CN105184143A - Antitheft locking method and apparatus for mobile terminal - Google Patents

Antitheft locking method and apparatus for mobile terminal Download PDF

Info

Publication number
CN105184143A
CN105184143A CN201510553460.1A CN201510553460A CN105184143A CN 105184143 A CN105184143 A CN 105184143A CN 201510553460 A CN201510553460 A CN 201510553460A CN 105184143 A CN105184143 A CN 105184143A
Authority
CN
China
Prior art keywords
mobile terminal
antitheft
user
lock
authentication failed
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510553460.1A
Other languages
Chinese (zh)
Inventor
李银鹏
魏伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201510553460.1A priority Critical patent/CN105184143A/en
Publication of CN105184143A publication Critical patent/CN105184143A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses an antitheft locking method and apparatus for a mobile terminal. The method comprises the following steps of: pre-obtaining a telephone number of an antitheft notification contact person, input by a user, and sending a binding request to the antitheft notification contact person; when a binding permission instruction replied by the antitheft notification contact person is received, finishing the binding of the telephone number of the antitheft notification contact person; and when a locking instruction sent by the bound antitheft notification contact person is received, making the mobile terminal immediately enter a locking status, and forcedly requiring the user to input correct unlocking information to realize unlocking. According to the antitheft locking method and apparatus for the mobile terminal, a lawless person can be prevented from reselling the mobile terminal of the user, stealing private information of the user and making use of the mobile terminal of the user to conduct illegal fraudulent activities, thus ensuring the property safety of the user; and at the same time, the value of the mobile terminal for a pickup person and a thief can be reduced, the positivity of an owner during the subsequent negotiation process is improved, and the possibility of recovering the lost or stolen mobile terminal is increased.

