CN103067610B - Method and device and mobile terminal of interception of junk short message - Google Patents

Method and device and mobile terminal of interception of junk short message Download PDF

Info

Publication number
CN103067610B
CN103067610B CN201310024930.6A CN201310024930A CN103067610B CN 103067610 B CN103067610 B CN 103067610B CN 201310024930 A CN201310024930 A CN 201310024930A CN 103067610 B CN103067610 B CN 103067610B
Authority
CN
China
Prior art keywords
operator
field
refuse messages
telephone number
characteristic information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201310024930.6A
Other languages
Chinese (zh)
Other versions
CN103067610A (en
Inventor
黎旋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201310024930.6A priority Critical patent/CN103067610B/en
Publication of CN103067610A publication Critical patent/CN103067610A/en
Application granted granted Critical
Publication of CN103067610B publication Critical patent/CN103067610B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention belongs to the field of mobile terminals and provides a method, a system and a mobile terminal of interception of a junk short message. When a short message is received, a phone number sending the short message is obtained. Operator field in the phone number is collected so that whether operator feature information is included in the operator field or not is judged. If the operator feature information is not included in the operator field, the short message is judged to be the junk short message and is intercepted. According to the method of interception of the junk short message, the junk short message sent by the phone number offered by a non-operator can be intercepted effectively, transmission channels of the junk short message are reduced and humanization is achieved.

Description

A kind of hold-up interception method of refuse messages, device and mobile terminal
Technical field
The invention belongs to field of mobile terminals, relate in particular to a kind of hold-up interception method, device and mobile terminal of refuse messages.
Background technology
In recent years, mobile terminal is widely applied, also for people bring great convenience.Wherein, note as being a kind ofly dirt cheap, quick and hidden communication mode; But meanwhile, refuse messages also becomes lawless person and is engaged in one of main media of various criminal activities, by refuse messages, carry out great number telephone expenses, personation bank is swindled, and scatters pornographic, violence and gambling information.
Prior art can arrange blacklist, catching rubbish note by the telephone number that sends refuse messages; But the refuse messages in life is anti-accidentally anti-, the telephone number major part that sends refuse messages is unknown number, and amount is very huge; Especially, in order to hide blacklist catching rubbish note, send this chance change loCal number of refuse messages, but generally, the loCal number after change can not comprise the legal number of operator.
Summary of the invention
The object of the embodiment of the present invention is to provide a kind of hold-up interception method of refuse messages, while sending refuse messages in a large number so that the telephone number that adopts non-operator to provide to be provided, described telephone number is unknown number, thereby is difficult in advance the telephone number that sends refuse messages be arranged the problem of blacklist.
The embodiment of the present invention is achieved in that a kind of hold-up interception method of refuse messages, and described method comprises:
Obtain the telephone number of the note receiving;
Extract the operator's field in telephone number;
Judge whether described operator field comprises default operator's characteristic information;
When described operator field does not comprise default operator's characteristic information, described note is judged to be to refuse messages with interception.
Another object of the present invention is to provide a kind of blocking apparatus of refuse messages, and described device comprises:
Telephone number acquiring unit, for obtaining the telephone number of the note receiving;
Operator's field extraction unit, for extracting operator's field of telephone number;
Operator's characteristic information judging unit, for judging whether described operator field comprises default operator's characteristic information;
The first refuse messages identifying unit, for not comprising default operator's characteristic information when described operator field, is judged to be refuse messages with interception by described note.
Another object of the embodiment of the present invention is to provide a kind of mobile terminal, and described mobile terminal comprises the blocking apparatus of above-mentioned refuse messages.
The invention provides a kind of hold-up interception method, device and mobile terminal of refuse messages, the present invention is when receiving note, obtain the telephone number of the note receiving, extract the operator's field in telephone number, judge whether described operator field comprises default operator's characteristic information, when described operator field does not comprise default operator's characteristic information, described note is judged to be to refuse messages with interception; Thereby, the invention provides a kind of mode of new catching rubbish note, effectively, to adopting the refuse messages that telephone number that non-operator provides sends to tackle, reduced the communication channel of junk information, have more hommization.
Accompanying drawing explanation
In order to be illustrated more clearly in the technical scheme in the embodiment of the present invention, to the accompanying drawing of required use in embodiment or description of the Prior Art be briefly described below, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skills, do not paying under the prerequisite of creative work, can also obtain according to these accompanying drawings other accompanying drawing.
Fig. 1 is the realization flow figure of the hold-up interception method of the refuse messages that provides of the embodiment of the present invention one;
Fig. 2 is the composition structure chart of the blocking apparatus of the refuse messages that provides of the embodiment of the present invention two.
Embodiment
In order to make object of the present invention, technical scheme and advantage clearer, below in conjunction with drawings and Examples, the present invention is further elaborated.Should be appreciated that specific embodiment described herein, only in order to explain the present invention, is not intended to limit the present invention.
For technical solutions according to the invention are described, below by specific embodiment, describe.
embodiment mono-:
Fig. 1 shows the interception realization flow of the refuse messages that first embodiment of the invention provides, and details are as follows for its process:
Step S101, obtains the telephone number of the note receiving.
Described telephone number is for sending the telephone number of the mobile terminal of described note.
When receiving described note, from send the telephone number information of described note, obtain described telephone number.
Generally, normal cell-phone number is 11 digit number; Before the telephone number of 11 digit number, can also comprise various countries' area code, for example: the area code of China is 86.Before the telephone number of 11 digit number, can also add service code.Certainly, also there is the telephone number that is less than 11 bit digital, for example: 10086.
Step S102, extracts the operator's field in telephone number.
According to the form of telephone number obtain operator's field this telephone number in position, extract the operator's field comprising in telephone number.The form of described telephone number is: when generating telephone number, predetermined the information that the concrete field of this telephone number comprises; For example: the field that the front three numeral of the telephone number of normal 11 bit digital forms comprises operator's informaiton.
Step S103, judges whether described operator field comprises default operator's characteristic information.
Described default operator's characteristic information comprises the operator's numeric field that represents operator.
In the present embodiment, described default operator's characteristic information comprises operator of China Mobile numeric field, operator of CHINAUNICOM numeric field and Chinese Telecommunication Operator numeric field, for example: operator of China Mobile numeric field including, but not limited to: 135,136,158,159,187 and 188, operator of CHINAUNICOM numeric field including, but not limited to: 130,131,145,155 and 185, Chinese Telecommunication Operator numeric field including, but not limited to: 133,153,180,181 and 189.
In default operator's characteristic information, judge whether to find the numeric field of operator's fields match of extracting the telephone number with note from receiving, be if so, judged to be described operator field and comprise default operator's characteristic information.
Step S104, when described operator field does not comprise default operator's characteristic information, is judged to be refuse messages with interception by described note.
If do not find the numeric field of operator's fields match of extracting the telephone number with note from receiving in default operator's characteristic information, judge that described note is as refuse messages, and as required the telephone number of described refuse messages is added into blacklist, refuse messages is preset to processing, for example: when receiving the number of times of the same telephone number that sends refuse messages and surpass default number of times, the telephone number of described refuse messages is added into blacklist, and deletes refuse messages.
As one embodiment of the invention, described judge whether described operator field comprises the step of default operator's characteristic information after, described method can also comprise:
When described operator field comprises default operator's characteristic information, extract the area field in telephone number;
Judge whether described area field comprises default area characteristic information;
When described area field does not comprise default area characteristic information, described note is judged to be to refuse messages with interception.
Described area characteristic information is the zone digit field marking off according to geographic area that telephone number comprises; By described zone digit field, can know the ownership place of telephone number.
For the effect of catching rubbish note better, if the described operator field in the telephone number of transmission note comprises default operator's characteristic information, according to the form of telephone number obtain area field this telephone number in position, extract the area field in telephone number.
In default area characteristic information, judge whether to find the zone digit field that the area field that extracts the telephone number with note from receiving mates; If so, be judged to be described area field and comprise default area characteristic information, if not, judge that described note is as refuse messages interception.
As one embodiment of the invention, described judge whether described area field comprises the step of default area characteristic information after, described method can also comprise:
When described operator field comprises default operator's characteristic information, and described area field is while comprising default area characteristic information, judges whether described note comprises the keyword message of refuse messages;
If the keyword message that described note comprises refuse messages, is judged to be described note refuse messages with interception.
Described keyword message includes but not limited to the information such as bank's card number, lottery ticket and building be preferential.
For catching rubbish note better, when described operator field comprises default operator's characteristic information, and when described area field comprises default area characteristic information, receive note, according to the content of described note, judge whether to find the information of mating with described keyword message, if find the information of mating with described keyword message, described note is judged to be to refuse messages to preset processing, for example: in described note, if find the information of mating with described keyword message, described note be judged to be to refuse messages and delete.
In order to explain better the present invention, so that the embodiment of a concrete judgement refuse messages to be provided, details are as follows below:
Usually, user can only be by the local blacklist catching rubbish note arranging of mobile terminal; But the content that blacklist can be recorded is limited, along with making rapid progress of science and technology, the mode that sends refuse messages adopts the telephone number of change to send conventionally.When receiving refuse messages, depend merely on the telephone number catching rubbish note of blacklist storage, effect is little.For catching rubbish note better, the invention provides a kind of rubbish short message interception method, idiographic flow is as follows:
Step S301, obtains the telephone number of the note receiving.
Step S302, end 11 digit number of extraction telephone number.
Before step S301, when described telephone number is lower than 11 bit digital, and described telephone number for prestore telephone number time, described note is judged to be to refuse messages and tackles described refuse messages; The described telephone number prestoring is including, but not limited to the telephone number of operator, the telephone number in white list etc.
When described telephone number is 11 bit digital, extract 11 digit number of described telephone number.
When described telephone number surpasses 11 bit digital, extract the digital number before described end 11 digit number of described telephone number; Judge whether the digital number before described end 11 digit number of described telephone number is area code, if so, performs step S302.When cell-phone number that the cell-phone number receiving is+86136********, extract the digital number 86 before described end 11 digit number of described telephone number, because 86 is Chinese area code, so take, end 11 digit number of extraction telephone number further judge whether the telephone number of transmission note is normal telephone number.
When described telephone number surpasses 11 bit digital, extract the digital number before described end 11 digit number of described telephone number; Judge whether the digital number before described end 11 digit number of described telephone number is default access code, if so, performs step S302; Described default access code can comprise service access code.Judge that whether digital number before described end 11 digit number of described telephone number is before the step of default access code, presets the service access code that can receive and usings as default access code; For example: if user can be according to the reception that need to agree to Fetion note of oneself, thereby 12520 service access code is added into described default access code.
Step S303, whether the front three numeric field that judges described end 11 digit number comprises operator's characteristic information, if not, described note is judged to be to refuse messages and tackles described refuse messages, if, judge whether inclusion region characteristic information of and then front three numeric field in 11 digit number of described end 4-digit number field below, if not, described note is judged to be to refuse messages and tackles described refuse messages.
In 11 bit digital fields of normal telephone number, and then front three numeric field 4-digit number field is below area field, for example: the 1288 field inclusion region characteristic informations of the telephone number 1361288**** of operator of China Mobile, represent Shenzhen.
In order further to explain the present invention, take that adopting the mobile terminal reception note of Android operating system is example:
