CN102685029A - Information processing method - Google Patents

Information processing method Download PDF

Info

Publication number
CN102685029A
CN102685029A CN2012101206820A CN201210120682A CN102685029A CN 102685029 A CN102685029 A CN 102685029A CN 2012101206820 A CN2012101206820 A CN 2012101206820A CN 201210120682 A CN201210120682 A CN 201210120682A CN 102685029 A CN102685029 A CN 102685029A
Authority
CN
China
Prior art keywords
information
running gear
identification code
processing method
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012101206820A
Other languages
Chinese (zh)
Other versions
CN102685029B (en
Inventor
张晏诚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qisda Suzhou Co Ltd
Qisda Corp
Original Assignee
Qisda Suzhou Co Ltd
Qisda Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qisda Suzhou Co Ltd, Qisda Corp filed Critical Qisda Suzhou Co Ltd
Priority to CN201210120682.0A priority Critical patent/CN102685029B/en
Publication of CN102685029A publication Critical patent/CN102685029A/en
Application granted granted Critical
Publication of CN102685029B publication Critical patent/CN102685029B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention provides an information processing method which is applicable to a mobile network system. The mobile network system comprises an information server, a first mobile device and a second mobile device, wherein the first mobile device is provided with first identification codes. The information processing method includes: (a) the first mobile device transmits the first identification codes to the information server; (b) first setting values are set in the information server corresponding to the first identification codes; (c) the first mobile device transmits information to the information server which attaches partial messages of the first setting values to the information according to specific setting values and transmits the information to the second mobile device; and (d) the second mobile device displays the partial messages of the first setting values of the information. Therefore, information of an information sender can be verified, and an information receiver can process the unnecessary information by setting filtering conditions.

Description

Information processing method
Technical field
The present invention particularly relates to the information processing method of information server about a kind of information processing method.
Background technology
The information of mobile phone, the pure words by dullness enters into multimedia form, makes the range of application of information constantly enlarge.At the beginning, information only supplies private transmission simple word information, but utilizes information to learn the situation of instant share price, news, result of the match, weather forecast or traffic at present, and is of common occurrence.
In general, the information server has two major functions.One of them provides the space of information temporary storage, and another function is for to be sent to the destination with this information.After information was sent to the information server, this information was temporarily stored in this information server, and this information server will be sent to receiving terminal with this information according to the route information of destination.When receiving terminal is received information; Information shows the demonstration number that can follow; If knowing this, the user shows number, the person's that can know the letter identity, and the telephone directory in mobile phone is if there is the corresponding information (like contact name) of this number that prestores in addition; Then mobile phone can show contact name, the user can know letter person's identity.
If yet the demonstration number of information is the unfamiliar number of addressee or the telephone directory not in mobile phone prestores, the addressee is only to show number, the difficult identity of differentiating the letter person.Patent publication No. TW200822676 the problems referred to above in Taiwan in order to solve; The information receiver particularly is provided the method for a quick identification; In case before this, the running gear of transmission end has information editing's module, can " distinguishing mark " be edited the back accompanying information and transmit; And when the addressee receives, be shown on the mobile phone; Though the method can solve the above problems, only set up the checking that " distinguishing mark " do not pass through any just unit on their own by the originator, this " distinguishing mark " probably has the danger of fraud.
On the other hand, the spreading unchecked of advertising message (spam message), the user shows that because of can't clearly discerning number or source can't do comprehensive obstruct, often causes the user to perplex.
Comprehensively the above if the user can verify the number of mobile phone and the display message of setting via the mode of checking, is aided with the mechanism of information filtering, will be that the user is had better facility and safety.
Summary of the invention
The problem that demonstration information when receiving information for solving existing mobile phone is difficult for identification and shows the checking of information shortcoming; The purpose of this invention is to provide a kind of information processing method; This information processing method is applicable to the action network system; This action network system comprises information server, first running gear and second running gear, and this first running gear has first identification code, and this method comprises:
(a) this first running gear transmits this first identification code to this information server;
(b) to should first identification code in this information server, setting first set point;
(c) this first running gear transmission information is given this information server; This information server is additional to this information according to particular set value with the part information of this first set point, and transmits this and additionally have information of the part information of first set point to give this second running gear; And
(d) show the part information of this first set point of this information in this second running gear.
Preferably, this step (a) comprises that more this information server transmits this first identification code to demo plant and verifies, after checking, and execution in step (b), if not through checking, then this information server is ended this first running gear and is transmitted any information.
Preferably, this step (b) more comprises, transmits this first identification code and this first set point to demo plant is verified, after checking, and execution in step (c), if through checking, then this information server is ended this first running gear and is transmitted any information.
Preferably, this first set point comprises information category, title and purport.
Preferably, this particular set value is set in the information in first additional in this information set point for second identification code according to this second running gear.
Preferably, this particular set value adds in this information according to the not use field among the ss-Code among the 3GPPTS29.002.
Preferably, this method more comprises:
(e) this second running gear transmits second identification code to this information server;
(f) set the corresponding filtercondition of this second identification code; And
(g) this first running gear transmission information is given this information server, and after this information server was compared according to this filtercondition and this filtercondition, whether decision stopped this information.
Preferably, the above-mentioned mode that stops this information comprises deletion, anti-white etc.
Preferably, this step (b) more comprises: after should first identification code setting this first set point, be sent to this information server in the man-computer interface of this first running gear.
Preferably, this step (b) more comprises: after should first identification code setting this first set point, be sent to this information server via the computer interface on the network.
Benefit of the present invention is, the person's that can verify the letter information, and the setting that sees through filtercondition can make the addressee be able to the information of processing unnecessary.
Below in execution mode, be described in detail detailed features of the present invention and advantage; Its content is enough to make those skilled in the art to understand technology contents of the present invention and implements according to this; And according to content, claim and the diagram that this specification disclosed, those skilled in the art can understand purpose and the advantage that the present invention is correlated with easily.
Description of drawings
Fig. 1 has illustrated system architecture diagram of the present invention;
Fig. 2 has illustrated the flow chart of the inventive method;
Fig. 3 has illustrated the embodiment of the present invention's first set point;
Fig. 4 has illustrated the embodiment of filtercondition of the present invention.
Embodiment
For making the object of the invention, structure, characteristic and function thereof there are further understanding, cooperate embodiment to specify as follows now.
Please refer to Fig. 1 is system architecture diagram of the present invention; The present invention is applicable to mobile phone; Mobile phone 110, mobile phone 120 all can see through mobile phone networking 300 conversation or transmission information with mobile phone 130 in Fig. 1, and for example, the information that mobile phone 110 transmits can be delivered to information server 200 earlier and be stored in the storage element 210; Retransmission unit 220 back extended meetings are sent to another mobile phone 120 or mobile phone 130 with the path of the information that stores according to the destination.Information server 200 of the present invention comprises storage element 210, retransmission unit 220 and setup unit 230.
It is example that embodiments of the invention are given mobile phone 120 with mobile phone 110 transmission information; With reference to the flow chart of figure 2, step 501 is that mobile phone 110 (originator) can transmit first identification code earlier to information server 200 before transmission information, and information server 200 can be according to this first identification code of blacklist comparison that is stored in the storage element 210; If this first identification code is in blacklist; Then, get into step 508, end mobile phone 110 and transmit any information not through checking; Above-mentioned blacklist can see through the telecommunications operator and come data for updating, has the past identification code of poor record to be embedded in the blacklist.The embodiment of other verification method can be sent to outside demo plant 400 by information server 200 and verify that demo plant 400 can be the information that the telecommunications operator is set and maintenance is up-to-date, then can not pass through checking if this first identification code is an illegal material; Get into step 508, if this first identification code is not that illegal data is then through verifying entering step 503; The user of mobile phone 110 can or can access the device 150 of information server 200 via the man-computer interface on the mobile phone 110 111; Come operating and setting unit 230 to set, like the particular set value of Fig. 3, corresponding first identification code; Can set first set point; This first set point comprises information category, title and purport, and same this first set point and first identification code can be sent to outside demo plant 400 and verify (step 504), and demo plant 400 can be the comparison of account data; Those account data see through some previous authentication mechanism; Like member's information or community website, whether being verified as in checking this first identification code and first set point and the demo plant 400 here be consistent, if unanimity is then passed through to verify; If not through checking, then end this mobile phone 110 and transmit any information.
Man-computer interface 111 can be set particular value 211 with device 150 in addition, and for example this embodiment is additional to information and transmits this information to mobile phone 120 to the part information of mobile phone 120 (addressee) setting with this first set point; With Fig. 3 is example, and " 0 " representative shows that " X " representative does not show; In step 505; When mobile phone 110 transmission information were given mobile phone 120, this information can go to delete the content that choosing will be put into information according to particular set value 211 when information server 200; The destination is that mobile phone 120 can insert " first identification code ", " title " and " purport "; " information category " just can not put into transmission information at this moment, if the destination is a mobile phone 130, then inserts " first identification code " and " purport ".This particular set value 211 can be according in the not use field adding information among the ss-Code among the 3GPPTS29.002.First identification code, second identification code, the 3rd identification code and the 4th identification code are the telephone number of mobile phone.
Before mobile phone 120 reception information; The user of mobile phone 120 can see through man-computer interface 121 or install 150; Come operating and setting unit 230 to set filtercondition like Fig. 4; Filtercondition 212 is stored in the storage element 210, that is when information server 200 is received the information of corresponding second identification code when information server 200 is received the information that will send mobile phone 120 to, the filtercondition that carries out Fig. 4 stops; If information category carries out the deletion of information when the printed words of " adult " are arranged, the literal that then carries out information as if the printed words that " education " is arranged is anti-white when step 506.If in step 506, do not meet the filtercondition of any Fig. 4, then when mobile phone 120 is received the information from mobile phone 110, then can show " first identification code ", " title " and " purport ".
The present invention is described by above-mentioned related embodiment, yet the foregoing description is merely the example of embodiment of the present invention.Must be pointed out that the embodiment that has disclosed does not limit scope of the present invention.On the contrary, change and retouching not breaking away from the spirit and scope of the present invention to be done all belong to scope of patent protection of the present invention.

Claims (10)

1. information processing method; It is characterized in that this information processing method is applicable to the action network system, this action network system comprises information server, first running gear and second running gear; This first running gear has first identification code, and this method comprises:
(a) this first running gear transmits this first identification code to this information server;
(b) to should first identification code in this information server, setting first set point;
(c) this first running gear transmission information is given this information server; This information server is additional to this information according to particular set value with the part information of this first set point, and transmits this and additionally have information of the part information of first set point to give this second running gear; And
(d) show the part information of this first set point of this information in this second running gear.
2. information processing method as claimed in claim 1; It is characterized in that this step (a) comprises that more this information server transmits this first identification code to demo plant and verifies; After checking; Execution in step (b), if not through checking, then this information server is ended this first running gear and is transmitted any information.
3. information processing method as claimed in claim 1; It is characterized in that this step (b) more comprises, transmit this first identification code and this first set point to demo plant is verified; After checking; Execution in step (c), if not through checking, then this information server is ended this first running gear and is transmitted any information.
4. information processing method as claimed in claim 1 is characterized in that, this first set point comprises information category, title and purport.
5. information processing method as claimed in claim 4 is characterized in that, this particular set value is set in the information in first additional in this information set point for second identification code according to this second running gear.
6. information processing method as claimed in claim 5 is characterized in that, this particular set value adds in this information according to the not use field among the ss-Code among the 3GPP TS29.002.
7. information processing method as claimed in claim 1 is characterized in that, this method more comprises:
(e) this second running gear transmits second identification code to this information server;
(f) set the corresponding filtercondition of this second identification code; And
(g) this first running gear transmission information is given this information server, and after this information server was compared according to this filtercondition and this filtercondition, whether decision stopped this information.
8. information processing method as claimed in claim 7 is characterized in that, the above-mentioned mode that stops this information comprises deletion, anti-white etc.
9. information processing method as claimed in claim 1 is characterized in that, this step (b) more comprises: after should first identification code setting this first set point, be sent to this information server in the man-computer interface of this first running gear.
10. information processing method as claimed in claim 1 is characterized in that, this step (b) more comprises: after should first identification code setting this first set point, be sent to this information server via the computer interface on the network.
CN201210120682.0A 2012-04-23 2012-04-23 Information processing method Expired - Fee Related CN102685029B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210120682.0A CN102685029B (en) 2012-04-23 2012-04-23 Information processing method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210120682.0A CN102685029B (en) 2012-04-23 2012-04-23 Information processing method

Publications (2)

Publication Number Publication Date
CN102685029A true CN102685029A (en) 2012-09-19
CN102685029B CN102685029B (en) 2015-01-28

Family

ID=46816412

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210120682.0A Expired - Fee Related CN102685029B (en) 2012-04-23 2012-04-23 Information processing method

Country Status (1)

Country Link
CN (1) CN102685029B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003087327A (en) * 2001-09-13 2003-03-20 Sharp Corp System for preventing nuisance electronic mail
CN101068154A (en) * 2006-07-27 2007-11-07 腾讯科技(深圳)有限公司 Junk information filtering method and device
CN101262494A (en) * 2008-01-23 2008-09-10 华为技术有限公司 Method, client, server and system for processing distributed information
CN101854609A (en) * 2010-05-17 2010-10-06 中兴通讯股份有限公司 Short message monitoring system and method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003087327A (en) * 2001-09-13 2003-03-20 Sharp Corp System for preventing nuisance electronic mail
CN101068154A (en) * 2006-07-27 2007-11-07 腾讯科技(深圳)有限公司 Junk information filtering method and device
CN101262494A (en) * 2008-01-23 2008-09-10 华为技术有限公司 Method, client, server and system for processing distributed information
CN101854609A (en) * 2010-05-17 2010-10-06 中兴通讯股份有限公司 Short message monitoring system and method

Also Published As

Publication number Publication date
CN102685029B (en) 2015-01-28

Similar Documents

Publication Publication Date Title
US20140365288A1 (en) Method and apparatus for defining, distributing, and redeeming sms and mms coupons
US20140222938A1 (en) Method and system for automatically deleting instant messaging information
CN103535004A (en) Anonymous signalling
CN101621763B (en) Method and corresponding device for displaying sender Chinese name at mobile phone terminal
CN103856391A (en) Information communication method and system, and server
CN103929411A (en) Information displaying method, terminal, safety server and system
CN102833411A (en) Method and system for processing information on basis of dual-tone multifrequency and receiving terminal
CN108846295A (en) Sensitive information filter method, device, computer equipment and storage medium
CN101287176A (en) Method of marking received short message by mobile phone subscriber with credit gradation
CN107635016A (en) A kind of call-information management method and system based on big data
CN100563360C (en) The method of short message content interpolation-preventing
CN107707529A (en) A kind of client validation method for realizing limitation identifying code transmission times
CN101668261B (en) Method, device and system for attaching signature to long short message
CN102404248A (en) Method and device for applying fused messages and mails
CN101448220A (en) Method for acquiring network time by USSD in mobile communication network
CN102685029B (en) Information processing method
CN102710541B (en) The method and system of mobile phone are triggered by JICQ
CN102238492A (en) Methods and devices for transmitting and receiving short message with signature line by mobile terminal
CN107613476B (en) Intelligent terminal push message management method
KR100628960B1 (en) A method to send and receive a secret message using mobile terminal
KR101600864B1 (en) A selective receiving method of e-mail
CN104936155B (en) A kind of processing method and processing device of SMS signature
WO2011097873A1 (en) Method and system for preventing a multimedia message from being transmitted
CN101159753A (en) Novel network advertisement of implementing enterprise business card download through mobile instrument
KR100962045B1 (en) Apparatus and Method for filtering Message

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20150128

Termination date: 20200423

CF01 Termination of patent right due to non-payment of annual fee