CN103619001A - Short message processing method, device and mobile terminal - Google Patents

Short message processing method, device and mobile terminal Download PDF

Info

Publication number
CN103619001A
CN103619001A CN201310534856.2A CN201310534856A CN103619001A CN 103619001 A CN103619001 A CN 103619001A CN 201310534856 A CN201310534856 A CN 201310534856A CN 103619001 A CN103619001 A CN 103619001A
Authority
CN
China
Prior art keywords
note
specified type
short message
handling procedure
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310534856.2A
Other languages
Chinese (zh)
Inventor
钟焰涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201310534856.2A priority Critical patent/CN103619001A/en
Publication of CN103619001A publication Critical patent/CN103619001A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Information Transfer Between Computers (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a short message processing method, a short message processing device and a mobile terminal. The short message processing method comprises the following steps that: received short messages are filtered; short messages of a specified type obtained through filtering are transmitted to a specified-type short massage processing program which is called in advance; and after storing the short messages of the specified type, the specified-type short massage processing program transmits a readable prompt to a user. According to the short message processing method, the short message processing device and the mobile terminal of the invention, a short message filtering program is used in matching with the specified-type short massage processing program, and therefore, it can be ensured that short message contents requiring protection will not be obtained by malicious software, and communication security can be enhanced.

Description

SMS processing method, device and mobile terminal
Technical field
The present invention relates to communication technical field, relate in particular to a kind of SMS processing method, device and mobile terminal.
Background technology
Note dynamic password, as a kind of convenient, safe dynamic password technology, is widely used in the scenes such as bank, security, third party's payment, large enterprises inside.In this technology, identity authorization system sends random some bit digital passwords to client's mobile phone with note form, and client inputs this dynamic password in the time of login or transaction authentication, thereby guarantees the fail safe of system identity authentication.
At present, most operation system of smart phone all provides API(Application Programming Interface, application programming interface) for application program short message reading from short message inbox.Yet mobile phone Malware, especially mobile phone trojan horse program can obtain the dynamic password note that user receives easily in recent years, serious threat is to user's critical network account safety.
Summary of the invention
The invention provides a kind of SMS processing method, device and mobile terminal, inadequate to the protection of sensitive information in order to solve the note processing mode that prior art adopts, there is the problem of potential safety hazard.
According to one aspect of the present invention, a kind of SMS processing method is provided, comprising:
The note receiving is filtered, and the note of the specified type that filtration is obtained is sent to the specified type note handling procedure of transferring in advance, the note rear line of storing described specified type by described specified type note handling procedure sends readable prompting.
Alternatively, in the method for the invention, described in the specified type note handling procedure transferred be contained on read-only memory in advance.
Alternatively, in the method for the invention, described specified type note handling procedure is stored in the note of the specified type receiving in the privately owned internal memory of dividing in advance.
Alternatively, in the method for the invention, the described filtering rule that the note receiving is filtered comprises: by setting, filter keyword and carry out filtering short message, and/or, by setting note transmit leg, carry out filtering short message.
According to another aspect of the present invention, a kind of short message processing device is provided, comprising:
Filtering short message device, for the note receiving is filtered, and the note of the specified type that filtration is obtained is sent to note processor;
Note processor, receive the note of described specified type, and the note rear line of storing described specified type by described specified type note handling procedure sends readable prompting for transferring specified type note handling procedure.
Alternatively, in device of the present invention, the specified type note handling procedure that described note processor is transferred is contained on read-only memory in advance.
Alternatively, in device of the present invention, the specified type note handling procedure that described note processor is transferred is stored in the note of the specified type receiving in the privately owned internal memory of dividing in advance.
Alternatively, in device of the present invention, described filtering short message device, specifically for filtering keyword by setting, filters the note receiving, and/or, by setting note transmit leg, the note receiving is filtered.
Moreover the present invention also provides a kind of mobile terminal, on described mobile terminal, be provided with short message processing device provided by the invention.
Alternatively, described short message processing device is embedded in the note receiver module of mobile terminal.
Beneficial effect of the present invention is as follows:
