CN104486737A - Short message processing system and method thereof - Google Patents

Short message processing system and method thereof Download PDF

Info

Publication number
CN104486737A
CN104486737A CN201410810222.XA CN201410810222A CN104486737A CN 104486737 A CN104486737 A CN 104486737A CN 201410810222 A CN201410810222 A CN 201410810222A CN 104486737 A CN104486737 A CN 104486737A
Authority
CN
China
Prior art keywords
note
short message
monitoring terminal
unit
order
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410810222.XA
Other languages
Chinese (zh)
Other versions
CN104486737B (en
Inventor
沈丽雯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Chuangshi mandao Technology Co., Ltd
Original Assignee
Shanghai Feixun Data Communication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Feixun Data Communication Technology Co Ltd filed Critical Shanghai Feixun Data Communication Technology Co Ltd
Priority to CN201410810222.XA priority Critical patent/CN104486737B/en
Publication of CN104486737A publication Critical patent/CN104486737A/en
Application granted granted Critical
Publication of CN104486737B publication Critical patent/CN104486737B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/33Querying
    • G06F16/3331Query processing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud

Abstract

The invention provides a short message processing system and a method thereof. The system comprises a monitored terminal and a monitoring terminal, wherein the monitored terminal comprises a first receiving unit, a retrieval unit, a first judgment unit, a forwarding unit and a short message processing unit; the first receiving unit is used for receiving a short message, and the retrieval unit is used for retrieving keywords in the short message; the first judgment unit is used for judging whether the short message is a suspicious short message or not; when the short message is the suspicious short message, the forwarding unit forwards the short message; the short message processing unit is used for processing the short message; the monitoring terminal comprises a second receiving unit, a second judgment unit and a feedback unit; the second receiving unit is used receiving the short message forwarded by the forwarding unit, and the second judgment unit is used for judging whether the short message is deleted or not; the feedback unit is used for feeding back the judgment result of the second judgment unit to the monitored terminal; when the judgment result of the second judgment unit is that the short message needs to be deleted, the message processing unit deletes the short message. The system and the method realize monitoring the monitored terminal through the monitoring terminal, so that a monitored terminal user is prevented from being defrauded or harassed, and accidental deletes are reduced.

Description

The system of process note and method thereof
Technical field
The present invention relates to electricity field, particularly relate to a kind of system and the method thereof that process note.
Background technology
Current, some lawless persons, in order to obtain unjustified enrichment, adopt the mode of short message fraud to carry out deceitful wealth, also some lawless person, send out some harassing and wrecking notes and harass the other side.
At present; the aging of Chinese population improves constantly; namely old man gets more and more; in addition, be exactly that Chinese family general at present all only has a child, and old man is usually comparatively weak with the awareness of safety of child; therefore; protection old man, with child, is not harassed by swindle short message fraud and harassing and wrecking note, seems rather urgent.
Although those skilled in the art propose the scheme preventing refuse messages from encroaching on, usually just necessarily tackle, or adopt rough direct deletion; But, adopt the scheme of interception, even if tackled, but or can refuse messages be checked, and for old man with child, because awareness of safety is weak, still easily cheated; And for adopting rough direct deletion, easily producing and deleting by mistake, bring some inconvenience.
Summary of the invention
In view of above-mentioned, the present invention proposes a kind of system and the method thereof that process note.
An aspect of of the present present invention proposes a kind of system processing note, comprising:
By monitoring terminal, comprising:
First receiving element, in order to receive note;
Retrieval unit, in order to carry out key search to described note;
First judging unit, in order to judge whether described note is suspicious short message;
Retransmission unit, when described note is suspicious short message, described retransmission unit forwards described note; And
Note processing unit, in order to process described note;
Monitoring terminal, comprising:
Second receiving element, in order to receive the described note that described retransmission unit forwards;
Second judging unit, in order to judge whether to need to delete described note; And
Feedback unit, in order to feed back to described by monitoring terminal by the judged result of described second judging unit;
Wherein, when the judged result of described second judging unit deletes described note for needs, then described note processing unit deletes described note.
Alternatively, when the judged result of described second judging unit is not for needing to delete described note, then described note processing unit preserves described note.
Alternatively, described monitoring terminal is bound by monitoring terminal mutually with described.
Alternatively, described suspicious short message comprises swindle note, harassing and wrecking note.
Another aspect of the present invention proposes a kind of method processing note, comprising:
Note is received by monitoring terminal;
Describedly by monitoring terminal, key search is carried out to described note;
Describedly judged whether described note is suspicious short message by monitoring terminal;
When described note is suspicious short message, forward described note to monitoring terminal;
Described monitoring terminal judges whether to need to delete described note; And
When described note deleted by needs, then describedly deleted described note by monitoring terminal.
Alternatively, the method for described process note also comprises:
When not needing to delete described suspicious short message, then describedly preserved described note by monitoring terminal.
Alternatively, described monitoring terminal is bound by monitoring terminal mutually with described.
Alternatively, described suspicious short message comprises swindle note, harassing and wrecking note.
To sum up, the system of process note proposed by the invention and method thereof, after being received note by monitoring terminal, key search will be carried out, when retrieve be suspicious short message time, automatically can be transmitted to monitoring terminal, monitoring terminal can determine delete or preserve note, thus realize monitoring terminal to by the monitoring of monitoring terminal, and then prevent from being swindled by monitoring terminal user or harassing.Further, after monitoring terminal confirms, when suspicious short message is not for swindle note or harassing and wrecking note, then can saves, for being checked by monitoring terminal, relative to directly deleting suspicious short message, then can reduce and delete by mistake.
Accompanying drawing explanation
Fig. 1 depicts the structural representation of the system of the process note of one embodiment of the present invention;
Fig. 2 depicts the schematic flow sheet of the method for the process note of another embodiment of the present invention.
Embodiment
Below by way of specific instantiation, embodiments of the present invention are described, those skilled in the art the content disclosed by this specification can understand other advantages of the present invention and effect easily.The present invention can also be implemented or be applied by embodiments different in addition, and the every details in this specification also can based on different viewpoints and application, carries out various modification or change not deviating under spirit of the present invention.It should be noted that, when not conflicting, the embodiment in the application and the feature in embodiment can combine mutually.
The structural representation of the system of the process note of one embodiment of the present invention is depicted with reference to Fig. 1, Fig. 1.
As shown in Figure 1, the system 100 processing note comprises by monitoring terminal 110 and monitoring terminal 120; The first receiving element 111, retrieval unit 112 is comprised by monitoring terminal 110; First judging unit 113, retransmission unit 114 and note processing unit 115; Monitoring terminal 120 comprises the second receiving element 121, second judging unit 122 and feedback unit 123.
By monitoring terminal 110, such as, can be mobile phone, use to old man or child.
First receiving element 111, in order to receive note.
Retrieval unit 112, in order to carry out key search to note, such as, retrieval " bank ", " prize-winning " etc. keyword.
First judging unit 113, in order to judge whether note is suspicious short message, namely determines whether suspicious short message according to the result of key search, suspicious short message here, can be such as swindle note or harassing and wrecking note.
Retransmission unit 114, when note is suspicious short message, retransmission unit 114 forwarding short message.
Note processing unit 115, in order to process note.
Monitoring terminal 120, equally, also can be mobile phone, but also can be other terminal, such as panel computer, and it is bindings mutually that this monitoring terminal 120 is followed by monitoring terminal 110, can use to the guardian of family child.
Second receiving element 121, in order to receive the note that retransmission unit 114 forwards.
Second judging unit 122, in order to judge whether to need deleting short message.
Feedback unit 123, in order to feed back to the judged result of the second judging unit 122 by monitoring terminal 110.
In present embodiment, when the judged result of the second judging unit 122 is for needs deleting short message, then note processing unit 115 deleting short message, otherwise, when the judged result of the second judging unit 122 is that when not needing deleting short message, then note processing unit 115 preserves note.
In present embodiment, after being received note by monitoring terminal 110, key search will be carried out, when retrieve be suspicious short message time, can automatically be transmitted to monitoring terminal 120, monitoring terminal 120 can be determined to delete or preserve note, thus realizes monitoring terminal 120 to by the monitoring of monitoring terminal 110, and then prevents from being swindled by monitoring terminal 110 user or harassing.Further, after monitoring terminal 120 confirms, when suspicious short message is not for swindle note or harassing and wrecking note, then can saves, for being checked by monitoring terminal 110, relative to directly deleting suspicious short message, then can reduce and delete by mistake.
The schematic flow sheet of the method for the process note of another embodiment of the present invention is depicted with reference to Fig. 2, Fig. 2.
First, in step S210, received note by monitoring terminal.
Then, in step S220, by monitoring terminal, key search is carried out to note, such as, retrieval " bank ", " prize-winning " etc. keyword.
Afterwards, in step S230, being judged whether note is suspicious short message, suspicious short message here by monitoring terminal, can be such as swindle note or harassing and wrecking note.
Then, in step S240, when note is suspicious short message, forwarding short message is to monitoring terminal, and here, it is binding mutually that monitoring terminal is followed by monitoring terminal.
Then, in step s 250, monitoring terminal 120 judges whether to need deleting short message, when needs deleting short message, then enters step S260, otherwise when not needing deleting short message, enters step S270.
In step S260, by monitoring terminal deleting short message, that is, this suspicious short message is deleted.
In step S270, then preserved note by monitoring terminal, that is, this suspicious short message is saved, for being checked by monitoring terminal user.
To sum up, the system of process note proposed by the invention and method thereof, after being received note by monitoring terminal, key search will be carried out, when retrieve be suspicious short message time, automatically can be transmitted to monitoring terminal, monitoring terminal can determine delete or preserve note, thus realize monitoring terminal to by the monitoring of monitoring terminal, and then prevent from being swindled by monitoring terminal user or harassing.Further, after monitoring terminal confirms, when suspicious short message is not for swindle note or harassing and wrecking note, then can saves, for being checked by monitoring terminal, relative to directly deleting suspicious short message, then can reduce and delete by mistake.
Above, the specific embodiment of the present invention is described with reference to the accompanying drawings.But those skilled in the art can understand, when without departing from the spirit and scope of the present invention, various change and replacement can also be done to the specific embodiment of the present invention.These change and replace and all drop in claims of the present invention limited range.

Claims (8)

1. process a system for note, it is characterized in that, comprising:
By monitoring terminal, comprising:
First receiving element, in order to receive note;
Retrieval unit, in order to carry out key search to described note;
First judging unit, in order to judge whether described note is suspicious short message;
Retransmission unit, when described note is suspicious short message, described retransmission unit forwards described note; And
Note processing unit, in order to process described note;
Monitoring terminal, comprising:
Second receiving element, in order to receive the described note that described retransmission unit forwards;
Second judging unit, in order to judge whether to need to delete described note; And
Feedback unit, in order to feed back to described by monitoring terminal by the judged result of described second judging unit;
Wherein, when the judged result of described second judging unit deletes described note for needs, then described note processing unit deletes described note.
2. the system of process note according to claim 1, is characterized in that, when the judged result of described second judging unit is not for needing to delete described note, then described note processing unit preserves described note.
3. the system of process note according to claim 1, is characterized in that, described monitoring terminal is bound by monitoring terminal mutually with described.
4. the system of process note according to claim 1, is characterized in that, described suspicious short message comprises swindle note, harassing and wrecking note.
5. process a method for note, it is characterized in that, comprising:
Note is received by monitoring terminal;
Describedly by monitoring terminal, key search is carried out to described note;
Describedly judged whether described note is suspicious short message by monitoring terminal;
When described note is suspicious short message, forward described note to monitoring terminal;
Described monitoring terminal judges whether to need to delete described note; And
When described note deleted by needs, then describedly deleted described note by monitoring terminal.
6. the method for process note according to claim 5, is characterized in that, also comprise:
When not needing to delete described suspicious short message, then describedly preserved described note by monitoring terminal.
7. the method for process note according to claim 5, is characterized in that, described monitoring terminal is bound by monitoring terminal mutually with described.
8. the method for process note according to claim 5, is characterized in that, described suspicious short message comprises swindle note, harassing and wrecking note.
CN201410810222.XA 2014-12-19 2014-12-19 Handle the system and method for short message Active CN104486737B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410810222.XA CN104486737B (en) 2014-12-19 2014-12-19 Handle the system and method for short message

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410810222.XA CN104486737B (en) 2014-12-19 2014-12-19 Handle the system and method for short message

Publications (2)

Publication Number Publication Date
CN104486737A true CN104486737A (en) 2015-04-01
CN104486737B CN104486737B (en) 2019-07-19

Family

ID=52761227

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410810222.XA Active CN104486737B (en) 2014-12-19 2014-12-19 Handle the system and method for short message

Country Status (1)

Country Link
CN (1) CN104486737B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105101213A (en) * 2015-06-26 2015-11-25 小米科技有限责任公司 Information processing method and device
CN105141783A (en) * 2015-10-12 2015-12-09 重庆蓝岸通讯技术有限公司 Automatic mobile phone short message forwarding method
CN105959926A (en) * 2016-07-15 2016-09-21 北京奇虎科技有限公司 Junk short message filtering method and filtering device
CN106332024A (en) * 2016-08-31 2017-01-11 华为技术有限公司 Insecure short message recognition method and related equipment
CN106412863A (en) * 2016-11-18 2017-02-15 北京奇虎科技有限公司 Method and system for processing short message content and mobile communication terminal
CN106412333A (en) * 2016-11-18 2017-02-15 北京奇虎科技有限公司 Method and system for processing message content, and mobile communication terminal
WO2017120920A1 (en) * 2016-01-15 2017-07-20 白宏伟 Method for information alert when filtering short message and mobile terminal

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101764869A (en) * 2008-10-24 2010-06-30 北京亿企通信息技术有限公司 Method for realizing firewall of mobile phone short messages
CN102547709A (en) * 2010-12-23 2012-07-04 康佳集团股份有限公司 Method and mobile phone for identifying fraud short messages

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101764869A (en) * 2008-10-24 2010-06-30 北京亿企通信息技术有限公司 Method for realizing firewall of mobile phone short messages
CN102547709A (en) * 2010-12-23 2012-07-04 康佳集团股份有限公司 Method and mobile phone for identifying fraud short messages

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105101213A (en) * 2015-06-26 2015-11-25 小米科技有限责任公司 Information processing method and device
CN105141783A (en) * 2015-10-12 2015-12-09 重庆蓝岸通讯技术有限公司 Automatic mobile phone short message forwarding method
WO2017120920A1 (en) * 2016-01-15 2017-07-20 白宏伟 Method for information alert when filtering short message and mobile terminal
CN105959926A (en) * 2016-07-15 2016-09-21 北京奇虎科技有限公司 Junk short message filtering method and filtering device
CN106332024A (en) * 2016-08-31 2017-01-11 华为技术有限公司 Insecure short message recognition method and related equipment
CN106412863A (en) * 2016-11-18 2017-02-15 北京奇虎科技有限公司 Method and system for processing short message content and mobile communication terminal
CN106412333A (en) * 2016-11-18 2017-02-15 北京奇虎科技有限公司 Method and system for processing message content, and mobile communication terminal

Also Published As

Publication number Publication date
CN104486737B (en) 2019-07-19

Similar Documents

Publication Publication Date Title
CN104486737A (en) Short message processing system and method thereof
CN102970402B (en) A kind of method updating mobile terminal addressbook associated person information and device
CN101951577B (en) Short message processing method and device thereof
JP2005278146A5 (en)
WO2017193997A1 (en) Short message filtering method and system
CN103763690A (en) Method and device for sending short messages to mobile terminal from detection fake base station
CN104883671B (en) A kind of judgment method and system of refuse messages
CN104270524A (en) Information processing method and device
CN105049608B (en) Short message verification code processing method, device and mobile terminal
CN101309136B (en) Private short message inbox, private short message protecting method and mobile terminal
CN104881279B (en) A kind of method and device of pocket transmission news
CN104602242A (en) Method and device for preventing voice phishing
CN102868812A (en) Terminal and information-sending control method
US9064242B2 (en) Method and apparatus for managing spam message in messaging service
JP5363342B2 (en) System and method for filtering cellular telephone messages
US8738717B2 (en) System and method for delivering variable size messages based on spam probability
CN101217595A (en) A processing method and device of incoming communication method
CN106547868A (en) A kind of file management method and terminal
JP2004166013A (en) Mobile terminal, mobile terminal remote control systems, and method therefor
CN101180629A (en) Apparatus and methods for managing content exchange on a wireless device
US9100831B2 (en) Disabling mobile devices that originate message service spam
CN105430623A (en) Monitoring method, device and system for RCS junk message
CN101764869A (en) Method for realizing firewall of mobile phone short messages
WO2013174315A1 (en) Text content sending method and device
CN107819961B (en) Information transfer method and wearable device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20201105

Address after: 318015 no.2-3167, zone a, Nonggang City, no.2388, Donghuan Avenue, Hongjia street, Jiaojiang District, Taizhou City, Zhejiang Province

Patentee after: Taizhou Jiji Intellectual Property Operation Co.,Ltd.

Address before: 201616 Shanghai city Songjiang District Sixian Road No. 3666

Patentee before: Phicomm (Shanghai) Co.,Ltd.

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20211112

Address after: 100000 No. 538, floor 5, building 1, No. 39, Yuanda Road, Haidian District, Beijing

Patentee after: Beijing Chuangshi mandao Technology Co., Ltd

Address before: 318015 No. 2-3167, zone a, Nonggang City, No. 2388, Donghuan Avenue, Hongjia street, Jiaojiang District, Taizhou City, Zhejiang Province

Patentee before: Taizhou Jiji Intellectual Property Operation Co., Ltd

TR01 Transfer of patent right