CN106302528B - Short message processing method and device - Google Patents

Short message processing method and device Download PDF

Info

Publication number
CN106302528B
CN106302528B CN201610860548.2A CN201610860548A CN106302528B CN 106302528 B CN106302528 B CN 106302528B CN 201610860548 A CN201610860548 A CN 201610860548A CN 106302528 B CN106302528 B CN 106302528B
Authority
CN
China
Prior art keywords
verification
short message
message
completion
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610860548.2A
Other languages
Chinese (zh)
Other versions
CN106302528A (en
Inventor
王柯
王东
祁连山
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Priority to CN201610860548.2A priority Critical patent/CN106302528B/en
Publication of CN106302528A publication Critical patent/CN106302528A/en
Application granted granted Critical
Publication of CN106302528B publication Critical patent/CN106302528B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • H04M1/72436User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages for text messaging, e.g. short messaging services [SMS] or e-mails
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Human Computer Interaction (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The disclosure provides a short message processing method and a short message processing device, and belongs to the technical field of networks. The method comprises the following steps: receiving and storing a verification short message sent by a server, wherein the verification short message comprises verification information; after storing the verification short message, detecting whether a verification completion message sent by the server is received, wherein the verification completion message is used for indicating that the verification process based on the verification information is completed; and deleting the verification short message if the verification completion message sent by the server is received. According to the method and the device, when the server is informed that the verification process is completed based on the verification information, the verification short message which is received and stored before is deleted, so that the occupation of the storage space of the terminal can be effectively reduced, excessive display of useless information during the display of a short message interface is avoided, and the display efficiency of the short message interface is greatly improved.

Description

Short message processing method and device
Technical Field
The present disclosure relates to the field of network technologies, and in particular, to a short message processing method and apparatus.
Background
With the development of network technology, more and more service providers require users to authenticate before providing a certain service in order to provide more secure service. For example, the server requests the user to fill in a mobile phone number on the service page, and after receiving the mobile phone number filled in by the user, sends verification information to the mobile phone number, so that the user can fill in the verification information into a verification frame of the service page after receiving the verification information through the mobile phone of the user, when the server receives the verification information filled in by the user, the verification information can be compared with the issued verification information, and if the comparison is consistent, the verification is determined to be passed, and corresponding service is provided for the user.
Disclosure of Invention
In order to overcome the problems in the related art, the present disclosure provides a short message processing method and apparatus.
In a first aspect, a short message processing method is provided, where the method includes:
receiving and storing a verification short message sent by a server, wherein the verification short message comprises verification information; after storing the verification short message, detecting whether a verification completion message sent by the server is received, wherein the verification completion message is used for indicating that the verification process based on the verification information is completed; and deleting the verification short message when receiving a verification completion message sent by the server.
By deleting the previously received and stored verification short message when the server is informed that the verification process is completed based on the verification information, the occupation of the storage space of the terminal can be effectively reduced, excessive display of useless information during the display of a short message interface is avoided, and the display efficiency of the short message interface is greatly improved.
In one possible implementation manner, the receiving and storing the verification short message sent by the server includes:
receiving a short message sent by the server; when the short message comprises verification information, determining the short message as a verification short message; and storing the verification short message to a first appointed storage area, wherein the first appointed storage area is used for temporarily storing data. In this implementation manner, the verification short message is temporarily stored in the first designated storage area, so that the deletion efficiency during deletion can be improved, and the influence on other data storage during deletion can be avoided.
In one possible implementation, the method further includes: and when the verification completion message sent by the server is not received, moving the verification short message from the first specified storage area to a second specified storage area, wherein the second specified storage area is used for long-term storage of data. In this implementation, when the verification short message does not need to be deleted, the verification short message may be transferred to a second designated storage area for long-term storage.
In one possible implementation, the method further includes: and deleting the verification short message when the verification completion message sent by the server is not received within the preset time length. In this implementation, when the verification completion message is not received, which may be due to network delay or the like, and the verification information is invalid, the verification short message may be deleted in order to save the storage space of the terminal.
In one possible implementation, the method further includes: and when the short message is in the screen locking state, displaying the verification short message on a screen locking interface. In the implementation mode, the checking operation of the short message to be verified can be omitted, and the checking efficiency of the short message to be verified is improved.
In a second aspect, a short message processing apparatus is provided, the apparatus including:
the receiving module is used for receiving and storing a verification short message sent by the server, wherein the verification short message comprises verification information;
the detection module is used for detecting whether a verification completion message sent by the server is received or not after the verification short message is stored, and the verification completion message is sent by the server when the verification message is received;
and the deleting module is used for deleting the verification short message when receiving the verification completion message sent by the server.
In one possible implementation, the receiving module includes:
the receiving unit is used for receiving the short message sent by the server;
the determining unit is used for determining the short message as a verification short message when the short message comprises the verification information;
and the storage unit is used for storing the verification short message to a first appointed storage area, and the first appointed storage area is used for temporarily storing data.
In a possible implementation manner, the storage unit is further configured to, when a verification completion message sent by the server is not received, move the verification short message from the first specified storage area to a second specified storage area, where the second specified storage area is used for long-term storage of data.
In one possible implementation, the apparatus further includes:
and the deleting module is used for deleting the verification short message when the verification completion message sent by the server is not received.
In one possible implementation, the apparatus further includes: and the display module is used for displaying the verification short message on a screen locking interface when the screen is in a screen locking state.
In a third aspect, a short message processing method is provided, where the method includes: sending a verification short message to a target number terminal, wherein the verification short message comprises verification information; when receiving information to be verified, detecting whether verification passes or not according to the information to be verified and the verification information; and when the verification is determined to pass, sending a verification completion message to the target number terminal, wherein the verification completion message is used for indicating that the verification process based on the verification information is completed.
In a fourth aspect, a short message processing apparatus is provided, the apparatus comprising:
the sending module is used for sending a verification short message to the target number terminal, wherein the verification short message comprises verification information;
the detection module is used for detecting whether the verification passes or not according to the information to be verified and the verification information when the information to be verified is received;
the sending module is further configured to send a verification completion message to the target number terminal when it is determined that the verification passes, where the verification completion message is used to indicate that the verification process based on the verification information is completed.
In a fifth aspect, an apparatus for managing objects in an application is provided, including:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to:
receiving and storing a verification short message sent by a server, wherein the verification short message comprises verification information;
after storing the verification short message, detecting whether a verification completion message sent by the server is received, wherein the verification completion message is used for indicating that the verification process based on the verification information is completed;
and deleting the verification short message when receiving a verification completion message sent by the server.
In a sixth aspect, there is provided an apparatus for managing objects in an application, including:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to:
sending a verification short message to a target number terminal, wherein the verification short message comprises verification information;
when receiving information to be verified, detecting whether verification passes or not according to the information to be verified and the verification information;
and when the verification is determined to pass, sending a verification completion message to the target number terminal, wherein the verification completion message is used for indicating that the verification process based on the verification information is completed.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
Fig. 1 is a flowchart illustrating a short message processing method according to an exemplary embodiment.
Fig. 2 is a flowchart illustrating a short message processing method according to an exemplary embodiment.
Fig. 3 is a flowchart illustrating a short message processing method according to an exemplary embodiment.
Fig. 4 is a block diagram illustrating a short message processing apparatus according to an exemplary embodiment.
Fig. 5 is a block diagram illustrating a short message processing apparatus according to an exemplary embodiment.
Fig. 6 is a block diagram illustrating a short message processing apparatus 600 according to an exemplary embodiment.
Fig. 7 is a block diagram illustrating a short message processing apparatus 700 according to an exemplary embodiment.
Detailed Description
To make the objects, technical solutions and advantages of the present disclosure more apparent, embodiments of the present disclosure will be described in detail with reference to the accompanying drawings.
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
Fig. 1 is a flowchart illustrating a short message processing method according to an exemplary embodiment, where the short message processing method is used in a terminal as shown in fig. 1, and includes the following steps.
In step 101, a verification short message sent by a server is received and stored, wherein the verification short message comprises verification information.
In step 102, after storing the verification short message, it is detected whether a verification completion message sent by the server is received, where the verification completion message is used to indicate that the verification process based on the verification information is completed.
In step 103, when the verification completion message sent by the server is received, the verification short message is deleted.
According to the method provided by the embodiment of the disclosure, when the server is informed that the verification process is completed based on the verification information, the verification short message received and stored before is deleted, so that the occupation of the storage space of the terminal can be effectively reduced, excessive display of useless information during the display of a short message interface is avoided, and the display efficiency of the short message interface is greatly improved.
In one possible implementation manner, the receiving and storing the verification short message sent by the server includes:
receiving a short message sent by the server;
when the short message comprises verification information, determining the short message as a verification short message;
and storing the verified short message into a first appointed storage area, wherein the first appointed storage area is used for temporarily storing data.
In one possible implementation, the method further comprises:
and when the verification completion message sent by the server is not received, moving the verification short message from the first specified storage area to a second specified storage area, wherein the second specified storage area is used for long-term storage of data.
In one possible implementation, the method further comprises:
and deleting the verification short message when the verification completion message sent by the server is not received within the preset time length.
In one possible implementation, the method further comprises:
and when the short message is in the screen locking state, displaying the verification short message on a screen locking interface.
All the above optional technical solutions may be combined arbitrarily to form the optional embodiments of the present disclosure, and are not described herein again.
Fig. 2 is a flowchart illustrating a short message processing method according to an exemplary embodiment, where as shown in fig. 2, the short message processing method is used in a server and includes the following steps.
In step 201, a verification short message is sent to the target number terminal, where the verification short message includes verification information.
In step 202, when receiving the information to be verified, it is detected whether the verification passes according to the information to be verified and the verification information.
In step 203, when the verification is determined to pass, a verification completion message is sent to the target number terminal, the verification completion message indicating that the verification process based on the verification information has been completed.
According to the method provided by the embodiment of the disclosure, after the server determines that the verification process is completed based on the verification information, the server can send the verification completion message for notifying the completion of the verification to the terminal, so that the terminal deletes the previously received and stored verification short message when knowing that the server has completed the verification process based on the verification information, the occupation of the storage space of the terminal can be effectively reduced, excessive display of useless information during the display of a short message interface is avoided, and the display efficiency of the short message interface is greatly improved.
Fig. 3 is a flowchart illustrating a short message processing method according to an exemplary embodiment, where as shown in fig. 3, the interaction subject of the short message processing method is a terminal and a server, and the method includes the following steps.
In step 301, the server sends a verification short message to the target number terminal, where the verification short message includes verification information.
The server may be any server that provides a service for an application, may be an application server itself, or may be a verification server associated with the application server, which is not specifically limited in this embodiment of the present disclosure. The server may provide an authentication function, and when the terminal wants to use the service provided by the server or its associated application server, in order to improve security, the server may authenticate the terminal, where the authentication may be authentication of an identity of a terminal user, for example, to authenticate whether a currently applied service is a real person, so as to avoid a situation that a malicious user uses a machine to steal the service, and the like.
In the embodiment of the present disclosure, when receiving a verification request from a terminal, a server may send a verification short message to the terminal corresponding to a target number carried in the verification request, that is, the target number terminal, where the verification short message includes verification information. The verification information may be, for example, a randomly generated verification code, a verification character, and the like, which is not limited by the present disclosure.
For example, when a terminal user wants to perform a payment operation, the server may display a mobile phone number input box on the payment interface, and provide a verification code acquisition option near the mobile phone number input box, after the terminal user inputs his own mobile phone number in the mobile phone number input box, the verification code acquisition option may be triggered, so as to send a verification request to the server, where the verification request carries the mobile phone number of the terminal user, and when the server receives the verification request, the server may send the generated verification code to a terminal corresponding to the mobile phone number in the form of a short message according to the verification request, so that the terminal receives the verification short message, and then acquires verification information.
It should be noted that, in the embodiment of the present disclosure, the process of sending the verification short message to the terminal by the server may be triggered by the server through interaction between the server and the short message server, and the short message server specifically executes the sending process.
In step 302, the terminal receives and stores the verification short message sent by the server, wherein the verification short message comprises verification information.
For the terminal, when receiving the short message, the short message may be stored first, where the storage may refer to storage area corresponding to the application of the short message, in this implementation, the current verification short message is not processed differently from the ordinary short message, and in another implementation, the verification short message may be stored in a first designated storage area on the terminal in order to quickly find the verification short message to be deleted in the subsequent deletion process. Accordingly, the receiving and storing the verified short message sent by the server includes the following steps 302a to 302 c:
step 302a, receiving a short message sent by the server.
Step 302b, when the short message includes the verification information, determining the short message as the verification short message.
In the above steps 302a and 302b, when the terminal receives the short message, the terminal may perform character detection on the short message, where the character detection may be performed based on a specified character set, and the specified character set may include at least one commonly used term, where the commonly used term refers to a word that is commonly used for verifying the short message. For example, the designated character set may include: verification code, check code, verification information, and the like. Based on the designated character set, when the received short message includes any commonly used term in the designated character set, the short message can be determined as a verified short message.
Certainly, in order to delete some verification short messages in a targeted manner, the specified character set may further include some composition rules of the verification short message of the specified platform, for example, the verification short message of the platform a is generally composed of a "platform a", "transaction" and a "check code", and it may be detected in a targeted manner whether the received short message meets the composition rules of the verification short message of the specified platform, so as to identify the verification short message.
It should be noted that, in an implementation manner that the first designated storage area and the second designated storage area do not need to be distinguished, the steps 302a and 302b may also be adopted to identify the verification short message, and when it is determined that the received short message is the verification short message, a designated identifier may be added to the verification short message, where the designated identifier is used to indicate that the short message is the verification short message, so that the verification short message needs to be searched and deleted subsequently.
Step 302c, storing the verification short message in a first designated storage area, wherein the first designated storage area is used for temporarily storing data.
The first designated storage area may be a terminal cache, or a storage area on the terminal dedicated to storing the verification short message.
In another implementation manner, when the verification short message is stored in the first designated storage area, in order to avoid accumulation of the verification short messages due to long-term occupancy of the first designated storage area by the verification short message, the verification short message may be moved from the first designated storage area to a second designated storage area for long-term storage of data when a verification completion message sent by the server is not received.
The second designated storage area can be a storage area corresponding to short message application, can be used for storing data for a long time, and can delete a corresponding short message only when the terminal receives a deletion instruction of a certain short message.
It should be noted that, in order to avoid excessive occupation of the verification short message in the first designated storage area, the storage area of the verification short message may be transferred when a verification completion message for the verification short message is not received within a preset time period.
In a possible implementation manner, when the terminal is in the screen locking state at this time, in order to simplify user operations, the verification short message may be displayed on the screen locking interface, so that the checking operation of the verification short message may be omitted, and the checking efficiency of the verification short message is improved.
In step 303, after storing the verification short message, the terminal detects whether a verification completion message sent by the server is received, where the verification completion message is used to indicate that the verification process based on the verification information is completed.
The verification completion message may be in the form of a short message or an application message. The verification completion message may include verification information, an information identifier of the verification short message to which the verification information belongs, or information content of the verification short message to which the verification information belongs, so that the terminal may search the corresponding verification short message according to the message content of the verification completion message.
The terminal can trigger the detection of whether the verification completion message sent by the server is received or not after the verification short message is stored, and identifies each received message, and if the received message comprises at least one item of verification information, information identification of the verification short message to which the verification information belongs, or information content of the verification short message to which the verification information belongs, and a completion character, the verification completion message can be determined to be received. The completion character may be any character or character string used to identify completion of verification, such as "done", "verification passed", "verification completed", and the like.
