WO2012174898A1 - 一种防盗平台及客户端、终端及实现移动终端防盗的处理方法 - Google Patents

一种防盗平台及客户端、终端及实现移动终端防盗的处理方法 Download PDF

Info

Publication number
WO2012174898A1
WO2012174898A1 PCT/CN2012/072620 CN2012072620W WO2012174898A1 WO 2012174898 A1 WO2012174898 A1 WO 2012174898A1 CN 2012072620 W CN2012072620 W CN 2012072620W WO 2012174898 A1 WO2012174898 A1 WO 2012174898A1
Authority
WO
WIPO (PCT)
Prior art keywords
instruction
theft
mobile terminal
platform
module
Prior art date
Application number
PCT/CN2012/072620
Other languages
English (en)
French (fr)
Inventor
吕伟初
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2012174898A1 publication Critical patent/WO2012174898A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning

Definitions

  • Anti-theft platform client, terminal and processing method for realizing anti-theft of mobile terminal
  • the invention relates to an Internet and a telecom value-added service system, in particular to an anti-theft platform, an anti-theft client, a terminal and a processing method for realizing the theft prevention of the mobile terminal.
  • the current main terminal anti-theft function is implemented by software installed by the individual or some small and medium-sized manufacturers on the mobile terminal.
  • the user cannot fully trust the software, because there are many other additional junk functions or malicious backdoors hidden behind the software; on the other hand, the software does not completely guarantee the corresponding actions when the user needs it, because these softwares
  • the triggering condition depends more on the behavior of the mobile terminal itself, such as the Subscriber Identity Module (SIM) card, and the corresponding actions are completely dependent on the software itself.
  • SIM Subscriber Identity Module
  • the technical problem to be solved by the present invention is to provide an anti-theft platform, an anti-theft client, a mobile terminal, and a processing method for realizing the anti-theft of the mobile terminal, and solve the problem that the current anti-theft software of the mobile terminal is dispersed and untrustworthy.
  • an embodiment of the present invention provides an anti-theft platform, and the anti-theft is flat.
  • the command includes a command sending module, and the command sending module is configured to: receive an instruction to send a request from the customer service system, and send a corresponding instruction to the corresponding mobile terminal according to the mobile terminal identification code carried in the command, in the instruction Carrying the identity authentication information of the anti-theft platform.
  • the anti-theft platform may further have the following features, the anti-theft platform further includes an information receiving and analyzing module, configured to receive an instruction execution result returned by the mobile terminal, and return to the customer service system after processing.
  • the anti-theft platform may further have the following features: the instruction sent by the command sending module includes one or a combination of the following:
  • the anti-theft platform may further have the following feature: the command sending module sends the instruction by using an IP message or a short message.
  • An embodiment of the present invention further provides an anti-theft client, where the anti-theft client includes an instruction receiving module, and an instruction execution and reporting module, wherein:
  • the instruction receiving module is configured to: after receiving an instruction from the anti-theft platform on the network side, perform identity verification, and verify that the instruction is forwarded to the instruction execution and reporting module;
  • the instruction execution and reporting module is configured to: execute the instruction after receiving the instruction forwarded by the instruction receiving module.
  • the anti-theft client may further have the following feature: the instruction execution and reporting module is further configured to: after executing the instruction, report the execution result of the instruction to the anti-theft platform on the network side.
  • the anti-theft client may also have the following features: the anti-theft client is implemented based on a software manner and operates in a critical service manner.
  • Embodiments of the present invention also provide a terminal including the above anti-theft client.
  • An embodiment of the present invention provides a method for processing an anti-theft of a mobile terminal, including: the anti-theft platform receives an instruction to send a request from the customer service system, and sends a corresponding instruction to the corresponding mobile according to the mobile terminal identification code carried in the instruction The terminal carries the identity authentication information of the anti-theft platform.
  • the foregoing method may further have the following features, the method further includes: receiving, by the anti-theft platform, an instruction execution result returned by the mobile terminal, and returning to the customer service system after processing.
  • the foregoing method may further have the following feature:
  • the instruction sent by the anti-theft platform includes one or a combination of the following:
  • Delete user-specified information and/or files lock one or more functions of the stolen terminal, initiate positioning, and report location information.
  • the foregoing method may further have the following feature: the anti-theft platform sends the instruction by using an IP message or a short message.
  • the embodiment of the present invention further provides a processing method for implementing the theft prevention of the mobile terminal, comprising: after receiving the instruction from the anti-theft platform on the network side, the mobile terminal performs identity verification, and after the verification is passed, the instruction is executed.
  • the foregoing method may further have the following feature: after executing the instruction, the mobile terminal reports the execution result of the instruction to the anti-theft platform on the network side.
  • Embodiments of the present invention provide a unified anti-theft platform and anti-theft processing method based on the network side, so that the anti-theft system that is originally distributed, untrustworthy, and uncontrollable by the processing logic becomes centralized, reliable, and fully controllable.
  • FIG. 1 is a schematic diagram of a typical network deployment according to an embodiment of the present invention
  • FIG. 2 is a block diagram of an anti-theft platform and an anti-theft client according to an embodiment of the present invention
  • This embodiment provides a unified anti-theft platform, which is operated by an authoritative organization such as an operator or a third-party organization, and can only be selected after passing the strict mobile terminal owner identity authentication. By issuing instructions to the stolen or lost mobile terminal, the user can effectively take the correct policy for the stolen or lost terminal to protect the privacy or recover the terminal.
  • an authoritative organization such as an operator or a third-party organization
  • An embodiment of the present invention provides an anti-theft client residing on a mobile terminal and an anti-theft platform located on the network side.
  • the anti-theft client residing on the mobile terminal further includes:
  • the instruction receiving module is configured to receive an instruction from the anti-theft platform on the network side, perform identity verification, and forward the instruction to the instruction execution and reporting module after the verification is passed;
  • the instruction execution and reporting module is configured to execute the instruction and report the execution result to the anti-theft platform on the network side;
  • the anti-theft platform on the network side further includes: an instruction sending module, configured to receive an instruction to send a request from the customer service system, and send a corresponding instruction to the corresponding mobile terminal according to the mobile terminal identification code carried in the request
  • the instruction carries identity authentication information of the anti-theft platform, such as a digital certificate
  • the information receiving and analyzing module is configured to receive the execution result of the instruction returned by the mobile terminal, return to the customer service system after processing, record the log if necessary, and the customer service system can display the processing result to the customer service personnel in a visual manner.
  • the processing of the execution result of the instruction may include:
  • the instruction sent by the instruction sending module includes one or a combination of the following:
  • the positioning can be either GPS positioning or other positioning methods present on the terminal.
  • the IP server or the short message communication is used between the anti-theft client on the mobile terminal and the mobile terminal anti-theft platform on the network side, and the anti-theft client on the mobile terminal and the anti-theft platform on the network side use internal messages.
  • Embodiments of the present invention also provide a mobile terminal including the above-described anti-theft client.
  • An embodiment of the present invention further provides a processing method for implementing anti-theft of a mobile terminal, where the network side performs the following processing:
  • the anti-theft platform receives the instruction of the customer service system, and sends a corresponding instruction to the corresponding mobile terminal according to the mobile terminal identification code carried in the instruction, and the instruction carries the identity authentication information of the anti-theft platform;
  • the anti-theft platform receives an instruction execution result returned by the mobile terminal, and returns to the guest monthly system after processing.
  • the instructions issued by the anti-theft platform include one or a combination of the following:
  • the anti-theft platform sends the instruction by using an IP message or a short message.
  • the mobile terminal After receiving the instruction from the anti-theft platform on the network side, the mobile terminal performs identity verification, and after the verification is passed, executes the instruction; and,
  • the mobile terminal After executing the instruction, the mobile terminal reports the execution result of the instruction to the anti-theft platform on the network side.
  • Step S1 The command sending module receives an instruction to send a request from the customer service system, where the command sends the mobile terminal identification code and the command information, and the anti-theft platform sends the corresponding command to the wired or wireless network through the mobile terminal identification code.
  • the command sends the mobile terminal identification code and the command information
  • the anti-theft platform sends the corresponding command to the wired or wireless network through the mobile terminal identification code.
  • the mobile terminal identification code is unique identification information of the mobile terminal, such as an International Mobile Equipment Identity (IMEI), and may be other information that can uniquely identify the mobile terminal.
  • IMEI International Mobile Equipment Identity
  • Step S2 The anti-theft client on the mobile terminal intercepts the instruction, performs identity verification, analyzes and confirms that the instruction is from a trusted network-side anti-theft platform;
  • Step S3 forwarding the corresponding instruction to the instruction execution and reporting module execution;
  • Step S4 after the instruction execution and the reporting module execute the instruction, report the execution result of the instruction to the anti-theft platform on the network side through the wireless or/and the wired network;
  • Step S5 the information receiving and analyzing module in the anti-theft platform on the network side receives the instruction execution result; Step S6, analyzing the corresponding result data, and displaying it in an appropriate manner, and recording the relevant day if necessary
  • FIG. 1 it is a schematic diagram of a typical network deployment according to an embodiment of the present invention.
  • the figure only shows the simplest case, that is, only one set of network-side anti-theft platform, and does not consider the cooperation and routing of multiple anti-theft platforms. Choose the problem.
  • the mobile terminal and the anti-theft platform on the network side are connected by wireless or / and wired channels, the customer service system is connected to the anti-theft platform, the customer service personnel are connected to the customer service system, and the anti-theft platform can also be directly connected.
  • the anti-theft platform and the customer service system need mutual authentication, so as to confirm that the relevant instructions and results come from the trusted counterpart network element.
  • the customer service system needs to authenticate the customer service personnel.
  • the customer service personnel need to use the customer service system to authenticate the mobile terminal user to ensure The mobile terminal does belong to the user.
  • the international mobile terminal identity (IMEI) of the mobile terminal can be saved on the anti-theft platform.
  • the block diagram of the anti-theft platform and the anti-theft client provided in this embodiment includes: a mobile terminal 10 and an anti-theft platform 20; wherein the anti-theft client on the mobile terminal 10 includes: an instruction execution and reporting module 101, and an instruction receiving
  • the module 102 includes: an instruction sending module 201, an information receiving and analyzing module 202, wherein:
  • the instruction execution and reporting module 101 is responsible for receiving the instructions forwarded from the instruction receiving module 102 and executing the instructions; and is also responsible for reporting the execution results of the instructions to the anti-theft platform;
  • the instruction receiving module 102 is responsible for monitoring and receiving the instruction from the anti-theft platform, and analyzing the instruction, and further forwarding the analyzed instruction to the instruction execution and reporting module 101;
  • the command sending module 201 is responsible for receiving the command from the customer service system, organizing the data required by the command, and selecting an appropriate manner to send it to the command receiving module 102 on the mobile terminal;
  • the information receiving and analyzing module 202 is configured to receive the execution result of the instruction reported by the mobile terminal, analyze it, and display it in an appropriate manner or forward it to the customer service system, and record the log if necessary.
  • a flow chart of implementing the anti-theft processing method of the mobile terminal includes: Step 301:
  • the command sending module 201 is combined with the anti-theft device according to the instruction of the customer service system.
  • the information of the users in the Taichung and the user terminal organizes the relevant data into instructions and delivers them to the corresponding stolen mobile terminal through a wired or/and wireless network.
  • Step 302 After receiving the instruction sent by the instruction sending module 201, the instruction receiving module 102 on the stolen mobile terminal performs identity verification on the anti-theft platform that issues the instruction, performs instruction analysis after the verification is passed, and forwards the instruction to the analysis after the analysis.
  • the instruction execution and reporting module 101 After receiving the instruction sent by the instruction sending module 201, the instruction receiving module 102 on the stolen mobile terminal performs identity verification on the anti-theft platform that issues the instruction, performs instruction analysis after the verification is passed, and forwards the instruction to the analysis after the analysis.
  • the instruction execution and reporting module 101 After receiving the instruction sent by the instruction sending module 201, the instruction receiving module 102 on the stolen mobile terminal performs identity verification on the anti-theft platform that issues the instruction, performs instruction analysis after the verification is passed, and forwards the instruction to the analysis after the analysis.
  • Step 303 After the instruction execution and reporting module 101 executes the instruction, the instruction execution result is reported to the information receiving and analyzing module 202 of the anti-theft platform on the network side by wireless or/and wired.
  • Step 304 The information receiving and analyzing module 202 displays the received instruction execution result to the customer service personnel or returns to the customer service system in an appropriate manner, and records the log, and then returns a response to the instruction execution and reporting module 101 indicating that the instruction has been successfully received and processed.
  • the instruction execution result displayed to the customer service personnel or returns to the customer service system in an appropriate manner, and records the log, and then returns a response to the instruction execution and reporting module 101 indicating that the instruction has been successfully received and processed. The instruction execution result.
  • the downlink and uplink of the command may select an appropriate channel according to the situation. If a data link can be established between the stolen mobile terminal and the anti-theft platform, the IP message may be used to interact; if the data link cannot be established. Road, you can use SMS to interact.
  • the command categories include, but are not limited to, deleting user specified information and files, locking certain functions of the mobile terminal, starting positioning, and reporting location information of the mobile terminal; for example, starting GPS positioning and reporting latitude and longitude information.
  • the anti-theft client residing on the mobile terminal can be implemented in software, which runs in a critical service manner.
  • the corresponding command can be expanded indefinitely, because the program itself has been authenticated by the operator or a third-party authority, and only the anti-theft platform can start and execute the relevant instructions.
  • the embodiment of the present invention provides a unified anti-theft platform and anti-theft processing method based on the network side, so that the anti-theft system that is originally dispersed, untrustworthy, and uncontrollable by the processing logic becomes centralized, reliable, and completely achievable. control.
  • the above-mentioned technical solution provides a unified anti-theft platform and anti-theft processing method based on the network side, and receives an instruction to send a request from the customer service system through the anti-theft platform, and sends a corresponding instruction according to the mobile terminal identification code carried in the request To the corresponding mobile terminal, the instruction carries the identity authentication information of the anti-theft platform, so that the anti-theft system that is originally dispersed, untrustworthy, and uncontrollable by the processing logic becomes centralized, reliable, and fully controllable.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

一种防盗平台,其指令发送模块接收客服***的指令下发请求,根据该指令下发请求中携带的移动终端识别码下发相应指令至对应的移动终端,并携带防盗平台的身份认证信息。一种防盗客户端以及包含所述防盗客户端的终端。一种防盗处理方法:防盗平台接收客服***的指令下发请求,根据其中携带的移动终端识别码下发相应指令至对应的移动终端,并携带所述防盗平台的身份认证信息;移动终端从网络侧的防盗平台接收到指令后,进行身份验证,验证通过后,执行指令。一种基于网络侧的统一的防盗平台和防盗处理方法,使得原本分散、不可信任、处理逻辑不可控的防盗***变得集中、可信赖且完全可控。

Description

一种防盗平台及客户端、 终端及实现移动终端防盗的处理方法
技术领域
本发明涉及互联网和电信增值业务***, 特别是涉及一种防盗平台、 防 盗客户端、 终端和实现移动终端防盗的处理方法。
背景技术
随着移动通讯越来越普及, 用户社交网络越来越广泛, 移动终端功能越 来越强大, 移动终端在帮助用户完成基本的语音和短信沟通功能外, 已经日 益成了用户的综合信息终端, 用户把越来越多的资料、 信息保存在移动终端 上。 这样一来, 移动终端的防盗问题也日益突出, 因为一旦出现移动终端被 盗或者丟失, 经济损失只是其中的一个方面, 更多的可能面临着隐私泄露、 社交网络信息丟失等严重问题。
所以一旦发生移动终端被盗或者丟失之后, 用户迫切需要追回该终端, 而在追回之前更迫切需要对该终端釆取一定的策略, 如对删除敏感信息、 锁 定等操作。
当前主要的终端防盗功能是由个人或者一些中小厂家提供的安装在移动 终端上的软件实现。 一方面用户无法完全信任这些软件, 因为已经出现多起 这些软件背后隐藏的其他附加的垃圾功能或者恶意后门; 另外一方面这些软 件并不能完全保障在用户需要的时候完成对应的动作, 因为这些软件的触发 条件更多的依赖于移动终端本身的行为, 如换用户识别模块 ( Subscriber Identity Module, SIM )卡, 且相应的动作完全依赖于软件本身。
发明内容
本发明所要解决的技术问题在于提供一种防盗平台、 防盗客户端、 移动 终端及实现移动终端防盗的处理方法, 解决目前移动终端防盗软件分散、 不 可信任的问题。
为了解决上述问题, 本发明的实施例提供了一种防盗平台, 所述防盗平 台包括指令发送模块, 所述指令发送模块设置为: 接收客服***的指令下发 请求, 根据该指令下发请求中携带的移动终端识别码下发相应指令至对应的 移动终端 , 所述指令中携带所述防盗平台的身份认证信息。
可选地, 上述防盗平台还可具有以下特点, 所述防盗平台还包括信息接 收和分析模块, 设置为接收所述移动终端返回的指令执行结果, 处理后返回 给所述客服***。
可选地, 上述防盗平台还可具有以下特点, 所述指令发送模块下发的指 令包括如下之一或其组合:
删除用户指定信息和 /或文件、 锁定所述移动终端的一个或多个功能、 启 动定位并上报所述移动终端的位置信息。
可选地, 上述防盗平台还可具有以下特点, 所述指令发送模块通过 IP消 息或者短信方式下发所述指令。
本发明的实施例还提供一种防盗客户端, 所述防盗客户端包括指令接收 模块, 以及指令执行和上报模块, 其中:
所述指令接收模块设置为: 从网络侧的防盗平台接收到指令后, 进行身 份验证, 验证通过后转发指令至所述指令执行和上报模块;
所述指令执行和上报模块设置为: 接收到所述指令接收模块转发的指令 后, 执行所述指令。
可选地, 上述防盗客户端还可具有以下特点, 所述指令执行和上报模块 还设置为: 执行所述指令后, 上报指令执行结果至所述网络侧的防盗平台。
可选地, 上述防盗客户端还可具有以下特点, 所述防盗客户端基于软件 方式实现, 且以关键服务的方式运行。
本发明的实施例还提供一种包含上述防盗客户端的终端。
本发明的实施例提供一种实现移动终端防盗的处理方法, 包括: 防盗平台接收客服***的指令下发请求, 根据该指令下发请求中携带的 移动终端识别码下发相应指令至对应的移动终端, 所述指令中携带所述防盗 平台的身份认证信息。 可选地, 上述方法还可具有以下特点, 所述方法还包括: 所述防盗平台 接收所述移动终端返回的指令执行结果, 处理后返回给客服***。
可选地, 上述方法还可具有以下特点, 所述防盗平台下发的指令包括如 下之一或其组合:
删除用户指定信息和 /或文件、 锁定被盗终端一个或多个功能、 启动定位 并上报位置信息。
可选地, 上述方法还可具有以下特点, 所述防盗平台通过 IP消息或者短 信方式下发所述指令。
本发明的实施例还提供一种实现移动终端防盗的处理方法, 包括: 移动终端从网络侧的防盗平台接收到指令后, 进行身份验证, 验证通过 后, 执行所述指令。
可选地, 上述方法还可具有以下特点, 所述移动终端执行所述指令后, 上报指令执行结果至所述网络侧的防盗平台。 本发明的实施例通过提供一种基于网络侧的统一的防盗平台和防盗处理 方法, 使得原本分散、 不可信任、 处理逻辑不可控的防盗***变得集中、 可 信赖且完全可控。
附图概述
图 1为本发明实施例所提供的典型的网络部署示意图;
图 2为本发明实施例所提供的防盗平台和防盗客户端框图;
本发明的较佳实施方式
下文中将结合附图对本发明的实施例进行详细说明。 需要说明的是, 在 不冲突的情况下, 本申请中的实施例及实施例中的特征可以相互任意组合。
本实施例提供统一的防盗平台, 由权威的机构如运营商或者第三方机构 来运作, 并只有在通过严格的移动终端属主身份认证之后, 才可以有选择的 对被盗或丟失的移动终端下发指令, 用户就可以有效的对被盗或丟失终端釆 取正确的策略保护隐私或者追回终端。
本发明的实施例提供了一种驻留在移动终端上的防盗客户端和位于网络 侧的防盗平台, 所述驻留在移动终端上的防盗客户端又包括:
指令接收模块,设置为从网络侧的防盗平台上接收指令, 进行身份验证, 验证通过后转发指令给指令执行和上报模块;
指令执行和上报模块, 设置为执行指令并向网络侧的防盗平台上报指令 执行结果;
所述网络侧的防盗平台又包括: 指令发送模块, 设置为接收客服***的指令下发请求, 根据该指令下发 请求中携带的移动终端识别码下发相应指令至对应的移动终端, 所述指令中 携带所述防盗平台的身份认证信息, 比如数字证书;
信息接收和分析模块, 设置为接收移动终端返回的指令执行结果, 处理 后返回给客服***, 必要时记录日志, 客服***可以以可视化的方式向客服 人员展示处理结果。 对指令执行结果的处理可以包括:
所述指令发送模块下发的指令包括如下之一或其组合:
删除用户指定信息和 /或文件、 锁定所述移动终端的一个或多个功能、 启 动定位并上报所述移动终端的位置信息。 定位可以是 GPS定位, 也可以是终 端上存在的其他定位方式。
所述驻留移动终端上的防盗客户端和网络侧的移动终端防盗平台之间釆 用 IP消息或者短信通讯,驻留移动终端上的防盗客户端和网络侧的防盗平台 内部则釆用内部消息通讯或者函数调用的方式。
本发明的实施例还提供一种包括上述防盗客户端的移动终端。
本发明的实施例还提供了一种实现移动终端防盗的处理方法, 由网络侧 执行下述处理:
防盗平台接收客服***的指令下发请求, 根据该指令下发请求中携带的 移动终端识别码下发相应指令至对应的移动终端, 所述指令中携带所述防盗 平台的身份认证信息; 以及, 所述防盗平台接收所述移动终端返回的指令执行结果, 处理后返回给客 月良***。
其中, 所述防盗平台下发的指令包括如下之一或其组合:
删除用户指定信息和 /或文件、 锁定移动终端的一个或多个功能、 启动定 位并上报所述移动终端的位置信息。
其中, 所述防盗平台通过 IP消息或者短信方式下发所述指令。
在终端侧执行如下处理:
移动终端从网络侧的防盗平台接收到指令后, 进行身份验证, 验证通过 后, 执行所述指令; 以及,
所述移动终端执行所述指令后, 上报指令执行结果至所述网络侧的防盗 平台。
下面通过一实施例进一步说明。
本实施例提供的防盗处理方法包括:
步骤 S1 , 指令发送模块接收来自客服***的指令下发请求, 该指令下发 请求中携带移动终端识别码和指令信息, 防盗平台通过该移动终端识别码把 相应指令通过有线或无线网络下发到对应的移动终端上;
所述移动终端识别码是移动终端的唯一标识信息, 比如国际移动识别码 ( International Mobile Equipment Identity, IMEI ) , 也可以是其他能唯一标识 该移动终端的信息。
步骤 S2, 移动终端上的防盗客户端截获该指令, 进行身份验证, 分析并 确信该指令来自可信任的网络侧防盗平台;
步骤 S3, 转发对应的指令给指令执行和上报模块执行;
步骤 S4,指令执行和上报模块执行完指令后,通过无线或 /和有线网络把 指令执行结果上报给网络侧的防盗平台;
步骤 S5 ,网络侧的防盗平台中的信息接收和分析模块接收指令执行结果; 以及 步骤 S6, 分析相应结果数据, 并以合适的方式展现, 必要时记录相关日
如图 1所示, 为本发明的实施例一典型的网络部署示意图, 图中只表示 了最简单的情况, 即只有一套网络侧的防盗平台的情况, 没有考虑多防盗平 台的协作和路由选择问题。 其中移动终端和网络侧的防盗平台之间通过无线 或 /和有线信道连接, 客服***连接防盗平台, 客服人员连接客服***, 也可 以直接连接防盗平台。
防盗平台和客服***之间需要相互身份认证, 以便确认相关指令和结果 来自可信任的对方网元, 客服***需要对客服人员身份认证, 客服人员需要 借助客服***对移动终端用户进行认证, 以确保移动终端的确属于该用户。 另外在防盗平台上可以保存移动终端的国际移动终端识别码 ( International Mobile Equipment Identity, IMEI ) 。
如图 2所示, 为本实施例提供的防盗平台和防盗客户端框图, 包括: 移 动终端 10、 防盗平台 20; 其中移动终端 10上的防盗客户端包括: 指令执行 和上报模块 101、 指令接收模块 102; 防盗平台 20包括: 指令发送模块 201、 信息接收和分析模块 202, 其中:
指令执行和上报模块 101 负责接收来自指令接收模块 102转发过来的指 令并执行指令; 另外还负责把指令执行结果上报给防盗平台;
指令接收模块 102, 负责监听和接收来自防盗平台的指令, 并分析指令, 进一步把分析后的指令转发给指令执行和上报模块 101;
指令发送模块 201 负责接收来自客服***的指令, 组织指令所需要的数 据, 并选择合适的方式下发到移动终端上的指令接收模块 102上;
信息接收和分析模块 202 , 设置为接收移动终端上报的指令执行结果, 进行分析并以合适的方式展现出来或转发给客服***, 必要时记录日志。
如图 3所示, 为本实施例实现移动终端防盗处理方法流程图, 包括: 步骤 301 , 指令发送模块 201根据客服***的指令, 结合保存在防盗平 台中用户和用户终端的信息, 将相关的数据组织成指令, 并通过有线或 /和无 线网络下发到对应的被盗移动终端上。
步骤 302,被盗移动终端上的指令接收模块 102接收到指令发送模块 201 下发的指令后, 对下发指令的防盗平台进行身份验证, 验证通过后进行指令 分析, 分析完后把指令转发给指令执行和上报模块 101。
步骤 303 , 指令执行和上报模块 101执行完指令之后把指令执行结果通 过无线或 /和有线方式上报给网络侧的防盗平台的信息接收和分析模块 202。
步骤 304, 信息接收和分析模块 202对于接收到的指令执行结果选用合 适的方式显示给客服人员或返回给客服***, 并记录日志, 然后返回响应给 指令执行和上报模块 101表示已经成功接收并处理了指令执行结果。
在上述实施例中, 指令的下行和上行可以根据情况选择合适的通道, 如 果被盗移动终端和防盗平台之间能建立数据链路, 则可以釆用 IP消息的方式 交互; 如果无法建立数据链路, 可以釆用短信的方式交互。
指令类别包括但不限于删除用户指定信息和文件、 锁定移动终端某些功 能、 启动定位并上报移动终端的位置信息; 比如启动 GPS定位, 上报经纬度 信息。
可选地, 在移动终端上驻留的防盗客户端可以使用软件方式实现, 该软 件以关键服务的方式运行。
可选地, 加上自动升级功能后, 对应的指令可以无限的扩展, 因为程序 本身经过运营商或者第三方权威机构认证过, 且只有防盗平台才能启动和执 行相关指令。
综上所述, 本发明的实施例通过提供一种基于网络侧的统一的防盗平台 和防盗处理方法, 使得原本分散、 不可信任、 处理逻辑不可控的防盗***变 得集中、 可信赖且完全可控。
本领域普通技术人员可以理解上述方法中的全部或部分步骤可通过程序 来指令相关硬件完成, 所述程序可以存储于计算机可读存储介质中, 如只读 存储器、 磁盘或光盘等。 可选地, 上述实施例的全部或部分步骤也可以使用 一个或多个集成电路来实现。 相应地, 上述实施例中的各模块 /单元可以釆用 硬件的形式实现, 也可以釆用软件功能模块的形式实现。 本发明的实施方式 不限制于任何特定形式的硬件和软件的结合。
当然, 本发明还可有其他多种实施例, 在不背离本发明精神及其实质的 变和变形, 但这些相应的改变和变形都应属于本发明所附的权利要求的保护 范围。
工业实用性
上述技术方案所提供的一种基于网络侧的统一的防盗平台和防盗处理方 法, 通过防盗平台接收客服***的指令下发请求, 根据该指令下发请求中携 带的移动终端识别码下发相应指令至对应的移动终端, 所述指令中携带所述 防盗平台的身份认证信息, 使得原本分散、 不可信任、 处理逻辑不可控的防 盗***变得集中、 可信赖且完全可控。

Claims

权 利 要 求 书
1、 一种防盗平台, 包括指令发送模块, 所述指令发送模块设置为: 接收 客服***的指令下发请求, 根据该指令下发请求中携带的移动终端识别码下 发指令至与该移动终端识别码对应的移动终端, 所述指令中携带所述防盗平 台的身份认证信息。
2、 如权利要求 1所述的防盗平台, 其还包括信息接收和分析模块, 所述 信息接收和分析模块设置为接收所述移动终端返回的指令执行结果, 对所述 指令执行结果处理后返回给所述客服***。
3、 如权利要求 1所述的防盗平台, 其中, 所述指令发送模块下发的指令 包括如下之一或其组合:
删除用户指定信息和 /或文件、 锁定所述移动终端的一个或多个功能、 启 动定位并上报所述移动终端的位置信息。
4、 如权利要求 1至 3任一所述的防盗平台, 其中, 所述指令发送模块是 设置为通过 IP消息或者短信下发所述指令。
5、一种防盗客户端, 包括指令接收模块以及指令执行和上报模块,其中: 所述指令接收模块设置为: 从网络侧的防盗平台接收到指令后, 进行身 份验证, 验证通过后转发所述指令至所述指令执行和上报模块;
所述指令执行和上报模块设置为: 接收到所述指令接收模块转发的指令 后, 执行所述指令。
6、 如权利要求 5所述的防盗客户端, 其中, 所述指令执行和上报模块还 设置为: 执行所述指令后, 上报指令执行结果至所述网络侧的所述防盗平台。
7、 如权利要求 5所述的防盗客户端, 其中, 所述防盗客户端基于软件方 式实现, 且以关键服务的方式运行。
8、 一种包括如权利要求 5、 6或 7所述的防盗客户端的终端。
9、 一种实现移动终端防盗的处理方法, 包括:
防盗平台接收客服***的指令下发请求, 根据该指令下发请求中携带的 移动终端识别码下发指令至与所述移动终端识别码对应的移动终端, 所述指 令中携带所述防盗平台的身份认证信息。
10、 如权利要求 9所述的方法, 其还包括: 所述防盗平台接收所述移动 终端返回的指令执行结果 ,对所述指令执行结果处理后返回给所述客服***。
11、 如权利要求 9所述的方法, 其中, 所述防盗平台下发的指令包括如 下之一或其组合:
删除用户指定信息和 /或文件、 锁定被盗终端的一个或多个功能、 启动定 位并上报位置信息。
12、 如权利要求 9至 11任一所述的方法, 其中, 所述防盗平台是通过 IP 消息或者短信下发所述指令。
13、 一种实现移动终端防盗的处理方法, 包括:
移动终端从网络侧的防盗平台接收到指令后,对所述指令进行身份验证, 验证通过后, 执行所述指令。
14、 如权利要求 13所述的方法, 其还包括: 所述移动终端执行所述指令 后, 上^艮指令执行结果至所述网络侧的防盗平台。
PCT/CN2012/072620 2011-06-24 2012-03-20 一种防盗平台及客户端、终端及实现移动终端防盗的处理方法 WO2012174898A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110174677.3 2011-06-24
CN2011101746773A CN102231740A (zh) 2011-06-24 2011-06-24 防盗平台及客户端、终端及实现移动终端防盗的处理方法

Publications (1)

Publication Number Publication Date
WO2012174898A1 true WO2012174898A1 (zh) 2012-12-27

Family

ID=44844273

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/072620 WO2012174898A1 (zh) 2011-06-24 2012-03-20 一种防盗平台及客户端、终端及实现移动终端防盗的处理方法

Country Status (2)

Country Link
CN (1) CN102231740A (zh)
WO (1) WO2012174898A1 (zh)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102231740A (zh) * 2011-06-24 2011-11-02 中兴通讯股份有限公司 防盗平台及客户端、终端及实现移动终端防盗的处理方法
CN102523577B (zh) * 2011-12-06 2018-05-04 中兴通讯股份有限公司 应用服务更新方法和装置
CN102833712A (zh) * 2012-08-31 2012-12-19 北京小米科技有限责任公司 防止信息泄露的方法、装置、服务器、***和设备
US9854444B2 (en) 2012-08-31 2017-12-26 Xiaomi Inc. Apparatus and methods for preventing information disclosure
CN103716791B (zh) * 2013-12-13 2017-04-05 北京奇虎科技有限公司 移动终端防盗方法及客户端
CN103702331A (zh) * 2013-12-13 2014-04-02 北京奇虎科技有限公司 移动终端防盗方法及客户端
WO2015085940A1 (zh) * 2013-12-13 2015-06-18 北京奇虎科技有限公司 移动终端防盗方法及客户端
CN105992121A (zh) * 2015-02-03 2016-10-05 中兴通讯股份有限公司 一种建立防盗对话的方法及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101018375A (zh) * 2007-01-29 2007-08-15 中兴通讯股份有限公司 对终端数据实现远程控制的方法
CN101232638A (zh) * 2007-01-24 2008-07-30 中兴通讯股份有限公司 一种远程保护移动终端数据的***及其方法
CN101568119A (zh) * 2008-04-24 2009-10-28 鸿富锦精密工业(深圳)有限公司 具防盗功能的移动终端及其防盗方法
CN102231740A (zh) * 2011-06-24 2011-11-02 中兴通讯股份有限公司 防盗平台及客户端、终端及实现移动终端防盗的处理方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101232638A (zh) * 2007-01-24 2008-07-30 中兴通讯股份有限公司 一种远程保护移动终端数据的***及其方法
CN101018375A (zh) * 2007-01-29 2007-08-15 中兴通讯股份有限公司 对终端数据实现远程控制的方法
CN101568119A (zh) * 2008-04-24 2009-10-28 鸿富锦精密工业(深圳)有限公司 具防盗功能的移动终端及其防盗方法
CN102231740A (zh) * 2011-06-24 2011-11-02 中兴通讯股份有限公司 防盗平台及客户端、终端及实现移动终端防盗的处理方法

Also Published As

Publication number Publication date
CN102231740A (zh) 2011-11-02

Similar Documents

Publication Publication Date Title
EP3706022B1 (en) Permissions policy manager to configure permissions on computing devices
US11641583B2 (en) Methods and systems for addressing unreported theft or loss of mobile communications devices
WO2012174898A1 (zh) 一种防盗平台及客户端、终端及实现移动终端防盗的处理方法
US10200412B2 (en) Security policy enforcement for mobile devices based on device state
US9268545B2 (en) Connecting mobile devices, internet-connected hosts, and cloud services
US9894099B1 (en) Automatically configuring mobile devices and applying policy based on device state
JP5714768B2 (ja) モバイルデバイス、インターネット接続輸送手段及びクラウドサービスの接続
US8595810B1 (en) Method for automatically updating application access security
KR102219756B1 (ko) 연결된 디바이스의 상태를 관리하기 위한 방법
US9813399B2 (en) Secure remote user device unlock for carrier locked user devices
CN104754582B (zh) 维护byod安全的客户端及方法
WO2014032612A1 (zh) 防止信息泄露的方法、装置、服务器、***和设备
KR101716067B1 (ko) 제3자 포탈을 이용한 단말과 원격 서버 사이의 상호 인증을 위한 방법
WO2018165983A1 (zh) 一种eUICC配置文件的删除方法和设备
CN114697963A (zh) 终端的身份认证方法、装置、计算机设备和存储介质
US8995992B1 (en) Method and system for secure mobile device number lookup and modification
CN109842600B (zh) 一种实现移动办公的方法、终端设备及mdm设备
WO2015085940A1 (zh) 移动终端防盗方法及客户端
CN114499981A (zh) 一种视频访问方法及装置
US20210203652A1 (en) Subscriber Identity Management
KR102467166B1 (ko) 가입자 장치로부터의 접속 해제 시 컴패니언 장치를 접속하기 위한 인증 방법
CN116318873B (zh) 一种物联网硬件设备的远程安全终端管理方法和***
CN113326321B (zh) 一种基于区块链的用户数据管理方法和装置
US11641344B2 (en) Secure remote maintenance devices and method, for remote maintenance of industrial equipment
Strandberg Avoiding Vulnerabilities in Connected Cars a methodology for finding vulnerabilities

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12802073

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12802073

Country of ref document: EP

Kind code of ref document: A1