIM card, process of taking out is also cumbersome, and ejection assembly herein can realize the automatic spring of SIM card 3, service efficiency can be improved, being understandable that, ejecting assembly different according to the difference of latch assembly 2, ejecting assembly and the assembly of latch assembly 2 for cooperatively interacting.
Embodiment three
On the basis of front embodiment one and embodiment two, in the present embodiment three, Fig. 5 is the exemplary block diagram of latch assembly in guarding against theft for mobile terminal device according to another embodiment of the present invention.
Describe guarding against theft for mobile terminal device according to Fig. 3 below, as shown in Figure 5, SIM card 3 is installed on Kato 5, and this latch assembly 2 comprises: the fastener being arranged on Kato 5 respectively and cooperatively interacting in mobile terminal.
Wherein, the fastener be arranged on Kato 5 is the second fastener 22, and the fastener be arranged in mobile terminal is the first fastener 21; First fastener 21 and the second fastener 22 are the catching groove that cooperatively interacts and button hook.
In the present embodiment, ejecting assembly and can be spring or elastic piece structure, directly act on the Kato 5 of SIM card 3, when unlocking SIM card 3, when namely throwing off catching groove and button hook, being ejected the Kato 5 of this SIM SIM card 3 by this spring or shell fragment.
Embodiment four
Be illustrated in figure 4 the exemplary block diagram of driver module in guarding against theft for mobile terminal device according to another embodiment of the present invention, this driver module 1 comprises:
Drive motors 101, drives described latch assembly to perform corresponding operating;
Concrete operational order is made to be converted to control to latch assembly by this drive motors 101, namely by the locking of Electric Machine Control latch assembly 2 with open, as according to latch assembly 2 structure in previous embodiment three, this latch assembly 2 comprises button hook and catching groove, the drive mechanism that can be arranged by some by drive motors 101 finally drives button hook or catching groove, make to be separated from each other between button hook and catching groove, certainly also can after Kato pressing puts in place, button hook and catching groove are fastened mutually, thus reaches the object opened or lock.
Receiving element 102, for receiving described operational order;
Operational order produces by the operation of mobile terminal, as sent the operational order for unlocking SIM card by mobile terminal input SIM card 3 unlocking pin.
Driver element 103, for producing the drive singal driving described drive motors according to described operational order.
Drive drive motors 101 for mobile terminal by this driver element 103, thus make drive motors 101 drive latch assembly 2 execution to open or locking operation.
Also comprise memory cell 104, for storing SIM card daily record; The described Back ground Information that SIM card daily record instruction SIM card inserts event, SIM card ejects event and corresponding SIM card.
Can after the insertion of each SIM card 3, store the Back ground Information of this SIM card insertion event, SIM card ejection event and corresponding SIM card 3, wherein SIM card inserts event instruction this time for SIM card is inserted, and record inserts the Back ground Information of SIM card 3, as IMSI information etc., be saved in memory cell, this memory cell is a region in the memory device of mobile terminal.
Embodiment five
Fig. 6 is the flow chart of anti-theft method for mobile terminal according to one embodiment of present invention, and as shown in Figure 6, the method comprises the following steps:
S100, when detected by anti-theft device change SIM card 3 time, judge that whether the first information of former SIM card stored in preset configuration file identical with the second information of the SIM card of replacing;
When mobile terminal journey uses, the replacing of SIM card 3 is followed the trail of, namely whenever taking out or insert SIM card 3, all can record the insertion of this time or the information of taking-up.
S200, when the first information and the second information are not identical, send the first information to the card number of former SIM card and/or third party's account;
When the first information and the second information are not identical, mean that SIM card 3 was replaced, now namely judge that the mobile terminal of user may be stolen, need to send to former account the first information stored in mobile terminal.
The control information that S300, the card number receiving former SIM card 3 and/or third party's account send, and perform respective operations according to control information.
Wherein, detect that changing SIM card 3 is specially by described anti-theft device:
SIM card 3 daily record stored by anti-theft device is determined to change SIM card;
As shown in Figure 7, the flow chart of anti-theft method for mobile terminal according to another embodiment of the invention, on the basis of Fig. 6, the method for the embodiment of the present invention also comprises:
S400, Graphics Processing is refused to the information that the card number of former SIM card received and/or described third party's account send.
SIM card 3 was changed when detecting, when namely judging that the mobile terminal possibility of user is stolen, mobile terminal all refuses Graphics Processing to the control information that former SIM card 3 and/or third party's account send, when can realize at the robber's taker not being moved terminal, complete the operation to data every on former mobile terminal, as when mobile terminal networking, be sent to corresponding third party's account, also the every data on mobile terminal can be deleted, certainly also can control mobile terminal sends the information such as locating information, do not do to show to the record that sends of these information yet, prevent mobile terminal from stealing taker and find that the stolen people of mobile terminal is searching the mobile phone of oneself by positional information etc.