Android operating system, with being divided into 4 layers, is followed successively by: linux inner nuclear layer, system firing floor, application framework layer and application layer.Application framework layer is realized the basic function of phone, note; Application layer is called the interface of application framework layer, and third party software is all the interface that belongs to application layer and call application framework layer.Hold-up interception method provided by the invention is realized based on application framework layer.When the method for catching rubbish note of the present invention is not used, note is directly broadcast to system layer by application layer; Wherein, in system layer, can to refuse messages, tackle according to the keyword message of refuse messages.
The present embodiment provides the hold-up interception method of refuse messages, by when receiving note, obtains the telephone number that sends described note, according to phone number format, from described telephone number, extract operator's field, if described operator field does not comprise default operator's characteristic information, judge that described note is as refuse messages, if described operator field comprises default operator's characteristic information, from described telephone number, extract area field, if described area field does not comprise default area characteristic information, judge that described note is as refuse messages, if described area field comprises default area characteristic information, receive described note, judge whether described note comprises the keyword message of refuse messages, if comprise, judge that described note is as refuse messages, more optimizedly, when described note is judged to be to refuse messages, the telephone number that sends described refuse messages is added into blacklist, any note of tackling described refuse messages and sending the telephone number transmission of refuse messages, meanwhile, delete the refuse messages having received.Thereby, effectively, to adopting the refuse messages that telephone number that non-operator provides sends to tackle, effectively the telephone number that comprises improper region is carried out to rubbish, delete and comprise the refuse messages having received, the communication channel that has reduced junk information, has more hommization.
embodiment bis-:
Fig. 2 shows the composition structure of the blocking apparatus of the refuse messages that second embodiment of the invention provides, and for convenience of description, only shows the part relevant to the embodiment of the present invention.
Should the blocking apparatus based on refuse messages can be to run on the unit that for example, software unit, hardware cell or software and hardware in each terminal equipment (smart mobile phone) combine, and also can be used as independently suspension member and be integrated in described terminal equipment or run in the application system of described terminal equipment.
The present embodiment provides the blocking apparatus of refuse messages, can comprise telephone number acquiring unit 21, operator's field extraction unit 22, operator's characteristic information judging unit 23 and the first refuse messages identifying unit 24, and wherein details are as follows for each functional unit:
Telephone number acquiring unit 21, for obtaining the telephone number of the note receiving.
Described telephone number is for sending the telephone number of the mobile terminal of described note.
When receiving described note, telephone number acquiring unit 21 obtains described telephone number from send the telephone number information of described note.
Generally, normal cell-phone number is 11 digit number; Before the telephone number of 11 digit number, can also comprise various countries' area code, for example: the area code of China is 86.Before the telephone number of 11 digit number, can also add service code.Certainly, also there is the telephone number that is less than 11 bit digital, for example: 10086.
Operator's field extraction unit 22, for extracting operator's field of telephone number.
Operator's field extraction unit 22 according to the form of telephone number obtain operator's field this telephone number in position, extract the operator's field comprising in telephone number.The form of described telephone number is: when generating telephone number, predetermined the information that the concrete field of this telephone number comprises; For example: the field that the front three numeral of the telephone number of normal 11 bit digital forms comprises operator's informaiton.
Operator's characteristic information judging unit 23, for judging whether described operator field comprises default operator's characteristic information.
Described default operator's characteristic information comprises the operator's numeric field that represents operator.
In the present embodiment, described default operator's characteristic information comprises operator of China Mobile numeric field, operator of CHINAUNICOM numeric field and Chinese Telecommunication Operator numeric field, for example: operator of China Mobile numeric field including, but not limited to: 135,136,158,159,187 and 188, operator of CHINAUNICOM numeric field including, but not limited to: 130,131,145,155 and 185, Chinese Telecommunication Operator numeric field including, but not limited to: 133,153,180,181 and 189.
In default operator's characteristic information, operator's characteristic information judging unit 23 judges whether to find the numeric field of operator's fields match of extracting the telephone number with note from receiving, if so, be judged to be described operator field and comprise default operator's characteristic information.
The first refuse messages identifying unit 24, for not comprising default operator's characteristic information when described operator field, is judged to be refuse messages with interception by described note.
If do not find the numeric field of operator's fields match of extracting the telephone number with note from receiving in default operator's characteristic information, the first refuse messages identifying unit 24 judges that described note is as refuse messages, and as required the telephone number of described refuse messages is added into blacklist, refuse messages is preset to processing, for example: when receiving the number of times of the same telephone number that sends refuse messages and surpass default number of times, the telephone number of described refuse messages is added into blacklist, and deletes refuse messages.
As one embodiment of the invention, described device can also comprise:
Area field extraction unit 25, for comprising default operator's characteristic information when described operator field, extracts the area field in telephone number;
Area characteristic information judging unit 26, for judging whether described area field comprises default area characteristic information;
The second refuse messages identifying unit 27, for not comprising default area characteristic information when described area field, is judged to be refuse messages with interception by described note.
Described area characteristic information is the zone digit field marking off according to geographic area that telephone number comprises; By described zone digit field, can know the ownership place of telephone number.
For the effect of catching rubbish note better, if the described operator field in the telephone number of transmission note comprises default operator's characteristic information, area field extraction unit 25 according to the form of telephone number obtain area field this telephone number in position, extract the area field in telephone number.
In default area characteristic information, area characteristic information judging unit 26 judges whether to find the zone digit field that the area field that extracts the telephone number with note from receiving mates; If so, be judged to be described area field and comprise default area characteristic information, if not, the second refuse messages identifying unit 27 judges that described note is as refuse messages interception.
As one embodiment of the invention, described device can also comprise:
Keyword message judging unit 28, for comprising default operator's characteristic information when described operator field, and described area field is while comprising default area characteristic information, judges whether described note comprises the keyword message of refuse messages;
The 3rd refuse messages identifying unit 29, if the keyword message that comprises refuse messages for described note is judged to be described note refuse messages with interception.
Described keyword message includes but not limited to the information such as bank's card number, lottery ticket and building be preferential.
For catching rubbish note better, when described operator field comprises default operator's characteristic information, and when described area field comprises default area characteristic information, keyword message judging unit 28 receives note, according to the content of described note, judge whether to find the information of mating with described keyword message, if find the information of mating with described keyword message, the 3rd refuse messages identifying unit 29 is judged to be refuse messages to preset processing by described note, for example: in described note, if find the information of mating with described keyword message, described note be judged to be to refuse messages and delete.
The present embodiment provides a kind of blocking apparatus of refuse messages, and when receiving note, telephone number acquiring unit obtains the telephone number that sends described note, operator's field extraction unit is according to phone number format, from described telephone number, extract operator's field, operator's characteristic information judging unit judges whether described operator field comprises default operator's characteristic information, if described operator field does not comprise default operator's characteristic information, the first refuse messages identifying unit judges that described note is as refuse messages, if described operator field comprises default operator's characteristic information, area field extraction unit extracts area field from described telephone number, area characteristic information judging unit judges whether described area field comprises default area characteristic information, if described area field does not comprise default area characteristic information, the second refuse messages identifying unit judges that described note is as refuse messages, if described area field comprises default area characteristic information, receive described note, keyword message judging unit judges whether described note comprises the keyword message of refuse messages, if comprise, the 3rd refuse messages identifying unit judges that described note is as refuse messages, more optimizedly, when described note is judged to be to refuse messages, the telephone number that sends described refuse messages is added into blacklist, any note of tackling described refuse messages and sending the telephone number transmission of refuse messages, meanwhile, delete the refuse messages having received.Thereby, effectively, to adopting the refuse messages that telephone number that non-operator provides sends to tackle, effectively the telephone number that comprises improper region is carried out to rubbish, delete and comprise the refuse messages having received, the communication channel that has reduced junk information, has more hommization.
As one embodiment of the invention, the present invention also provides a kind of mobile terminal, and described mobile terminal comprises the blocking apparatus of the refuse messages described in embodiment bis-.
The embodiment of the present invention provides a kind of hold-up interception method, device and mobile terminal of refuse messages, when receiving note, obtains the telephone number that sends described note, according to phone number format, from described telephone number, extract operator's field, if described operator field does not comprise default operator's characteristic information, judge that described note is as refuse messages, if described operator field comprises default operator's characteristic information, from described telephone number, extract area field, if described area field does not comprise default area characteristic information, judge that described note is as refuse messages, if described area field comprises default area characteristic information, receive described note, judge whether described note comprises the keyword message of refuse messages, if comprise, judge that described note is as refuse messages, more optimizedly, when described note is judged to be to refuse messages, the telephone number that sends described refuse messages is added into blacklist, any note of tackling described refuse messages and sending the telephone number transmission of refuse messages, meanwhile, delete the refuse messages having received.Thereby, effectively, to adopting the refuse messages that telephone number that non-operator provides sends to tackle, effectively the telephone number that comprises improper region is carried out to rubbish, delete and comprise the refuse messages having received, the communication channel that has reduced junk information, has more hommization.
It will be appreciated by those skilled in the art that the unit that comprises for above-described embodiment two is just divided according to function logic, but be not limited to above-mentioned division, as long as can realize corresponding function; In addition, the concrete title of each functional unit also, just for the ease of mutual differentiation, is not limited to protection scope of the present invention.
Those of ordinary skills it is also understood that, the all or part of step realizing in above-described embodiment method is to come the hardware that instruction is relevant to complete by program, described program can be in being stored in a computer read/write memory medium, described storage medium, comprises ROM/RAM, disk, CD etc.
Above content is in conjunction with concrete preferred implementation further description made for the present invention, can not assert that specific embodiment of the invention is confined to these explanations.For general technical staff of the technical field of the invention; make without departing from the inventive concept of the premise some alternative or obvious modification that are equal to; and performance or purposes identical, all should be considered as belonging to the present invention by the definite scope of patent protection of submitted to claims.

Claims (5)

1. a hold-up interception method for refuse messages, is characterized in that, described method comprises:
Obtain the telephone number of the note receiving, when described telephone number surpasses 11 bit digital, extract the digital number before end 11 digit number of described telephone number, judge whether the digital number before described end 11 digit number of described telephone number is national area code or default access code, if be not national area code or default access code, described note is judged to be to refuse messages with interception;
Extract the operator's field in telephone number, whether operator's field that judgement is extracted comprises operator's characteristic information;
When described operator field does not comprise described operator characteristic information, described note is judged to be to refuse messages with interception;
When described operator field comprises described operator characteristic information, extract the area field in telephone number;
Judge whether inclusion region characteristic information of described area field;
When described area field does not comprise described area characteristic information, described note is judged to be to refuse messages with interception.
2. the method for claim 1, is characterized in that, describedly judges that described area field is whether after the step of inclusion region characteristic information, and described method also comprises:
When described operator field comprises described operator characteristic information, and described area field is while comprising described area characteristic information, judges whether described note comprises the keyword message of refuse messages;
If the keyword message that described note comprises refuse messages, is judged to be described note refuse messages with interception.
3. a blocking apparatus for refuse messages, is characterized in that, described device comprises:
Telephone number acquiring unit, for obtaining the telephone number of the note receiving, when described telephone number surpasses 11 bit digital, extract the digital number before end 11 digit number of described telephone number, judge whether the digital number before described end 11 digit number of described telephone number is national area code or default access code, if be not national area code or default access code, described note is judged to be to refuse messages with interception;
Operator's field extraction unit, for extracting operator's field of telephone number;
Operator's characteristic information judging unit, for judging whether described operator field comprises operator's characteristic information;
The first refuse messages identifying unit, for not comprising described operator characteristic information when described operator field, is judged to be refuse messages with interception by described note;
Area field extraction unit, for comprising described operator characteristic information when described operator field, extracts the area field in telephone number;
Area characteristic information judging unit, for judging whether inclusion region characteristic information of described area field;
The second refuse messages identifying unit, for not comprising described area characteristic information when described area field, is judged to be refuse messages with interception by described note.
4. device as claimed in claim 3, is characterized in that, described device also comprises:
Keyword message judging unit, for comprising described operator characteristic information when described operator field, and described area field is while comprising described area characteristic information, judges whether described note comprises the keyword message of refuse messages;
The 3rd refuse messages identifying unit, if the keyword message that comprises refuse messages for described note is judged to be described note refuse messages with interception.
5. a mobile terminal, is characterized in that, described mobile terminal comprises that claim 3 is to the blocking apparatus of the arbitrary described refuse messages of claim 4.
CN201310024930.6A 2013-01-23 2013-01-23 Method and device and mobile terminal of interception of junk short message Active CN103067610B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310024930.6A CN103067610B (en) 2013-01-23 2013-01-23 Method and device and mobile terminal of interception of junk short message

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310024930.6A CN103067610B (en) 2013-01-23 2013-01-23 Method and device and mobile terminal of interception of junk short message

Publications (2)

Publication Number Publication Date
CN103067610A CN103067610A (en) 2013-04-24
CN103067610B true CN103067610B (en) 2014-09-17

Family

ID=48110060

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310024930.6A Active CN103067610B (en) 2013-01-23 2013-01-23 Method and device and mobile terminal of interception of junk short message

Country Status (1)

Country Link
CN (1) CN103067610B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106358220B (en) * 2015-07-17 2019-11-22 腾讯科技(深圳)有限公司 The detection method of abnormal contact information, apparatus and system
CN105721680B (en) * 2016-01-21 2019-05-10 青岛海信移动通信技术股份有限公司 A kind of processing method and processing device of short message session
CN106227610A (en) * 2016-07-25 2016-12-14 珠海市魅族科技有限公司 Electronic equipment and message treatment method thereof
CN108684032B (en) * 2018-03-30 2021-05-18 Oppo广东移动通信有限公司 Interception setting method and related equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101217708A (en) * 2008-01-09 2008-07-09 中国联合通信有限公司 A method and system realizing WAP push service authentication by SMS center
CN101472234A (en) * 2007-12-29 2009-07-01 上海粱江通信系统有限公司 Rubbish short message interception method implemented in signaling link layer
CN101888445A (en) * 2010-04-30 2010-11-17 南京邮电大学 Integrated method for filtering short message by introducing query software
CN102088697A (en) * 2010-12-17 2011-06-08 北京华中融合科技有限公司 Method and system for processing spam

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102711112A (en) * 2012-06-18 2012-10-03 奇智软件(北京)有限公司 Method and device for intercepting short message
CN102694900B (en) * 2012-06-18 2015-07-01 北京奇虎科技有限公司 Phone call intercepting method and device
CN102801859B (en) * 2012-08-03 2014-05-07 陈伟 Method and device for identifying junk short message, and mobile communication terminal with device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101472234A (en) * 2007-12-29 2009-07-01 上海粱江通信系统有限公司 Rubbish short message interception method implemented in signaling link layer
CN101217708A (en) * 2008-01-09 2008-07-09 中国联合通信有限公司 A method and system realizing WAP push service authentication by SMS center
CN101888445A (en) * 2010-04-30 2010-11-17 南京邮电大学 Integrated method for filtering short message by introducing query software
CN102088697A (en) * 2010-12-17 2011-06-08 北京华中融合科技有限公司 Method and system for processing spam

Also Published As

Publication number Publication date
CN103067610A (en) 2013-04-24

Similar Documents

Publication Publication Date Title
CN104679851B (en) A kind of data-erasure method and terminal
CN101951577B (en) Short message processing method and device thereof
CN101854609B (en) Short message monitoring system and method
CN103037062A (en) Method and terminal and server used for intercepting crank calls
CN101651731A (en) Method and system for managing address book and mobile terminal
CN101815262A (en) Method and device for shielding spam short messages of mobile terminal
CN103067610B (en) Method and device and mobile terminal of interception of junk short message
CN103391547A (en) Information processing method and terminal
CN102970402A (en) Method and device for updating contact information of mobile terminal address book
CN101895868A (en) Method for filtering fallacious message based on mobile phone
CN103076977B (en) A kind of method and system of the transmission of trigger message in the standby state
CN101719954A (en) Method and device for realizing shot message topping
CN104767858A (en) Information display method and device
CN103248738A (en) Information processing method and mobile terminal
US9332406B2 (en) Method, apparatus, and system for updating contact information
CN104283769A (en) Instant messaging service based on item of interest to user
CN104717340B (en) The method and apparatus that dialed number is provided
CN104994209A (en) Contact information obtaining method based on communication software chatting records and system
CN102572074A (en) Method for automatically selecting matched card for multi-card mobile phone and implementation device thereof
CN101951568B (en) Short message information interception processing and device
CN103209249A (en) Method and system for providing communication records in mobile communication terminal
CN102457610A (en) One-card-to-multiple-number service contact matching device and method
CN109495891A (en) Pseudo-base station recognition methods, equipment and computer readable storage medium
CN104394280B (en) The menu option display methods and device of the communication information
CN101815136B (en) System and method for backuping communication information of mobile phone

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Patentee after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP., Ltd.

Address before: Changan town in Guangdong province Dongguan 523841 usha Beach Road No. 18

Patentee before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP., Ltd.