CN104021353A - Method and device for preventing short messages from being viewed maliciously - Google Patents

Method and device for preventing short messages from being viewed maliciously Download PDF

Info

Publication number
CN104021353A
CN104021353A CN201410209146.7A CN201410209146A CN104021353A CN 104021353 A CN104021353 A CN 104021353A CN 201410209146 A CN201410209146 A CN 201410209146A CN 104021353 A CN104021353 A CN 104021353A
Authority
CN
China
Prior art keywords
note
protect
application program
belongs
default
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410209146.7A
Other languages
Chinese (zh)
Inventor
赵宇欣
罗亚峰
彭钟裔
陈睿
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Conew Network Technology Beijing Co Ltd
Original Assignee
Conew Network Technology Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Conew Network Technology Beijing Co Ltd filed Critical Conew Network Technology Beijing Co Ltd
Priority to CN201410209146.7A priority Critical patent/CN104021353A/en
Publication of CN104021353A publication Critical patent/CN104021353A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a method and device for preventing short messages from being viewed maliciously. The method for preventing the short messages from being viewed maliciously comprises the steps that the short messages received by a mobile terminal are intercepted; whether the short messages need protecting or not is judged; if the short messages need protecting, the short messages are saved to a preset application program, wherein the preset application program cannot be viewed maliciously. The method can effectively prevent the short messages from being viewed maliciously, so that the security of the important short messages is guaranteed, threats to user information and property security are avoided, and the security for using the mobile terminal is improved.

Description

Prevent the method and apparatus that note is maliciously checked
Technical field
The present invention relates to mobile Internet security fields, relate in particular to a kind of method and apparatus that prevents that note from maliciously being checked.
Background technology
Along with the fast development of mobile terminal, the safety problem that mobile terminal faces is also more and more.Note is the important means of communication of mobile terminal, the privacy information that in note, possibility recording user needs protection.In order to protect privacy of user, need to protect some notes, by other people or Malware, checked preventing.
Summary of the invention
The present invention is intended to solve at least to a certain extent one of technical matters in correlation technique.
For this reason, one object of the present invention is to propose a kind of method that prevents that note from maliciously being checked, the method can be protected the safety of important note, avoids user's information and property safety to be on the hazard, and improves the security that mobile terminal is used.
Another object of the present invention is to propose a kind of device that prevents that note from maliciously being checked.
For achieving the above object, first aspect present invention embodiment proposes prevents from the method that note is maliciously checked from comprising: intercept and capture the note that mobile terminal receives; Judge whether note belongs to the note that will protect; If note belongs to the note that will protect, note is saved in default application program, default application program can not maliciously be checked.
First aspect present invention embodiment proposes prevents the method that note is maliciously checked; by intercepting and capturing the note of mobile terminal; and when judgement note belongs to the note that will protect; this note is saved in the default application program that can not maliciously be checked; thereby avoid this note maliciously to be checked, strengthened the protection to important note and privacy of user, improved the security that mobile terminal is used; the information and the property safety that have ensured user, promoted user's experience.
For achieving the above object, second aspect present invention embodiment proposes prevents from the device that note is maliciously checked from comprising: intercept and capture module, the note receiving for intercepting and capturing mobile terminal; Judge module, for judging whether note belongs to the note that will protect; Preserve module, when belonging to when note the note that will protect, note is saved in default application program, default application program can not maliciously be checked.
Second aspect present invention embodiment proposes prevents the device that note is maliciously checked; by intercepting and capturing the note of mobile terminal; and when judgement note belongs to the note that will protect; this note is saved in the default application program that can not maliciously be checked; thereby avoid this note maliciously to be checked, strengthened the protection to important note and privacy of user, improved the security that mobile terminal is used; the information and the property safety that have ensured user, promoted user's experience.
The aspect that the present invention is additional and advantage in the following description part provide, and part will become obviously from the following description, or recognize by practice of the present invention.
Accompanying drawing explanation
Above-mentioned and/or the additional aspect of the present invention and advantage will become from the following description of the accompanying drawings of embodiments and obviously and easily understand, wherein:
Fig. 1 is a kind of process flow diagram that prevents the method that note is maliciously checked that one embodiment of the invention proposes;
Fig. 2 is a kind of process flow diagram that prevents the method that note is maliciously checked that another embodiment of the present invention proposes;
Fig. 3 is a kind of structured flowchart that prevents the device that note is maliciously checked that one embodiment of the invention proposes; And
Fig. 4 is a kind of structured flowchart that prevents the device that note is maliciously checked that another embodiment of the present invention proposes.
Embodiment
Describe embodiments of the invention below in detail, the example of described embodiment is shown in the drawings, and wherein same or similar label represents same or similar element or has the element of identical or similar functions from start to finish.Below by the embodiment being described with reference to the drawings, be exemplary, only for explaining the present invention, and can not be interpreted as limitation of the present invention.On the contrary, embodiments of the invention comprise spirit and all changes within the scope of intension, modification and the equivalent that falls into additional claims.
Below with reference to accompanying drawing, describe according to the method and apparatus that note is maliciously checked that prevents of the embodiment of the present invention.
Fig. 1 is the process flow diagram that prevents the method that note is maliciously checked of one embodiment of the invention, and the method comprises:
S101: intercept and capture the note that mobile terminal receives.
Particularly, can in mobile terminal, preset application program, this default application program can be intercepted and captured the note that mobile terminal receives when mobile terminal receives note, and directly this note is not saved to the short message inbox of mobile terminal.
S102: judge whether note belongs to the note that will protect.
Wherein, the note that protect can refer to the note that comprises certain content, or the note of specific sender transmission.For example; the note of protecting can comprise the authentication note of the identifying user identity that the service sides such as bank, Alipay send; as identifying code note; also can be the note relevant to user's property that the service sides such as shopping website, ticketing service company, logistics company send; such as delivery of cargo note, purchase, confirming note etc., can also be the note that specific people sends.The concrete note that will protect can be arranged by system default, also can manually be set in advance by user.
Particularly, in one embodiment of the invention, can judge whether this note belongs to the note that will protect according to the keyword in short message content or according to information such as senders, concrete judgment mode will describe in detail in follow-up embodiment.
S103: if note belongs to the note that will protect, note is saved in default application program, wherein, default application program can not maliciously be checked.
Particularly, default application program can be nonsystematic program, in order to avoid the virus that can attack system is checked the application program that this is default.Further, in order to improve security, also can be encrypted this application program etc.
In addition, if this note does not belong to the note that will protect, this note can be preserved according to conventional processing mode, for example, be saved in the short message inbox of mobile terminal acquiescence.
The embodiment of the present invention prevent the method that note is maliciously checked; by intercepting and capturing the note of mobile terminal; and when judgement note belongs to the note that will protect; this note is saved in the default application program that can not maliciously be checked; thereby avoid this note maliciously to be checked, strengthened the protection to important note and privacy of user, improved the security that mobile terminal is used; the information and the property safety that have ensured user, promoted user's experience.
Fig. 2 is the process flow diagram of the method that prevents that in accordance with another embodiment of the present invention note from maliciously being checked.
As shown in Figure 2, this method that prevents that note from maliciously being checked comprises:
S201: before note is kept to inbox, intercept and capture the note that mobile terminal receives.
Particularly; can in mobile terminal, preset application program; this default application program can be when mobile terminal receives note; intercept and capture the note that mobile terminal receives; thereby note is preserved into before inbox at the system process of mobile terminal; intercept and capture this note and analyze, realizing the filtration to the note needing protection.Wherein, the note that protect can refer to the note that comprises certain content, or the note of specific sender transmission.
In an embodiment of the present invention, can to note, analyze by step S202 and/or S203, to judge whether this note belongs to the note that will protect.
S202: the content to note is analyzed, judges whether note belongs to the note that will protect, if so, carries out S204, otherwise carries out S203.
Particularly, can to the content of note, analyze by methods such as natural language recognition, text analyzing, semantic identifications, and extract the keyword in short message content, wherein, key word can be phrase, character string, address links and/or other can identify the significant content of short message type.
In one embodiment of the invention, if keyword belongs to the default content that will protect (as identifying code), judge note and belong to the note that will protect.Wherein, the default content that will protect comprises identifying code, the identifying code of the identifying user identity that service sides such as bank, Alipay sends.
In addition; if key word belongs to property information; as logistics delivery of cargo string code, buy the key words relevant to the default content that will protect such as confirming link, also can judge that the content of note belongs to the default content that will protect, thus avoid user's property to be falsely taken or account stolen.
It will be appreciated that, the concrete content that will protect can be arranged by system default, also can manually be set in advance by user, at this, will not enumerate.
S203: the packet header to note is analyzed, judges whether note belongs to the note that will protect, if so, carries out S204, otherwise carries out S205.
In one embodiment of the invention, also can extract the sender information in packet header of note, sender is analyzed.Wherein, the default sender's that will protect information can comprise predefined name, and as default contact person, and/or predefined website name, as websites such as bank, shopping, ticketing service, logistics.If the sender information of note belongs to the default sender information that will protect, judge note and belong to the note that will protect.
Should be understood that, the default sender's that will protect information can be the system information of the sender in the known number storehouse of default setting in advance, can be also the sender's that manually sets of user information.
In addition, it should be noted that, step S202, S203 in no particular order, and judge in the present invention that the method whether note belongs to the note that will protect includes but are not limited to S202, S203, and concrete determination methods can also have multiple, at this, will not enumerate.
S204: if note belongs to the note that will protect, note is saved in default application program, default application program can not maliciously be checked.
Wherein, default application program can be nonsystematic application program.After the invasion mobile terminals such as the virus that can attack system, hacker; often can obtain easily the operating right of system application in mobile terminal; and be difficult to nonsystematic application program to be controlled; therefore; the note that can protect is stored in default nonsystematic application program, in order to improve security, and also can be to these application setting access rights; as password, physical trait identification etc., with the note of avoiding protecting, maliciously checked.