It should be noted that step 303 is a step performed after the terminal stores and verifies the short message, and is also performed continuously in the process of the server receiving the to-be-verified message input by the user, and the like.
In step 304, the server receives the information to be verified, detects whether the verification passes according to the information to be verified and the verification information, and executes step 305 when the verification passes and ends when the verification does not pass.
After the terminal receives the verification short message, the user can provide the verification information in the verification short message to the server in a filling mode, a terminal sending mode and the like, at the moment, the server can receive the information to be verified, and detects whether the verification is passed or not based on the received information to be verified and the verification information generated before the server, if the received information to be verified is consistent with the verification information generated before the server, the verification is passed, and if the verification is not consistent, the verification is not passed. And under the condition that the authentication is not passed, the server can prompt the user that the authentication is not passed or does not perform any processing to reject the service request of the user.
In step 305, when it is determined that the authentication is passed, the server transmits an authentication completion message to the target number terminal, the authentication completion message indicating that the authentication process based on the authentication information has been completed.
If the verification is passed, the server can generate a verification completion message and send the verification completion message to the target number terminal. Wherein generating the verification completion message may include: and the server generates a verification completion message according to the verification information. The verification completion message may include at least one of verification information, an information identifier of a verification short message to which the verification information belongs, or information content of the verification short message to which the verification information belongs, and a completion character.
In step 306, when the terminal determines that the verification completion message is received, the verification short message is deleted.
Since the terminal continues to perform the detection as in step 303 for the received message after storing the verification short message, once it is determined through the detection that the verification completion message is received, the verification short message locally stored in the terminal may be deleted based on the verification completion message.
If the verified short message is stored in the first appointed storage area, the verified short message is deleted from the first appointed storage area, and if the verified short message is not stored in a distinguished way, the verified short message can be directly deleted from the corresponding storage area of the short message application. In a possible implementation manner, the terminal may search the verification short message according to the verification information included in the verification completion message, the information identifier of the verification short message to which the verification information belongs, or the information content of the verification short message to which the verification information belongs, and delete the verification short message after the verification short message is searched.
Certainly, in another possible scenario, the terminal has not received the verification completion message all the time, the verification short message may have been invalidated, and the short message that has been saved may occupy a certain storage space, which may cause a reduction in the display efficiency of the short message interface, so that when the verification completion message sent by the server is not received within a preset time period, the verification short message is deleted.
According to the method provided by the embodiment of the disclosure, when the server is informed that the verification process is completed based on the verification information, the verification short message received and stored before is deleted, so that the occupation of the storage space of the terminal can be effectively reduced, excessive display of useless information during the display of a short message interface is avoided, and the display efficiency of the short message interface is greatly improved. Furthermore, the verification short message and the common short message can be stored distinctively, and the verification short message is temporarily stored by adopting the first appointed storage area, so that the deletion efficiency during deletion can be improved, and the influence on other data storage during deletion can be avoided. And when the verification short message does not need to be deleted, the verification short message can be transferred to a second specified storage area to be stored for a long time.
Fig. 4 is a block diagram illustrating a short message processing apparatus according to an exemplary embodiment. Referring to fig. 4, the apparatus includes:
the receiving module 401 is configured to receive and store a verification short message sent by the server, where the verification short message includes verification information;
a detecting module 402, configured to detect whether a verification completion message sent by the server is received after the verification short message is stored, where the verification completion message is sent by the server when the verification message is received;
a deleting module 403, configured to delete the verification short message when receiving the verification completion message sent by the server.
In one possible implementation manner, the receiving module 401 includes:
the receiving unit is used for receiving the short message sent by the server;
the determining unit is used for determining the short message as a verification short message when the short message comprises the verification information;
and the storage unit is used for storing the verification short message to a first appointed storage area, and the first appointed storage area is used for temporarily storing data.
In a possible implementation manner, the storage unit is further configured to, when a verification completion message sent by the server is not received, move the verification short message from the first specified storage area to a second specified storage area, where the second specified storage area is used for long-term storage of data.
In one possible implementation, the apparatus further includes:
and the deleting module is used for deleting the verification short message when the verification completion message sent by the server is not received within the preset time length.
In one possible implementation, the apparatus further includes:
and the display module is used for displaying the verification short message on a screen locking interface when the screen is in a screen locking state.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
Fig. 5 is a block diagram illustrating a short message processing apparatus according to an exemplary embodiment. Referring to fig. 5, the apparatus includes:
a sending module 501, configured to send a verification short message to a target number terminal, where the verification short message includes verification information;
a detecting module 502, configured to detect whether verification passes or not according to the information to be verified and the verification information when the information to be verified is received;
the sending module 501 is further configured to send a verification completion message to the target number terminal when it is determined that the verification passes, where the verification completion message is used to indicate that the verification process based on the verification information is completed.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
Fig. 6 is a block diagram illustrating a short message processing apparatus 600 according to an exemplary embodiment. For example, the apparatus 600 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, an exercise device, a personal digital assistant, and the like.
Referring to fig. 6, apparatus 600 may include one or more of the following components: processing component 602, memory 604, power component 606, multimedia component 608, audio component 610, input/output (I/O) interface 612, sensor component 614, and communication component 616.
The processing component 602 generally controls overall operation of the device 600, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing component 602 may include one or more processors 620 to execute instructions to perform all or a portion of the steps of the methods described above. Further, the processing component 602 can include one or more modules that facilitate interaction between the processing component 602 and other components. For example, the processing component 602 can include a multimedia module to facilitate interaction between the multimedia component 608 and the processing component 602.
The memory 604 is configured to store various types of data to support operations at the apparatus 600. Examples of such data include instructions for any application or method operating on device 600, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 604 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
Power supply component 606 provides power to the various components of device 600. The power components 606 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the apparatus 600.
The multimedia component 608 includes a screen that provides an output interface between the device 600 and a user. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). When the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 608 includes a front facing camera and/or a rear facing camera. The front camera and/or the rear camera may receive external multimedia data when the device 600 is in an operating mode, such as a shooting mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 610 is configured to output and/or input audio signals. For example, audio component 610 includes a Microphone (MIC) configured to receive external audio signals when apparatus 600 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signal may further be stored in the memory 604 or transmitted via the communication component 616. In some embodiments, audio component 610 further includes a speaker for outputting audio signals.
The I/O interface 612 provides an interface between the processing component 602 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor component 614 includes one or more sensors for providing status assessment of various aspects of the apparatus 600. For example, the sensor component 614 may detect an open/closed state of the device 600, the relative positioning of components, such as a display and keypad of the apparatus 600, the sensor component 614 may also detect a change in position of the apparatus 600 or a component of the apparatus 600, the presence or absence of user contact with the apparatus 600, orientation or acceleration/deceleration of the apparatus 600, and a change in temperature of the apparatus 600. The sensor assembly 614 may include a proximity sensor configured to detect the presence of a nearby object without any physical contact. The sensor assembly 614 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 614 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 616 is configured to facilitate communications between the apparatus 600 and other devices in a wired or wireless manner. The apparatus 600 may access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof. In an exemplary embodiment, the communication component 616 receives broadcast signals or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 616 further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 600 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components, for performing the above-mentioned short message processing method performed by the terminal side of fig. 1 and 3, the method including: receiving and storing a verification short message sent by a server, wherein the verification short message comprises verification information; after storing the verification short message, detecting whether a verification completion message sent by the server is received, wherein the verification completion message is used for indicating that the verification process based on the verification information is completed; and deleting the verification short message when receiving a verification completion message sent by the server.
In an exemplary embodiment, a non-transitory computer readable storage medium comprising instructions, such as the memory 604 comprising instructions, executable by the processor 620 of the apparatus 600 to perform the above-described method is also provided. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
In an exemplary embodiment, there is also provided a non-transitory computer-readable storage medium having instructions stored thereon, which, when executed by a processor of a terminal, enable the terminal to perform a short message processing method, the method including: receiving and storing a verification short message sent by a server, wherein the verification short message comprises verification information; after storing the verification short message, detecting whether a verification completion message sent by the server is received, wherein the verification completion message is used for indicating that the verification process based on the verification information is completed; and deleting the verification short message when receiving a verification completion message sent by the server.
Fig. 7 is a block diagram illustrating a short message processing apparatus 700 according to an exemplary embodiment. For example, the apparatus 700 may be provided as a server. Referring to fig. 7, apparatus 700 includes a processing component 722 that further includes one or more processors and memory resources, represented by memory 732, for storing instructions, such as applications, that are executable by processing component 722. The application programs stored in memory 732 may include one or more modules that each correspond to a set of instructions. In addition, the processing component 722 is configured to execute the instructions to execute the short message processing method on the server side in fig. 2 and fig. 3.
The apparatus 700 may also include a power component 726 configured to perform power management of the apparatus 700, a wired or wireless network interface 750 configured to connect the apparatus 700 to a network, and an input output (I/O) interface 758. The apparatus 700 may operate based on an operating system stored in memory 732, such as Windows Server, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, or the like.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (4)

1. A short message processing method is applied to a terminal, and the method comprises the following steps:
receiving a short message sent by a server, detecting whether the short message comprises any commonly used phrase which is used for determining the words of the short message and is in a designated character set, and detecting whether the short message conforms to the constitution rule of the short message to be verified of a designated platform in the designated character set;
if the short message comprises any commonly used phrase and conforms to the constitution rule of the short message verified by the appointed platform, determining that the short message is the verified short message comprising verification information, and adding an appointed identification for indicating that the short message is the verified short message to the short message;
storing the verification short message to a first appointed storage area, wherein the first appointed storage area is used for temporarily storing data;
after storing the verification short message, identifying each message sent by the server, if the received message comprises the verification information, a completion character, and at least one of the information identification of the verification short message to which the verification information belongs and the information content of the verification short message to which the verification information belongs, determining that the received message is a verification completion message, otherwise determining that the verification completion message is not received, wherein the verification completion message is used for indicating that the verification process based on the verification information is completed, the verification completion message is in a short message form, and the completion character is a character or a character string used for identifying the completion of the verification process;
if the verification completion message sent by the server is not received within the preset time length, the verification short message is moved from the first specified storage area to a second specified storage area, and the second specified storage area is used for long-term storage of data;
if a verification completion message sent by the server is received, searching the verification short message from the first designated storage area according to the verification information included in the verification completion message and at least one of the information identifier of the verification short message to which the verification information belongs and the information content of the verification short message to which the verification information belongs, and deleting the verification short message after the verification short message is searched;
the method further comprises the following steps:
and when the short message is in the screen locking state, displaying the verification short message on a screen locking interface.
2. A short message processing apparatus, applied to a terminal, the apparatus comprising:
the receiving module is used for receiving the short message sent by the server, detecting whether the short message comprises any commonly used phrase which is used for determining the words of the short message and is verified in the appointed character set, and detecting whether the short message conforms to the constitution rule of the short message verified by the appointed platform in the appointed character set;
the receiving module is further used for determining that the short message is a verification short message comprising verification information and adding a specified identifier for indicating that the short message is the verification short message to the short message if the short message comprises any commonly used phrase and the short message conforms to a composition rule of the verification short message of the specified platform;
the receiving module is further configured to store the verification short message in a first designated storage area, where the first designated storage area is used for temporarily storing data;
the detection module is used for identifying each message sent by the server after the verification short message is stored, if the received message comprises the verification information, a completion character and at least one of the information identifier of the verification short message to which the verification information belongs and the information content of the verification short message to which the verification information belongs, determining that the received message is a verification completion message, and otherwise determining that the verification completion message is not received, wherein the verification completion message is used for indicating that the verification process based on the verification information is completed, the verification completion message is in a short message form, and the completion character is a character or a character string used for identifying the completion of the verification process;
the receiving module is further configured to, if a verification completion message sent by the server is not received within a preset time period, move the verification short message from the first specified storage area to a second specified storage area, where the second specified storage area is used for long-term storage of data;
a deleting module, configured to, if a verification completion message sent by the server is received, search the verification short message from the first specified storage area according to the verification information included in the verification completion message and at least one of an information identifier of the verification short message to which the verification information belongs and information content of the verification short message to which the verification information belongs, and delete the verification short message after the verification short message is searched;
the device further comprises:
and the display module is used for displaying the verification short message on a screen locking interface when the screen is in a screen locking state.
3. An apparatus for managing objects in an application, applied to a terminal, includes:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to:
receiving a short message sent by a server, detecting whether the short message comprises any commonly used phrase which is used for determining the words of the short message and is in a designated character set, and detecting whether the short message conforms to the constitution rule of the short message to be verified of a designated platform in the designated character set;
if the short message comprises any commonly used phrase and conforms to the constitution rule of the short message verified by the appointed platform, determining that the short message is the verified short message comprising verification information, and adding an appointed identification for indicating that the short message is the verified short message to the short message;
storing the verification short message to a first appointed storage area, wherein the first appointed storage area is used for temporarily storing data;
after storing the verification short message, identifying each message sent by the server, if the received message comprises the verification information, a completion character, and at least one of the information identification of the verification short message to which the verification information belongs and the information content of the verification short message to which the verification information belongs, determining that the received message is a verification completion message, otherwise determining that the verification completion message is not received, wherein the verification completion message is used for indicating that the verification process based on the verification information is completed, the verification completion message is in a short message form, and the completion character is a character or a character string used for identifying the completion of the verification process;
if the verification completion message sent by the server is not received within the preset time length, the verification short message is moved from the first specified storage area to a second specified storage area, and the second specified storage area is used for long-term storage of data;
if a verification completion message sent by the server is received, searching the verification short message from the first designated storage area according to the verification information included in the verification completion message and at least one of the information identifier of the verification short message to which the verification information belongs and the information content of the verification short message to which the verification information belongs, and deleting the verification short message after the verification short message is searched;
the processor is further configured to:
and when the short message is in the screen locking state, displaying the verification short message on a screen locking interface.
4. A computer readable storage medium having instructions stored thereon, wherein the instructions, when executed by a processor, implement the steps of the method of claim 1.
CN201610860548.2A 2016-09-28 2016-09-28 Short message processing method and device Active CN106302528B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610860548.2A CN106302528B (en) 2016-09-28 2016-09-28 Short message processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610860548.2A CN106302528B (en) 2016-09-28 2016-09-28 Short message processing method and device

Publications (2)

Publication Number Publication Date
CN106302528A CN106302528A (en) 2017-01-04
CN106302528B true CN106302528B (en) 2020-03-17

Family

ID=57716513

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610860548.2A Active CN106302528B (en) 2016-09-28 2016-09-28 Short message processing method and device

Country Status (1)

Country Link
CN (1) CN106302528B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107194233B (en) * 2017-05-26 2019-11-15 维沃移动通信有限公司 A kind of processing method and mobile terminal of verification information
CN107395869A (en) * 2017-06-30 2017-11-24 上海爱优威软件开发有限公司 information intelligent management method and system
CN107819944A (en) * 2017-10-27 2018-03-20 北京小米移动软件有限公司 Delet method, device, equipment and the storage medium of short message
CN110266742B (en) * 2018-03-12 2020-10-09 大唐移动通信设备有限公司 Authentication data processing method, authentication data server and authentication system
CN111866885A (en) * 2020-06-09 2020-10-30 维沃移动通信有限公司 Verification information sharing method and device and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104462934A (en) * 2014-12-01 2015-03-25 联想(北京)有限公司 Information processing method and electronic equipment
CN104899499A (en) * 2015-05-29 2015-09-09 南京理工大学 Internet image search based Web verification code generation method
CN105792140A (en) * 2015-12-31 2016-07-20 深圳市金立通信设备有限公司 Short message processing method and communication terminal and system
CN105828329A (en) * 2015-11-16 2016-08-03 广东亿迅科技有限公司 Authentication management method for mobile terminals

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104462934A (en) * 2014-12-01 2015-03-25 联想(北京)有限公司 Information processing method and electronic equipment
CN104899499A (en) * 2015-05-29 2015-09-09 南京理工大学 Internet image search based Web verification code generation method
CN105828329A (en) * 2015-11-16 2016-08-03 广东亿迅科技有限公司 Authentication management method for mobile terminals
CN105792140A (en) * 2015-12-31 2016-07-20 深圳市金立通信设备有限公司 Short message processing method and communication terminal and system

Also Published As

Publication number Publication date
CN106302528A (en) 2017-01-04

Similar Documents

Publication Publication Date Title
US9998887B2 (en) Short message service reading method and device
CN106302528B (en) Short message processing method and device
US20170289181A1 (en) Payment method, apparatus and medium
US10064000B2 (en) Method, apparatus, and storage medium for acquiring terminal information
CN106453052B (en) Message interaction method and device
US10425403B2 (en) Method and device for accessing smart camera
US20160110181A1 (en) Method and device for upgrading a router
EP3179397A1 (en) Methods and devices for managing automatic parallel login and logout in several applications
CN106790043B (en) Method and device for sending message in live broadcast application
US10045166B2 (en) Method and device for identifying short messages from pseudo base stations
CN109039860B (en) Method and device for sending and displaying message and method and device for identity authentication
US10313870B2 (en) Identity verification method and apparatus, and storage medium
WO2015196973A1 (en) Security verification method and apparatus
CN106454392A (en) Live broadcast processing method, device and terminal
EP3163834B1 (en) Method and device for equipment control
CN109314913B (en) Access control limiting method and device
CN110049062B (en) Verification code verification method, device, system, server, electronic equipment and storage medium
US10114735B2 (en) Method, device and medium for managing application program
CN105979062B (en) Communication event processing method and device
EP3145152B1 (en) Short message service reading method and device
US20170201477A1 (en) Method, device and medium for sending message
CN108664216B (en) Data storage method and device
CN106506808B (en) Method and device for prompting communication message
US20160285772A1 (en) Method and device for granting and acquiring qualification
CN107422954B (en) Lock screen prolonging method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant