CN102480702A - Short message intercepting method and system - Google Patents

Short message intercepting method and system Download PDF

Info

Publication number
CN102480702A
CN102480702A CN2010105585668A CN201010558566A CN102480702A CN 102480702 A CN102480702 A CN 102480702A CN 2010105585668 A CN2010105585668 A CN 2010105585668A CN 201010558566 A CN201010558566 A CN 201010558566A CN 102480702 A CN102480702 A CN 102480702A
Authority
CN
China
Prior art keywords
note
refuse messages
threshold value
content
interception
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2010105585668A
Other languages
Chinese (zh)
Inventor
林吓洪
胡鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN2010105585668A priority Critical patent/CN102480702A/en
Publication of CN102480702A publication Critical patent/CN102480702A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention relates to a short message intercepting method, comprising the steps of: receiving a short message; comparing the content of the short message with the content of a spam message in an interception database; judging whether the similarity of the content of the short message and the content of the spam message is more than a threshold value; if the similarity is more than the threshold value, the short message is intercepted. In the short message intercepting method, the content of the short message and the spam message in the database are compared to determine whether to perform interception according to the similarity of the content of the short message and the content of the spam message, and the spam message can be still recognized according to the change condition of a number of a sender; and the misjudgment possibility is reduced and the spam message can be effectively intercepted. Besides, the invention also provides a short message intercepting system.

Description

SMS interception method and system
[technical field]
The present invention relates to information technology, particularly relate to a kind of SMS interception method and system.
[background technology]
Along with popularizing of mobile phone, mobile phone becomes indispensable communication tool in people's life gradually.Wherein one of most important utilization is exactly a note.A large amount of users lures that also many people make various refuse messages for private interests into.For example: lure the note of deducting fees, various commercial advertisement and swindle note that the user replys into.
In order to avoid the puzzlement of various refuse messages, the embedded in mobile phone of many manufacturers the blacklist function, allow the user to create the interpolation black and white lists, and tackle to the note of the number in the tabulation according to the filtering rule of user's appointment.Yet; This catching rubbish way of short messages can only be tackled the number that those send refuse messages repeatedly; The number that a large amount of refuse messages uses is Protean; And much all be emerging number, these emerging numbers are common not in the blacklist of user mobile phone, thereby have a large amount of refuse messages really to be tackled.
For this reason; Developed a kind of permission user and created Keyword List, and according to the filtering rule of user's appointment to containing the method that the note of keyword is tackled in the tabulation, promptly; If the keyword of setting is arranged in the note, then classify this note as refuse messages and tackle.Yet this scheme is judged normal note by accident easily when normal note also comprises above-mentioned keyword.
[summary of the invention]
Based on this, being necessary provides a kind of SMS interception method to using the effectively problem of catching rubbish note of blacklist or Keyword List.
A kind of SMS interception method may further comprise the steps: receive note; The content of said note and the refuse messages in the data interception storehouse are compared; Whether the similarity of content and said refuse messages of judging said note is greater than threshold value; If greater than threshold value, then tackle said note.
In a preferred embodiment, the said step that the content and the refuse messages in the data interception storehouse of said note are compared compares for the cryptographic hash with the refuse messages of the cryptographic hash of said note and said data interception library storage; Whether whether the similarity of the said content of judging said note and said refuse messages identical for the cryptographic hash of the cryptographic hash of judging said note and said refuse messages greater than the step of threshold value; If identical then think, if difference then think and be not more than threshold value greater than threshold value.
In a preferred embodiment, the said step that the content of said note and refuse messages in the data interception storehouse are compared accounts for the percentage of total number of word for the identical Chinese character with said refuse messages of the said note of statistics; The similarity of the said content of judging said note and said refuse messages whether greater than the step of threshold value for whether to judge said percentage greater than predetermined percentage, if greater than would think greater than threshold value, be not more than threshold value if be not more than then think.
In a preferred embodiment, the step of the said note of said interception is: said note is put into the refuse messages file, said note put into deleted the note file, said note is thoroughly deleted, or on said note, added separator.
In a preferred embodiment, also comprise the transmission number step in the tabulation of the spam SMS sender number in the data interception storehouse whether of judging said note, if then tackle said note.
In a preferred embodiment, also comprise the step of upgrading the data interception storehouse through network download.
In a preferred embodiment, comprise that also the note that the user is initiatively regarded as refuse messages uploads to increase the step of the refuse messages in the said data interception storehouse.
In a preferred embodiment, also comprise the user initiatively cancelled to the note of refuse messages and upload to delete the step of the refuse messages in the said data interception storehouse.
In addition, also be necessary a kind of short message interception system to be provided to using the effectively problem of catching rubbish note of blacklist or Keyword List.
A kind of short message interception system comprises: communicator is used to receive note; Storage device is used to store the data interception storehouse; Processing unit; Link to each other with said communicator and said storage device, the content of said note and the refuse messages in the data interception storehouse are compared, whether the similarity of content and said refuse messages of judging said note is greater than threshold value; If greater than threshold value, then tackle said note.
In a preferred embodiment; Said processing unit compares the content of said note and the refuse messages in the data interception storehouse; Judge whether the content of said note and the similarity of said refuse messages are specially greater than threshold value: the cryptographic hash of the refuse messages of the cryptographic hash of said note and said data interception library storage is compared; Whether the cryptographic hash of judging said note is identical with the cryptographic hash of said refuse messages; If identical then think, if difference then think and be not more than threshold value greater than threshold value.
In a preferred embodiment; Said processing unit compares the content of said note and the refuse messages in the data interception storehouse; Whether the content of judging said note is specially greater than threshold value with the similarity of said refuse messages: add up the percentage that the identical Chinese character with said refuse messages of said note accounts for total number of word; Whether judge said percentage greater than predetermined percentage, if greater than would think greater than threshold value, be not more than threshold value if be not more than then think.
Said short message hold-up interception method and system; Through the content of note and the refuse messages in the data interception storehouse are compared; Determine whether interception according to the content of note and the similarity of refuse messages; Situation about changing in sender number still can identify refuse messages, reduces the possibility that erroneous judgement takes place, effectively catching rubbish note simultaneously.
[description of drawings]
Fig. 1 is the flow chart of the SMS interception method of an embodiment;
Fig. 2 is the flow chart of the SMS interception method of another embodiment;
Fig. 3 is the module map of short message interception system.
[embodiment]
Use the effectively problem of catching rubbish note of blacklist or Keyword List in order to solve, the content that has proposed short message content that a kind of basis receives and refuse messages realizes effective interception of refuse messages.
As shown in Figure 1, it is the flow chart of the SMS interception method of an execution mode.SMS interception method shown in Figure 1 can be used in the mobile phone of domestic consumer, can also be used in the note treatment facility of mobile operator.Particularly, may further comprise the steps:
Step S110 receives note.For the situation in the mobile phone that is applied in domestic consumer, this step mobile phone receives note through the mobile communications network of mobile operator.For the situation in the note treatment facility that is applied in mobile operator, this step note treatment facility receives the note of transmit leg transmission etc. through the note of base station reception transmit leg mobile phone transmission or through the Internet.The note of receiving comprises information such as transmission number and the time of short message content, note.The short message content here comprises information such as literal, picture, video, sound, and therefore, the note in this specification and the claim comprises common character message and multi-media SMS, or is called multimedia message.For example, receive the note of content, hereinafter to be referred as note A for " certain building opening quotation is preferential, the detailed phone 88888888 of asking ".
Step S120 compares the content of note and the refuse messages in the data interception storehouse.Refuse messages is meant not to be that the user is required and the user caused the note of harassing and wrecking, for example advertisement SMS, swindle note, lure some professional note of consumer premise etc. into.Through refuse messages is stored in the data interception storehouse in advance, when receiving note, compare, whether the note of receiving with judgement is refuse messages.The refuse messages of storing in the data interception storehouse can be the full text of refuse messages, also can be Hash (Hash) value of refuse messages.The data interception storehouse can adopt the mode of cloud computing to obtain to the note that is identified as refuse messages by server, can realize more effective filtration to the malice note, and a large amount of note samples, can effectively reduce the False Rate of note.In the process of contrast, mode of comparing can be to contrast one by one, for example literal, picture, video etc. one by one one by one one by one; It also can be the number of the identical literal of statistics, picture, video, sound; Can also be to calculate Hash (Hash) value to compare etc.
Step S130, whether the similarity of content and refuse messages of judging note is greater than threshold value.
For right one by one situation, if contrast is all identical one by one, promptly short message content is identical, can think similarity greater than threshold value, otherwise thinks and be not more than threshold value.This mode still can identify refuse messages in the situation that sender number changes, and reduces the possibility that erroneous judgement takes place simultaneously.The content that refuse messages " opening quotation of certain building is preferential, the detailed phone 88888888 of asking " for example arranged in the data interception storehouse because content is identical, can think that the similarity of note A and refuse messages is greater than threshold value.
Mode of comparing need be stored a large amount of short message contents one by one; Increase memory space easily; And contrast also needs bigger amount of calculation one by one; For this reason, in one embodiment, the step S120 that the content and the refuse messages in the data interception storehouse of note compared compares for the cryptographic hash with the refuse messages of the cryptographic hash of note and data interception library storage; Whether whether the content of judging note and the similarity of said refuse messages identical for the cryptographic hash of the cryptographic hash of judging note and refuse messages greater than the step S130 of threshold value, if identical then think greater than threshold value, if difference then think and be not more than threshold value.The cryptographic hash of refuse messages " certain building opening quotation is preferential, the detailed phone 88888888 of asking " has for example been arranged in the data interception storehouse, because identical with the note A content of receiving, cryptographic hash is also just identical, can think that similarity is greater than threshold value.This mode is particularly effective for the refuse messages of large tracts of land propagation, only needs the storage cryptographic hash to compare with the calculating cryptographic hash and gets final product, and can reduce the requirement of memory capacity and the requirement of amount of calculation in a large number.
Deliberately replace the indivedual literal in the short message content for the note producer with rarely used word or wrong word; To avoid being identified as the situation of refuse messages by contrast one by one or the mode of calculating cryptographic hash; In one embodiment, the step S120 that the content of note and refuse messages in the data interception storehouse is compared accounts for the total number of word of note and refuse messages, the number of words of note or the percentage of refuse messages number of words for the identical Chinese character with refuse messages of statistics note; Judge note content and refuse messages similarity whether greater than the step S130 of threshold value for whether to judge said percentage greater than predetermined percentage, if greater than would think greater than threshold value, be not more than threshold value if be not more than then think.The content that refuse messages " certain significantly interest concessions of building opening quotation; the detailed phone 88888888 of asking " have for example been arranged in the data interception storehouse; Though incomplete same with the content of note A, most of literal are identical, note A is identical with refuse messages, and Chinese character accounts for 42.5% of total number of word; Preset threshold is then thought greater than threshold value if 35%.In this way, even carried out the replacement or the omission of individual words, still can be identified as refuse messages.This predetermined percentage can adopt default value, also can be adjusted automatically according to the length of short message content by system, is perhaps set up on their own by the user.For example, when the note of receiving in employing and the identical Chinese character of refuse messages of contrast account for the total number of word calculated percentage of refuse messages of the note received and contrast, can percentage suitably be established low, for example 35%; When the note of receiving in employing and the identical Chinese character of refuse messages of contrast account for the percentage of refuse messages number of words of contrast, can percentage suitably be established height, for example 70%.
If step S140 greater than threshold value, then tackles said note.For the situation in the mobile phone that is applied in domestic consumer, the mode of interception can be that note is put into the refuse messages file, note put into deleted the note file, note is thoroughly deleted, or on note, added separator etc.Through adding separator, can let the user recognize that fast this note is a refuse messages, and the user can also check that perhaps being moved to the user does not allow detectable position by the deletion of mistake when avoiding producing erroneous judgement with normal mode.For the situation in the note treatment facility that is applied in mobile operator, can directly not issue said note, perhaps on note, add separator etc.
The said short message hold-up interception method is through comparing the content of note and the refuse messages in the data interception storehouse; Determine whether interception according to the content of note and the similarity of refuse messages; Situation about changing in sender number still can identify refuse messages; Reduce the possibility that erroneous judgement takes place, effectively catching rubbish note simultaneously.
As shown in Figure 2, the SMS interception method of another execution mode comprises the steps:
Step S200 upgrades the data interception storehouse through network download.Can be by the user data interception storehouse of down loading updating refuse messages initiatively, the also regular data interception storehouse of automatic down loading updating refuse messages.Through bringing in constant renewal in the data interception storehouse, can more effectively tackle emerging refuse messages.
Step S210 is identical to step S130 with step S110 to step S230, repeats no more.
If the judged result of step S230 then gets into step S240 for not, whether the transmission number of judging said note is in the spam SMS sender number tabulation in the data interception storehouse, if then get into step S250 and tackle said note; If, then flow process does not finish.Through storage spam SMS sender number tabulation in the data interception storehouse,,, also can effectively tackle even if it changes short message content for the transmission number of frequent transmission refuse messages.
In order to make the data interception storehouse also effective to emerging refuse messages, in a preferred embodiment, SMS interception method comprises that also the note that the user is initiatively regarded as refuse messages uploads to increase the step of the refuse messages in the data interception storehouse.For the note that new " creation " comes out, because not storage in the data interception storehouse, possibly can't realize interception, if the user finds that it is a refuse messages, can carry out mark to this note.After the user carries out mark to this note, this note is uploaded to the data interception storehouse, uploaded content can comprise short message content, send number etc.After uploading successfully,, will " immunity " function be arranged, can effectively tackle this refuse messages this new refuse messages if other users have upgraded the data interception storehouse.
Under the part situation; Some wrong information can be stored in the data interception storehouse; Mistake is also brought into normal note in the refuse messages; For this reason, in a preferred embodiment, SMS interception method also comprises the user initiatively cancelled to the note of refuse messages to be uploaded to delete the step of the refuse messages in the said data interception storehouse.
Certainly; Increase of writing down in the data interception storehouse and deletion can be set some conditions; For example the number of times of increase or deletion application will reach pre-determined number just can increase or delete; So, only having many consumers just increases when thinking refuse messages, and a lot of users just delete when thinking the existence mistake.
In addition, a kind of short message interception system is provided also, as shown in Figure 3, short message interception system 300 comprises communicator 310, storage device 320 and processing unit 330.
Communicator 310 is used to receive note.Be applied in the situation in the mobile phone of domestic consumer for short message interception system, communicator 310 is a mobile communication module, the mobile communication module of GSM or 3G etc. for example, and communicator 310 receives note through the mobile communications network of mobile operator.For the situation in the note treatment facility that is applied in mobile operator, communicator 310 can be base station or internet device, and the note that reception transmit leg mobile phone sends is perhaps passed through the note of the Internet reception transmit leg transmission etc.The note of receiving comprises information such as transmission number and the time of short message content, note.The short message content here comprises information such as literal, picture, video, sound, and therefore, the note in this specification and the claim comprises common character message and multi-media SMS, or is called multimedia message.For example, receive the note of content, hereinafter to be referred as note A for " certain building opening quotation is preferential, the detailed phone 88888888 of asking ".