By the inventive method, can make to send information and the locating information of the card of current insertion to binding account i.e. (third party's account).Stolen mobile phone can be realized by these functions of software to search and automatically open flight module with mobile phone, realize mobile phone and lock non-serviceable function.The data inside mobile phone can be removed by software, prevent leakage of personal information etc.
Embodiment six
Fig. 8 is the flow chart of anti-theft method for mobile terminal according to still another embodiment of the invention, illustrates the technology contents of the present embodiment below in conjunction with Fig. 8.
When replacing SIM card being detected by anti-theft device, concrete mode is by monitoring SIM card daily record, when the information by SIM card daily record comparison wherein unique identification SIM card 3, as being stored in the first information in mobile terminal, event and SIM card ejection event is inserted in conjunction with SIM card, when detecting that these several changes all occur, judge to have changed SIM card 3, this SIM card 3 and former SIM are not identical SIM card 3.
Then whether identical in the second information of the SIM card 3 of the first information with replacing that judge the former SIM card 3 stored in preset configuration file.Because the SIM changed is when inserting, the second information can be acquired, then compares with the first information of former SIM card 3, as the first information is not identical with the second information, then determine that SIM card 3 was replaced, if identical, then determine to be still former SIM card 3, and terminate this SIM card replacing testing process.
When the first information and the second information are not identical, namely judge that SIM card 3 has been replaced by new SIM card, then first can judge whether mobile terminal has data service, if have data service, third party's account then directly to binding sends the first information, if without data service, then by the card number transmission first information of note to former SIM card, certainly, if the first information is text herein, then sent by short breath, if the first information is the combination that text adds picture etc., then need to send in the mode of multimedia message.
Receive by mobile terminal the control information that the card number of former SIM card and/or third party's account send, and perform respective operations according to control information.Owing to having carried out corresponding rule in advance, after another terminal sends control information to mobile terminal, this mobile terminal can make various operation according to this control information, locating information is sent as given third party's account of binding, the mobile terminal allowing the stolen person of mobile terminal know oneself now wherein, then finds the position of mobile terminal of oneself by locating information.
In the embodiment of the present invention, the application of method and apparatus mainly contains following application mode:
Because Kato 5 blocks with fastener, can not pull out by other means, need by mobile terminal to driver module 1 one instructions, after driver module 1 receives instruction, drive motors can be driven to rotate, buckle flick, there is a shell fragment bottom Kato simultaneously, Kato 5 can be ejected.Can not use in fine needle situation like this, by ejecting Kato to mobile terminal operation.
Some information inserting card can be recorded in mobile terminal inside, and as some information such as IMSI, be saved to the memory block in mobile terminal, this region can only be read and write by the program of fixing.The information of the new SIM card 3 inserted can be read out when the SIM card 3 inserted and the information of the card of the SIM3 prestored are different, as card number, imsi waits a moment information, by data service occur to binding third party's account or former SIM card card number on.
After mobile terminal is stolen, can realize sending note to stolen mobile terminal, if the information that third party's account that this mobile terminal receives binding sends, just automatically the information deletion received, open offline mode to stolen mobile phone, if user closes offline mode, this software can listen to simultaneously, and open offline mode more immediately, so repeatedly.Send locating information also can regularly to third party's account of binding, the mobile terminal of oneself is present wherein to allow the stolen person of mobile terminal know, then is found the mobile terminal of oneself by other means.Also can be stolen at confirmation mobile terminal, send control information to stolen mobile terminal, remove the data inside mobile terminal, prevent leakage of personal information.
It should be noted that, in this article, term " comprises ", " comprising " or its any other variant are intended to contain comprising of nonexcludability, thus make to comprise the process of a series of key element, method, article or device and not only comprise those key elements, but also comprise other key elements clearly do not listed, or also comprise by the intrinsic key element of this process, method, article or device.When not more restrictions, the key element limited by statement " comprising ... ", and be not precluded within process, method, article or the device comprising this key element and also there is other identical element.
