CN105681178A - Terminal information processing system and method - Google Patents

Terminal information processing system and method Download PDF

Info

Publication number
CN105681178A
CN105681178A CN201610223441.7A CN201610223441A CN105681178A CN 105681178 A CN105681178 A CN 105681178A CN 201610223441 A CN201610223441 A CN 201610223441A CN 105681178 A CN105681178 A CN 105681178A
Authority
CN
China
Prior art keywords
information
processes
note
type
end message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610223441.7A
Other languages
Chinese (zh)
Inventor
朱为朋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Feixun Data Communication Technology Co Ltd
Original Assignee
Shanghai Feixun Data Communication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Feixun Data Communication Technology Co Ltd filed Critical Shanghai Feixun Data Communication Technology Co Ltd
Priority to CN201610223441.7A priority Critical patent/CN105681178A/en
Publication of CN105681178A publication Critical patent/CN105681178A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a terminal information processing method and system. The system comprises an analysis module and a short message module in the framework layer of the system; the analysis module determines the type of a received short message, and sends a broadcast, adapted to the type, to the short message module; and the short message module processes the broadcast adaptively after receiving the broadcast. The system processes information in the bottom layer, broadcasts are sent according to types, an information module carries out different processing according to the different types of broadcasts, the Framework layer is combined with an application layer to process information, and both the processing efficiency and speed are improved.

Description

The system and method that a kind of end message processes
Technical field
The present invention relates to intelligent terminal's applied technical field, particularly relates to the system and method that a kind of end message processes.
Background technology
Nowadays, the mobile communication technology developed rapidly and the quick growth of mobile phone popularity rate so that cellphone information, such as note, QQ utilization rate increase sharply. Information sends because its easily use, feature quick, inexpensive, reliable, is quickly accepted by numerous cellphone subscribers, has become as a rather well received communication for information mode. Information is while we bring convenience; also very big harm is brought; junk information is arisen at the historic moment; when particularly people commonly use chat, the shopping tools such as wechat, QQ, Ali Wang Wang now; often it is subject to the interference of ad promotions, unhealthy entertainment information, allows people be pestered beyond endurance, and user is in the process using intelligent terminal; being likely to imprudence point and open the link of some rogue programs, to the safety of mobile phone, even personal information, bank capital account threaten. Present information receives, and sends broadcast mainly by information service, and information module receives broadcast and processes. Seizing to carry out information with competing product, prior art carries out information processing mainly through the mode of dynamic registration high priority BroadcastReceiver, or carries out information processing by monitoring ContenetObserver database change. From the transmittance process of short message and transmission mode, people can realize the filtration of junk information from SMS service center and mobile phone terminal two aspect. Owing to current country does not make laws accordingly, operator considers the interests of self, and short message service center does not generally provide a good strobe utility.
Therefore, present technology is all not high to the treatment effeciency of SMS interception and speed.
Summary of the invention
The technical problem to be solved in the present invention is that prior art is not high to information intercepting treatment effeciency and speed.
In order to solve above-mentioned technical problem, the invention provides the system that a kind of end message processes, including:
It is positioned at analysis module and the SMS module of system framework layer;
Described analysis module, for judging the type of the note received, and sends the broadcast adapted with described type to described SMS module;
Described SMS module, for, after receiving described broadcast, carrying out the process adapted with described broadcast to described information.
Optionally, described type at least includes: junk information, private information, normal information.
Optionally, also include:
Eigenvalue memory module, for pre-setting and store the characteristic ginseng value of described note, described analysis module judges the type of described note based on described characteristic ginseng value.
Optionally, described characteristic ginseng value at least includes: the telecom number of incoming call and short message, the content of note, incoming call time.
Optionally, also include:
Intercept mark module, be used for intercepting and judge successful junk information, carry out the mark of described characteristic ginseng value, and mark result is fed back to described eigenvalue memory module.
Correspondingly, present invention also offers a kind of method that end message processes, including:
At system framework layer, it is judged that the type of the note received, and the broadcast that transmission and described type adapt;
Described information is carried out the process adapted with described broadcast.
Optionally, described type at least includes: junk information, private information, normal information.
Optionally, at described system framework layer, it is judged that before the type of the note received, also include:
Pre-set and store the characteristic ginseng value of described note.
Optionally, after the broadcast that described transmission and described type adapt, also include:
Intercept and judge successful junk information, carry out the mark of described characteristic ginseng value feedback indicator result.
Optionally, described at system framework layer, it is judged that the type of the note received includes:
Under framework/opt/telephony/src/java/com/android/internal/te lephony catalogue, revise InboundSmsHandler.java file, in receiving information correlative code, add the judgement to junk information and private information;
When receiving note, perform described code.
Compared with prior art, the present invention carries out note process by the mode combined with application layer at Framework layer, makes information intercepting treatment effeciency and speed be improved.
In alternative, owing to just information being processed at system bottom, it is achieved that protect the integrity of system from software and hardware level, startup stage and the operation phase integrity of system can be run credible measurement.
In alternative, start-up course starts the integrity program by detecting, system program is crossed by malicious modification and program is implemented not start and reporting operations.
In alternative, in receiving information correlative code, add the judgement to junk information and private information, it is achieved that made safety protection technique when mobile terminal is entered system, improve the attack tolerant of system.
Accompanying drawing explanation
Below by the way of clearly understandable, accompanying drawings preferred implementation, the key property of the present invention, technical characteristic, advantage and implementation thereof are further described.
Fig. 1 is the structure chart of Terminal Information Processing System one embodiment of the present invention;
Fig. 2 is the framework Rotating fields figure of another embodiment of Terminal Information Processing System of the present invention;
Fig. 3 is the flow chart of end message processing method one embodiment of the present invention;
Fig. 4 is the flow chart of end message another embodiment of processing method of the present invention.
Detailed description of the invention
In order to be illustrated more clearly that the embodiment of the present invention or technical scheme of the prior art, below comparison accompanying drawing is illustrated the specific embodiment of the present invention. Apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the premise not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings, and obtain other embodiment.
For making simplified form, only schematically show part related to the present invention in each figure, they do not represent its practical structures as product. It addition, so that simplified form readily appreciates, some figure has the parts of identical structure or function, only symbolically depict one of them, or only mark one of them. In this article, " one " not only represents " only this ", it is also possible to represent the situation of " more than one ".
Describe in flow chart or in this any process described otherwise above or method and be construed as, represent and include the module of code of executable instruction of one or more step for realizing specific logical function or process, fragment or part, and the scope of the preferred embodiment of the present invention includes other realization, wherein can not press order that is shown or that discuss, including according to involved function by basic mode simultaneously or in the opposite order, performing function, this should be understood by embodiments of the invention person of ordinary skill in the field.
For the process of junk information, existing technology is all that various information such as note terminal received by application layer is processed, and use the database file of system, information is intercepted, treatment effeciency and speed are not high. Note, before SMS module receives note, is just carried out relevant treatment by the present invention, and the mode combined with application layer by Framework layer carries out information processing so that treatment effeciency and processing speed are improved.
Fig. 1 is the structure chart of Terminal Information Processing System one embodiment of the present invention. As it is shown in figure 1, the Terminal Information Processing System of the present embodiment includes: analysis module 10 and SMS module 20.
Described analysis module 10 is arranged in the Framework layer of system bottom. After note receiver module receives note, analysis module 10 it is analyzed processing to described note, it is judged that the type of described note, and according to different classification, sends different broadcast to described SMS module 20.
Described SMS module 20, after receiving described broadcast, processes accordingly to described note.
Concrete, in the present embodiment, described type includes: junk information, private information, normal information. In other embodiments, described type can also include such as: the other types of friend information etc., this is not especially limited by the present invention.
The intelligent terminal such as mobile phone, when tackling junk information, modal will count " mobile phone blacklist ". Its function is in simple terms, it is exactly by user's manual operation, some are often sent the number of junk information to oneself or station address is individually classified, and the phone that these numbers are dialled or the information that sends are rejected automatically, thus playing the effect that shielding is harassed. But there is also limitation, the number or website sending junk information can only be resisted, and must manually arrange, the various swindle technology emerged in an endless stream and means on network, this just allows " blacklist " function unable to do what one wishes.
The present invention is at framework layer, and when such as short message service receives note, note is first analyzed processing by analysis module 11, judge that the type of this note is refuse messages, secret note or normal note, judge after successfully, send different broadcast, SMS module 20 be received processing. All of information all can leave different places according to the packet of information module respectively, even if there is the note intercepted by mistake, can also give for change smoothly very much from arrange, and information is carried out secret protection also dependent on being actually needed by user.
Fig. 2 is the framework Rotating fields figure of another embodiment of Terminal Information Processing System of the present invention.
With a upper embodiment the difference is that, in the present embodiment, add eigenvalue memory module 11 and intercept mark module 12.
Described eigenvalue memory module 10, for pre-setting and store the characteristic ginseng value of information, described analysis module 10 judges the type of information based on described characteristic ginseng value.
In the implementation case, described characteristic ginseng value includes: the telecom number of incoming call and short message, the content of note, incoming call time.
In specific implementation process, user can pass through the information source of incoming call, configuration parameter, keyword etc. are added to arrange, and arranges corresponding list catalogue. Important commercial accounts such as carry out secret classification be grouped into, non-cellphone subscriber of dealing communication for information between so cannot check, if you often receive some junk information from some field, add corresponding keyword, stranger's note is filtered according to key word, and can arrange filtering keys word, if you often receive the advertisement from real estate, then arranging real estate is that key word just can effectively filter out these refuse messages; Present people commonly use the instruments such as chat shopping such as wechat, QQ, Ali Wang Wang, for carrying out some advertisement promotion of automatic network, malicious websites address links etc., user can also arrange blacklist, precisely realizes cloud and intercepts the junk information management function such as advertisement promotion, the link of malicious websites address.
Described intercept mark module 12, be used for intercepting and judge successful junk information, carry out the mark of described characteristic ginseng value, and mark result is fed back to described eigenvalue memory module 11.
In specific implementation process, user is receiving the simultaneity factor Automatic analysis of junk information, carries out the mark of junk information eigenvalue, and mark result is fed back to eigenvalue memory module 11. Form also by network report thoroughly shields. The interception function of system, can automatically by information screen and put into the inbox specified while receiving junk information, and the information notice that will not start mobile phone itself in whole reception process is pointed out.
Present invention also offers a kind of method that end message processes. Fig. 3 is the flow chart of end message processing method one embodiment of the present invention. As it is shown on figure 3, the present embodiment comprises the following steps:
Perform step S1, at system framework layer, it is judged that the type of the note received, and the broadcast that transmission and described type adapt;
Perform step S2, described information is carried out the process adapted with described broadcast.
In the implementation case, described type at least includes: junk information, private information, normal information.
In the present embodiment, it is possible to by the telecom number of incoming call and short message, the content of information, malicious link network address etc. judge the type of the note received. Judgment rule can be pre-set by SMS module or high in the clouds etc., carries out the reading of the rule of correspondence at framework layer, and this rule can be updated by SMS module or high in the clouds. After reading corresponding rule, the shunting carrying out correspondence processes, and sends different broadcast, SMS module be received processing.
In the present embodiment, it is possible to by the amendment to Framework layer identification code, it is achieved the judgement to dissimilar note. Specifically, the amendment of framework layer identification code is included:
Under framework/opt/telephony/src/java/com/android/internal/te lephony catalogue, revise InboundSmsHandler.java file, in receiving information correlative code, add the judgement to junk information and private information.
Fig. 4 is the flow chart of end message another embodiment of processing method of the present invention.
With a upper embodiment the difference is that, in the present embodiment, at framework layer, it is judged that before the type of the note received, also include: perform step S0, pre-set and store the characteristic ginseng value of information; After the broadcast that described transmission and described type adapt, also include: intercept and judge successful junk information, carry out the mark of described characteristic ginseng value feedback indicator result.
In specific implementation process, user can filter stranger's note according to key word, and can arrange filtering keys word, effectively filters out refuse messages and comes some advertisement promotion of automatic network, malicious websites address link etc. User can also arrange blacklist, precisely realizes cloud and intercepts the junk information management function such as advertisement promotion, the link of malicious websites address.
In specific implementation process, while receiving junk information, terminal system meeting Automatic analysis, carry out the mark of junk information eigenvalue, and mark result is fed back to eigenvalue memory module 11, the interception function of system receive junk information time, can automatically by information screen and put into the inbox specified, the information notice that will not start mobile phone itself in whole reception process is pointed out.
In sum, the technical solution of the present invention present invention carries out information processing by the mode combined with application layer at Framework layer, makes information intercepting treatment effeciency and speed be improved; And by just information being processed at system bottom, it is achieved thereby that protect the integrity of system from software and hardware level, startup stage and the operation phase integrity of system can be run credible measurement; The integrity program by detecting can also be started in start-up course, system program is crossed by malicious modification and program is implemented not start and reporting operations; The judgement to junk information and private information can be added again, it is achieved that made safety protection technique when mobile terminal is entered system, improve the attack tolerant of system in receiving information correlative code.
In the description of this specification, reference term " embodiment ", " some embodiments ", " example ", " concrete example " or " some examples " etc. describe the specific features, structure, material or the feature that mean in conjunction with this embodiment or example describe and are contained at least one embodiment or the example of the present invention. In this manual, the schematic representation of above-mentioned term is not necessarily referring to identical embodiment or example. And, the specific features of description, structure, material or feature can combine in an appropriate manner in any one or more embodiments or example.
It should be noted that, above-described embodiment all can independent assortment as required. The above is only the preferred embodiment of the present invention; it should be pointed out that, for those skilled in the art, under the premise without departing from the principles of the invention; can also making some improvements and modifications, these improvements and modifications also should be regarded as protection scope of the present invention.
These are only the preferred embodiments of the present invention; not thereby the scope of the claims of the present invention is limited; every equivalent structure utilizing description of the present invention and accompanying drawing content to make or equivalence flow process conversion; or directly or indirectly it is used in other relevant technical field, all in like manner include in the scope of patent protection of the present invention.

Claims (10)

1. the system that an end message processes, it is characterised in that including: be positioned at analysis module and the SMS module of system framework layer;
Described analysis module, for judging the type of the note received, and sends the broadcast adapted with described type to described SMS module;
Described SMS module, for, after receiving described broadcast, carrying out the process adapted with described broadcast to described information.
2. the system that end message as claimed in claim 1 processes, it is characterised in that described type at least includes: junk information, private information, normal information.
3. the system that end message as claimed in claim 1 or 2 processes, it is characterised in that also include:
Eigenvalue memory module, for pre-setting and store the characteristic ginseng value of described note, described analysis module judges the type of described note based on described characteristic ginseng value.
4. the system that a kind of end message as claimed in claim 3 processes, it is characterised in that described characteristic ginseng value at least includes: the telecom number of incoming call and short message, the content of note, incoming call time.
5. the system that end message as claimed in claim 3 processes, it is characterised in that also include:
Intercept mark module, be used for intercepting and judge successful junk information, carry out the mark of described characteristic ginseng value, and mark result is fed back to described eigenvalue memory module.
6. the method that an end message processes, it is characterised in that including:
At system framework layer, it is judged that the type of the note received, and the broadcast that transmission and described type adapt;
Described information is carried out the process adapted with described broadcast.
7. the method that end message as claimed in claim 6 processes, it is characterised in that described type at least includes: junk information, private information, normal information.
8. the method that end message as claimed in claims 6 or 7 processes, it is characterised in that at described system framework layer, it is judged that before the type of the note received, also include:
Pre-set and store the characteristic ginseng value of described note.
9. the method that end message as claimed in claim 8 processes, it is characterised in that after the broadcast that described transmission and described type adapt, also include:
Intercept and judge successful junk information, carry out the mark of described characteristic ginseng value feedback indicator result.
10. the method that end message as claimed in claim 7 processes, it is characterised in that described at system framework layer, it is judged that the type of the note received includes:
Under framework/opt/telephony/src/java/com/android/internal/te lephony catalogue, revise InboundSmsHandler.java file, in receiving information correlative code, add the judgement to junk information and private information;
When receiving note, perform described code.
CN201610223441.7A 2016-04-12 2016-04-12 Terminal information processing system and method Pending CN105681178A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610223441.7A CN105681178A (en) 2016-04-12 2016-04-12 Terminal information processing system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610223441.7A CN105681178A (en) 2016-04-12 2016-04-12 Terminal information processing system and method

Publications (1)

Publication Number Publication Date
CN105681178A true CN105681178A (en) 2016-06-15

Family

ID=56310233

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610223441.7A Pending CN105681178A (en) 2016-04-12 2016-04-12 Terminal information processing system and method

Country Status (1)

Country Link
CN (1) CN105681178A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107135493A (en) * 2017-04-20 2017-09-05 北京安云世纪科技有限公司 A kind of information processing method and device and mobile terminal
CN108718365A (en) * 2018-05-18 2018-10-30 Oppo(重庆)智能科技有限公司 Message treatment method, device, terminal and storage medium
CN111917658A (en) * 2020-07-01 2020-11-10 大连理工大学 Privacy protection cooperative caching method based on grouping under named data network

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101184259A (en) * 2007-11-01 2008-05-21 浙江大学 Keyword automatically learning and updating method in rubbish short message
US20100162222A1 (en) * 2004-12-22 2010-06-24 International Business Machines Corporation Using Collaborative Annotations to Specify Real-Time Process Flows and System Constraints
CN102065387A (en) * 2009-11-13 2011-05-18 华为技术有限公司 Short message identification method and equipment
CN102098638A (en) * 2010-12-15 2011-06-15 成都市华为赛门铁克科技有限公司 Short message sorting method and device, and terminal
CN103368914A (en) * 2012-03-31 2013-10-23 百度在线网络技术(北京)有限公司 Method, apparatus and device for intercepting message
CN103500195A (en) * 2013-09-18 2014-01-08 小米科技有限责任公司 Updating method, device, system and equipment for classifier
CN103619003A (en) * 2013-11-20 2014-03-05 北京奇虎科技有限公司 Call/ short message intercepting method and device of mobile device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100162222A1 (en) * 2004-12-22 2010-06-24 International Business Machines Corporation Using Collaborative Annotations to Specify Real-Time Process Flows and System Constraints
CN101184259A (en) * 2007-11-01 2008-05-21 浙江大学 Keyword automatically learning and updating method in rubbish short message
CN102065387A (en) * 2009-11-13 2011-05-18 华为技术有限公司 Short message identification method and equipment
CN102098638A (en) * 2010-12-15 2011-06-15 成都市华为赛门铁克科技有限公司 Short message sorting method and device, and terminal
CN103368914A (en) * 2012-03-31 2013-10-23 百度在线网络技术(北京)有限公司 Method, apparatus and device for intercepting message
CN103500195A (en) * 2013-09-18 2014-01-08 小米科技有限责任公司 Updating method, device, system and equipment for classifier
CN103619003A (en) * 2013-11-20 2014-03-05 北京奇虎科技有限公司 Call/ short message intercepting method and device of mobile device

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107135493A (en) * 2017-04-20 2017-09-05 北京安云世纪科技有限公司 A kind of information processing method and device and mobile terminal
CN108718365A (en) * 2018-05-18 2018-10-30 Oppo(重庆)智能科技有限公司 Message treatment method, device, terminal and storage medium
CN111917658A (en) * 2020-07-01 2020-11-10 大连理工大学 Privacy protection cooperative caching method based on grouping under named data network

Similar Documents

Publication Publication Date Title
CN103763690B (en) Detect the method and apparatus that pseudo-base station sends short message to mobile terminal
CN107889069B (en) Short message gateway selection method, device, server and readable storage medium
CN105898001B (en) Communication information processing method and device and server
CN105722090A (en) Control method and device for automatically identifying pseudo base station
CN103152738A (en) Method and device of intelligent intercept
KR101098532B1 (en) Method for Preventing Voice Phishing on Mobile Telecommunication Terminal
CN113055421A (en) Service grid management method and system
CN105681178A (en) Terminal information processing system and method
CN103793838A (en) Advertisement intercepting method and device
WO2012119445A1 (en) Method and system for configuring e-mail account
CN105847565A (en) Emergency communication number determination method and device
CN104243725B (en) Simple call system and method thereof
CN102932753A (en) Method for intercepting spam multimedia message on link of multimedia system
CN105611046B (en) The Android mobile phone safety system of a kind of strategy customization and guard method thereof
CN116432805A (en) Illegal service prediction method and device, electronic equipment and readable storage medium
CN107086978B (en) Method and device for identifying Trojan horse virus
WO2019090164A1 (en) Ascertaining network devices used with anonymous identifiers
KR20140043738A (en) System and method for displaying an identifier of a source on a recipient device
CN106603813A (en) Response method, setting method and device thereof for application program
CN103037337A (en) Method intercepting sent short message and device thereof
CN104144388B (en) A kind of method and mobile terminal of the business of expanding communication in the terminal
CA2887396C (en) System and method for machine-to-machine privacy and security brokered transactions
CN101707752A (en) Communication monitoring method, device and system
CN102761846A (en) USSD (Unstructured Supplementary Service Data) service providing method and device and system
CN110336920A (en) A method of based on Transmission Control Protocol assessment mobile payment perception

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160615