Description

A kind of antitheft locking method of mobile terminal and device
Technical field
The present invention relates to technical field of mobile terminals, more particularly, relate to a kind of antitheft locking method and device of mobile terminal.
Background technology
Along with the development of science and technology, mobile terminal (comprising the plurality of devices such as mobile phone, flat board) role in people's life is also more and more important.But in daily life, mobile terminal is lost or stolen event happens occasionally.After mobile terminal is lost or is stolen, pick up taker or stealer can continue to use the owner of lost property to lose or stolen mobile terminal, What is more, and stealer can be stolen the private information of the owner of lost property and use stolen mobile terminal gain the wealth of the friend owner of lost property by cheating or issue deceptive information etc.
Summary of the invention
The object of the invention is to overcome above-mentioned defect of the prior art, a kind of antitheft locking method and device of mobile terminal is provided, which raises the security of equipment.
For achieving the above object, first aspect present invention provides a kind of antitheft locking method of mobile terminal, comprises the following steps:
Obtain the phone number of the antitheft notification of contacts of user's input in advance, and send bind request to it;
When receiving the binding grant instruction that antitheft notification of contacts is replied, complete the binding of the phone number to antitheft notification of contacts;
When receiving the lock machine instruction that bound antitheft notification of contacts sends over, make mobile terminal enter lock-out state immediately, and mandatory requirement user input correct unlocking information to realize unlocking.
As preferably, in the above-mentioned methods, describedly make mobile terminal enter lock-out state immediately when receiving the lock machine instruction that bound antitheft notification of contacts sends over, and mandatory requirement user inputs correct unlocking information also comprises after realizing the step that unlocks:
Obtain the unlocking information of user's input, and it is verified;
If be proved to be successful, then unlock this mobile terminal;
If authentication failed, then mobile terminal is made to remain at lock-out state.
As preferably, in the above-mentioned methods, if described authentication failed, then make mobile terminal remain at the step of lock-out state after also comprise:
Calculate the number of times of authentication failed;
When the number of times of authentication failed reaches default threshold value, disconnect the pintle hook lock switch being connected on the FPDP of the SIM card interface circuit of mobile terminal, clock port, reseting port or power port place, SIM card interface circuit was lost efficacy.
Preferred as another, in the above-mentioned methods, if described authentication failed, then make mobile terminal remain at the step of lock-out state after also comprise:
Calculate the number of times of authentication failed;
When the number of times of authentication failed reaches default threshold value, disconnect and be connected on the data transmission port of the usb circuit of mobile terminal or the USB gauge tap at power port place, usb circuit was lost efficacy.
As preferably, in the above-mentioned methods, when the number of times of authentication failed reaches default threshold value, also comprise:
Positional information current for mobile terminal is sent in the phone number of antitheft notification of contacts.
As preferably, in the above-mentioned methods, described unlocking information comprises one in unlocking pin, finger print information, voiceprint and pupil information or its combination.
Second aspect present invention provides a kind of antitheft locking device of mobile terminal, and this device comprises:
Binding module, for obtaining the phone number of the antitheft notification of contacts of user's input, and sends bind request to it; When receiving the binding grant instruction that antitheft notification of contacts is replied, complete the binding of the phone number to antitheft notification of contacts;
Positive lock module, for when receiving the lock machine instruction that bound antitheft notification of contacts sends over, makes mobile terminal enter lock-out state immediately, and mandatory requirement user inputs correct unlocking information to realize unlocking.
As preferably, this device also comprises:
Unlocking authentication module, for obtaining the unlocking information of user's input, and it being verified;
Unlocked state, if be proved to be successful for the unlocking information of user's input, then unlocks this mobile terminal;
If described positive lock module also for the unlocking information authentication failed of user's input, then makes mobile terminal remain at lock-out state.
As preferably, this device also comprises:
Computing module, for calculating the number of times of authentication failed;
Pintle hook lock switch control module, for when the number of times of authentication failed reaches default threshold value, disconnect the pintle hook lock switch being connected on the FPDP of the SIM card interface circuit of mobile terminal, clock port, reseting port or power port place, SIM card interface circuit was lost efficacy.
Preferred as another, this device also comprises:
Computing module, for calculating the number of times of authentication failed;
USB switch control module, for when the number of times of authentication failed reaches default threshold value, disconnects and is connected on the data transmission port of the usb circuit of mobile terminal or the USB gauge tap at power port place, usb circuit was lost efficacy.
As preferably, this device also comprises:
Locating information feedback module, when the number of times of authentication failed reaches default threshold value, is sent to positional information current for mobile terminal in the phone number of antitheft notification of contacts.
As preferably, in said apparatus, described unlocking information comprises one in unlocking pin, finger print information, voiceprint and pupil information or its combination.
Compared with prior art, beneficial effect of the present invention is:
The present invention can send lock machine instruction to stolen mobile terminal by the mobile phone of the antitheft notification of contacts of binding in advance, this mobile terminal is made to enter lock-out state immediately, and mandatory requirement user inputs correct unlocking information to realize unlocking, the i.e. identity of confirmation request user, if confirm unsuccessful, mobile terminal remains lock-out state, the present invention can prevent unprincipled fellow from reselling at aing profit the mobile terminal of user, the event that the private information stealing user and the mobile terminal utilizing user carry out illegal fraud occurs, ensure the property safety of user, also can reduce mobile terminal is picking up the value in taker or stealer hand simultaneously, increase the follow-up initiative in negotiation process of owner, increase mobile terminal lose or stolen after the possibility of recovering.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, be briefly described to the accompanying drawing used required in embodiment or description of the prior art below, apparently, accompanying drawing in the following describes is some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
Fig. 1 is the process flow diagram of the antitheft locking method of a kind of mobile terminal that the embodiment of the present invention one provides;
Fig. 2 is the process flow diagram of the antitheft locking method of a kind of mobile terminal that the embodiment of the present invention two provides;
Fig. 3 is the process flow diagram of the antitheft locking method of a kind of mobile terminal that the embodiment of the present invention three provides;
Fig. 4 is the structured flowchart of the antitheft locking device of a kind of mobile terminal that the embodiment of the present invention four provides;
Fig. 5 is the structured flowchart of the antitheft locking device of a kind of mobile terminal that the embodiment of the present invention five provides;
Fig. 6 is the structured flowchart of the antitheft locking device of a kind of mobile terminal that the embodiment of the present invention six provides.
Embodiment
For making the object of the embodiment of the present invention, technical scheme and advantage clearly, below in conjunction with the accompanying drawing in the embodiment of the present invention, technical scheme in the embodiment of the present invention is clearly and completely described, obviously, described embodiment is the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
Embodiment one
Embodiments of the invention one provide a kind of antitheft locking method of mobile terminal, are described in detail to the present embodiment below in conjunction with accompanying drawing.Fig. 1 is the method flow diagram of the embodiment of the present invention one, please refer to Fig. 1, and the method for the embodiment of the present invention comprises the following steps:
The phone number of the antitheft notification of contacts of step S101, acquisition user input in advance, and send bind request to it;
Step S102, when receive antitheft notification of contacts reply binding grant instruction time, complete the binding of the phone number to antitheft notification of contacts;
Step S103, when receiving the lock machine instruction that bound antitheft notification of contacts sends over, make mobile terminal enter lock-out state immediately, and mandatory requirement user input correct unlocking information to realize unlocking;
Wherein, described unlocking information comprises one in unlocking pin (as: character password, pattern password or vector password etc.), finger print information, voiceprint and pupil information or its combination.During concrete enforcement, dual or maltilevel security binding can be carried out.
The unlocking information of step S104, acquisition user input, and it is verified;
If step S105 is proved to be successful, then unlock this mobile terminal;
If step S106 authentication failed, then mobile terminal is made to remain at lock-out state.
To be illustrated said method below.
User is using before this mobile terminal antitheft add lock function, need to fill in the phone number of user's trustor (i.e. antitheft notification of contacts) the most, simultaneously, bindings has been needed after filling in, also namely the machine sends bind request to binding number by note, then bound mobile phone is after receiving information, replys binding grant instruction to complete binding.
When user mobile phone is after loss, then can pass through bound mobile phone, send lock machine instruction to the machine, make mobile terminal enter lock-out state immediately, and mandatory requirement user inputs correct unlocking information to realize unlocking, otherwise mobile terminal remains lock-out state.
The method of the embodiment of the present invention can prevent unprincipled fellow from reselling at aing profit the mobile terminal of user, the private information stealing user and the event that utilizes the mobile terminal of user to carry out illegal fraud occurs, ensure the property safety of user, also can reduce mobile terminal is picking up the value in taker or stealer hand simultaneously, increase owner follow-up initiative in negotiation process, increase mobile terminal lose or stolen after the possibility of recovering.
Embodiment two
Embodiments of the invention two provide a kind of antitheft locking method of mobile terminal, are the improvement carried out on the basis of embodiment one.Fig. 2 is the method flow diagram of the embodiment of the present invention two, please refer to Fig. 2, and the method for the embodiment of the present invention comprises the following steps:
The phone number of the antitheft notification of contacts of step S201, acquisition user input in advance, and send bind request to it;
Step S202, when receive antitheft notification of contacts reply binding grant instruction time, complete the binding of the phone number to antitheft notification of contacts;
Step S203, when receiving the lock machine instruction that bound antitheft notification of contacts sends over, make mobile terminal enter lock-out state immediately, and mandatory requirement user input correct unlocking information to realize unlocking;
The unlocking information of step S204, acquisition user input, and it is verified;
If step S205 is proved to be successful, then unlock this mobile terminal;
If step S206 authentication failed, then make mobile terminal remain at lock-out state, and calculate the number of times of authentication failed;
Step S207, when the number of times of authentication failed reaches default threshold value, disconnect the pintle hook lock switch being connected on the FPDP of the SIM card interface circuit of mobile terminal, clock port, reseting port or power port place, SIM card interface circuit was lost efficacy.
Concrete, described pintle hook lock switch series is associated in the FPDP (as: UIM1_DATA) of the SIM card interface circuit 2 of mobile terminal, clock port (as: UIM1_CLK), the working port place such as reseting port (as: UIM1_RESET) or power port (as: VREG_L14_UIM1), and be positioned at SIM card interface circuit 2 and between the processing module (as: processor) of the work that matches with it, for conducting with disconnect the signal circulation of SIM card interface circuit or conducting and disconnect the power supply of SIM card interface circuit.Wherein, described pintle hook lock switch 1 is a physical switch, and the opening/closing state of pintle hook lock switch 1 can not change because of restarting of mobile terminal.
On the basis of above-described embodiment one, the method for the embodiment of the present invention two can prevent from picking up taker or stealer to lose or stolen mobile terminal carries out using after brush machine by force unlocks the communication function of this mobile terminal, the security of further raising equipment.
Embodiment three
Embodiments of the invention three provide a kind of antitheft locking method of mobile terminal, are the improvement carried out on the basis of embodiment one.Fig. 3 is the method flow diagram of the embodiment of the present invention three, please refer to Fig. 3, and the method for the embodiment of the present invention comprises the following steps:
The phone number of the antitheft notification of contacts of step S301, acquisition user input in advance, and send bind request to it;
Step S302, when receive antitheft notification of contacts reply binding grant instruction time, complete the binding of the phone number to antitheft notification of contacts;
Step S303, when receiving the lock machine instruction that bound antitheft notification of contacts sends over, make mobile terminal enter lock-out state immediately, and mandatory requirement user input correct unlocking information to realize unlocking;
The unlocking information of step S304, acquisition user input, and it is verified;
If step S305 is proved to be successful, then unlock this mobile terminal;
If step S306 authentication failed, then make mobile terminal remain at lock-out state, and calculate the number of times of authentication failed;
Step S307, when the number of times of authentication failed reaches default threshold value, disconnect be connected on the data transmission port of the usb circuit of mobile terminal or the USB gauge tap at power port place, usb circuit was lost efficacy.
Concrete, described USB gauge tap is connected on data transmission port (as: port such as D+, D-, USB_ID) or power port (VBUS port) place of the usb circuit of mobile terminal, and be positioned at usb circuit and between the processing module (as: processor) of the work that matches with it, circulate for the signal circulation of conducting usb circuit or the signal of disconnection usb circuit.Wherein, the opening/closing state of described USB gauge tap can not change because of restarting of mobile terminal.
As preferred embodiment, when the number of times of authentication failed reaches default threshold value, positional information current for mobile terminal can also be sent in the phone number of antitheft notification of contacts, its increase further mobile terminal lose or stolen after the possibility of recovering.
On the basis of above-described embodiment one, the method for the embodiment of the present invention three can prevent from picking up taker or stealer carries out brush machine by force, the security of further raising equipment by USB to loss or stolen mobile terminal.
Embodiment four
Embodiments of the invention four provide a kind of antitheft locking device of mobile terminal, please refer to Fig. 4, the device of the embodiment of the present invention comprises binding module 1, positive lock module 2, unlocks authentication module 3, unlocked state 4, is described in detail below by the principle of above-mentioned module.
Binding module 1, for obtaining the phone number of the antitheft notification of contacts of user's input, and sends bind request to it; When receiving the binding grant instruction that antitheft notification of contacts is replied, complete the binding of the phone number to antitheft notification of contacts.
Positive lock module 2, for when receiving the lock machine instruction that bound antitheft notification of contacts sends over, makes mobile terminal enter lock-out state immediately, and mandatory requirement user inputs correct unlocking information to realize unlocking.
Concrete, described unlocking information comprises one in unlocking pin, finger print information, voiceprint and pupil information or its combination.
Unlocking authentication module 3, started by described positive lock module 2, for obtaining the unlocking information of user's input, and it being verified.
Unlocked state 4, if be proved to be successful for the unlocking information of user's input, then unlocks this mobile terminal.
In addition, if described positive lock module 2 is also for the unlocking information authentication failed of user's input, then mobile terminal is made to remain at lock-out state.
The device of the embodiment of the present invention can prevent unprincipled fellow from reselling at aing profit the mobile terminal of user, the private information stealing user and the event that utilizes the mobile terminal of user to carry out illegal fraud occurs, ensure the property safety of user, also can reduce mobile terminal is picking up the value in taker or stealer hand simultaneously, increase owner follow-up initiative in negotiation process, increase mobile terminal lose or stolen after the possibility of recovering.
Embodiment five
Embodiments of the invention five provide a kind of antitheft locking device of mobile terminal, please refer to Fig. 5, the difference of the device of the embodiment of the present invention and the device of above-described embodiment four is, this device also comprises computing module 5 and pintle hook lock switch control module 6, only be described different modules below, identical module does not repeat them here.
Computing module 5, for calculating the number of times of authentication failed.
Pintle hook lock switch control module 6, for when the number of times of authentication failed reaches default threshold value, disconnect the pintle hook lock switch being connected on the FPDP of the SIM card interface circuit of mobile terminal, clock port, reseting port or power port place, SIM card interface circuit was lost efficacy.
The device of the embodiment of the present invention can prevent from picking up taker or stealer to lose or stolen mobile terminal carries out using after brush machine by force unlocks the communication function of this mobile terminal, the security of further raising equipment.
Embodiment six
Embodiments of the invention six provide a kind of antitheft locking device of mobile terminal, please refer to Fig. 6, the difference of the device of the embodiment of the present invention and the device of above-described embodiment four is, this device also comprises computing module 5, USB switch control module 7 and locating information feedback module 8, only be described different modules below, identical module does not repeat them here.
Computing module 5, for calculating the number of times of authentication failed.
USB switch control module 7, for when the number of times of authentication failed reaches default threshold value, disconnects and is connected on the data transmission port of the usb circuit of mobile terminal or the USB gauge tap at power port place, usb circuit was lost efficacy.
Locating information feedback module 8, when the number of times of authentication failed reaches default threshold value, is sent to positional information current for mobile terminal in the phone number of antitheft notification of contacts.
The device of the embodiment of the present invention can prevent from picking up taker or stealer carries out brush machine by force, the security of further raising equipment by USB to loss or stolen mobile terminal.
It should be noted that, the antitheft locking device of a kind of mobile terminal that above-described embodiment provides, only be illustrated with the division of above-mentioned each functional module, in practical application, can distribute as required and by above-mentioned functions and be completed by different functional modules, inner structure by system is divided into different functional modules, to complete all or part of function described above.In addition, this mobile terminal can be mobile phone, panel computer, human-computer interaction terminal or other mobile terminal devices.
One of ordinary skill in the art will appreciate that all or part of step realized in above-described embodiment method is that the hardware that can carry out instruction relevant by program has come, described program can be stored in a computer read/write memory medium, described storage medium, as ROM/RAM, disk, CD etc.
Above-described embodiment is the present invention's preferably embodiment; but embodiments of the present invention are not restricted to the described embodiments; change, the modification done under other any does not deviate from Spirit Essence of the present invention and principle, substitute, combine, simplify; all should be the substitute mode of equivalence, be included within protection scope of the present invention.

Claims (12)

1. an antitheft locking method for mobile terminal, is characterized in that, comprise the following steps:
Obtain the phone number of the antitheft notification of contacts of user's input in advance, and send bind request to it;
When receiving the binding grant instruction that antitheft notification of contacts is replied, complete the binding of the phone number to antitheft notification of contacts;
When receiving the lock machine instruction that bound antitheft notification of contacts sends over, make mobile terminal enter lock-out state immediately, and mandatory requirement user input correct unlocking information to realize unlocking.
2. the antitheft locking method of mobile terminal according to claim 1, it is characterized in that, described when receiving the lock machine instruction that bound antitheft notification of contacts sends over, make mobile terminal enter lock-out state immediately, and mandatory requirement user input correct unlocking information with realize unlock step after also comprise:
Obtain the unlocking information of user's input, and it is verified;
If be proved to be successful, then unlock this mobile terminal;
If authentication failed, then mobile terminal is made to remain at lock-out state.
3. the antitheft locking method of mobile terminal according to claim 2, is characterized in that, if described authentication failed, then make mobile terminal remain at the step of lock-out state after also comprise:
Calculate the number of times of authentication failed;
When the number of times of authentication failed reaches default threshold value, disconnect the pintle hook lock switch being connected on the FPDP of the SIM card interface circuit of mobile terminal, clock port, reseting port or power port place, SIM card interface circuit was lost efficacy.
4. the antitheft locking method of mobile terminal according to claim 2, is characterized in that, if described authentication failed, then make mobile terminal remain at the step of lock-out state after also comprise:
Calculate the number of times of authentication failed;
When the number of times of authentication failed reaches default threshold value, disconnect and be connected on the data transmission port of the usb circuit of mobile terminal or the USB gauge tap at power port place, usb circuit was lost efficacy.
5. the antitheft locking method of the mobile terminal according to claim 3 or 4, is characterized in that, when the number of times of authentication failed reaches default threshold value, also comprises:
Positional information current for mobile terminal is sent in the phone number of antitheft notification of contacts.
6. the antitheft locking method of mobile terminal according to claim 1 and 2, is characterized in that, described unlocking information comprises one in unlocking pin, finger print information, voiceprint and pupil information or its combination.
7. an antitheft locking device for mobile terminal, is characterized in that, this device comprises:
Binding module, for obtaining the phone number of the antitheft notification of contacts of user's input, and sends bind request to it; When receiving the binding grant instruction that antitheft notification of contacts is replied, complete the binding of the phone number to antitheft notification of contacts;
Positive lock module, for when receiving the lock machine instruction that bound antitheft notification of contacts sends over, makes mobile terminal enter lock-out state immediately, and mandatory requirement user inputs correct unlocking information to realize unlocking.
8. the antitheft locking device of mobile terminal according to claim 7, is characterized in that, this device also comprises:
Unlocking authentication module, for obtaining the unlocking information of user's input, and it being verified;
Unlocked state, if be proved to be successful for the unlocking information of user's input, then unlocks this mobile terminal;
If described positive lock module also for the unlocking information authentication failed of user's input, then makes mobile terminal remain at lock-out state.
9. the antitheft locking device of mobile terminal according to claim 8, is characterized in that, this device also comprises:
Computing module, for calculating the number of times of authentication failed;
Pintle hook lock switch control module, for when the number of times of authentication failed reaches default threshold value, disconnect the pintle hook lock switch being connected on the FPDP of the SIM card interface circuit of mobile terminal, clock port, reseting port or power port place, SIM card interface circuit was lost efficacy.
10. the antitheft locking device of mobile terminal according to claim 8, is characterized in that, this device also comprises:
Computing module, for calculating the number of times of authentication failed;
USB switch control module, for when the number of times of authentication failed reaches default threshold value, disconnects and is connected on the data transmission port of the usb circuit of mobile terminal or the USB gauge tap at power port place, usb circuit was lost efficacy.
The antitheft locking device of 11. mobile terminals according to claim 9 or 10, it is characterized in that, this device also comprises:
Locating information feedback module, when the number of times of authentication failed reaches default threshold value, is sent to positional information current for mobile terminal in the phone number of antitheft notification of contacts.
The antitheft locking device of 12. mobile terminals according to claim 7 or 8, is characterized in that, described unlocking information comprises one in unlocking pin, finger print information, voiceprint and pupil information or its combination.
CN201510553460.1A 2015-09-01 2015-09-01 Antitheft locking method and apparatus for mobile terminal Pending CN105184143A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510553460.1A CN105184143A (en) 2015-09-01 2015-09-01 Antitheft locking method and apparatus for mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510553460.1A CN105184143A (en) 2015-09-01 2015-09-01 Antitheft locking method and apparatus for mobile terminal

Publications (1)

Publication Number Publication Date
CN105184143A true CN105184143A (en) 2015-12-23

Family

ID=54906217

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510553460.1A Pending CN105184143A (en) 2015-09-01 2015-09-01 Antitheft locking method and apparatus for mobile terminal

Country Status (1)

Country Link
CN (1) CN105184143A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105763731A (en) * 2016-02-18 2016-07-13 广东欧珀移动通信有限公司 Method and apparatus for security and theft prevention of mobile terminal and mobile terminal
CN109858234A (en) * 2019-02-26 2019-06-07 努比亚技术有限公司 Security processing, mobile terminal and the storage medium of mobile terminal

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0836131A2 (en) * 1996-10-09 1998-04-15 Hewlett-Packard Company Security of remote computing devices
CN101222517A (en) * 2007-12-21 2008-07-16 深圳市赛格导航科技股份有限公司 Mobile communication terminal and its anti-theft method
CN101291363A (en) * 2008-06-16 2008-10-22 内蒙古电子信息职业技术学院 Theft-use preventing method for mobile phone
CN101984575A (en) * 2010-10-14 2011-03-09 中兴通讯股份有限公司 Method and device for protecting mobile terminal software
CN103338443A (en) * 2013-05-29 2013-10-02 北京奇虎科技有限公司 Terminal security protection method and system
CN103458396A (en) * 2012-05-29 2013-12-18 盛乐信息技术(上海)有限公司 Terminal locking and unlocking method and terminal locking and unlocking system
CN104239805A (en) * 2014-08-29 2014-12-24 广东欧珀移动通信有限公司 Mobile phone antitheft method and device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0836131A2 (en) * 1996-10-09 1998-04-15 Hewlett-Packard Company Security of remote computing devices
CN101222517A (en) * 2007-12-21 2008-07-16 深圳市赛格导航科技股份有限公司 Mobile communication terminal and its anti-theft method
CN101291363A (en) * 2008-06-16 2008-10-22 内蒙古电子信息职业技术学院 Theft-use preventing method for mobile phone
CN101984575A (en) * 2010-10-14 2011-03-09 中兴通讯股份有限公司 Method and device for protecting mobile terminal software
CN103458396A (en) * 2012-05-29 2013-12-18 盛乐信息技术(上海)有限公司 Terminal locking and unlocking method and terminal locking and unlocking system
CN103338443A (en) * 2013-05-29 2013-10-02 北京奇虎科技有限公司 Terminal security protection method and system
CN104239805A (en) * 2014-08-29 2014-12-24 广东欧珀移动通信有限公司 Mobile phone antitheft method and device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105763731A (en) * 2016-02-18 2016-07-13 广东欧珀移动通信有限公司 Method and apparatus for security and theft prevention of mobile terminal and mobile terminal
CN109858234A (en) * 2019-02-26 2019-06-07 努比亚技术有限公司 Security processing, mobile terminal and the storage medium of mobile terminal

Similar Documents

Publication Publication Date Title
CN105120100A (en) Mobile terminal with theft anti-flashing function, and anti-flashing method of same
CN105117912A (en) Anti-reinstallation-after-stolen mobile terminal and anti-reinstallation-after-stolen method therefor
CN105262885A (en) Mobile terminal with card-locking anti-theft function and card-locking anti-theft method thereof
CN103999426B (en) The attack that communication port shifts is resisted power by assessment security module
CN111918243B (en) Digital vehicle key management method and device, vehicle and storage medium
CN104243461A (en) Mobile terminal network security authentication method, whole SD card and mobile terminal
CN102904719A (en) USB (universal serial bus)-key and application method thereof
CN105279400A (en) Mobile terminal security management method and mobile terminal
CN105530356A (en) Mobile communication terminal and data protection method and device thereof
CN103034417A (en) Unlocking method for touch screen and terminal equipment
WO2011003304A1 (en) Phone-card locking method and device for wireless communication
Ohana et al. Preventing cell phone intrusion and theft using biometrics
CN103581404A (en) Mobile phone with theft prevention function and mobile phone theft prevention method
CN102521169A (en) Confidential USB (universal serial bus) memory disk with display screen and security control method of confidential USB memory disk
CN106228655B (en) A kind of method of user account binding smart lock
CN105184143A (en) Antitheft locking method and apparatus for mobile terminal
CN106608246B (en) Vehicle trunk unlocking method, apparatus and system
CN104537535A (en) Intelligent car, intelligent card working method and intelligent card monitoring system
CN105072084B (en) The method for building up of mobile terminal and external equipment data connection
CN103854177A (en) Safe E-bank implementation method
CN201577098U (en) Information security verification equipment
CN104573765B (en) Smart card information processing method and processing device
CN105978899A (en) SIM card binding method for preventing malicious mobile phone flash
CN105787400A (en) Safety protection method and system based on mobile terminal
JP2005301454A (en) User identification system and charger/radio ic chip reader

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20151223

RJ01 Rejection of invention patent application after publication