The invention described above embodiment sequence number, just to describing, does not represent the quality of embodiment.
Through the above description of the embodiments, those skilled in the art can be well understood to the mode that above-described embodiment method can add required general hardware platform by software and realize, hardware can certainly be passed through, but in a lot of situation, the former is better execution mode.Based on such understanding, technical scheme of the present invention can embody with the form of software product the part that prior art contributes in essence in other words, this computer software product is stored in a storage medium (as ROM/RAM, magnetic disc, CD), comprising some instructions in order to make a station terminal equipment (can be mobile phone, computer, server, air conditioner, or the network equipment etc.) perform method described in each embodiment of the present invention.
The foregoing is only preferred embodiment of the present invention, not in order to limit the present invention, within the spirit and principles in the present invention all, any amendment done, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1. a guarding against theft for mobile terminal device, is characterized in that, comprising:
Latch assembly, for locking SIM card;
And driver module, perform corresponding operating for driving described latch assembly according to operational order; Described operational order indicates the operation performed the locking state of SIM card;
Described latch assembly drives with driver module and is connected, and described latch assembly is arranged in the sim card slot in mobile terminal.
2. guarding against theft for mobile terminal device according to claim 1, is characterized in that, also comprise:
Eject assembly, for when described latch assembly unlocks described SIM card, eject described SIM card; Described ejection assembly is placed in the sim card slot in mobile terminal.
3. guarding against theft for mobile terminal device according to claim 1, is characterized in that: described SIM card is installed on Kato, and described latch assembly is the fastener being arranged on Kato respectively and cooperatively interacting in mobile terminal.
4. guarding against theft for mobile terminal device according to any one of claim 1 to 3, is characterized in that, described driver module comprises:
Drive motors, drives described latch assembly to perform corresponding operating;
Receiving element, for receiving described operational order;
Driver element, for producing the drive singal driving described drive motors according to described operational order.
5. guarding against theft for mobile terminal device according to claim 4, is characterized in that, described driver module also comprises:
Memory cell, for storing SIM card daily record; The described Back ground Information that SIM card daily record instruction SIM card inserts event, SIM card ejects event and corresponding SIM card.
6. an anti-theft method for mobile terminal, comprises guarding against theft for mobile terminal device as claimed in claim 1, it is characterized in that, comprising:
When replacing SIM card being detected by described anti-theft device, judge that whether the first information of former SIM card stored in preset configuration file is identical with the second information of the described SIM card of replacing, the first information of former SIM card that described configuration file instruction is corresponding with terminal and third party's account of corresponding binding;
When the first information and the second information are not identical, send the described first information to the card number of former SIM card and/or described third party's account;
Receive the control information that the card number of former SIM card and/or described third party's account send, and perform respective operations according to described control information.
7. anti-theft method for mobile terminal according to claim 6, is characterized in that, described by described anti-theft device detect change SIM card be specially:
The SIM card daily record stored by anti-theft device is determined to change SIM card;
Described method also comprises:
Graphics Processing is refused to the information that card number and/or described third party's account of the former SIM card received send.
8. anti-theft method for mobile terminal according to claim 6, is characterized in that, described third party's account comprises: email accounts, QQ account and micro-letter account, the described first information comprises SIM number and/or IMSI.
9. anti-theft method for mobile terminal according to claim 6, is characterized in that, described control command comprises positional information and sends instruction, offline mode open command, data dump instruction and screen locking instruction: wherein,
When receiving position information sends instruction, send positional information to described third party's account;
When receiving offline mode open command, open offline mode;
When the instruction of reception data dump, remove data in terminal;
When reception screen locking instruction, perform screen locking.
10. a mobile terminal, is characterized in that, comprises the guarding against theft for mobile terminal device according to any one of claim 1 to 5.
CN201510190976.4A 2015-04-21 2015-04-21 A kind of mobile terminal and its theft preventing method and device Active CN104853013B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510190976.4A CN104853013B (en) 2015-04-21 2015-04-21 A kind of mobile terminal and its theft preventing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510190976.4A CN104853013B (en) 2015-04-21 2015-04-21 A kind of mobile terminal and its theft preventing method and device

Publications (2)

Publication Number Publication Date
CN104853013A true CN104853013A (en) 2015-08-19
CN104853013B CN104853013B (en) 2019-06-21

Family

ID=53852361

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510190976.4A Active CN104853013B (en) 2015-04-21 2015-04-21 A kind of mobile terminal and its theft preventing method and device

Country Status (1)

Country Link
CN (1) CN104853013B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105338135A (en) * 2015-09-24 2016-02-17 广东欧珀移动通信有限公司 Automatic card holder ejecting device and electronic apparatus equipped with same
CN105338190A (en) * 2015-11-20 2016-02-17 南京中科创达软件科技有限公司 Cell phone SIM card inserting and popup system and control method thereof
CN105744023A (en) * 2016-04-08 2016-07-06 青岛歌尔声学科技有限公司 Antitheft mobile phone and mobile phone theft prevention method
CN106790794A (en) * 2016-12-08 2017-05-31 北京小米移动软件有限公司 Mobile terminal and its Kato method of ejecting and device
CN107566640A (en) * 2017-08-31 2018-01-09 希姆通信息技术(上海)有限公司 The control method and mobile terminal of the sim card slot of mobile terminal
WO2019113928A1 (en) * 2017-12-15 2019-06-20 Orange Anti-theft mobile terminal and method for controlling the extraction of memory card out from mobile terminal
CN110166948A (en) * 2019-07-02 2019-08-23 中国联合网络通信集团有限公司 A kind of vice card terminal monitoring method, management server and block chain network system
CN111050236A (en) * 2019-12-23 2020-04-21 珠海市魅族科技有限公司 Electronic equipment anti-theft method, device and system, electronic equipment and storage medium
CN114421986A (en) * 2022-03-14 2022-04-29 深圳传音控股股份有限公司 Card holder and mobile terminal

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030096521A1 (en) * 2001-11-19 2003-05-22 Yamaichi Electronics Co., Ltd. Card connector
CN1980425A (en) * 2005-11-30 2007-06-13 中兴通讯股份有限公司 Device for realizing alarming for mobile terminal, and method therefor
CN101141722A (en) * 2006-09-05 2008-03-12 北京三星通信技术研究有限公司 Safety mobile telephone based on user vocal feature and implementing method thereof
CN101252703A (en) * 2008-03-28 2008-08-27 宇龙计算机通信科技(深圳)有限公司 Terminal data protecting method, system as well as mobile communication terminal
CN102316407A (en) * 2010-07-06 2012-01-11 希姆通信息技术(上海)有限公司 Mobile phone and mobile phone stolen tracking method
CN102790819A (en) * 2011-05-17 2012-11-21 芯讯通无线科技(上海)有限公司 Mobile terminal capable of protecting privacy and method
CN103037310A (en) * 2012-12-14 2013-04-10 北京网秦天下科技有限公司 Mobile terminal intelligent anti-theft method and mobile terminal
CN204011970U (en) * 2014-07-04 2014-12-10 番禺得意精密电子工业有限公司 Electric connector

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030096521A1 (en) * 2001-11-19 2003-05-22 Yamaichi Electronics Co., Ltd. Card connector
CN1980425A (en) * 2005-11-30 2007-06-13 中兴通讯股份有限公司 Device for realizing alarming for mobile terminal, and method therefor
CN101141722A (en) * 2006-09-05 2008-03-12 北京三星通信技术研究有限公司 Safety mobile telephone based on user vocal feature and implementing method thereof
CN101252703A (en) * 2008-03-28 2008-08-27 宇龙计算机通信科技(深圳)有限公司 Terminal data protecting method, system as well as mobile communication terminal
CN102316407A (en) * 2010-07-06 2012-01-11 希姆通信息技术(上海)有限公司 Mobile phone and mobile phone stolen tracking method
CN102790819A (en) * 2011-05-17 2012-11-21 芯讯通无线科技(上海)有限公司 Mobile terminal capable of protecting privacy and method
CN103037310A (en) * 2012-12-14 2013-04-10 北京网秦天下科技有限公司 Mobile terminal intelligent anti-theft method and mobile terminal
CN204011970U (en) * 2014-07-04 2014-12-10 番禺得意精密电子工业有限公司 Electric connector