The present invention, by filtering short message program and specified type note handling procedure are used in conjunction with, guarantees that the short message content (as note dynamic password) needing protection can not obtained by Malware, has strengthened communications security.
Above-mentioned explanation is only the general introduction of technical solution of the present invention, in order to better understand technological means of the present invention, and can be implemented according to the content of specification, and for above and other objects of the present invention, feature and advantage can be become apparent, below especially exemplified by the specific embodiment of the present invention.
Accompanying drawing explanation
By reading below detailed description of the preferred embodiment, various other advantage and benefits will become cheer and bright for those of ordinary skills.Accompanying drawing is only for the object of preferred implementation is shown, and do not think limitation of the present invention.And in whole accompanying drawing, by identical reference symbol, represent identical parts.In the accompanying drawings:
Fig. 1 is the flow chart of a kind of SMS processing method provided by the invention;
Fig. 2 is the structured flowchart of a kind of short message processing device provided by the invention;
Fig. 3 is built-in with the flow chart that the mobile terminal of short message processing device carries out note processing in the present invention.
Embodiment
Exemplary embodiment of the present disclosure is described below with reference to accompanying drawings in more detail.Although shown exemplary embodiment of the present disclosure in accompanying drawing, yet should be appreciated that and can realize the disclosure and the embodiment that should do not set forth limits here with various forms.On the contrary, it is in order more thoroughly to understand the disclosure that these embodiment are provided, and can by the scope of the present disclosure complete convey to those skilled in the art.
The embodiment of the present invention provides a kind of SMS processing method, as shown in Figure 1, comprises the following steps:
Step S101, filters the note receiving;
Step S102, the note of the specified type that filtration is obtained is sent to the specified type note handling procedure of transferring in advance;
Step S103, the note rear line that utilizes described specified type note handling procedure to store described specified type sends readable prompting.
That is to say, method described in the present embodiment, use filter (for example to filter out preassigned responsive note when note receives, the note that includes dynamic password), and process this sensitivity note with special note handling procedure, so just can effectively prevent that the rogue programs such as wooden horse from getting responsive note, effectively guaranteed the fail safe of user profile.
Further, in the present embodiment, the filtration that receives note is realized at hardware to angle normally realizes by filtering short message device, in existing main flow mobile terminal operating system, can realize at an easy rate this filter process.When mobile terminal receives after note, first by filtering short message device, to be processed, filter is picked out the note of specified type, gives specified type code note handling procedure, and other notes are processed by former note receiver module.
Wherein, the filtering rule of filtering short message device include but not limited to for: (1) is based on keyword: take dynamic password note as example, can set and filter keyword the note that comprises words such as " dynamic passwords ", comprises 4 to 6 bit digital; (2) based on transmit leg: take dynamic password note as example, can set filtering from the note of some Mobile banking, third party's payment platform.
Further, in the present embodiment, the Main Function of described specified type note handling procedure is to receive, store the note of specified type.But this specified type note handling procedure also may exist the invasion that is subject to trojan horse program to threaten, so, in order further to guarantee the fail safe of sensitive information, need to prevent that specified type note handling procedure is maliciously tampered, to this, in the present embodiment, preferably specified type note handling procedure is contained on read-only memory in advance, making can be by wooden horse software alteration, simultaneously wooden horse software this program that yet cannot disguise oneself as.Moreover, when specified type note handling procedure is stored the note of specified type, memory space also may be subject to the access of trojan horse program and read threat, the note that need to prevent the specified type of storage is read by illegal degree, to this, in the present embodiment, be preferably specified type note handling procedure privately owned internal memory is set, specified type note handling procedure is stored in the note receiving in privately owned internal memory, and this note that has guaranteed its storage is not read by other programs.
It should be noted that, the mode that the specified type note handling procedure that the present embodiment provides is not revised by trojan horse program is a kind of preferably execution mode, prevents that the mode that specified type note handling procedure is not tampered from can also realize in the middle of specified type note handling procedure is solidificated in to hardware.The present embodiment does not carry out exhaustive to all modes at this, but those skilled in the art easily expect, anyly prevent that mode that program is modified is all in protection thought range of the present invention.
In addition, what the present embodiment provided prevents that the mode that in memory space, canned data is not read by trojan horse program from being a kind of preferably execution mode, prevent that the mode that memory space canned data is not read by rogue program from can also be: adopt the storage mode of encrypting, or the mode of carrying out sealed storage in credible platform realizes.The present embodiment does not carry out exhaustive to all modes at this, but those skilled in the art easily expect any implementation of being read by rogue program of preventing, all in protection thought range of the present invention.
In sum, method described in the present embodiment, by being used in conjunction with of filtering short message program and specified type note handling procedure, guarantees that the responsive note of specified type can not obtained by mobile phone Malware, has strengthened communications security.
Correspondingly, the embodiment of the present invention also provides a kind of short message processing device, as shown in Figure 2, specifically comprises:
Filtering short message device 210, for the note receiving is filtered, and the note of the specified type that filtration is obtained is sent to note processor;
Note processor 220, receive the note of described specified type, and the note rear line of storing described specified type by described specified type note handling procedure sends readable prompting for transferring specified type note handling procedure.
That is to say, described in the present embodiment, install, use filtering short message device (for example to filter out preassigned responsive note when note receives, the note that includes dynamic password), and process this sensitivity note with special note handling procedure, so just can effectively prevent that the rogue programs such as wooden horse from getting responsive note, effectively guaranteed the fail safe of user profile.
Further, in the present embodiment, described filtering short message device 210, specifically for filtering keyword by setting, filters the note receiving, and/or, by setting note transmit leg, the note receiving is filtered.
Further, in order to prevent that specified type note handling procedure is subject to the invasion threat of trojan horse program, thereby further guarantee the fail safe of sensitive information, the present embodiment also provides a kind of specified type note handling procedure to prevent the measure that trojan horse program is invaded and revised, be specially: specified type note handling procedure is contained on read-only memory in advance, making can be by wooden horse software alteration, simultaneously wooden horse software this program that yet cannot disguise oneself as.
Further, in order to prevent that specified type note handling procedure canned data from not read by trojan horse program access, thereby further guarantee the fail safe of sensitive information, the present embodiment also provides a solution, be specially: for specified type note handling procedure is divided privately owned internal memory, and the note of the specified type receiving is deposited in described privately owned internal memory, this note that has guaranteed its storage is not read by other programs.
It should be noted that; the mode that the mode that the specified type note handling procedure that the present embodiment provides is not revised by trojan horse program and memory space are not read by trojan horse program access; be a kind of in numerous implementations; those skilled in the art easily expect anyly prevents from being modified and accessed implementation, all in protection thought range of the present invention.
In sum, install described in the present embodiment, by being used in conjunction with of filtering short message device and specified type note handling procedure, guarantee that the responsive note of specified type can not obtained by mobile phone Malware, strengthened communications security.
Correspondingly, the embodiment of the present invention also provides a kind of mobile terminal, is provided with the short message processing device described in above-described embodiment in described mobile terminal.Preferably, described short message processing device is embedded in the note receiver module of mobile terminal.
Provide one below short message processing device is built in to the concrete application example in mobile terminal, in this application example, mobile terminal need to filter protection to dynamic password note, and concrete note handling process as shown in Figure 3, comprises the steps:
Step 1, mobile terminal receives note, transfers to note processing module to process.
Step 2, first note processing module gives filtering short message device by note.
Step 3, filtering short message device judges that whether this note is dynamic password note, if so, hands to dynamic password note handling procedure; If not, by normal short message handling process, processed.
Step 4, dynamic password note handling procedure is stored this dynamic password note, and when user reads this note, shows this dynamic password note.
It should be noted that, in the present embodiment, filtering short message device and dynamic password note handling procedure are easy to realize on existing main flow mobile terminal operating system, so have enforcement operability.
Obviously, those skilled in the art can carry out various changes and modification and not depart from the spirit and scope of the present invention the present invention.Like this, if within of the present invention these are revised and modification belongs to the scope of the claims in the present invention and equivalent technologies thereof, the present invention is also intended to comprise these changes and modification interior.