Storage device 320 is used to store the data interception storehouse.Can be provided with in the data interception storehouse refuse messages short message content, send number etc., can also be provided with short message content is carried out the cryptographic hash after the computing.Refuse messages is meant not to be that the user is required and the user caused the note of harassing and wrecking, for example advertisement SMS, swindle note, lure some professional note of consumer premise etc. into.The data interception storehouse can adopt the mode of cloud computing to obtain to the note that is identified as refuse messages by server, can realize more effective filtration to the malice note, and a large amount of note samples, can effectively reduce the False Rate of note.
Processing unit 330 links to each other with communicator 310 and storage device, and the content of note and the refuse messages in the data interception storehouse are compared, and if whether the similarity of content and refuse messages of judging note greater than threshold value, then tackles said note greater than threshold value.For the situation in the mobile phone that is applied in domestic consumer, the mode of interception can be that note is put into the refuse messages file, note put into deleted the note file, note is thoroughly deleted, or on note, added separator etc.Through adding separator, can let the user recognize that fast this note is a refuse messages, and the user can also check that perhaps being moved to the user does not allow detectable position by the deletion of mistake when avoiding producing erroneous judgement with normal mode.For the situation in the note treatment facility that is applied in mobile operator, can directly not issue said note, perhaps on note, add separator etc.
For the situation of contrast one by one, if contrast is all identical one by one, promptly short message content is identical, can think similarity greater than threshold value, otherwise thinks and be not more than threshold value.This mode still can identify refuse messages in the situation that sender number changes, and reduces the possibility that erroneous judgement takes place simultaneously.The content that refuse messages " opening quotation of certain building is preferential, the detailed phone 88888888 of asking " for example arranged in the data interception storehouse because content is identical, can think that the similarity of note A and refuse messages is greater than threshold value.
Mode of comparing need be stored a large amount of short message contents one by one; Increase memory space easily, and contrast also needs bigger amount of calculation one by one, for this reason; In one embodiment; Processing unit 330 compares the content of note and the refuse messages in the data interception storehouse, judges whether the content of note and the similarity of refuse messages are specially greater than threshold value: the cryptographic hash of the refuse messages of the cryptographic hash of note and data interception library storage is compared, judge whether the cryptographic hash of note is identical with the cryptographic hash of refuse messages; If identical then think, if difference then think and be not more than threshold value greater than threshold value.The cryptographic hash of refuse messages " certain building opening quotation is preferential, the detailed phone 88888888 of asking " has for example been arranged in the data interception storehouse, because identical with the note A content of receiving, cryptographic hash is also just identical, can think that similarity is greater than threshold value.This mode is particularly effective for the refuse messages of large tracts of land propagation, only needs the storage cryptographic hash to compare with the calculating cryptographic hash and gets final product, and can reduce the requirement of memory capacity and the requirement of amount of calculation in a large number.
Deliberately replace the indivedual literal in the short message content for the note producer with rarely used word or wrong word; To avoid being identified as the situation of refuse messages by contrast one by one or the mode of calculating cryptographic hash; In one embodiment; Processing unit 330 compares the content of note and the refuse messages in the data interception storehouse; Whether the content of judging note is specially greater than threshold value with the similarity of refuse messages: the identical Chinese character with said refuse messages of statistics note accounts for the total number of word of note and refuse messages, the number of words of note or the percentage of refuse messages number of words; Whether judge said percentage greater than predetermined percentage, if greater than would think greater than threshold value, be not more than threshold value if be not more than then think.The content that refuse messages " certain significantly interest concessions of building opening quotation; the detailed phone 88888888 of asking " have for example been arranged in the data interception storehouse; Though incomplete same with the content of note A, most of literal are identical, note A is identical with refuse messages, and Chinese character accounts for 42.5% of total number of word; Preset threshold is then thought greater than threshold value if 35%.In this way, even carried out the replacement or the omission of individual words, still can be identified as refuse messages.This predetermined percentage can adopt default value, also can be adjusted automatically according to the length of short message content by system, is perhaps set up on their own by the user.For example, when the note of receiving in employing and the identical Chinese character of refuse messages of contrast account for the total number of word calculated percentage of refuse messages of the note received and contrast, can percentage suitably be established low, for example 35%; When the note of receiving in employing and the identical Chinese character of refuse messages of contrast account for the percentage of refuse messages number of words of contrast, can percentage suitably be established height, for example 70%.
The above embodiment has only expressed several kinds of execution modes of the present invention, and it describes comparatively concrete and detailed, but can not therefore be interpreted as the restriction to claim of the present invention.Should be pointed out that for the person of ordinary skill of the art under the prerequisite that does not break away from the present invention's design, can also make some distortion and improvement, these all belong to protection scope of the present invention.Therefore, the protection range of patent of the present invention should be as the criterion with accompanying claims.

Claims (11)

1. SMS interception method may further comprise the steps:
Receive note;
The content of said note and the refuse messages in the data interception storehouse are compared;
Whether the similarity of content and said refuse messages of judging said note is greater than threshold value;
If greater than threshold value, then tackle said note.
2. SMS interception method according to claim 1 is characterized in that,
The said step that the content and the refuse messages in the data interception storehouse of said note are compared compares for the cryptographic hash with the refuse messages of the cryptographic hash of said note and said data interception library storage;
Whether whether the similarity of the said content of judging said note and said refuse messages identical for the cryptographic hash of the cryptographic hash of judging said note and said refuse messages greater than the step of threshold value; If identical then think, if difference then think and be not more than threshold value greater than threshold value.
3. SMS interception method according to claim 1 is characterized in that,
The said step that the content of said note and refuse messages in the data interception storehouse are compared accounts for the percentage of total number of word for the identical Chinese character with said refuse messages of the said note of statistics;
The similarity of the said content of judging said note and said refuse messages whether greater than the step of threshold value for whether to judge said percentage greater than predetermined percentage, if greater than would think greater than threshold value, be not more than threshold value if be not more than then think.
4. SMS interception method according to claim 1; It is characterized in that the step of the said note of said interception is: said note is put into the refuse messages file, said note put into deleted the note file, said note is thoroughly deleted, or on said note, added separator.
5. SMS interception method according to claim 1 is characterized in that, also comprises the transmission number step in the tabulation of the spam SMS sender number in the data interception storehouse whether of judging said note, if then tackle said note.
6. according to any described SMS interception method in the claim 1 to 5, it is characterized in that, also comprise the step of upgrading the data interception storehouse through network download.
7. SMS interception method according to claim 6 is characterized in that, comprises that also the note that the user is initiatively regarded as refuse messages uploads to increase the step of the refuse messages in the said data interception storehouse.
8. SMS interception method according to claim 6 is characterized in that, also comprises the user initiatively cancelled to the note of refuse messages uploading to delete the step of the refuse messages in the said data interception storehouse.
9. a short message interception system is characterized in that, comprising:
Communicator is used to receive note;
Storage device is used to store the data interception storehouse;
Processing unit; Link to each other with said communicator and said storage device, the content of said note and the refuse messages in the data interception storehouse are compared, whether the similarity of content and said refuse messages of judging said note is greater than threshold value; If greater than threshold value, then tackle said note.
10. short message interception system according to claim 9; It is characterized in that; Said processing unit compares the content of said note and the refuse messages in the data interception storehouse; Judge whether the content of said note and the similarity of said refuse messages are specially greater than threshold value: the cryptographic hash of the refuse messages of the cryptographic hash of said note and said data interception library storage is compared; Whether the cryptographic hash of judging said note is identical with the cryptographic hash of said refuse messages, if identical then think greater than threshold value, if difference then think and be not more than threshold value.
11. short message interception system according to claim 9; It is characterized in that; Said processing unit compares the content of said note and the refuse messages in the data interception storehouse; Whether the content of judging said note is specially greater than threshold value with the similarity of said refuse messages: add up the percentage that the identical Chinese character with said refuse messages of said note accounts for total number of word; Whether judge said percentage greater than predetermined percentage, if greater than would think greater than threshold value, be not more than threshold value if be not more than then think.
CN2010105585668A 2010-11-24 2010-11-24 Short message intercepting method and system Pending CN102480702A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2010105585668A CN102480702A (en) 2010-11-24 2010-11-24 Short message intercepting method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010105585668A CN102480702A (en) 2010-11-24 2010-11-24 Short message intercepting method and system

Publications (1)

Publication Number Publication Date
CN102480702A true CN102480702A (en) 2012-05-30

Family

ID=46093149

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010105585668A Pending CN102480702A (en) 2010-11-24 2010-11-24 Short message intercepting method and system

Country Status (1)

Country Link
CN (1) CN102480702A (en)

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103024746A (en) * 2012-12-30 2013-04-03 清华大学 System and method for processing spam short messages for telecommunication operator
CN103888919A (en) * 2012-12-19 2014-06-25 中兴通讯股份有限公司 Short message monitoring method and device thereof
CN104023322A (en) * 2014-05-12 2014-09-03 可牛网络技术(北京)有限公司 Junk short message processing method and device
CN104284336A (en) * 2014-09-27 2015-01-14 无锡市恒通智能交通设施有限公司 Method for automatically blocking client-side junk information
CN104640092A (en) * 2015-01-27 2015-05-20 北京奇虎科技有限公司 Spam short message identifying method, client end, cloud server and system
CN104883671A (en) * 2014-02-27 2015-09-02 珠海市君天电子科技有限公司 Junk message determining method and system
CN105022815A (en) * 2015-07-13 2015-11-04 腾讯科技(深圳)有限公司 Information interception method and device
CN105025489A (en) * 2015-07-06 2015-11-04 成都亿邻通科技有限公司 Method for automatically shielding junk short messages
CN105101182A (en) * 2014-04-18 2015-11-25 可牛网络技术(北京)有限公司 Method and device for processing short message
CN105516940A (en) * 2014-09-22 2016-04-20 中兴通讯股份有限公司 Short message processing method and short message processing device
CN105611512A (en) * 2016-02-15 2016-05-25 中国联合网络通信集团有限公司 Spam short message processing method and spam short message processing device
CN105786792A (en) * 2014-12-26 2016-07-20 中国移动通信集团公司 Information processing method and device
CN106131347A (en) * 2016-08-30 2016-11-16 广州市玄武无线科技股份有限公司 A kind of method and device limiting short message sending number of times
CN106559761A (en) * 2015-09-28 2017-04-05 中国移动通信集团公司 A kind of information processing method and terminal, server
WO2017193997A1 (en) * 2016-05-12 2017-11-16 中兴通讯股份有限公司 Short message filtering method and system
CN107707722A (en) * 2017-09-28 2018-02-16 上海传英信息技术有限公司 SMS interception treating method and apparatus
CN108769140A (en) * 2018-05-09 2018-11-06 国家计算机网络与信息安全管理中心 A kind of realtime graphic Text region caching acceleration system
CN113496374A (en) * 2020-04-08 2021-10-12 北京京东振世信息技术有限公司 Data processing method and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101251881A (en) * 2008-04-07 2008-08-27 华为技术有限公司 Device, system and method for recognizing content
CN101472250A (en) * 2007-12-29 2009-07-01 北京大唐高鸿数据网络技术有限公司 Key word containment method against badness short message
CN101635886A (en) * 2008-07-22 2010-01-27 北京光芒星空信息技术有限公司 Method for filtering spam short messages based on user selection
CN101771966A (en) * 2010-03-11 2010-07-07 上海粱江通信系统股份有限公司 Keywords and frequency based method for identifying spam message sources

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101472250A (en) * 2007-12-29 2009-07-01 北京大唐高鸿数据网络技术有限公司 Key word containment method against badness short message
CN101251881A (en) * 2008-04-07 2008-08-27 华为技术有限公司 Device, system and method for recognizing content
CN101635886A (en) * 2008-07-22 2010-01-27 北京光芒星空信息技术有限公司 Method for filtering spam short messages based on user selection
CN101771966A (en) * 2010-03-11 2010-07-07 上海粱江通信系统股份有限公司 Keywords and frequency based method for identifying spam message sources

Cited By (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103888919A (en) * 2012-12-19 2014-06-25 中兴通讯股份有限公司 Short message monitoring method and device thereof
CN103024746B (en) * 2012-12-30 2015-06-17 清华大学 System and method for processing spam short messages for telecommunication operator
CN103024746A (en) * 2012-12-30 2013-04-03 清华大学 System and method for processing spam short messages for telecommunication operator
CN104883671B (en) * 2014-02-27 2018-10-09 珠海市君天电子科技有限公司 A kind of judgment method and system of refuse messages
CN104883671A (en) * 2014-02-27 2015-09-02 珠海市君天电子科技有限公司 Junk message determining method and system
CN105101182A (en) * 2014-04-18 2015-11-25 可牛网络技术(北京)有限公司 Method and device for processing short message
CN104023322A (en) * 2014-05-12 2014-09-03 可牛网络技术(北京)有限公司 Junk short message processing method and device
CN105516940A (en) * 2014-09-22 2016-04-20 中兴通讯股份有限公司 Short message processing method and short message processing device
CN104284336A (en) * 2014-09-27 2015-01-14 无锡市恒通智能交通设施有限公司 Method for automatically blocking client-side junk information
CN105786792A (en) * 2014-12-26 2016-07-20 中国移动通信集团公司 Information processing method and device
CN106162584B (en) * 2015-01-27 2020-04-24 北京奇虎科技有限公司 Method, client, cloud server and system for identifying spam messages
CN104640092B (en) * 2015-01-27 2016-10-19 北京奇虎科技有限公司 Identify the method for refuse messages, client, cloud server and system
CN104640092A (en) * 2015-01-27 2015-05-20 北京奇虎科技有限公司 Spam short message identifying method, client end, cloud server and system
CN106162584A (en) * 2015-01-27 2016-11-23 北京奇虎科技有限公司 Identify the method for refuse messages, client, cloud server and system
CN105025489A (en) * 2015-07-06 2015-11-04 成都亿邻通科技有限公司 Method for automatically shielding junk short messages
CN105022815A (en) * 2015-07-13 2015-11-04 腾讯科技(深圳)有限公司 Information interception method and device
CN106559761A (en) * 2015-09-28 2017-04-05 中国移动通信集团公司 A kind of information processing method and terminal, server
CN105611512B (en) * 2016-02-15 2019-06-25 中国联合网络通信集团有限公司 Junk short message processing method and device
CN105611512A (en) * 2016-02-15 2016-05-25 中国联合网络通信集团有限公司 Spam short message processing method and spam short message processing device
WO2017193997A1 (en) * 2016-05-12 2017-11-16 中兴通讯股份有限公司 Short message filtering method and system
CN107370655A (en) * 2016-05-12 2017-11-21 中兴通讯股份有限公司 A kind of method for filtering short message and system
CN106131347A (en) * 2016-08-30 2016-11-16 广州市玄武无线科技股份有限公司 A kind of method and device limiting short message sending number of times
CN107707722A (en) * 2017-09-28 2018-02-16 上海传英信息技术有限公司 SMS interception treating method and apparatus
CN108769140A (en) * 2018-05-09 2018-11-06 国家计算机网络与信息安全管理中心 A kind of realtime graphic Text region caching acceleration system
CN113496374A (en) * 2020-04-08 2021-10-12 北京京东振世信息技术有限公司 Data processing method and device

Similar Documents

Publication Publication Date Title
CN102480702A (en) Short message intercepting method and system
US10135838B2 (en) Method and system of network connection control for mobile terminals
CN105263101B (en) The System and method for of smartwatch real-time reception mobile phone notification message
CN101523832B (en) Messaging system
EP2503827B1 (en) Method and device for selecting access point name
CN105847447B (en) Message pushing method and device
CN102801817B (en) Subscriber context-based pushing method and device
CN101156465A (en) Multimedia message service method and system
US20030157930A1 (en) Server device, mobile communications terminal, information transmitting system and information transmitting method
CN102929980B (en) Folder cleaning method and device
CN106022101B (en) application management method and terminal
CN103391547A (en) Information processing method and terminal
CN104253869A (en) Blacklist sharing method, blacklist updating method, blacklist sharing device and blacklist updating device
CN106656757A (en) Intelligent terminal device and unread message management method thereof
CN102137342A (en) Message sending control method and relevant device and system
EP3506599B1 (en) Method for synchronizing contact information, apparatus and medium
CN103581846A (en) User business card updating method and system
CN106325993A (en) Freezing method of application program and terminal
CN108664799B (en) Permission setting method and device for equipment management application
KR101204376B1 (en) Control system and method for accessing to mobile contents, and computer readable recoding medium for performing it
CN103716760A (en) Method and system for receiving and sending short message
CN103685737A (en) Mobile terminal and event reminding method
CN103796184A (en) Spam short message recognition method and system
CN104065617B (en) A kind of harassing and wrecking email processing method, device and system
CN102056091A (en) Method and terminal for operator to control closed subscriber group list

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20120530