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105338135A (en) * 2015-09-24 2016-02-17 广东欧珀移动通信有限公司 Automatic card holder ejecting device and electronic apparatus equipped with same
CN105338190A (en) * 2015-11-20 2016-02-17 南京中科创达软件科技有限公司 Cell phone SIM card inserting and popup system and control method thereof
CN105744023A (en) * 2016-04-08 2016-07-06 青岛歌尔声学科技有限公司 Antitheft mobile phone and mobile phone theft prevention method
CN105744023B (en) * 2016-04-08 2019-01-18 青岛歌尔声学科技有限公司 A kind of antitheft mobile phone and anti-theft method of mobile phone
CN106790794B (en) * 2016-12-08 2019-07-26 北京小米移动软件有限公司 Mobile terminal and its Kato method of ejecting and device
CN106790794A (en) * 2016-12-08 2017-05-31 北京小米移动软件有限公司 Mobile terminal and its Kato method of ejecting and device
CN107566640A (en) * 2017-08-31 2018-01-09 希姆通信息技术(上海)有限公司 The control method and mobile terminal of the sim card slot of mobile terminal
WO2019113928A1 (en) * 2017-12-15 2019-06-20 Orange Anti-theft mobile terminal and method for controlling the extraction of memory card out from mobile terminal
US11558748B2 (en) 2017-12-15 2023-01-17 Orange Anti-theft mobile terminal and method for controlling the extraction of a memory card out from a mobile terminal
CN110166948A (en) * 2019-07-02 2019-08-23 中国联合网络通信集团有限公司 A kind of vice card terminal monitoring method, management server and block chain network system
CN110166948B (en) * 2019-07-02 2020-08-28 中国联合网络通信集团有限公司 Secondary card terminal monitoring method, management server and block chain network system
CN111050236A (en) * 2019-12-23 2020-04-21 珠海市魅族科技有限公司 Electronic equipment anti-theft method, device and system, electronic equipment and storage medium
CN114421986A (en) * 2022-03-14 2022-04-29 深圳传音控股股份有限公司 Card holder and mobile terminal
CN114421986B (en) * 2022-03-14 2022-08-23 深圳传音控股股份有限公司 Card holder and mobile terminal

Also Published As

Publication number Publication date
CN104853013B (en) 2019-06-21

Similar Documents

Publication Publication Date Title
CN104853013A (en) Mobile terminal and antitheft method and antitheft device thereof
CN105117123A (en) Device and method for displaying hidden object
CN105100476A (en) Device and method for unlocking mobile terminal
CN104660821A (en) Method for controlling using duration of terminal as well as mobile terminal
CN105072248A (en) Control method of terminal device, and corresponding terminal device
CN104850799A (en) Mobile terminal and method of hiding data in mobile terminal
CN104915582A (en) Unlocking method and unlocking device
CN104639759A (en) Anti-forgetting reminding method and device for mobile terminal
CN105138874A (en) Screen unlocking control device and method
CN104836884A (en) Standby unlocking method of mobile terminal, and mobile terminal
CN106027804A (en) Unlocking method and unlocking apparatus of mobile terminal
CN104992101A (en) Mobile terminal desktop icon display method and device
CN104636030A (en) Method and device for starting application programs and mobile terminal
CN104902448A (en) Mobile terminal tracking method and system
CN105069341A (en) Fingerprint identification apparatus and method
CN104767877A (en) Password retrieval method, system and device and mobile terminal
CN104932697A (en) Gesture unlocking method and device
CN105138871A (en) Unlocking method and apparatus for mobile terminal and mobile terminal
CN105138880A (en) Processing apparatus and method for terminal operation data
CN104658535A (en) Voice control method and device
CN105554330A (en) Voice message device and method
CN105159596A (en) Method and apparatus for reducing misoperations of bezel-free touch screen
CN104914998A (en) Mobile terminal and multi-gesture desktop operation method and device thereof
CN105050076B (en) Virtual card user interface management method and system
CN105160215A (en) Digital unlocking method and apparatus

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant