CN102811430B - The implementation method of call forwarding and system - Google Patents

The implementation method of call forwarding and system Download PDF

Info

Publication number
CN102811430B
CN102811430B CN201210246719.4A CN201210246719A CN102811430B CN 102811430 B CN102811430 B CN 102811430B CN 201210246719 A CN201210246719 A CN 201210246719A CN 102811430 B CN102811430 B CN 102811430B
Authority
CN
China
Prior art keywords
mobile terminal
call forwarding
module
files
call
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201210246719.4A
Other languages
Chinese (zh)
Other versions
CN102811430A (en
Inventor
蔡哲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201210246719.4A priority Critical patent/CN102811430B/en
Publication of CN102811430A publication Critical patent/CN102811430A/en
Application granted granted Critical
Publication of CN102811430B publication Critical patent/CN102811430B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The present invention is applicable to communication technical field, provides a kind of implementation method of call forwarding, and described method comprises: the first mobile terminal sends the solicited message described second mobile terminal being set to call forwarding object to the second mobile terminal; Described first mobile terminal receives the information whether accepting described request that the second mobile terminal returns, and if so, then described first mobile terminal sends the instruction described second mobile terminal being set to call forwarding object to server.The present invention also provides a kind of call forwarding system accordingly.Whereby, the present invention makes the side of being transferred have right to choose, more can ensure the rights and interests of the side of being transferred.