S205: this note is saved in the short message inbox of mobile terminal acquiescence.
Particularly, if this note does not belong to the note that will protect, this note can be preserved according to conventional processing mode, for example, be saved in the short message inbox of mobile terminal acquiescence.
S206: send note to user and remind.
Wherein, note is reminded and can be comprised voice reminder and/or page frame prompting, can be also existing or following other possible alerting patterns, will repeat no more in the present invention.
Particularly, in one embodiment of the invention, in note is saved to default application program after, can send note to user and remind, reminding user receives the path that new note and note are saved.
S207: receive the instruction of enabling of user's transmission, enabling instruction is that user sends after knowing note prompting.
Particularly, user, after receiving note prompting, can send and enable instruction to check this note default application program, for example, by clicking this note prompting, directly jump to default application program.
S208: enable default application program according to enabling instruction, to represent note to user.
Particularly, can to user, carry out authentication according to the instruction of enabling receiving, and after by authentication, enable default application program.
In one embodiment of the invention, can carry out authority setting or encryption to default application program, and when enabling default application program, by modes such as password, physical trait identifications, user's identity be verified.Concrete authentication mode is multiple in addition, at this, will not enumerate.
The embodiment of the present invention prevent the method that note is maliciously checked, before being saved to inbox by the note receiving at mobile terminal, intercept and capture this note and short message content and/or sender are analyzed, judge whether this note belongs to the note that will protect, then the note that will protect identifying is saved in default nonsystematic application program, to avoid by virus, hackers etc. steal, and preserving rear line transmission prompting, when user checks, user identity is verified, by other people, maliciously checked avoiding, protected from many aspects the safety of important note, user's privacy and property have been protected, improved the security of mobile terminal note, promoted user's experience.
In order to realize above-described embodiment, the present invention also proposes a kind of device that prevents that note from maliciously being checked.
Fig. 3 is the structured flowchart of the device that prevents that according to an embodiment of the invention note from maliciously being checked.As shown in Figure 3, this device that prevents that note from maliciously being checked comprises: intercept and capture module 100, judge module 200 and preserve module 300.
Particularly, intercept and capture the note that module 100 receives for intercepting and capturing mobile terminal.More specifically, intercepting and capturing module 100 can be when mobile terminal receives note, intercept and capture the note that mobile terminal receives, at the system process of mobile terminal, note is preserved into before inbox, intercept and capture this note and analyze, and directly this note not being saved to the short message inbox of mobile terminal.
Judge module 200 is for judging whether described note belongs to the note that will protect.Wherein, the note that protect can refer to the note that comprises certain content, or the note of specific sender transmission.For example; the note of protecting can comprise the authentication note of the identifying user identity that the service sides such as bank, Alipay send; as identifying code note; also can be the note relevant to user's property that the service sides such as shopping website, ticketing service company, logistics company send; such as delivery of cargo note, purchase, confirming note etc., can also be the note that specific people sends.The concrete note that will protect can be arranged by system default, also can manually be set in advance by user.More specifically, in one embodiment of the invention, judge module 200 can judge whether this note belongs to the note that will protect according to the keyword in short message content or according to information such as senders.
Preserve module 300 for when described note belongs to the note that will protect, described note is saved in default application program, described default application program can not maliciously be checked.More specifically, default application program can be nonsystematic program, in order to avoid the virus that can attack system is checked the application program that this is default.Further, in order to improve security, also can be encrypted this application program etc.
The embodiment of the present invention prevent the device that note is maliciously checked; by intercepting and capturing the note of mobile terminal; and when judgement note belongs to the note that will protect; this note is saved in the default application program that can not maliciously be checked; thereby avoid this note maliciously to be checked, strengthened the protection to important note and privacy of user, improved the security that mobile terminal is used; the information and the property safety that have ensured user, promoted user's experience.
Fig. 4 is for preventing in accordance with another embodiment of the present invention the structured flowchart of the device that note is maliciously checked.As shown in Figure 4, this device that prevents that note from maliciously being checked comprises: intercept and capture module 100, judge module 200, extract submodule 210, judge submodule 220, preserve module 300, prompting module 400, receiver module 500 and enable module 600.Wherein, judge module 200 comprises extraction submodule 210 and judgement submodule 220.
Particularly, judge module 200 is analyzed specifically for the content to note, judges whether note belongs to the note that will protect.
Extract submodule 210 for extracting the keyword of the content of note.
Judgement submodule 220 when belonging to the default content that will protect when keyword, judges that note belongs to the note that will protect.
More specifically, judge module 200 can be analyzed the content of note by methods such as natural language recognition, text analyzing, semantic identifications, and by the keyword extracting in submodule 210 extraction short message contents, wherein, key word can be phrase, character string, address links and/or other can identify the significant content of short message type.
In one embodiment of the invention, if keyword belongs to the default content that will protect (as identifying code), judge that submodule 220 judges note and belong to the note that will protect.Wherein, the default content that will protect comprises identifying code, the identifying code of the identifying user identity that service sides such as bank, Alipay sends.
In addition; if key word belongs to property information; as the key words relevant to the default content that will protect such as link are confirmed in logistics delivery of cargo string code, purchase; judgement submodule 220 also can judge that the content of note belongs to the default content that will protect, thus avoid user's property to be falsely taken or account stolen.
It will be appreciated that, the concrete content that will protect can be arranged by system default, also can manually be set in advance by user, at this, will not enumerate.
Judge module 200 is also analyzed for the packet header to note, judges whether note belongs to the note that will protect.
Extract submodule 210 also for extracting the sender information in the packet header of note.
In one embodiment of the invention, judge module 200 also can, by the sender information in the packet header of extraction submodule 210 extraction notes, be analyzed sender.Wherein, the default sender's that will protect information can comprise predefined name, and as default contact person, and/or predefined website name, as websites such as bank, shopping, ticketing service, logistics.
Judgement submodule 220 also when belonging to the default sender information that will protect when sender information, judges that note belongs to the note that will protect.If the sender information of note belongs to the default sender information that will protect, judge that submodule 220 judgement notes belong to the note that will protect.
Should be understood that, the default sender's that will protect information can be the system information of the sender in the known number storehouse of default setting in advance, can be also the sender's that manually sets of user information.
Further, after judgement submodule 220 judgement notes belong to the note that will protect, preserving module 300 can be saved to note in default application program, and default application program can not maliciously be checked.Wherein, default application program can be nonsystematic application program.After the invasion mobile terminals such as the virus that can attack system, hacker; often can obtain easily the operating right of system application in mobile terminal; and be difficult to nonsystematic application program to be controlled; therefore; the note that can protect is stored in default nonsystematic application program, in order to improve security, and also can be to these application setting access rights; as password, physical trait identification etc., with the note of avoiding protecting, maliciously checked.
In addition, if judgement submodule 220 these notes of judgement do not belong to the note that will protect, preserve module 300 and this note can be preserved according to conventional processing mode, for example, be saved in the short message inbox of mobile terminal acquiescence.
Prompting module 400 is reminded for send note to user.Wherein, note is reminded and can be comprised voice reminder and/or page frame prompting, can be also existing or following other possible alerting patterns, will repeat no more in the present invention.In one embodiment of the invention, preserve module 300 note is saved to default application program in after, prompting module 400 can send note to user and remind, reminding user receives the path that new note and note are saved.
Receiver module 500 is that user sends after knowing note prompting for receiving the instruction of enabling of user's transmission, enabling instruction.More specifically, user, after receiving note prompting, can send and enable instruction to check this note default application program, for example, by clicking this note prompting, directly jump to default application program.
Enable module 600 for enabling default application program according to enabling instruction, to represent note to user.More specifically, enable module 600 for according to enabling instruction, user is carried out to authentication, and after by authentication, enable default application program.In one embodiment of the invention, can carry out authority setting or encryption to default application program, and when enabling default application program, by modes such as password, physical trait identifications, user's identity be verified.Concrete authentication mode is multiple in addition, at this, will not enumerate.
The embodiment of the present invention also provides a kind of device that prevents that note from maliciously being checked, before being saved to inbox by the note receiving at mobile terminal, intercept and capture this note and short message content and/or sender are analyzed, judge whether this note belongs to the note that will protect, then the note that will protect identifying is saved in default nonsystematic application program, to avoid by virus, hackers etc. steal, and preserving rear line transmission prompting, when user checks, user identity is verified, by other people, maliciously checked avoiding, protected from many aspects the safety of important note, user's privacy and property have been protected, improved the security of mobile terminal note, promoted user's experience.
It should be noted that, in description of the invention, term " first ", " second " etc. are only for describing object, and can not be interpreted as indication or hint relative importance.In addition,, in description of the invention, except as otherwise noted, the implication of " a plurality of " is two or more.
In process flow diagram or any process of otherwise describing at this or method describe and can be understood to, represent to comprise that one or more is for realizing module, fragment or the part of code of executable instruction of the step of specific logical function or process, and the scope of the preferred embodiment of the present invention comprises other realization, wherein can be not according to order shown or that discuss, comprise according to related function by the mode of basic while or by contrary order, carry out function, this should be understood by embodiments of the invention person of ordinary skill in the field.
Should be appreciated that each several part of the present invention can realize with hardware, software, firmware or their combination.In the above-described embodiment, a plurality of steps or method can realize with being stored in storer and by software or the firmware of suitable instruction execution system execution.For example, if realized with hardware, the same in another embodiment, can realize by any one in following technology well known in the art or their combination: have for data-signal being realized to the discrete logic of the logic gates of logic function, the special IC with suitable combinational logic gate circuit, programmable gate array (PGA), field programmable gate array (FPGA) etc.
Those skilled in the art are appreciated that realizing all or part of step that above-described embodiment method carries is to come the hardware that instruction is relevant to complete by program, described program can be stored in a kind of computer-readable recording medium, this program, when carrying out, comprises step of embodiment of the method one or a combination set of.
In addition, each functional unit in each embodiment of the present invention can be integrated in a processing module, can be also that the independent physics of unit exists, and also can be integrated in a module two or more unit.Above-mentioned integrated module both can adopt the form of hardware to realize, and also can adopt the form of software function module to realize.If described integrated module usings that the form of software function module realizes and during as production marketing independently or use, also can be stored in a computer read/write memory medium.
The above-mentioned storage medium of mentioning can be ROM (read-only memory), disk or CD etc.
In the description of this instructions, the description of reference term " embodiment ", " some embodiment ", " example ", " concrete example " or " some examples " etc. means to be contained at least one embodiment of the present invention or example in conjunction with specific features, structure, material or the feature of this embodiment or example description.In this manual, the schematic statement of above-mentioned term is not necessarily referred to identical embodiment or example.And the specific features of description, structure, material or feature can be with suitable mode combinations in any one or more embodiment or example.
In description of the invention, it will be appreciated that, term " " center ", " longitudinally ", " laterally ", " length ", " width ", " thickness ", " on ", D score, " front ", " afterwards ", " left side ", " right side ", " vertically ", " level ", " top ", " end " " interior ", " outward ", " clockwise ", " counterclockwise ", " axially ", " radially ", orientation or the position relationship of indications such as " circumferentially " are based on orientation shown in the drawings or position relationship, only the present invention for convenience of description and simplified characterization, rather than device or the element of indication or hint indication must have specific orientation, with specific orientation structure and operation, therefore can not be interpreted as limitation of the present invention.
In the present invention, unless otherwise clearly defined and limited, the terms such as term " installation ", " being connected ", " connection ", " fixing " should be interpreted broadly, and for example, can be to be fixedly connected with, and can be also to removably connect, or be integral; Can be mechanical connection, can be to be also electrically connected to; Can be to be directly connected, also can indirectly be connected by intermediary, can be the connection of two element internals or the interaction relationship of two elements.For the ordinary skill in the art, can understand as the case may be above-mentioned term concrete meaning in the present invention.
In the present invention, unless otherwise clearly defined and limited, First Characteristic Second Characteristic " on " or D score can be that the first and second features directly contact, or the first and second features are by intermediary indirect contact.And, First Characteristic Second Characteristic " on ", " top " and " above " but First Characteristic directly over Second Characteristic or oblique upper, or only represent that First Characteristic level height is higher than Second Characteristic.First Characteristic Second Characteristic " under ", " below " and " below " can be First Characteristic under Second Characteristic or tiltedly, or only represent that First Characteristic level height is less than Second Characteristic.
Although illustrated and described embodiments of the invention above, be understandable that, above-described embodiment is exemplary, can not be interpreted as limitation of the present invention, and those of ordinary skill in the art can change above-described embodiment within the scope of the invention, modification, replacement and modification.

