会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明公开
    • DOCUMENT PROTECTION METHOD AND DEVICE
    • 文件保护方法和装置
    • EP3229449A1
    • 2017-10-11
    • EP14909388.2
    • 2014-12-30
    • Huawei Technologies Co. Ltd.
    • LIU, Jie
    • H04M1/725H04W12/02
    • G06F21/6227G06F21/6245H04M1/66H04M1/72577H04M2250/64H04W12/02H04W88/02
    • Embodiments of the present invention disclose a file protection method, to resolve a problem that privacy of a file cannot be ensured by manually hiding the file or manually encrypting the file. The method includes: obtaining, by a terminal device, a target file; determining, by the terminal device, whether the target file satisfies a preset file condition; when the target file satisfies the preset file condition, determining, by the terminal device, whether the target file satisfies a corresponding preset protection condition; and when the target file satisfies the preset protection condition, applying, by the terminal device, a corresponding protection solution to the target file. The embodiments of the present invention further provide a corresponding file protection apparatus.
    • 本发明实施例公开了一种文件保护方法,用于解决手动隐藏文件或手动加密文件无法保证文件隐私的问题。 该方法包括:终端设备获取目标文件; 所述终端设备确定所述目标文件是否满足预设的文件条件; 当所述目标文件满足所述预设文件条件时,所述终端设备确定所述目标文件是否满足对应的预设保护条件; 当目标文件满足预设保护条件时,终端设备将相应的保护方案应用于目标文件。 本发明实施例还提供了一种相应的文件保护装置。
    • 7. 发明公开
    • VERSION PROTECTION METHOD AND APPARATUS FOR MOBILE TERMINALS
    • VERSIONSSCHUTZVERFAHREN UND -ORRICHTUNGFÜRMOBILEENDGERÄTE
    • EP2919499A2
    • 2015-09-16
    • EP13787783.3
    • 2013-07-23
    • ZTE Corporation
    • MA, LanYANG, Cuihong
    • H04W12/06H04M1/725
    • H04W12/12H04M1/66H04M1/72525H04M1/72577H04W12/04H04W12/0802H04W12/1206
    • Provided is a version protection method for a mobile terminal, which includes: monitoring a local event of the mobile terminal and judging whether the mobile phone enters a loss protection state or not; and after the mobile phone is determined to enter the loss protection state, recording a loss state event, switching a current working state to the loss protection state, and limiting a corresponding function. Aversion protection apparatus for a mobile terminal is also provided. Accordingly, a beneficial effect of performing specific version protection on the mobile terminal entering the protection state is achieved, reliability of the mobile terminal is improved, and a user experience is improved by monitoring the local event of the mobile terminal, recording the loss state event after the mobile terminal is determined to enter the loss protection state, switching the current working state to the loss protection state and limiting the corresponding function.
    • 提供一种用于移动终端的版本保护方法,其包括:监视移动终端的本地事件并判断移动电话是否进入丢失保护状态; 在移动电话确定进入丢失保护状态之后,记录丢失状态事件,将当前工作状态切换到丢失保护状态,并限制对应的功能。 还提供了用于移动终端的防盗保护装置。 因此,实现对进入保护状态的移动终端执行特定版本保护的有益效果,提高了移动终端的可靠性,并且通过监视移动终端的本地事件来记录用户体验,记录丢失状态事件 在确定移动终端进入丢失保护状态之后,将当前工作状态切换到丢失保护状态并限制相应的功能。
    • 9. 发明公开
    • Mobile terminal and control method thereof
    • 移动终端及其控制方法
    • EP2757762A3
    • 2015-07-01
    • EP13003607.2
    • 2013-07-17
    • LG Electronics Inc.
    • Boyana, Ashesh ChaganaRao, Rajesh Nagaraja
    • H04M1/66
    • G06F3/04817G06F3/0482H04M1/66H04M1/72544H04M2250/22
    • A mobile terminal including a wireless communication unit configured to wirelessly communicate with at least one other terminal; a display unit; and a controller to receive a lock screen input command, display a lock screen on the display unit upon receiving the lock screen input command, receive a predetermined touch input on the lock screen, display a home screen in an overlapping manner with the lock screen on the display unit upon receiving the predetermined touch input on the lock screen, identify an icon displayed at a position on the home screen corresponding to a position of the predetermined touch input among a plurality of icons included in the home screen, and release the lock screen and execute an application corresponding to the identified icon when the predetermined touch input is released.
    • 一种移动终端,包括:无线通信单元,被配置为与至少一个其他终端进行无线通信; 显示单元; 以及控制器,用于接收锁定屏幕输入命令,在接收到锁定屏幕输入命令时在显示单元上显示锁定屏幕,在锁定屏幕上接收预定的触摸输入,以与锁定屏幕重叠的方式显示主屏幕, 显示单元在锁定屏幕上接收到预定触摸输入时,识别显示在主屏幕上包括的多个图标中的与预定触摸输入的位置相对应的位置处的图标,并释放锁定屏幕 并且当预定的触摸输入被释放时执行与识别的图标相对应的应用。
    • 10. 发明公开
    • Mobile terminal and control method thereof
    • MobilesEndgerätund Steuerungsverfahrendafür
    • EP2757762A2
    • 2014-07-23
    • EP13003607.2
    • 2013-07-17
    • LG Electronics Inc.
    • Boyana, Ashesh ChaganaRao, Rajesh Nagaraja
    • H04M1/66
    • G06F3/04817G06F3/0482H04M1/66H04M1/72544H04M2250/22
    • A mobile terminal including a wireless communication unit configured to wirelessly communicate with at least one other terminal; a display unit; and a controller to receive a lock screen input command, display a lock screen on the display unit upon receiving the lock screen input command, receive a predetermined touch input on the lock screen, display a home screen in an overlapping manner with the lock screen on the display unit upon receiving the predetermined touch input on the lock screen, identify an icon displayed at a position on the home screen corresponding to a position of the predetermined touch input among a plurality of icons included in the home screen, and release the lock screen and execute an application corresponding to the identified icon when the predetermined touch input is released.
    • 一种移动终端,包括被配置为与至少一个其他终端无线通信的无线通信单元; 显示单元; 以及控制器,用于接收锁定屏幕输入命令,在接收到锁定屏幕输入命令时在显示单元上显示锁定屏幕,在锁定屏幕上接收预定的触摸输入,以与锁定屏幕重叠的方式显示主屏幕 所述显示单元在接收到所述锁定屏幕上的预定触摸输入时,识别与所述主屏幕中包括的多个图标中的所述预定触摸输入的位置对应的所述主屏幕上的位置处显示的图标,并且释放所述锁定屏幕 并且当预定的触摸输入被释放时,执行与所识别的图标相对应的应用。