CN107172298B - Information processing method, information processing device, computer equipment and computer readable storage medium - Google Patents

Information processing method, information processing device, computer equipment and computer readable storage medium Download PDF

Info

Publication number
CN107172298B
CN107172298B CN201710495913.9A CN201710495913A CN107172298B CN 107172298 B CN107172298 B CN 107172298B CN 201710495913 A CN201710495913 A CN 201710495913A CN 107172298 B CN107172298 B CN 107172298B
Authority
CN
China
Prior art keywords
information
theft
login
login information
target application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710495913.9A
Other languages
Chinese (zh)
Other versions
CN107172298A (en
Inventor
曾元清
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201710495913.9A priority Critical patent/CN107172298B/en
Publication of CN107172298A publication Critical patent/CN107172298A/en
Application granted granted Critical
Publication of CN107172298B publication Critical patent/CN107172298B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72418User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality for supporting emergency services
    • H04M1/72421User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality for supporting emergency services with automatic activation of emergency service functions, e.g. upon sensing an alarm
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Human Computer Interaction (AREA)
  • Business, Economics & Management (AREA)
  • Emergency Management (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Environmental & Geological Engineering (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the invention relates to an information processing method, an information processing device, computer equipment and a computer readable storage medium. The method comprises the following steps: acquiring first login information of a target application; acquiring second pre-stored login information matched with the target application; judging whether the first login information belongs to the second login information; and if not, sending the anti-theft information to a preset contact terminal. The information processing method, the information processing device, the computer equipment and the computer readable storage medium can detect the loss condition of the mobile terminal in time and send the anti-theft information, can help a user to retrieve the lost mobile terminal, and reduce the loss.

Description

Information processing method, information processing device, computer equipment and computer readable storage medium
Technical Field
The present invention relates to the field of information security technologies, and in particular, to an information processing method, an information processing apparatus, a computer device, and a computer-readable storage medium, which are suitable for theft prevention of a mobile terminal.
Background
Along with the functions of the intelligent mobile terminal are more and more abundant, the user has higher and higher requirements on the intelligent mobile terminal, and most of the intelligent mobile terminal are required to be carried about and are convenient to use. When a user carries the intelligent mobile terminal out, the intelligent mobile terminal is easy to lose. The intelligent mobile terminal may store a large amount of important information, such as property information, contact information, and the like, and once the intelligent mobile terminal is lost, not only economic loss is caused to the user, but also the important information may be leaked or damaged, causing a large amount of loss to the user.
Disclosure of Invention
Embodiments of the present invention provide an information processing method and apparatus, a computer device, and a computer-readable storage medium, which can help a user to retrieve a lost mobile terminal, thereby reducing loss.
An information processing method comprising:
acquiring first login information of a target application;
acquiring second pre-stored login information matched with the target application;
judging whether the first login information belongs to the second login information;
and if not, sending the anti-theft information to a preset contact terminal.
In one embodiment, before the obtaining the first login information of the target application, the method further includes:
receiving an anti-theft setting request;
acquiring applications with the use frequency larger than a preset threshold according to the anti-theft setting request, and generating a target application list;
storing second login information input for each target application of the target application list;
and monitoring the login operation of each target application.
In one embodiment, the sending of the anti-theft information to the preset contact terminal includes:
starting a positioning function at a background, and determining current first position information;
storing the first position information through a preset format, and closing the positioning function;
editing the stored first position information into anti-theft information, and sending the anti-theft information to a preset contact terminal.
In one embodiment, the sending the anti-theft information to the preset contact terminal further includes:
starting the positioning function at the background every preset time to perform positioning, and updating the first position information;
and sending the anti-theft information containing the updated first position information to the contact terminal.
In one embodiment, the sending the anti-theft information to the preset contact terminal further includes:
acquiring second position information of the contact terminal;
calculating a distance and a search route according to the first position information and the second position information;
and editing the distance and the search route into anti-theft information and sending the anti-theft information to the contact terminal.
An information processing apparatus comprising:
the first acquisition module is used for acquiring first login information of a target application;
the second acquisition module is used for acquiring prestored second login information matched with the target application;
the judging module is used for judging whether the first login information belongs to the second login information;
and the sending module is used for sending the anti-theft information to a preset contact terminal if the first login information does not belong to the second login information.
In one embodiment, the apparatus further comprises:
the receiving module is used for receiving the anti-theft setting request;
the generation module is used for acquiring the application with the use frequency larger than a preset threshold according to the anti-theft setting request and generating a target application list;
the storage module is used for storing second login information input aiming at each target application of the target application list;
and the monitoring module is used for monitoring the login operation of each target application.
In one embodiment, the sending module includes:
the positioning unit is used for starting a positioning function at the background and determining the current first position information;
the storage unit is used for storing the first position information through a preset format and closing the positioning function;
the editing unit is used for editing the stored first position information into anti-theft information and sending the anti-theft information to a preset contact terminal;
the positioning unit is further used for starting the positioning function at the background every preset time to perform positioning and updating the first position information;
the editing unit is further used for sending the anti-theft information containing the updated first position information to the contact terminal;
the acquiring unit is used for acquiring second position information of the contact terminal;
the calculating unit is used for calculating a distance and searching a route according to the first position information and the second position information;
the editing unit is further used for editing the distance and the search route into anti-theft information and sending the anti-theft information to the contact terminal.
A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the method as described above when executing the program.
A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the method as set forth above.
According to the information processing method, the information processing device, the computer equipment and the computer readable storage medium, the first login information of the target application is obtained, the second login information matched with the target application and stored in advance is obtained, whether the first login information belongs to the second login information or not is judged, if not, the anti-theft information is sent to the preset contact terminal, the loss condition of the mobile terminal can be detected in time, the anti-theft information is sent, a user can be helped to find the lost mobile terminal, and loss is reduced.
Drawings
FIG. 1 is a diagram of an exemplary implementation of a method for processing information;
FIG. 2 is a block diagram of a mobile terminal in one embodiment;
FIG. 3 is a flow chart illustrating a method of processing information in one embodiment;
FIG. 4 is a flow chart illustrating an exemplary implementation of mobile terminal anti-theft configuration;
fig. 5 is a schematic flow chart illustrating the process of sending the anti-theft information to the preset contact terminal in one embodiment;
fig. 6 is a schematic flow chart of sending anti-theft information to a preset contact terminal in another embodiment;
FIG. 7 is a block diagram of an information processing apparatus according to an embodiment;
FIG. 8 is a block diagram of an information processing apparatus in another embodiment;
FIG. 9 is a block diagram of a computer device in one embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
It will be understood that, as used herein, the terms "first," "second," and the like may be used herein to describe various elements, but these elements are not limited by these terms. These terms are only used to distinguish one element from another. For example, a first client may be referred to as a second client, and similarly, a second client may be referred to as a first client, without departing from the scope of the present invention. Both the first client and the second client are clients, but they are not the same client.
Fig. 1 is a diagram illustrating an application scenario of an information processing method according to an embodiment. As shown in fig. 1, when the mobile terminal 10 receives a login operation of a target application, first login information of the target application is acquired, second login information matched with the target application and stored in advance is acquired, and whether the first login information belongs to the second login information is determined. If the first login information does not belong to the second login information, the anti-theft information may be sent to the preset contact terminal 20, and the user may retrieve the lost mobile terminal 10 according to the anti-theft information received by the contact terminal 20.
Fig. 2 is a block diagram of the mobile terminal 10 in one embodiment. As shown in fig. 2, the mobile terminal 10 includes a processor, a non-volatile storage medium, an internal memory and network interface, a display screen, and an input device, which are connected via a system bus. The non-volatile storage medium of the mobile terminal 10 stores an operating system and computer-executable instructions, and the computer-executable instructions are executed by a processor to implement an information processing method provided in the embodiment of the present invention. The processor is operative to provide computing and control capabilities that support the overall operation of the mobile terminal 10. Internal memory within the mobile terminal 10 provides an environment for the execution of computer-readable instructions in a non-volatile storage medium. The network interface is used for network communication with the server. The display screen of the mobile terminal 10 may be a liquid crystal display screen or an electronic ink display screen, and the input device may be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on a housing of the mobile terminal 10, or an external keyboard, a touch pad or a mouse. The mobile terminal 10 may be a mobile phone, a tablet computer, or a personal digital assistant or a wearable device, etc. Those skilled in the art will appreciate that the configuration shown in fig. 2 is a block diagram of only a portion of the configuration associated with the present application and does not constitute a limitation of the mobile terminal 10 to which the present application applies, as a particular mobile terminal 10 may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
As shown in fig. 3, in one embodiment, there is provided an information processing method including the steps of:
in step S310, first login information of the target application is obtained.
The mobile terminal may monitor login operations of each target application of the target application list according to a preset generated target application list, where the target application list may include one or more applications with high usage frequency, such as a common social application and a payment application. When the mobile terminal detects that the target application performs the login operation, first login information of the target application performing the login operation may be acquired, where the first login information may include, but is not limited to, a login account number, a password, a nickname, and a login location.
And step S320, second login information which is stored in advance and matched with the target application is acquired.
The mobile terminal may obtain an application identifier of a target application performing a login operation, where the application identifier is used to uniquely identify the target application, and may be an application number or an application name of the target application, or may be a character string composed of one or more of numbers, letters, symbols, and the like in a specific regular format, for example, the application identifier is composed in a format of a first letter of the application name, an installation time, and a version number, for example, the application identifier of the WeChat is W-20170521-3.0V, but is not limited thereto.
The mobile terminal can acquire pre-stored second login information matched with the target application according to the application identifier of the target application, wherein the second login information can be pre-stored safe login information and is used for recording login information of the user, and the second login information can comprise information such as a login account number, a password, a nickname and a login place. The second login information can be input and set by the user and then stored by the mobile terminal. The mobile terminal may also set according to the login situation of each target application in the target application list, for example, login information that the login time exceeds a preset time period and the login number exceeds a preset number in the target application may be stored as the second login information of the target application, but is not limited thereto.
Step S330, determining whether the first login information belongs to the second login information, if yes, performing step S350, and if not, performing step S340.
The mobile terminal can compare the acquired first login information with the second login information, judge whether the first login information belongs to the second login information, if so, indicate that the second login information contains login information consistent with the first login information, and can determine that the user himself logs in the target application. If the first login information does not belong to the second login information, the second login information does not contain login information consistent with the first login information, and the user can be determined not to perform login operation on the target application.
And step S340, sending the anti-theft information to a preset contact terminal.
If the first login information does not belong to the second login information, the mobile terminal can acquire preset contact information and send the anti-theft information to the preset contact terminal according to the contact information, wherein the contact information can be a mobile phone number and a social contact application number, such as a mailbox address, and the user can set the anti-theft information in advance according to requirements. The mobile terminal can send the edited anti-theft information to the corresponding contact terminal through the contact information, the anti-theft information can include the current position information of the mobile terminal, the mobile terminal is positioned, and a user can conveniently find the lost mobile terminal according to the anti-theft information received by the contact terminal. In other embodiments, the anti-theft information may also be photo information of a login user, and the mobile terminal may turn on the front-facing camera to shoot after confirming that the user does not perform login operation on the target application by himself, capture face information of the login user, generate a photo, edit the photo into the anti-theft information, and send the anti-theft information to the contact terminal, but is not limited thereto.
In one embodiment, the mobile terminal may mistakenly determine that the user does not perform the login operation on the target application himself, for example, if the user logs in a new application account in a certain target application for the first time, and the account is not stored in the second login information matched with the target application, the mobile terminal determines that a different user himself performs the login operation on the target user, and sends the anti-theft information to the preset contact terminal. The user can send the safe login information to the mobile terminal through the contact terminal, and when the mobile terminal receives the safe login information sent by the contact terminal, the obtained first login information of the target application can be added into the second login information matched with the target application, so that the condition of wrong judgment at the next time is prevented.
In step S350, no processing is performed.
According to the information processing method, the first login information of the target application is acquired, the second login information which is stored in advance and matched with the target application is acquired, whether the first login information belongs to the second login information or not is judged, if not, the anti-theft information is sent to the preset contact terminal, the loss condition of the mobile terminal can be detected in time, the anti-theft information is sent, a user can be helped to retrieve the lost mobile terminal, and loss is reduced.
As shown in fig. 4, in an embodiment, before the step S310 obtains the first login information of the target application, the method further includes the following steps:
step S402, receiving an anti-theft setting request.
The user can set the anti-theft of the mobile terminal, and by clicking the setting button of the anti-theft function page, the target application to be monitored, the safety login information which can be identified as the user to log in the mobile terminal and the like are set. When the setting button is touched, the mobile terminal may receive an anti-theft setting request.
And S404, acquiring the application with the use frequency larger than a preset threshold according to the anti-theft setting request, and generating a target application list.
When the mobile terminal receives the anti-theft setting request, the target application to be monitored can be obtained according to the anti-theft setting request. The mobile terminal may obtain the application with the use frequency greater than the preset threshold, and generate a corresponding target application list by using the application with the use frequency greater than the preset threshold as the target application, for example, using the application with the use frequency greater than 2 times/day as the target application. It is to be understood that the target application to be monitored may also be determined in other manners, for example, all the applications are arranged in sequence from large to small according to the usage frequency, and the first preset number of applications are taken as the target application, for example, the application with the usage frequency of 5 after arrangement is taken as the target application, and the like, which is not limited thereto. In one embodiment, the user can also select the target application to be monitored, and the mobile terminal can determine the corresponding target application according to the selection operation of the user and generate the target application list.
Step S406 stores the second login information input for each target application of the target application list.
The mobile terminal can display the target application list after generating the target application list, a user can input second login information which can be determined as the user to perform login operation aiming at each target application in the target application list, the mobile terminal can acquire and store the second login information input aiming at each target application in the target application list, and further the second login information and the corresponding application identifier of the target application can be stored in an associated mode, so that the second login information and the corresponding application identifier of the target application can be conveniently searched.
Step S408, monitoring the login operation of each target application.
The mobile terminal can monitor login operation of each target application of the target application list according to the generated target application list, when the fact that the target application executes the login operation is detected, first login information of the target application executing the login operation can be obtained, the first login information is compared with second login information of the target application, if the first login information does not belong to the second login information, the fact that the user does not carry out the login operation by himself can be determined, and anti-theft information can be sent to a preset contact terminal.
In one embodiment, the user may further set the contact information, the frequency of sending the anti-theft information, and the like by clicking a setting button of the anti-theft function page, where the frequency of sending the anti-theft information is used to define the interval time of sending the anti-theft information, for example, the frequency of sending the anti-theft information may be set to be 10 minutes, and the mobile terminal sends the anti-theft information to the contact terminal every 10 minutes.
In this embodiment, target applications to be monitored and second login information matched with each target application can be preset, so that the loss condition of the mobile terminal can be detected in time and anti-theft information can be sent, a user can be helped to retrieve the lost mobile terminal, and loss is reduced.
As shown in fig. 5, in an embodiment, the step S340 of sending the anti-theft information to the preset contact terminal includes the following steps:
step S502, starting a positioning function in the background, and determining the current first location information.
When the mobile terminal determines that the user does not log in by himself, it is detected that the mobile terminal is possibly lost, a positioning function can be started at a background to position the mobile terminal, and current first position information is determined, wherein the first position information can include longitude and latitude information and the like of the current position of the mobile terminal. Furthermore, the mobile terminal may perform Positioning through a GPS (Global Positioning System) or an AGPS (Assisted Global Positioning System), wherein the GPS directly receives a satellite signal of a GPS satellite through a GPS chip on the mobile terminal and obtains latitude and longitude information according to the satellite signal, so as to obtain first position information, and the AGPS performs Positioning through a mobile phone base station and the GPS satellite, but it is understood that the mobile terminal may perform Positioning in other manners, and the Positioning is not limited thereto. In this embodiment, the positioning function is turned on in the background to perform positioning, and the display and the operation are not performed in the foreground, so that the user does not perceive that the mobile terminal is performing positioning when the user uses the foreground application.
Step S504, storing the first position information through a preset format, and closing the positioning function.
After the mobile terminal is successfully positioned, the first position information can be stored in a preset format, for example, the first position information is stored in a database in a text format, and the positioning function of the background is closed, so that a login user is prevented from perceiving the first position information.
And S506, editing the stored first position information into anti-theft information, and sending the anti-theft information to a preset contact terminal.
The mobile terminal may read the stored first location information from the database, edit the first location information, convert the first location information into a corresponding location name, and generate the anti-theft information according to a preset editing mode, where the preset editing mode may define a loss description, a location name corresponding to the first location information, and the like, and for example, the mobile terminal may generate the anti-theft information as "good!according to the preset editing mode! Your mobile phone is suspected to be lost, and the current location of the mobile phone is XXXX channel XXX ", but the invention is not limited thereto.
In one embodiment, the mobile terminal may further start a camera to acquire an environment image of the current location, edit the environment image in the anti-theft information including the first location information, and send the edited environment image to the contact terminal, which may further help the user determine the current location of the mobile terminal.
In one embodiment, after the step S340 of sending the anti-theft information to the preset contact terminal, the method further includes: and deleting the anti-theft information.
After the mobile terminal sends the anti-theft information to the preset contact terminal through the preset contact information, the sent anti-theft information can be deleted, and a login user is prevented from perceiving the anti-theft information.
In this embodiment, a positioning function can be started at the background to perform positioning, and the anti-theft information edited with the first position information is sent to the preset contact terminal, so that the user can be helped to find back the lost mobile terminal, the loss is reduced, the whole process cannot be perceived by a login user, and the safety is improved.
In one embodiment, the step S340 of sending the anti-theft information to the preset contact terminal further includes: and starting a positioning function at the background every preset time to perform positioning, updating the first position information, and sending the anti-theft information containing the updated first position information to the contact terminal.
The mobile terminal can acquire the preset frequency of sending the anti-theft information, determine the preset time of the interval of sending the anti-theft information, and send the anti-theft information to the contact terminal at intervals of the preset time. The mobile terminal can start a positioning function at the background every preset time to perform positioning, acquire new first position information, update the originally stored first position information, edit the updated first position information into anti-theft information, and send the anti-theft information to the contact terminal.
In the embodiment, the position information of the mobile terminal is updated at regular time and edited into the anti-theft information to be sent to the contact terminal, so that a user can know the position change condition of the mobile terminal in real time conveniently, the user can be helped to retrieve the lost mobile terminal, and the loss is reduced.
As shown in fig. 6, in an embodiment, the step S340 of sending the anti-theft information to the preset contact terminal further includes the following steps:
step S602, obtaining second location information of the contact terminal.
The mobile terminal starts a positioning function at the background to position the mobile terminal, and can simultaneously send a position acquisition request to the contact terminal through preset contact information so as to acquire second position information of the contact terminal, wherein the second position information can comprise current longitude and latitude information and the like of the contact terminal. After receiving the position acquisition request sent by the mobile terminal, the contact terminal can perform positioning according to the position acquisition request and send the determined second position information to the mobile terminal.
Step S604, calculating a distance and a search route according to the first location information and the second location information.
After the mobile terminal acquires the second position information of the contact terminal, the distance between the mobile terminal and the contact terminal can be calculated according to the first position information and the second position information, and a search route from the position where the contact terminal is located to the position where the mobile terminal is located is determined, wherein the search route can be the shortest route in time use or the route which is easiest to walk, and can be set according to actual requirements. In one embodiment, the mobile terminal may send the first location information and the second location information of the contact terminal to a server, which calculates the distance and finds a route.
And step S606, editing the distance and the search route into anti-theft information and sending the anti-theft information to the contact terminal.
The mobile terminal can edit the calculated distance and the search route into the anti-theft information and send the anti-theft information to the corresponding contact terminal through the preset contact information, and the user can find the lost mobile terminal more quickly according to the search route and the distance in the anti-theft information, the first position information of the mobile terminal and the like.
In this embodiment, the distance to the contact terminal and the search route can be calculated according to the position information of the contact terminal, so that the user can be helped to retrieve the lost mobile terminal, and the loss is reduced.
As shown in fig. 7, in one embodiment, an information processing apparatus 700 is provided and includes a first obtaining module 710, a second obtaining module 720, a determining module 730, and a sending module 740.
The first obtaining module 710 is configured to obtain first login information of a target application.
A second obtaining module 720, configured to obtain second login information that is pre-stored and matches the target application;
the determining module 730 is configured to determine whether the first login information belongs to the second login information.
The sending module 740 is configured to send the anti-theft information to a preset contact terminal if the first login information does not belong to the second login information.
The information processing device acquires the first login information of the target application, acquires the second login information which is stored in advance and matched with the target application, judges whether the first login information belongs to the second login information, and if not, sends the anti-theft information to the preset contact terminal, can detect the loss condition of the mobile terminal in time and sends the anti-theft information, can help a user to find the lost mobile terminal, and reduces loss.
As shown in fig. 8, in an embodiment, the information processing apparatus 700 includes a receiving module 750, a generating module 760, a storing module 770, and a monitoring module 780 in addition to the first obtaining module 710, the second obtaining module 720, the determining module 730, and the sending module 740.
The receiving module 750 is configured to receive an anti-theft setting request.
The generating module 760 is configured to obtain, according to the anti-theft setting request, an application with a frequency of use greater than a preset threshold, and generate a target application list.
A storage module 770, configured to store the second login information input for each target application of the target application list.
And the monitoring module 780 is configured to monitor login operations of the target applications.
In this embodiment, target applications to be monitored and second login information matched with each target application can be preset, so that the loss condition of the mobile terminal can be detected in time and anti-theft information can be sent, a user can be helped to retrieve the lost mobile terminal, and loss is reduced.
In one embodiment, the sending module 740 includes a positioning unit, a storage unit, and an editing unit.
And the positioning unit is used for starting a positioning function at the background and determining the current first position information.
And the storage unit is used for storing the first position information through a preset format and closing the positioning function.
And the editing unit is used for editing the stored first position information into the anti-theft information and sending the anti-theft information to a preset contact terminal.
In one embodiment, the information processing apparatus 700 further includes a deleting module configured to delete the anti-theft information.
In this embodiment, a positioning function can be started at the background to perform positioning, and the anti-theft information edited with the first position information is sent to the preset contact terminal, so that the user can be helped to find back the lost mobile terminal, the loss is reduced, the whole process cannot be perceived by a login user, and the safety is improved.
In an embodiment, the positioning unit is further configured to start a positioning function at a background every preset time to perform positioning, and update the first location information.
And the editing unit is also used for sending the anti-theft information containing the updated first position information to the contact terminal.
In the embodiment, the position information of the mobile terminal is updated at regular time and edited into the anti-theft information to be sent to the contact terminal, so that a user can know the position change condition of the mobile terminal in real time conveniently, the user can be helped to retrieve the lost mobile terminal, and the loss is reduced.
In one embodiment, the sending module 740 includes an obtaining unit and a calculating unit in addition to the positioning unit, the storing unit and the editing unit.
And the acquisition unit is used for acquiring the second position information of the contact terminal.
And the calculating unit is used for calculating the distance and searching the route according to the first position information and the second position information.
The editing unit is also used for editing the distance and the search route into anti-theft information and sending the anti-theft information to the contact terminal.
In this embodiment, the distance to the contact terminal and the search route can be calculated according to the position information of the contact terminal, so that the user can be helped to retrieve the lost mobile terminal, and the loss is reduced.
The embodiment of the invention also provides computer equipment. As shown in fig. 9, for convenience of illustration, only the portion related to the embodiment of the present invention is shown, and the detailed technical details are not disclosed, please refer to the method portion of the embodiment of the present invention. The computer device may be any terminal device including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of Sales), a vehicle-mounted computer, a wearable device, and the like, taking the computer device as the mobile phone as an example:
fig. 9 is a block diagram of a partial structure of a cellular phone related to a computer device provided in an embodiment of the present invention. Referring to fig. 9, the handset includes: radio Frequency (RF) circuitry 910, memory 920, input unit 930, display unit 940, sensor 950, audio circuitry 960, WiFi module 970, processor 980, and power supply 990. Those skilled in the art will appreciate that the handset configuration shown in fig. 9 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The RF circuit 910 may be used for receiving and transmitting signals during information transmission or communication, and may receive downlink information of a base station and then process the downlink information to the processor 980; the uplink data may also be transmitted to the base station. Typically, the RF circuitry includes, but is not limited to, an antenna, at least one Amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, the RF circuit 910 may also communicate with networks and other devices via wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to GSM, General Packet Radio Service (GPRS), CDMA, Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), email, Short Messaging Service (SMS), and the like.
The memory 920 may be used to store software programs and modules, and the processor 980 may execute various functional applications and data processing of the mobile phone by operating the software programs and modules stored in the memory 920. The memory 920 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required for at least one function (such as an application program for a sound playing function, an application program for an image playing function, and the like), and the like; the data storage area may store data (such as audio data, an address book, etc.) created according to the use of the mobile phone, and the like. Further, the memory 920 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The input unit 930 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the cellular phone 900. Specifically, the input unit 930 may include a touch panel 932 and other input devices 934. The touch panel 932, which may also be referred to as a touch screen, may collect touch operations performed by a user on or near the touch panel 932 (e.g., operations performed by the user on or near the touch panel 932 using a finger, a stylus, or any other suitable object or accessory), and drive the corresponding connection device according to a predetermined program. In one embodiment, the touch panel 932 may include two portions, a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 980, and can receive and execute commands sent by the processor 980. In addition, the touch panel 932 may be implemented in various types, such as resistive, capacitive, infrared, and surface acoustic wave. In addition to the touch panel 932, the input unit 930 may also include other input devices 934. In particular, other input devices 934 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), and the like.
The display unit 940 may be used to display information input by the user or information provided to the user and various menus of the mobile phone. The display unit 940 may include a display panel 942. In one embodiment, the Display panel 942 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like. In one embodiment, the touch panel 932 may overlay the display panel 942, and when the touch panel 932 detects a touch operation thereon or nearby, the touch panel is transmitted to the processor 980 to determine the type of the touch event, and then the processor 980 provides a corresponding visual output on the display panel 942 according to the type of the touch event. Although in fig. 9, the touch panel 932 and the display panel 942 are shown as two separate components to implement the input and output functions of the mobile phone, in some embodiments, the touch panel 932 and the display panel 942 may be integrated to implement the input and output functions of the mobile phone.
Cell phone 900 may also include at least one sensor 950, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor may include an ambient light sensor that adjusts the brightness of the display panel 942 according to the brightness of ambient light, and a proximity sensor that turns off the display panel 942 and/or the backlight when the mobile phone is moved to the ear. The motion sensor can comprise an acceleration sensor, the acceleration sensor can detect the magnitude of acceleration in each direction, the magnitude and the direction of gravity can be detected when the mobile phone is static, and the motion sensor can be used for identifying the application of the gesture of the mobile phone (such as horizontal and vertical screen switching), the vibration identification related functions (such as pedometer and knocking) and the like; the mobile phone may be provided with other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor.
The audio circuitry 960, speaker 962, and microphone 964 may provide an audio interface between a user and a cell phone. The audio circuit 960 can transmit the electrical signal converted from the received audio data to the speaker 962, and the electrical signal is converted into a sound signal by the speaker 962 and then is output; on the other hand, the microphone 964 converts the collected sound signal into an electrical signal, and the electrical signal is received by the audio circuit 960 and converted into audio data, and the audio data is processed by the audio data output processor 980, and then the audio data may be transmitted to another mobile phone through the RF circuit 910, or the audio data may be output to the memory 920 for subsequent processing.
WiFi belongs to short-distance wireless transmission technology, and the mobile phone can help a user to receive and send e-mails, browse webpages, access streaming media and the like through the WiFi module 970, and provides wireless broadband Internet access for the user.
The processor 980 is a control center of the mobile phone, connects various parts of the entire mobile phone by using various interfaces and lines, and performs various functions of the mobile phone and processes data by operating or executing software programs and/or modules stored in the memory 920 and calling data stored in the memory 920, thereby integrally monitoring the mobile phone. In one embodiment, processor 980 may include one or more processing units. In one embodiment, the processor 980 may integrate an application processor and a modem processor, wherein the application processor primarily handles operating systems, user interfaces, applications, and the like; the modem processor handles primarily wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 980.
The handset 900 also includes a power supply 990 (e.g., a battery) for supplying power to various components, and preferably, the power supply 990 is logically connected to the processor 980 via a power management system, so that functions of managing charging, discharging, and power consumption are performed via the power management system.
In one embodiment, the cell phone 900 may also include a camera, a bluetooth module, and the like.
In the embodiment of the present invention, the processor 980 included in the mobile terminal implements the above-described information processing method when executing a computer program stored on a memory.
In one embodiment, a computer-readable storage medium is provided, on which a computer program is stored, which, when executed by a processor, implements the above-described information processing method.
The technical features of the embodiments described above may be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the embodiments described above are not described, but should be considered as being within the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present invention, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the inventive concept, which falls within the scope of the present invention. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (8)

1. An information processing method characterized by comprising:
receiving an anti-theft setting request;
acquiring applications with the use frequency larger than a preset threshold according to the anti-theft setting request, and generating a target application list;
storing second login information input for each target application of the target application list;
monitoring the login operation of each target application;
acquiring first login information of a target application;
acquiring second pre-stored login information matched with the target application;
judging whether the first login information belongs to the second login information; if the second login information contains login information consistent with the first login information, the first login information belongs to the second login information; if the second login information does not contain login information consistent with the first login information, the first login information does not belong to the second login information;
if not, sending the anti-theft information to a preset contact terminal; the anti-theft information comprises the current position information of the mobile terminal.
2. The method according to claim 1, wherein the sending the anti-theft information to the preset contact terminal comprises:
starting a positioning function at a background, and determining current first position information;
storing the first position information through a preset format, and closing the positioning function;
editing the stored first position information into anti-theft information, and sending the anti-theft information to a preset contact terminal.
3. The method according to claim 2, wherein the sending the anti-theft information to the preset contact terminal further comprises:
starting the positioning function at the background every preset time to perform positioning, and updating the first position information;
and sending the anti-theft information containing the updated first position information to the contact terminal.
4. The method according to claim 2 or 3, wherein the sending of the anti-theft information to the preset contact terminal further comprises:
acquiring second position information of the contact terminal;
calculating a distance and a search route according to the first position information and the second position information;
and editing the distance and the search route into anti-theft information and sending the anti-theft information to the contact terminal.
5. An information processing apparatus characterized by comprising:
the receiving module is used for receiving the anti-theft setting request;
the generation module is used for acquiring the application with the use frequency larger than a preset threshold according to the anti-theft setting request and generating a target application list;
the storage module is used for storing second login information input aiming at each target application of the target application list;
the monitoring module is used for monitoring the login operation of each target application;
the first acquisition module is used for acquiring first login information of a target application;
the second acquisition module is used for acquiring prestored second login information matched with the target application;
the judging module is used for judging whether the first login information belongs to the second login information; if the second login information contains login information consistent with the first login information, the first login information belongs to the second login information; if the second login information does not contain login information consistent with the first login information, the first login information does not belong to the second login information;
the sending module is used for sending anti-theft information to a preset contact terminal if the first login information does not belong to the second login information; the anti-theft information comprises the current position information of the mobile terminal.
6. The apparatus of claim 5, wherein the sending module comprises:
the positioning unit is used for starting a positioning function at the background and determining the current first position information;
the storage unit is used for storing the first position information through a preset format and closing the positioning function;
the editing unit is used for editing the stored first position information into anti-theft information and sending the anti-theft information to a preset contact terminal;
the positioning unit is further used for starting the positioning function at the background every preset time to perform positioning and updating the first position information;
the editing unit is further used for sending the anti-theft information containing the updated first position information to the contact terminal;
the acquiring unit is used for acquiring second position information of the contact terminal;
the calculating unit is used for calculating a distance and searching a route according to the first position information and the second position information;
the editing unit is further used for editing the distance and the search route into anti-theft information and sending the anti-theft information to the contact terminal.
7. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the method of any one of claims 1 to 4 when executing the program.
8. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the method according to any one of claims 1 to 4.
CN201710495913.9A 2017-06-26 2017-06-26 Information processing method, information processing device, computer equipment and computer readable storage medium Active CN107172298B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710495913.9A CN107172298B (en) 2017-06-26 2017-06-26 Information processing method, information processing device, computer equipment and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710495913.9A CN107172298B (en) 2017-06-26 2017-06-26 Information processing method, information processing device, computer equipment and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN107172298A CN107172298A (en) 2017-09-15
CN107172298B true CN107172298B (en) 2020-05-26

Family

ID=59827743

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710495913.9A Active CN107172298B (en) 2017-06-26 2017-06-26 Information processing method, information processing device, computer equipment and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN107172298B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107705526A (en) * 2017-09-21 2018-02-16 深圳Tcl新技术有限公司 Control method, device and the computer-readable recording medium of electronic equipment

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1881877A (en) * 2005-06-16 2006-12-20 国际商业机器公司 Method, device and system for preventing illegal subscriber log-on
CN101141538A (en) * 2007-10-16 2008-03-12 中兴通讯股份有限公司 Theftproof method and system implemented through mobile phone
CN102790754A (en) * 2011-05-20 2012-11-21 腾讯科技(深圳)有限公司 User login method and system
CN103279411A (en) * 2013-06-06 2013-09-04 刘洪磊 Method and system of entering application programs based on fingerprint identification
CN104486745A (en) * 2014-11-18 2015-04-01 深圳市金立通信设备有限公司 Mobile terminal anti-theft tracking device
CN104618605A (en) * 2015-02-13 2015-05-13 深圳市中兴移动通信有限公司 Mobile terminal positioning method and device
CN105100130A (en) * 2014-04-25 2015-11-25 北京奇虎科技有限公司 Terminal device and terminal device theft prevention method and system
CN105100383A (en) * 2014-05-22 2015-11-25 南京大五教育科技有限公司 Mobile phone antitheft and tracking positioning system
CN105897708A (en) * 2016-03-31 2016-08-24 宇龙计算机通信科技(深圳)有限公司 Information protection method and mobile terminal
CN105897692A (en) * 2016-03-25 2016-08-24 上海斐讯数据通信技术有限公司 Anti-theft system and anti-theft method for APP account number of intelligent terminal

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110201300A1 (en) * 2010-02-18 2011-08-18 Samuel Ornstein Emergency contact information device and method

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1881877A (en) * 2005-06-16 2006-12-20 国际商业机器公司 Method, device and system for preventing illegal subscriber log-on
CN101141538A (en) * 2007-10-16 2008-03-12 中兴通讯股份有限公司 Theftproof method and system implemented through mobile phone
CN102790754A (en) * 2011-05-20 2012-11-21 腾讯科技(深圳)有限公司 User login method and system
CN103279411A (en) * 2013-06-06 2013-09-04 刘洪磊 Method and system of entering application programs based on fingerprint identification
CN105100130A (en) * 2014-04-25 2015-11-25 北京奇虎科技有限公司 Terminal device and terminal device theft prevention method and system
CN105100383A (en) * 2014-05-22 2015-11-25 南京大五教育科技有限公司 Mobile phone antitheft and tracking positioning system
CN104486745A (en) * 2014-11-18 2015-04-01 深圳市金立通信设备有限公司 Mobile terminal anti-theft tracking device
CN104618605A (en) * 2015-02-13 2015-05-13 深圳市中兴移动通信有限公司 Mobile terminal positioning method and device
CN105897692A (en) * 2016-03-25 2016-08-24 上海斐讯数据通信技术有限公司 Anti-theft system and anti-theft method for APP account number of intelligent terminal
CN105897708A (en) * 2016-03-31 2016-08-24 宇龙计算机通信科技(深圳)有限公司 Information protection method and mobile terminal

Also Published As

Publication number Publication date
CN107172298A (en) 2017-09-15

Similar Documents

Publication Publication Date Title
US10652287B2 (en) Method, device, and system for managing information recommendation
CN108549698B (en) File processing method and device, mobile terminal and computer readable storage medium
CN107493378B (en) Method and device for logging in application program, computer equipment and readable storage medium
CN106506820B (en) Backup method and device for mobile terminal data
US20170353593A1 (en) Communication event processing method and apparatus
CN109445917B (en) Application processing method and device, electronic equipment and computer readable storage medium
CN104298666A (en) Web page sharing method and web page sharing device
CN106331370A (en) Data transmission method and terminal device
US10298590B2 (en) Application-based service providing method, apparatus, and system
CN107609407A (en) The guard method of information security and device in a kind of user terminal
US11582179B2 (en) Information search method, terminal, network device, and system
CN108563754B (en) File processing method and device, mobile terminal and computer readable storage medium
CN113422869A (en) Information processing method and device, computer readable storage medium and terminal
CN109167752B (en) Mobile terminal and method and device for automatically logging in application platform
CN108200263B (en) Information processing method and device
CN108256466B (en) Data processing method and device, electronic equipment and computer readable storage medium
CN110140344B (en) Notification message processing method and terminal
CN106020945B (en) Shortcut item adding method and device
CN106603650B (en) Method for sharing position information and terminal equipment
CN107172298B (en) Information processing method, information processing device, computer equipment and computer readable storage medium
CN106066953B (en) Fingerprint unlocking control method and terminal equipment
CN109348425B (en) Positioning information updating method, device, equipment and storage medium
CN109041212B (en) Positioning method and wearable device
CN106339402B (en) Method, device and system for pushing recommended content
CN108513005B (en) Contact person information processing method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP., Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP., Ltd.

GR01 Patent grant
GR01 Patent grant