Claims (22)

1. prevent the method that note is maliciously checked, it is characterized in that, comprising:
Intercept and capture the note that mobile terminal receives;
Judge whether described note belongs to the note that will protect;
If described note belongs to the note that will protect, described note is saved in default application program, described default application program can not maliciously be checked.
2. method according to claim 1, is characterized in that, describedly judges that whether described note belongs to the note that will protect, comprising:
Content to described note is analyzed, and judges whether described note belongs to the note that will protect.
3. method according to claim 2, is characterized in that, the described content to described note is analyzed, and judges that whether described note belongs to the note that will protect, comprising:
Extract the keyword in the content of described note, if described keyword belongs to the default content that will protect, judge described note and belong to the note that will protect.
4. method according to claim 3, is characterized in that, the described default content that will protect, comprising: identifying code.
5. method according to claim 1, is characterized in that, describedly judges that whether described note belongs to the note that will protect, comprising:
Packet header to described note is analyzed, and judges whether described note belongs to the note that will protect.
6. method according to claim 5, is characterized in that, the described packet header to described note is analyzed, and judges that whether described note belongs to the note that will protect, comprising:
Extract the sender information in packet header of described note, if described sender information belongs to the default sender information that will protect, judge described note and belong to the note that will protect.
7. method according to claim 6, is characterized in that, the described default sender's that will protect information, comprising: predefined name, and/or, predefined website name.
8. method according to claim 1, is characterized in that, described described note is saved in default application program after, described method also comprises:
To user, sending note reminds;
Receive the instruction of enabling that described user sends, described in to enable instruction be described user sends knowing after described note is reminded;
According to described, enable instruction and enable described default application program, to represent described note to described user.
9. method according to claim 8, is characterized in that, described note is reminded, and comprising:
Voice reminder, and/or page frame is reminded.
10. method according to claim 8, is characterized in that, enables instruction described in described basis to enable described default application program, comprising:
According to described, enable instruction, described user is carried out to authentication, and after by authentication, enable described default application program.
11. according to the method described in claim 1 to 10 any one, it is characterized in that, described default application program is nonsystematic application program.
12. 1 kinds of devices that prevent that note from maliciously being checked, is characterized in that, comprising:
Intercept and capture module, the note receiving for intercepting and capturing mobile terminal;
Judge module, for judging whether described note belongs to the note that will protect;
Preserve module, for when described note belongs to the note that will protect, described note is saved in default application program, described default application program can not maliciously be checked.
13. devices according to claim 12, is characterized in that, described judge module is analyzed specifically for the content to described note, judge whether described note belongs to the note that will protect.
14. devices according to claim 13, is characterized in that, described judge module specifically comprises:
Extract submodule, for extracting the keyword of the content of described note,
Judgement submodule, when belonging to the default content that will protect when described keyword, judges that described note belongs to the note that will protect.
15. devices according to claim 14, is characterized in that, the described default content that will protect, comprising: identifying code.
16. devices according to claim 12, is characterized in that, described judge module is also analyzed for the packet header to described note, judge whether described note belongs to the note that will protect.
17. devices according to claim 16; it is characterized in that; described extraction submodule is also for extracting the sender information in the packet header of described note; described judgement submodule also when belonging to the default sender information that will protect when described sender information, judges that described note belongs to the note that will protect.
18. devices according to claim 17, is characterized in that, the described default sender's that will protect information, comprising: predefined name, and/or, predefined website name.
19. devices according to claim 12, is characterized in that, described device also comprises:
Prompting module, reminds for send note to user;
Receiver module, for receiving the instruction of enabling that described user sends, described in to enable instruction be described user sends knowing after described note is reminded;
Enable module, for enabling instruction described in basis, enable described default application program, to represent described note to described user.
20. devices according to claim 19, is characterized in that, described note is reminded, and comprising:
Voice reminder, and/or page frame is reminded.
21. devices according to claim 19, is characterized in that, described in enable module and enable instruction specifically for described in basis, described user is carried out to authentication, and after by authentication, enables described default application program.
22. according to claim 12 to the device described in 21 any one, it is characterized in that, described default application program is nonsystematic application program.
CN201410209146.7A 2014-05-16 2014-05-16 Method and device for preventing short messages from being viewed maliciously Pending CN104021353A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410209146.7A CN104021353A (en) 2014-05-16 2014-05-16 Method and device for preventing short messages from being viewed maliciously

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410209146.7A CN104021353A (en) 2014-05-16 2014-05-16 Method and device for preventing short messages from being viewed maliciously

Publications (1)

Publication Number Publication Date
CN104021353A true CN104021353A (en) 2014-09-03

Family

ID=51438100

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410209146.7A Pending CN104021353A (en) 2014-05-16 2014-05-16 Method and device for preventing short messages from being viewed maliciously

Country Status (1)

Country Link
CN (1) CN104021353A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105657678A (en) * 2015-07-22 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Short message reading method, short message reading device, short message storage method and short message storage device
WO2021037112A1 (en) * 2019-08-29 2021-03-04 中兴通讯股份有限公司 Short message processing method and system, and terminal device and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103002124A (en) * 2012-11-01 2013-03-27 北京小米科技有限责任公司 Method, device and equipment for processing communication data
CN103500302A (en) * 2013-10-12 2014-01-08 广州市久邦数码科技有限公司 System and method of safety lock hidden programs
CN103763686A (en) * 2013-12-23 2014-04-30 北京奇虎科技有限公司 Processing method and device for short messages

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103002124A (en) * 2012-11-01 2013-03-27 北京小米科技有限责任公司 Method, device and equipment for processing communication data
CN103500302A (en) * 2013-10-12 2014-01-08 广州市久邦数码科技有限公司 System and method of safety lock hidden programs
CN103763686A (en) * 2013-12-23 2014-04-30 北京奇虎科技有限公司 Processing method and device for short messages

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105657678A (en) * 2015-07-22 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Short message reading method, short message reading device, short message storage method and short message storage device
WO2021037112A1 (en) * 2019-08-29 2021-03-04 中兴通讯股份有限公司 Short message processing method and system, and terminal device and storage medium
CN112532790A (en) * 2019-08-29 2021-03-19 中兴通讯股份有限公司 Short message processing method, system, terminal device and storage medium
CN112532790B (en) * 2019-08-29 2023-03-31 中兴通讯股份有限公司 Short message processing method, system, terminal device and storage medium

Similar Documents

Publication Publication Date Title
AU2021200169B2 (en) Logical validation of devices against fraud and tampering
US10136324B2 (en) Method and apparatus for reading verification information
WO2015169158A1 (en) Information protection method and system
US9727739B2 (en) Decrypting files for data leakage protection in an enterprise network
US20130333032A1 (en) Network based device security and controls
KR101744631B1 (en) Network security system and a method thereof
Kang et al. Security considerations for smart phone smishing attacks
CN103634268A (en) A safety control method and an apparatus
CN106507352B (en) The website identification method and identification terminal of short message verification code
CN105184567A (en) Information processing method, processing device and mobile terminal
CN112199644A (en) Mobile terminal application program safety detection method, system, terminal and storage medium
CN104751051A (en) Method, device and mobile terminal for identifying malicious advertisements
US9626676B2 (en) Secured online transactions
Perakovic et al. Research of security threats in the use of modern terminal devices
CN104021353A (en) Method and device for preventing short messages from being viewed maliciously
CN105306419B (en) Page information interaction method, device and system
US8973137B1 (en) Systems and methods for detecting illegitimate out-of-band authentication attempts
CN105590052A (en) Method for controlling installation of browser plug-in
CN110933028B (en) Message transmission method, device, network equipment and storage medium
Saha et al. Review of considerations for mobile device based secure access to financial services and risk handling strategy for CIOs, CISOs and CTOs
CN108076440B (en) Short message safety protection method and device, short message center and terminal
CN111162924B (en) Verification information protection system and method
KR102148189B1 (en) Apparatus and method for protecting malicious site
CN110417743B (en) Encrypted compressed packet analysis method and device
KR101999722B1 (en) User device, method and authentication server for performing authentication process of hidden code

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20140903

RJ01 Rejection of invention patent application after publication