Description

The implementation method of call forwarding and system
Technical field
The present invention relates to communication technical field, particularly relate to a kind of implementation method and system of call forwarding.
Background technology
Along with the development of the communication technology, call forwarding obtains more application in people's life.Existing call forwarding scheme relates to a side (calling setting side in the following text) of setting call forwarding, and called shifts a side (calling the side of being transferred in the following text).Setting side can the number of the free setting side of being transferred, because existing scheme does not consider the wish of the side of being transferred, no matter whether the side of being transferred permits, call forwarding object can be set to, and the side of being transferred cannot cancel called state, only having after confirming with setting box drain is logical, could be operated by sending cancellation to operator by setting side, could cancel, namely the side of being transferred belongs to a completely passive side.There will be the call transfer operation of some malice thus---such as: someone borrows money and dodges a creditor, but phone number calling is transferred on other people mobile phone, cause other people can receive various harassing call.Secondly, if setting side and the side of being transferred all have granted the establishment of this business, also there is following this situation: setting can be that the demand side of being transferred helps and answers the phone that some number makes, and do not wish that the side of being transferred answers the phone of the number call of some secrets, apparent, existing scheme cannot meet this demand.
In summary, obviously there is inconvenience and defect in actual use, so be necessary to be improved in the method for existing call forwarding.
Summary of the invention
For above-mentioned defect, the object of the present invention is to provide a kind of implementation method and system of call forwarding, it can well ensure the rights and interests of the side of being transferred.
To achieve these goals, the invention provides a kind of implementation method of call forwarding, described method comprises:
First mobile terminal sends the solicited message described second mobile terminal being set to call forwarding object to the second mobile terminal;
Described first mobile terminal receives the information whether accepting described request that the second mobile terminal returns, and if so, then described first mobile terminal sends the instruction described second mobile terminal being set to call forwarding object to server.
According to the implementation method of call forwarding of the present invention, described method also comprises:
First Number Files of encryption is sent to described second mobile terminal by described first mobile terminal, and described first Number Files comprises at least one telephone number;
When described second mobile terminal receives the incoming call of the first mobile terminal transfer, judge whether described caller ID is positioned at described first Number Files, if so, then shields the incoming call of this number.
According to the implementation method of call forwarding of the present invention, described method also comprises:
Second Number Files of encryption is sent to described second mobile terminal by described first mobile terminal, and described second Number Files comprises at least one telephone number;
When described second mobile terminal receives described second Number Files, by described first number file erase.
According to the implementation method of call forwarding of the present invention, described method also comprises:
Described first mobile terminal sends to server cancels the instruction that described second mobile terminal is call forwarding object; And/or
Described second mobile terminal is set to refuse to accept all incoming calls from described first mobile terminal transfer.
According to the implementation method of call forwarding of the present invention, described method also comprises:
Described second mobile terminal sends to the first mobile terminal the information that refusal accepts all incoming calls from described first mobile terminal transfer;
Call forwarding described in described first terminating mobile terminal.
The present invention also provides a kind of call forwarding system accordingly, comprises the first mobile terminal and the second mobile terminal, and described first mobile terminal comprises:
Request module, for sending to described second mobile terminal the solicited message described second mobile terminal being set to call forwarding object;
Receiver module, for receiving the information whether accepting described request that the second mobile terminal returns, if so, then transfers to call forwarding resume module;
Call forwarding module, for sending the instruction described second mobile terminal being set to call forwarding object to server.
According to call forwarding system of the present invention, described first mobile terminal also comprises:
First sending module, for the first Number Files of encryption is sent to described second mobile terminal, described first Number Files comprises at least one telephone number;
Described second mobile terminal comprises:
Judge module, when receiving the incoming call of the first mobile terminal transfer for described second mobile terminal, judges whether described caller ID is positioned at described first Number Files, if then transfer to shielding processing resume module;
Shielding processing module, for shielding the incoming call of described number.
According to call forwarding system of the present invention, described first sending module is also for being sent to described second mobile terminal by the second Number Files of encryption, and described second Number Files comprises at least one telephone number;
Described second mobile terminal also comprises a removing module, when receiving described second Number Files for described second mobile terminal, by described first number file erase.
According to call forwarding system of the present invention, described call forwarding module also cancels for sending to server the instruction that described second mobile terminal is call forwarding object, stops the call forwarding of described first mobile terminal;
Described second mobile terminal also comprises:
Module is set, refuses to accept all incoming calls from described first mobile terminal transfer for described second mobile terminal is set to;
Second sending module, accepts the information of all incoming calls from described first mobile terminal transfer for sending refusal to described first mobile terminal.
The present invention also provides another call forwarding system, comprises the first mobile terminal and the second mobile terminal, and described second mobile terminal comprises:
Second receiver module, for receiving the solicited message described second mobile terminal being set to call forwarding object that described first mobile terminal sends;
Module is set, for described second mobile terminal being set to the call forwarding allowing to receive described first mobile terminal; Or, described second mobile terminal is set to the all-calls transfer that refusal accepts described first mobile terminal.