Claims (10)

1. a SMS processing method, is characterized in that, comprising:
The note receiving is filtered, and the note of the specified type that filtration is obtained is sent to the specified type note handling procedure of transferring in advance, the note rear line of storing described specified type by described specified type note handling procedure sends readable prompting.
2. the method for claim 1, is characterized in that, described specified type note handling procedure is contained on read-only memory in advance.
3. method as claimed in claim 1 or 2, is characterized in that, described specified type note handling procedure is stored in the note of the specified type receiving in the privately owned internal memory of dividing in advance.
4. the method for claim 1, is characterized in that, the described filtering rule that the note receiving is filtered comprises: by setting, filter keyword and carry out filtering short message, and/or, by setting note transmit leg, carry out filtering short message.
5. a short message processing device, is characterized in that, comprising:
Filtering short message device, for the note receiving is filtered, and the note of the specified type that filtration is obtained is sent to note processor;
Note processor, receive the note of described specified type, and the note rear line of storing described specified type by described specified type note handling procedure sends readable prompting for transferring specified type note handling procedure.
6. device as claimed in claim 5, is characterized in that, the specified type note handling procedure that described note processor is transferred is contained on read-only memory in advance.
7. the device as described in claim 5 or 6, is characterized in that, the specified type note handling procedure that described note processor is transferred is stored in the note of the specified type receiving in the privately owned internal memory of dividing in advance.
8. device as claimed in claim 5, is characterized in that, described filtering short message device, specifically for filtering keyword by setting, filters the note receiving, and/or, by setting note transmit leg, the note receiving is filtered.
9. a mobile terminal, is characterized in that, is provided with the short message processing device described in claim 5 to 8 any one on described mobile terminal.
10. mobile terminal as claimed in claim 9, is characterized in that, described short message processing device is embedded in the note receiver module of mobile terminal.
CN201310534856.2A 2013-11-01 2013-11-01 Short message processing method, device and mobile terminal Pending CN103619001A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310534856.2A CN103619001A (en) 2013-11-01 2013-11-01 Short message processing method, device and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310534856.2A CN103619001A (en) 2013-11-01 2013-11-01 Short message processing method, device and mobile terminal

Publications (1)

Publication Number Publication Date
CN103619001A true CN103619001A (en) 2014-03-05

Family

ID=50169705

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310534856.2A Pending CN103619001A (en) 2013-11-01 2013-11-01 Short message processing method, device and mobile terminal

Country Status (1)

Country Link
CN (1) CN103619001A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104125547A (en) * 2014-07-18 2014-10-29 北京奇虎科技有限公司 Short message processing method and device
CN104202735A (en) * 2014-08-11 2014-12-10 上海一端科技有限公司 Method of hiding short message
CN104270763A (en) * 2014-10-27 2015-01-07 中国建设银行股份有限公司 Message protection method and system
CN106878963A (en) * 2015-12-10 2017-06-20 北京奇虎科技有限公司 Short message tamper-proof method and device
CN108763923A (en) * 2018-03-21 2018-11-06 广东欧珀移动通信有限公司 Information processing method, device, terminal device and storage medium
CN109451009A (en) * 2018-10-31 2019-03-08 厦门安胜网络科技有限公司 A kind of point-to-point instant communicating method
EP3477525A4 (en) * 2016-06-23 2019-05-01 ZTE Corporation Method and terminal for protecting keyword in communication information

Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1455616A (en) * 2003-05-30 2003-11-12 蔡键龙 Short message monitoring system in GSM/GPRS mobile communication network
CN1674699A (en) * 2004-03-25 2005-09-28 乐金电子(中国)研究开发中心有限公司 Warning method for refuse messages
CN101052153A (en) * 2007-05-09 2007-10-10 南京信风软件有限公司 Short message filter method
CN101252748A (en) * 2008-04-11 2008-08-27 北京北纬通信科技股份有限公司 System and method for realizing privacy SMS on mobile terminal
CN101309136A (en) * 2007-05-18 2008-11-19 中兴通讯股份有限公司 Private short message inbox, private short message protecting method and mobile terminal
CN201160308Y (en) * 2008-03-17 2008-12-03 张勇 Content assigning system syncretized with short messaging service
CN101610484A (en) * 2009-07-28 2009-12-23 工业和信息化部电信传输研究所 A kind of method of testing of short message filter system and device
US7756535B1 (en) * 2006-07-07 2010-07-13 Trend Micro Incorporated Lightweight content filtering system for mobile phones
CN101917685A (en) * 2010-07-23 2010-12-15 深圳市五巨科技有限公司 Short message answering system and method for mobile communication terminal
CN102065392A (en) * 2010-12-02 2011-05-18 中兴通讯股份有限公司 Communication terminal and short message secret-keeping method thereof
CN102160352A (en) * 2008-07-18 2011-08-17 高通股份有限公司 Rating of message content for content control in wireless devices
CN102378175A (en) * 2011-10-08 2012-03-14 华为终端有限公司 Wireless local area network (WLAN) authentication method and mobile terminal
CN102378136A (en) * 2010-08-23 2012-03-14 中国移动通信有限公司 Short message processing method and device
CN102547623A (en) * 2010-12-08 2012-07-04 中国电信股份有限公司 Junk short message processing method and system
CN102932550A (en) * 2012-10-26 2013-02-13 合肥移瑞通信技术有限公司 Method and system for backing up short messages on mobile phone to an SD card
CN103002124A (en) * 2012-11-01 2013-03-27 北京小米科技有限责任公司 Method, device and equipment for processing communication data
CN103037339A (en) * 2012-12-28 2013-04-10 深圳市彩讯科技有限公司 Short message filtering method based on user creditworthiness and short message spam degree
CN103067556A (en) * 2012-12-24 2013-04-24 深圳市金立通信设备有限公司 Handling method, terminal and system of privacy information
CN103152738A (en) * 2011-12-07 2013-06-12 腾讯科技(深圳)有限公司 Method and device of intelligent intercept
CN103152707A (en) * 2011-12-06 2013-06-12 富泰华工业(深圳)有限公司 Mobile phone and method for processing short message of mobile phone

Patent Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1455616A (en) * 2003-05-30 2003-11-12 蔡键龙 Short message monitoring system in GSM/GPRS mobile communication network
CN1674699A (en) * 2004-03-25 2005-09-28 乐金电子(中国)研究开发中心有限公司 Warning method for refuse messages
US7756535B1 (en) * 2006-07-07 2010-07-13 Trend Micro Incorporated Lightweight content filtering system for mobile phones
CN101052153A (en) * 2007-05-09 2007-10-10 南京信风软件有限公司 Short message filter method
CN101309136A (en) * 2007-05-18 2008-11-19 中兴通讯股份有限公司 Private short message inbox, private short message protecting method and mobile terminal
CN201160308Y (en) * 2008-03-17 2008-12-03 张勇 Content assigning system syncretized with short messaging service
CN101252748A (en) * 2008-04-11 2008-08-27 北京北纬通信科技股份有限公司 System and method for realizing privacy SMS on mobile terminal
CN102160352A (en) * 2008-07-18 2011-08-17 高通股份有限公司 Rating of message content for content control in wireless devices
CN101610484A (en) * 2009-07-28 2009-12-23 工业和信息化部电信传输研究所 A kind of method of testing of short message filter system and device
CN101917685A (en) * 2010-07-23 2010-12-15 深圳市五巨科技有限公司 Short message answering system and method for mobile communication terminal
CN102378136A (en) * 2010-08-23 2012-03-14 中国移动通信有限公司 Short message processing method and device
CN102065392A (en) * 2010-12-02 2011-05-18 中兴通讯股份有限公司 Communication terminal and short message secret-keeping method thereof
CN102547623A (en) * 2010-12-08 2012-07-04 中国电信股份有限公司 Junk short message processing method and system
CN102378175A (en) * 2011-10-08 2012-03-14 华为终端有限公司 Wireless local area network (WLAN) authentication method and mobile terminal
CN103152707A (en) * 2011-12-06 2013-06-12 富泰华工业(深圳)有限公司 Mobile phone and method for processing short message of mobile phone
CN103152738A (en) * 2011-12-07 2013-06-12 腾讯科技(深圳)有限公司 Method and device of intelligent intercept
CN102932550A (en) * 2012-10-26 2013-02-13 合肥移瑞通信技术有限公司 Method and system for backing up short messages on mobile phone to an SD card
CN103002124A (en) * 2012-11-01 2013-03-27 北京小米科技有限责任公司 Method, device and equipment for processing communication data
CN103067556A (en) * 2012-12-24 2013-04-24 深圳市金立通信设备有限公司 Handling method, terminal and system of privacy information
CN103037339A (en) * 2012-12-28 2013-04-10 深圳市彩讯科技有限公司 Short message filtering method based on user creditworthiness and short message spam degree

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104125547A (en) * 2014-07-18 2014-10-29 北京奇虎科技有限公司 Short message processing method and device
CN104125547B (en) * 2014-07-18 2017-12-15 北京奇虎科技有限公司 Handle the method and short message processing device of short message
CN104202735A (en) * 2014-08-11 2014-12-10 上海一端科技有限公司 Method of hiding short message
CN104270763A (en) * 2014-10-27 2015-01-07 中国建设银行股份有限公司 Message protection method and system
CN106878963A (en) * 2015-12-10 2017-06-20 北京奇虎科技有限公司 Short message tamper-proof method and device
EP3477525A4 (en) * 2016-06-23 2019-05-01 ZTE Corporation Method and terminal for protecting keyword in communication information
CN108763923A (en) * 2018-03-21 2018-11-06 广东欧珀移动通信有限公司 Information processing method, device, terminal device and storage medium
CN109451009A (en) * 2018-10-31 2019-03-08 厦门安胜网络科技有限公司 A kind of point-to-point instant communicating method

Similar Documents

Publication Publication Date Title
CN103619001A (en) Short message processing method, device and mobile terminal
US11757885B2 (en) Transaction security systems and methods
Jeon et al. A practical analysis of smartphone security
CN107451488B (en) Method and device for providing personal information and mobile terminal
US11475123B2 (en) Temporary removal of software programs to secure mobile device
CN103200325B (en) For the ancillary equipment of mobile terminal and carry out with mobile terminal the method that communicates
Sikder et al. A survey on android security: development and deployment hindrance and best practices
US20230224709A1 (en) Nfc anti-relay protection
Saha et al. Review of considerations for mobile device based secure access to financial services and risk handling strategy for CIOs, CISOs and CTOs
CN111209561B (en) Application calling method and device of terminal equipment and terminal equipment
CN107292194A (en) A kind of data guard method, mobile terminal and storage medium
Igor et al. Security Software Green Head for Mobile Devices Providing Comprehensive Protection from Malware and Illegal Activities of Cyber Criminals.
CN107153790A (en) Mobile terminal safety means of defence, device and mobile terminal
Stoyanova Problems with information security on mobile devices
US10038778B1 (en) Locally securing sensitive data stored on a mobile phone
CN106295274B (en) Application program control method and device
EP3057022B1 (en) Mobile device and method for operating same
Yoon et al. Mobile security technology for smart devices
CN108156315A (en) A kind of short message guard method and device
Shin et al. A Security Reference Model for the Construction of Mobile Banking Services based on Smart Phones
US10534934B1 (en) Protection against accessibility service abuse
Ojah et al. SMS monitoring system for detecting premium SMS malware in smart phone
Parker et al. Don’t Be a Smartphone Dummy
Ghogare et al. A Study of Security Awareness Among Android Users
CN103532703A (en) Data processing method and terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20140305