Before the present invention arranges the second mobile terminal number of call forwarding by the first mobile terminal, first to the second mobile terminal transmission request information, if the second mobile terminal returns permission information, then the second mobile terminal is set to call forwarding object by the first mobile terminal, otherwise the second mobile terminal can not be set to call forwarding object by the first mobile terminal.Ensure the rights and interests of the second mobile phone users whereby.Better, after second mobile terminal is set as call forwarding object, first mobile terminal can send the Number Files of encryption to it, when the second mobile terminal receives the incoming call of the first mobile terminal transfer, judge whether described caller ID is arranged in Number Files, if so, then shield the incoming call of this number, ensure that the secret number of the first mobile terminal is not answered whereby.
Accompanying drawing explanation
Fig. 1 is the structural representation of the call forwarding system of one embodiment of the invention;
Fig. 2 is the structural representation of the call forwarding system of another embodiment of the present invention;
Fig. 3 is the structural representation of the call forwarding system of another embodiment of the present invention;
Fig. 4 is the implementation method flow chart of the call forwarding of one embodiment of the invention;
Fig. 5 is the implementation method flow chart of the call forwarding of another embodiment of the present invention.
Embodiment
In order to make object of the present invention, technical scheme and advantage clearly understand, below in conjunction with drawings and Examples, the present invention is further elaborated.Should be appreciated that specific embodiment described herein only in order to explain the present invention, be not intended to limit the present invention.
See Fig. 1, the invention provides a kind of call forwarding system, this system 100 comprises the first mobile terminal 10 and the second mobile terminal 20, and wherein, the first mobile terminal 10 comprises:
Request module 11, for sending to the second mobile terminal 20 solicited message being set to call forwarding object.When the user of the first mobile terminal 10 needs the second mobile terminal 20 to be set to call forwarding object, it needs the permission by the second mobile terminal 20, concrete, by the inquiry of transmission one note, the first mobile terminal 10 can be replied after the second mobile terminal 20 receives solicited message and whether receives this request.
Receiver module 12, for receiving the information whether accepting described request that the second mobile terminal 20 returns, if so, then transfers to call forwarding module 13 to process.If the second mobile terminal 20 agrees to above-mentioned request, second mobile terminal 20 is bound the call forwarding side of the first mobile terminal 10, then directly bind process by call forwarding module 13, otherwise, second mobile terminal 20 returns the information of refusal, makes the first mobile terminal 10 second mobile terminal 20 cannot be bound call forwarding object.
Call forwarding module 13, for sending the instruction the second mobile terminal 20 being set to call forwarding object to server.Needs illustrate, if after the first mobile terminal 10 receives exclude information by receiver module 12, call forwarding object will be set to by second mobile terminal 20, then when the first mobile terminal 10 has the calling transferring to the second mobile terminal 20, second mobile terminal 20 shields this calling completely, and the second mobile terminal 20 does not have the promptings such as any interface or bell vibration, ensures the rights and interests of the second mobile terminal 20 whereby.Certainly, call forwarding module 13 can also send to server the instruction that cancellation second mobile terminal 20 is call forwarding object, stops the call forwarding of the first mobile terminal 10.
Embodiment shown in Figure 2 again, in this embodiment, the first mobile terminal 10 also comprises the first sending module 14, and for the first Number Files of encryption is sent to the second mobile terminal 20, the first described Number Files comprises at least one telephone number.Concrete, if there is secret number in the user of the first mobile terminal 10, the number of such as lover, and during this number incoming call, user is reluctant to allow this incoming call be transferred to the second mobile terminal 20, then all can be reluctant that the secret number that called shifts is deposited in a file by user, generate the first Number Files, and be sent to the second mobile terminal 20 by after this first number file encryption by the first sending module 14, automatically decipher it after second mobile terminal 20 receives the first Number Files and preserve, terminal interface does not have prompting process.
Second mobile terminal 20 comprises judge module 21 and shielding processing module 22, wherein, when judge module 21 receives the incoming call of the first mobile terminal 10 transfer for the second mobile terminal 20, judge whether described caller ID is arranged in the first Number Files, if, shielding processing module 22 is then transferred to process, otherwise this incoming call of normal process.If caller ID is positioned at the first Number Files; illustrate that this caller ID is the secret number of the first mobile terminal 10; shielding processing module 22 directly shields this incoming call; the prompting that this telephone call any is crossed of the second mobile terminal 20 or message registration can not be given simultaneously, well protect the privacy of the first mobile terminal 10 user whereby.
Be more preferably, if the user of the first mobile terminal 10 needs amendment secret number, then can send amended encrypted second Number Files by the first sending module 14 to the second mobile terminal 20, it includes at least one telephone number, after second mobile terminal 20 receives this second Number Files, automatically decipher and preserve.Preferably; second mobile terminal 20 also comprises a removing module 23, when receiving the second Number Files for the second mobile terminal 20, by the first number file erase; complete the renewal of the secret number of the first mobile terminal 10 whereby, better the privacy of user of protection the first mobile terminal 10.
Further, the second mobile terminal 20 also has and arranges module 24 and the second sending module 25.When the second mobile terminal 20 user wants to cancel the binding with the first mobile terminal 10 over time, no longer receive the call forwarding of the first mobile terminal 10, then can by arranging all incoming calls that the second mobile terminal 20 is set to refuse to accept to shift from the first mobile terminal 10 by module 24.Simultaneously; second mobile terminal 20 sends to the first mobile terminal 10 information that refusal accepts all incoming calls shifted from the first mobile terminal 10 by the second sending module 25; after first mobile terminal 10 receives this information, the call forwarding service of termination first mobile terminal 10 to the second mobile terminal 20 is set by call forwarding module 13; needs illustrate; in this process; first mobile terminal 10 can not send the information of the service of termination automatically to operator, protects the user ' s right of the first mobile terminal 10 whereby.
After second mobile terminal 20 cancels the binding with the first mobile terminal 10, delete the secret Number Files in the second mobile terminal 20, allly to transfer the phone of coming from the first mobile terminal 10, all will be masked automatically by the second mobile terminal 20, do not have and anyly dial prompting.Second mobile terminal 20 can select the message registration of all forward calls whether preserved except secret phone, if the second mobile terminal 20 is selected not preserve, then all transferred to call from the first mobile terminal 10 all can not leave any record by the second mobile terminal 20.Ensure the rights and interests of the first mobile terminal 10 and the second mobile terminal 20 two parties whereby further.
In embody rule of the present invention, if transmission request information is not to the second mobile terminal 20 in advance for the first mobile terminal 10, and the number directly inputting the second mobile terminal 20 is as call forwarding object.Such as; some user's malice sets transfer object; one termination number is set arbitrarily for its incoming call of transfer; if corresponding second mobile terminal 20 of this termination number; when then the second mobile terminal 20 receives the incoming call of the first mobile terminal 10 transfer; by shielding processing module 22, the number of the first mobile terminal 10 can be carried out shielding processing; make all equal conductively-closeds of calling transferring to the second mobile terminal 20 from the first mobile terminal 10; prevent the user of the second mobile terminal 20 from being harassed whereby, protect its rights and interests.
Another embodiment of the present invention provides another kind of call forwarding system 100, and it comprises the first mobile terminal 10 and the second mobile terminal 20.See Fig. 3, for ease of illustrating, this diagram illustrate only the part relevant to this embodiment.Concrete, the second mobile terminal 20 comprises:
Second receiver module 26, for receiving the solicited message the second mobile terminal 20 being set to call forwarding object that first moves 10 ends transmissions eventually.After second mobile terminal 20 receives this solicited message, can be set to according to self-demand and allow or refuse this request, and transfer to arrange module 24 set handling.
Module 24 is set, when allowing the request of the first mobile terminal 10 for the second mobile terminal 20, second mobile terminal 20 is set to the state of the call forwarding allowing reception first mobile terminal 10; If the second mobile terminal 20 refuses above-mentioned request, then the all-calls transfer that described second mobile terminal 20 is set to rejection first mobile terminal 10 by module 24 is set, ensures the user ' s right of the second mobile terminal 20 whereby.
See Fig. 4, the invention provides a kind of implementation method of call forwarding, it can be realized by call forwarding system 100 as shown in Figure 1, and the method comprises:
Step S401, the first mobile terminal 10 sends the solicited message the second mobile terminal 20 being set to call forwarding object to the second mobile terminal 20 by request module 11.
Step S402, second mobile terminal 20 returns the information whether accepted request, and the first mobile terminal 10 receives by receiver module 12 information that second mobile terminal 20 returns, if the first mobile terminal 10 receives is permission information, then perform step S403, otherwise do not deal with.
Step S403, call forwarding module 13 sends the instruction the second mobile terminal 20 being set to call forwarding object to server.
The present invention considers the purpose being transferred terminal use, needs when both sides permit, setting can set the side of being transferred just now for call forwarding object, ensures the rights and interests of the side of being transferred whereby.
Again see Fig. 5, the invention provides the method for another kind of call forwarding, it comprises:
Step S501, the first mobile terminal 10 sends the solicited message of call forwarding to the second mobile terminal 20.
Step S502, if the second mobile terminal 20 accepts above-mentioned request, then returns and allows solicited message and perform step S503, otherwise perform step S504.
Step S503, is set to call forwarding object by the second mobile terminal 20 after the first mobile terminal 10 receives permission information.
Step S504, the second mobile terminal 20 returns the information of refusal access to the first mobile terminal 10.
Step S505, the first mobile terminal 10 sends the first Number Files of encryption to the second mobile terminal 20, and this first Number Files comprises at least one telephone number.
Step S506, the second mobile terminal 20 receives the first Number Files, and deciphering is preserved.
Step S507, the second mobile terminal 20 receives the transfer incoming call of the first mobile terminal 10.
Step S508, the second mobile terminal 20 judges whether this transfer caller ID is positioned at the first Number Files, if so, then performs step S509, otherwise performs step S510.
Step S509, the second mobile terminal 20 shields the incoming call of this number.
Step S510, second this transfer of mobile terminal 20 normal process incoming call, such as, can accept or refuse to answer this incoming call.
Preferably, if the user of the first mobile terminal 10 needs amendment secret number, then can send amended encrypted second Number Files to the second mobile terminal 20, after the second mobile terminal 20 receives this second Number Files, automatically decipher and preserve.Meanwhile, when the second mobile terminal 20 receives the second Number Files, by the first number file erase, complete the renewal of the secret number of the first mobile terminal 10 whereby.
When the second mobile terminal 20 user wants to cancel the binding with the first mobile terminal 10 over time, no longer receive the call forwarding of the first mobile terminal 10, then the second mobile terminal 20 can be set to all incoming calls refusing to accept to shift from the first mobile terminal 10.Simultaneously, second mobile terminal 20 sends to the first mobile terminal 10 information that refusal accepts all incoming calls shifted from the first mobile terminal 10, can arrange the call forwarding service of termination first mobile terminal 10 to the second mobile terminal 20 after the first mobile terminal 10 receives this information.
In sum, before the present invention arranges the second mobile terminal number of call forwarding by the first mobile terminal, first to the second mobile terminal transmission request information, if the second mobile terminal returns permission information, then the second mobile terminal is set to call forwarding object by the first mobile terminal, otherwise the second mobile terminal can not be set to call forwarding object by the first mobile terminal.Ensure the rights and interests of the second mobile terminal whereby.Better, after second mobile terminal is set as call forwarding object, first mobile terminal can send the Number Files of encryption to it, when the second mobile terminal receives the incoming call of the first mobile terminal transfer, judge whether described caller ID is arranged in Number Files, if so, then shield the incoming call of this number, ensure that the secret number of the first mobile terminal is not answered whereby.
Certainly; the present invention also can have other various embodiments; when not deviating from the present invention's spirit and essence thereof; those of ordinary skill in the art are when making various corresponding change and distortion according to the present invention, but these change accordingly and are out of shape the protection range that all should belong to the claim appended by the present invention.

Claims (7)

1. an implementation method for call forwarding, is characterized in that, described method comprises:
First mobile terminal sends the solicited message described second mobile terminal being set to call forwarding object to the second mobile terminal;
Described first mobile terminal receives the information whether accepting described request that the second mobile terminal returns, and if so, then described first mobile terminal sends the instruction described second mobile terminal being set to call forwarding object to server, and
First Number Files of encryption is sent to described second mobile terminal by described first mobile terminal, and described first Number Files comprises at least one telephone number;
When described second mobile terminal receives the incoming call of the first mobile terminal transfer, judge whether described caller ID is positioned at described first Number Files, if so, then shields the incoming call of this number;
Described first number be first mobile terminal arrange forbid the number that called shifts.
2. the implementation method of call forwarding according to claim 1, is characterized in that, described method also comprises:
Second Number Files of encryption is sent to described second mobile terminal by described first mobile terminal, and described second Number Files comprises at least one telephone number;
When described second mobile terminal receives described second Number Files, by described first number file erase.
3. the implementation method of call forwarding according to claim 1, is characterized in that, described method also comprises:
Described first mobile terminal sends to server cancels the instruction that described second mobile terminal is call forwarding object; And/or
Described second mobile terminal is set to refuse to accept all incoming calls from described first mobile terminal transfer.
4. the implementation method of call forwarding according to claim 3, is characterized in that, described method also comprises:
Described second mobile terminal sends to the first mobile terminal the information that refusal accepts all incoming calls from described first mobile terminal transfer;
Call forwarding described in described first terminating mobile terminal.
5. a call forwarding system, comprises the first mobile terminal and the second mobile terminal, it is characterized in that, described first mobile terminal comprises:
Request module, for sending to described second mobile terminal the solicited message described second mobile terminal being set to call forwarding object;
Receiver module, for receiving the information whether accepting described request that the second mobile terminal returns, if so, then transfers to call forwarding module and the first sending module process;
First sending module, for the first Number Files of encryption is sent to described second mobile terminal, described first Number Files comprises at least one telephone number;
Call forwarding module, for sending the instruction described second mobile terminal being set to call forwarding object to server;
Described second mobile terminal comprises:
Judge module, when receiving the incoming call of the first mobile terminal transfer for described second mobile terminal, judges whether described caller ID is positioned at described first Number Files, if then transfer to shielding processing resume module;
Shielding processing module, for shielding the incoming call of described number;
Described first number be first mobile terminal arrange forbid the number that called shifts.
6. call forwarding system according to claim 5, is characterized in that, described first sending module is also for being sent to described second mobile terminal by the second Number Files of encryption, and described second Number Files comprises at least one telephone number;
Described second mobile terminal also comprises a removing module, when receiving described second Number Files for described second mobile terminal, by described first number file erase.
7. call forwarding system according to claim 5, is characterized in that, described call forwarding module also cancels for sending to server the instruction that described second mobile terminal is call forwarding object, stops the call forwarding of described first mobile terminal;
Described second mobile terminal also comprises:
Module is set, refuses to accept all incoming calls from described first mobile terminal transfer for described second mobile terminal is set to;
Second sending module, accepts the information of all incoming calls from described first mobile terminal transfer for sending refusal to described first mobile terminal.
CN201210246719.4A 2012-07-17 2012-07-17 The implementation method of call forwarding and system Active CN102811430B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210246719.4A CN102811430B (en) 2012-07-17 2012-07-17 The implementation method of call forwarding and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210246719.4A CN102811430B (en) 2012-07-17 2012-07-17 The implementation method of call forwarding and system

Publications (2)

Publication Number Publication Date
CN102811430A CN102811430A (en) 2012-12-05
CN102811430B true CN102811430B (en) 2015-08-12

Family

ID=47234981

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210246719.4A Active CN102811430B (en) 2012-07-17 2012-07-17 The implementation method of call forwarding and system

Country Status (1)

Country Link
CN (1) CN102811430B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104144397B (en) * 2013-05-08 2019-09-13 南京中兴新软件有限责任公司 It is a kind of to cancel the method and equipment of the core network for being set to call forwarding number
CN107708078A (en) * 2017-09-13 2018-02-16 捷开通讯(深圳)有限公司 Mobile terminal and its call transferring method, storage device
CN110312221B (en) * 2019-07-02 2021-07-30 中国联合网络通信集团有限公司 Call forwarding setting method, home location register and block chain network system
CN113890906A (en) * 2021-11-02 2022-01-04 中国联合网络通信集团有限公司 Call forwarding method and device, electronic equipment and computer readable storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101287171A (en) * 2008-05-23 2008-10-15 德信无线通讯科技(北京)有限公司 Customizing method and apparatus for call transfer service
CN101815262A (en) * 2010-04-13 2010-08-25 深圳市五巨科技有限公司 Method and device for shielding spam short messages of mobile terminal
CN102196085A (en) * 2010-03-19 2011-09-21 阿尔卡特朗讯 Method and device for determining call duration of missed call
CN102368843A (en) * 2011-10-25 2012-03-07 深圳市五巨科技有限公司 Garbage message processing method and system thereof

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101287171A (en) * 2008-05-23 2008-10-15 德信无线通讯科技(北京)有限公司 Customizing method and apparatus for call transfer service
CN102196085A (en) * 2010-03-19 2011-09-21 阿尔卡特朗讯 Method and device for determining call duration of missed call
CN101815262A (en) * 2010-04-13 2010-08-25 深圳市五巨科技有限公司 Method and device for shielding spam short messages of mobile terminal
CN102368843A (en) * 2011-10-25 2012-03-07 深圳市五巨科技有限公司 Garbage message processing method and system thereof

Also Published As

Publication number Publication date
CN102811430A (en) 2012-12-05

Similar Documents

Publication Publication Date Title
CN106302927A (en) The voice call platform that two-way number is hidden
CN106686268A (en) Two-way privacy protection vehicle-moving contact system and method based on two-dimensional code
CN103647634A (en) Indirect communication method capable of protecting privacy
CN102811430B (en) The implementation method of call forwarding and system
CN104660809A (en) Answer management method and device for incoming call of private contact person
CN104284031A (en) Speech communication method, communication terminal and server
CN104283851A (en) Illegal automatic call shielding method and system and voice authentication equipment
KR101306074B1 (en) Method and system to prevent phishing
JP2016103800A (en) Troublesome telephone repulsion system
CN104378482A (en) Mobile terminal address book updating method and system
CN102457610A (en) One-card-to-multiple-number service contact matching device and method
CN105228156A (en) A kind of method for processing communication messages, Apparatus and system
KR101095232B1 (en) Method of selectively preventing spam calls of mobile telecommunication terminal
CN103188331A (en) Information providing and obtaining method, device, system, server and terminals
KR100767968B1 (en) Spam Call Blocking Service System And Method
CN103841536A (en) Information prompting method and device
CN103327479B (en) A kind of sending method of state information and transmitting system
CN104754573A (en) Call processing method and device
CN108965567A (en) A method of shielding harassing and wrecking number
JP4286670B2 (en) Portable terminal system
KR101083462B1 (en) Method for managing received information, controlling privacy protection and providing privacy protection service of mobile communication terminal
KR20070076645A (en) Method for limiting use of mobile phone with camera
KR101070543B1 (en) method and system for providing personal information security in network
JP5602110B2 (en) Telephone intermediary device and telephone
JP4890510B2 (en) Digital mobile communication system, digital communication exchange method, and communication exchange control program

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant