CN105657678A - Short message reading method, short message reading device, short message storage method and short message storage device - Google Patents

Short message reading method, short message reading device, short message storage method and short message storage device Download PDF

Info

Publication number
CN105657678A
CN105657678A CN201510435925.3A CN201510435925A CN105657678A CN 105657678 A CN105657678 A CN 105657678A CN 201510435925 A CN201510435925 A CN 201510435925A CN 105657678 A CN105657678 A CN 105657678A
Authority
CN
China
Prior art keywords
note
mobile terminal
data
short message
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510435925.3A
Other languages
Chinese (zh)
Inventor
刘亚鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201510435925.3A priority Critical patent/CN105657678A/en
Publication of CN105657678A publication Critical patent/CN105657678A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Telephone Function (AREA)

Abstract

The invention provides an embodiment of a short message reading method applied to a mobile terminal. After a user triggers short message reading operation on the mobile terminal, prompt information is displayed by the embodiment, such that the user is prompted to input verification data; after the user inputs data to be verified, the data to be verified is matched with pre-stored verification data; and, if the data to be verified is matched with the pre-stored verification data, a short message stored in a preset security module and corresponding to the short message reading operation is extracted and displayed to the user. Visibly, in the embodiment, when the user wants to check the short message, the identity of the user is verified at first; the short message is displayed only when verification is passed; the short message reading security is relatively high; the short message, which the user wants to read, is stored in the preset security storage module; the preset security module is encrypted by using an encryption rule; and thus, the security of the short message is further ensured. The invention further provides a short message storage method and device applied to the mobile terminal, the short message reading method and device applied to the mobile terminal, and the short message storage method and device applied to a server.

Description

Note read method and device, short message storage method and device
Technical field
The application relates to communication technical field, more specifically, be note read method and device, short message storage method and device.
Background technology
Note, is that user passes through mobile phone or the transmission of other mobile terminals or the information such as the word received or numeral. When mobile terminal receives note, can store it in the note data storehouse of system, and make prompt action, such as jingle bell. After user knows, it is possible to click and read button, the read operation of mobile terminal response user, the note in note data storehouse is extracted, and is shown on screen, read for user.
But, in above-mentioned note reading manner, note to be read is easily stolen by rogue program or user, and safety is relatively low.
Summary of the invention
In view of this, this application provides application note read method on mobile terminals, in order to solve in existing note reading manner, note to be read is easily stolen by rogue program or user, the technical problem that safety is relatively low. It addition, present invention also provides the short message storage method being applied on mobile terminal and server.
It addition, present invention also provides application note reading device on mobile terminals, application note storage device on mobile terminals and application note storage device on the server, in order to ensure said method application in practice and realization respectively.
For realizing described purpose, the technical scheme that the application provides is as follows:
A kind of note read method, is applied to mobile terminal, and the method includes:
In response to the note read operation that user triggers on the mobile terminal, the information of display reminding user's input validation data;
Input the operation of data to be verified in response to user on the mobile terminal, described data to be verified are mated with the checking data that prestore;
When matching result is consistent, from preset security memory module, extract the note that described note read operation is corresponding; Wherein, described preset security memory module is the module using the encryption of predetermined encryption rule;
The described note that display extracts.
Preferably, described information is the information that prompting user's input has the data to be verified of biological characteristic, and the checking data that prestore are for having checking data same kind of with described biological characteristic;
Correspondingly, the described operation inputting data to be verified in response to user on the mobile terminal, described data to be verified are mated with the checking data that prestore, including:
Input the operation of the data to be verified with biological characteristic in response to user on the mobile terminal, the described data to be verified with biological characteristic are mated with the checking data that prestore.
Preferably, after the described note read operation triggered on the mobile terminal in response to user, and before the information of display reminding user's input validation data, also include:
Determine that the type of the note that described note read operation is corresponding belongs to preset SMS type.
Preferably, also include:
The amendment triggered on the mobile terminal in response to user prestores the operation of checking data, obtains the Modify password of user's input;
The amendment request comprising described Modify password is sent to server; Wherein, described amendment request is used for triggering described server described Modify password is verified, it is thus achieved that the result is also back to described mobile terminal;
Being in successful situation at described the result, prestore described in amendment checking data;
When described the result is failed, the information that display amendment is failed.
A kind of short message storage method, is applied to mobile terminal, and the method includes:
In response to the note that described mobile terminal receives, intercept described note;
Judge whether described note belongs to the note of preset kind;
If so, described note is stored to preset security memory module; Wherein, described preset security memory module is the module using the encryption of predetermined encryption rule;
Otherwise, described note is forwarded to the system note data storehouse of described mobile terminal.
Preferably, the note of described preset kind includes finance class note; Correspondingly, described judge that whether described note is the note of preset kind, including:
Judge that whether the sender number of described note is the sender number of finance class note;
And/or,
Judge the keyword whether comprising finance class note in described short message text.
Preferably, described preset security memory module is multiple; Correspondingly, described described note is stored to preset security memory module, including:
Extract the recipient's number in described note;
Described note is stored to the preset security memory module corresponding with described recipient's number.
Preferably, when the note that described note is preset kind, also include:
By described short message sending to server, to trigger the described server described note of storage.
A kind of short message storage method, is applied in server, and the method includes:
Receive the note that mobile terminal sends; Wherein, described note is the note in the preset security memory module of mobile terminal, and described preset security memory module is the module using the encryption of predetermined encryption rule;
Store described note.
Preferably, also include:
Judge whether described note has and preset malice mark;
If so, send a notification message to described mobile terminal, to notify that note described in described mobile terminal is for malice note.
A kind of note reading device, is applied to mobile terminal, and this device includes:
Checking data entry prompts module, for the note read operation triggered on the mobile terminal in response to user, the information of display reminding user's input validation data;
Described data to be verified, for inputting the operation of data to be verified on the mobile terminal in response to user, are mated by checking Data Verification module with the checking data that prestore;
Note extraction module, for when matching result is consistent, extracting the note that described note read operation is corresponding from preset security memory module; Wherein, described preset security memory module is the module using the encryption of predetermined encryption rule;
Note display module, for showing the described note extracted.
A kind of note storage device, is applied to mobile terminal, and this device includes:
SMS interception module, for the note received in response to described mobile terminal, intercepts described note;
Short message type judge module, for judging whether described note belongs to the note of preset kind; If so, the first note memory module is triggered; Otherwise, the second note memory module is triggered;
First note memory module, for storing described note to preset security memory module; Wherein, described preset security memory module is the module using the encryption of predetermined encryption rule;
Second note memory module, for being forwarded to the system note data storehouse of described mobile terminal by described note.
A kind of note storage device, is applied in server, and this device includes:
Note receiver module, for receiving the note that mobile terminal sends; Wherein, described note is the note in the preset security memory module of mobile terminal, and described preset security memory module is the module using the encryption of predetermined encryption rule;
Note memory module, is used for storing described note.
As known from the above, the note read method embodiment that the application provides, application is on mobile terminals, after user triggers note read operation on mobile terminals, the present embodiment display reminding information, to point out user input validation data, after user inputs data to be verified on mobile terminals, these data to be verified are mated by the present embodiment with the checking data prestored, when matching result is consistent, will be stored in preset security module, note that note read operation is corresponding extracts, and is shown to user. Visible, the present embodiment, when user wants to check note, first verifies that the identity of user, when being verified, just shows the note read, and the safety that note reads is higher. Further, user wants the note read to be stored in preset security memory module, and preset security module uses encryption rule encryption, it is possible to be further ensured that the safety of note.
Certainly, the arbitrary product implementing the application it is not absolutely required to reach all the above advantage simultaneously.
Accompanying drawing explanation
In order to be illustrated more clearly that the embodiment of the present application or technical scheme of the prior art, the accompanying drawing used required in embodiment or description of the prior art will be briefly described below, apparently, accompanying drawing in the following describes is only embodiments herein, for those of ordinary skill in the art, under the premise not paying creative work, it is also possible to obtain other accompanying drawing according to the accompanying drawing provided.
The flow chart of the application note read method embodiment 1 on mobile terminals that Fig. 1 provides for the application;
The flow chart of the application note read method embodiment 2 on mobile terminals that Fig. 2 provides for the application;
Fig. 3 prestores for the amendment that the application provides and verifies the flow chart of DATA Example;
The flow chart of the application short message storage method embodiment 1 on mobile terminals that Fig. 4 provides for the application;
The flow chart of the application short message storage method embodiment 2 on mobile terminals that Fig. 5 provides for the application;
The flow chart of the application that Fig. 6 provides for the application short message storage method embodiment 1 on the server;
The flow chart of the application that Fig. 7 provides for the application short message storage method embodiment 2 on the server;
The structure chart of the application note reading device embodiment on mobile terminals that Fig. 8 provides for the application;
The structure chart of the application note storage device embodiment on mobile terminals that Fig. 9 provides for the application;
The structure chart of the application note storage device embodiment on the server that Figure 10 provides for the application.
Detailed description of the invention
Below in conjunction with the accompanying drawing in the embodiment of the present application, the technical scheme in the embodiment of the present application is clearly and completely described, it is clear that described embodiment is only some embodiments of the present application, rather than whole embodiments. Based on the embodiment in the application, the every other embodiment that those of ordinary skill in the art obtain under not making creative work premise, broadly fall into the scope of the application protection.
With reference to Fig. 1, it illustrates the flow process of the note read method embodiment 1 that the application provides. This note read method embodiment is applied on mobile terminals, and mobile terminal can be but be not limited to mobile phone and panel computer etc.
As it is shown in figure 1, this note read method embodiment 1 can specifically include step S101��step S104.
Step S101: the note read operation triggered on the mobile terminal in response to user, the information of display reminding user's input validation data.
Wherein, after mobile terminal receives note, perform prompting action such as jingle bell or vibrations etc., and then user can check this note. Specifically, user triggers note read operation on mobile terminals, checks button as clicked, and this operation that the present embodiment triggers in response to user generates information and is shown to user. Wherein, information is used for pointing out user input validation data, and checking data are used for verifying user identity.
Described data to be verified are mated by step S102: input the operation of data to be verified in response to user on the mobile terminal with the checking data that prestore.
Wherein, user according to information, can input data to be verified on mobile terminals. The present embodiment inputs the operation of data to be verified in response to user, the data to be verified that user inputs is mated with the checking data prestored. It should be noted that the checking data that prestore in the present embodiment prestore in the terminal, for representing the legal identity of user.
If data to be verified and the checking Data Matching that prestores, represent the user currently checking note and the user of the checking data that prestore is same user, and then note can be shown to this user checking note, it is particularly shown mode such as following step S103 and step S104.
Step S103: when matching result is consistent, extracts the note that described note read operation is corresponding from preset security memory module; Wherein, described preset security memory module is the module using the encryption of predetermined encryption rule.
Wherein, mobile terminal can be previously provided with security module, for the ease of describing, this module is called preset security module. Preset security module is the module using encryption rule encryption, and encryption rule pre-sets in the terminal. This encryption rule can be any one AES in prior art, and such as rivest, shamir, adelman, the application is also not specifically limited.
In order to improve the safety of note, user wants the note read to be stored in preset security module. Accordingly, it would be desirable to extract this note from secure storage module, then this note is shown to user. Furthermore it is also possible to the checking data that prestore used in step S102 are stored in preset security module.
Step S104: the described note that display extracts.
Wherein, on the display screen of mobile terminal, the content of the note that display user's note read operation is corresponding, it is achieved user's checking note.
From above technical scheme, the note read method that the present embodiment provides, application is on mobile terminals, after user triggers note read operation on mobile terminals, the present embodiment display reminding information, to point out user input validation data, after user inputs data to be verified on mobile terminals, these data to be verified are mated by the present embodiment with the checking data prestored, when matching result is consistent, will be stored in preset security module, note that note read operation is corresponding extracts, and is shown to user. Visible, the present embodiment, when user wants to check note, first verifies that the identity of user, when being verified, just shows the note read, and the safety that note reads is higher. Further, user wants the note read to be stored in preset security memory module, and security module uses encryption rule encryption, it is possible to be further ensured that the safety of note.
In actual applications, in above-described embodiment 1, the checking data prestored in mobile terminal are the checking data with biological characteristic, such as fingerprint, iris, vocal print or face-image. Therefore, the information that step S101 shows, is the information pointing out user to input the data to be verified with biological characteristic. Certainly, the biological characteristic type that the data to be verified of prompting user input have, it is necessary to identical with the type of the biological characteristic that the checking data that prestore have.
Such as, the checking data prestored are iris data, then prompting user inputs iris data. And for example, the checking data prestored are finger print data, then prompting user inputs finger print data. Or, and for example, the checking data prestored are voice print database, then prompting user inputs voice print database.
After user's input has the data to be verified of biological characteristic, in above-described embodiment 1, step S102 inputs the operation of data to be verified on the mobile terminal in response to user, and the specific implementation that with the checking data that prestore, described data to be verified are carried out mate is following step A1.
The described data to be verified with biological characteristic are mated by step A1: input the operation of the data to be verified with biological characteristic in response to user on the mobile terminal with the checking data that prestore.
Wherein, user has the data to be verified of biological characteristic according to information input, for instance, input finger print data, and then, these data to be verified of input are mated by the present embodiment with the checking data that prestore, such as, the finger print data that user inputs is mated with the finger print data prestored.
As known from the above, in this specific implementation, utilize the checking data with biological characteristic that user identity is verified. The checking data of biological characteristic, are less susceptible to be forged, and checking accuracy is higher.
User wants the note read, it is possible to be certain certain types of note. It is to say, certain certain types of note only can be carried out authentication by the application. Specifically, with reference to Fig. 2, it illustrates the flow process of the note read method embodiment 2 that the application provides. As in figure 2 it is shown, this note read method embodiment 2 can specifically include step S201��step S205.
Step S201: in response to the note read operation of user, it is judged that whether the note of reading belongs to preset SMS type. If so, step S202 is performed.
In actual applications, the present embodiment pre-sets the short message type that there is a need to carry out authentication. Such as, short message type includes the note of finance class note, specific transmission number. Certainly, the application does not limit the particular type of note, it is possible to be configured according to practical application.
After user triggers note read operation on mobile terminals, the present embodiment first determines whether whether the type of the note that note read operation is corresponding belongs to preset SMS type. Such as, it is judged that whether the note that note read operation is corresponding belongs to finance class note. When judged result is for being, just perform following step S202 to step S205.
It should be noted that the specific implementation judged in this step is it may be that according to judgment rule. Wherein, it is judged that rule can be pre-set in the terminal, it is also possible to download from server. Judgment rule is corresponding with preset SMS type.
Such as, preset SMS type is finance class note, corresponding, presets judgment rule it may be that judge the sender number of note that note read operation is corresponding, if belong to default sender number; Or, it is also possible to it is, it is judged that in the short body that note read operation is corresponding, if comprise and preset finance class keyword; Or, it is also possible to it is the combination of both the above mode.
Step S202: the information of display reminding user's input validation data.
Described data to be verified are mated by step S203: input the operation of data to be verified in response to user on the mobile terminal with the checking data that prestore.
Step S204: when matching result is consistent, extracts the note that described note read operation is corresponding from preset security memory module; Wherein, described preset security memory module is the module using the encryption of predetermined encryption rule.
Step S205: the described note that display extracts.
It should be noted that the explanation of step S202 to step S205 is referred to the step S101 in above-described embodiment 1 to step S104 in the present embodiment, do not repeat herein.
Prestore checking data, for, in note reading process, verifying the identity of the user of short message reading. Therefore, in order to ensure the safety that note reads, it is necessary to improve the safety of the checking data that prestore. In actual applications, it is possible to a kind of situation run into is, the checking data that prestore in malicious user amendment mobile terminal. This application provides a kind of technical scheme, prevent the generation of this kind of situation.
Referring to Fig. 3, the amendment that it illustrates the application provides prestores and verifies the flow process of data. It should be noted that this flow process can combine application with any one note read method embodiment above-mentioned.
As it is shown on figure 3, this amendment prestores, the flow process of checking data specifically includes step S301��step S304.
Step S301: the amendment triggered on the mobile terminal in response to user prestores the operation of checking data, obtains the Modify password of user's input.
Wherein, user want amendment prestore checking data time, on mobile terminals trigger amendment operation. Mobile terminal just obtains the Modify password of user's input, and wherein, Modify password is for verifying user identity.
Step S302: send the amendment request comprising described Modify password to server; Wherein, described amendment request is used for triggering described server described Modify password is verified, it is thus achieved that the result is also back to described mobile terminal.
Wherein, the Modify password obtained is sent to server by mobile terminal, and the identity of user is verified by trigger server according to this Modify password. Specifically, if the Modify password of user's input is identical with the password prestored in server, successful the result is generated; Otherwise, the result of failed regeneration.
This result is back to mobile terminal by server, after mobile terminal receives this result, according to the result, performs corresponding operation, as amendment or prompting are revised unsuccessfully.
Step S303: be in successful situation at described the result, prestore described in amendment checking data.
Wherein, amendment prestores the mode verifying data it may be that prompting user inputs the new checking data that prestore, and is the described new checking data that prestore by the old checking data modification that prestores.
Step S304: when described the result is failed, the information that display amendment is failed.
As known from the above, the application provide this amendment prestore checking data method, server Modify password user inputted judges, compared to the mode judged at mobile terminal, safety is higher.
With reference to Fig. 4, present invention also provides the flow process of a kind of short message storage method embodiment 1. This embodiment is applied in mobile terminal, for the safety storage of the note received that achieves a butt joint. As shown in Figure 4, short message storage method embodiment can specifically include step S401��step S404.
Step S401: the note received in response to described mobile terminal, intercepts described note.
Wherein, mobile terminal can receive the note that other equipment sends. Existing note storage mode, is note preserved to the system note data storehouse of mobile terminal. The note stored to system note data storehouse can directly be read by a user.
But, in the present embodiment, after mobile terminal receives note, first intercept this note, namely note is not preserved to system note data storehouse.
Step S402: judge whether described note belongs to the note of preset kind; If so, perform step S403, otherwise, perform step S404.
Wherein, after intercepting note, it is judged that whether this note belongs to default certain type of note. Alternatively, preset kind includes finance class. When including finance type note, the judgment mode of this step can be as described below.
A kind of judgment mode may is that whether the sender number judging described note is the sender number of finance class note. Specifically, pre-save one or more sender number, for representing that the note that this sender number sends is finance class note. In force, extract the sender number in note, this sender number extracted is compared judgement with the sender number pre-saved.
Or, another kind of judgment mode may is that the keyword judging whether comprise finance class note in described short message text. Specifically, pre-save one or more keyword, for representing that the note comprising this keyword in text is finance class note.
Or, another judgment mode is it may be that the combination of both the above mode.
It should be noted that the sender number of above finance class note, and the keyword of finance class note can be downloaded from server and obtain, and also can update from server.
Step S403: described note is stored to preset security memory module; Wherein, described preset security memory module is the module using the encryption of predetermined encryption rule.
If the judged result of step S402 is yes, then the note that mobile terminal receives is stored in preset security module, rather than save it in system note data storehouse.
Step S404: described note is forwarded to the system note data storehouse of described mobile terminal.
If the judged result of step S402 is no, then discharge this note of interception, preserve to the system note data storehouse of mobile terminal by this note.
As known from the above, the short message storage method embodiment that the present embodiment provides, it is possible to the note of preset kind is stored to secure storage module, to prevent the note of this preset kind from arbitrarily being read, thus improving the safety of note.
In actual applications, preset security memory module can be multiple, and recipient's number binding of preset security memory module and note. It is to say, by recipient's number of note, it is possible to find the preset security memory module of correspondence.
In this case, the specific implementation that in said short message storage embodiment of the method 1, described note is stored to preset security memory module by step S403 includes step B1��step B2.
Step B1: extract the recipient's number in described note.
Wherein, mobile terminal can arranging multiple communication module, as installed multiple phonecard on mobile phone, each communication module is respectively provided with number, i.e. recipient's number. After certain communication module in mobile terminal receives note, extract the recipient's number in note.
Such as, mobile phone is provided with two phonecards, respectively phonecard 1 and phonecard 2, after phonecard 1 receives note, the number of the phonecard 1 in extraction note.
Step B2: described note is stored to the preset security memory module corresponding with described recipient's number.
Wherein, find the preset security memory module that recipient's number is corresponding, and note is stored to this preset security memory module. Such as, the note that phonecard 1 receives is stored to the preset security memory module of phonecard 1 correspondence.
The note of preset kind, except storing in preset security memory module on mobile terminals, it is also possible to store to server. Specifically, with reference to Fig. 5, it illustrates the flow process of short message storage method embodiment 2. As it is shown in figure 5, store embodiment of the method 1 compared to said short message, when the judged result of step S402 is for being, namely judging that described note belongs to the note of preset kind, the present embodiment can also include step S405. It should be noted that other steps in the present embodiment are referred to the explanation of Fig. 4, herein and repeat, only step S405 is illustrated.
Step S405: by described short message sending to server, to trigger the described server described note of storage.
Wherein, this note is the note of preset kind, this note is stored and stores to server, for server, the note of the type is analyzed. Concrete analysis content sees below application embodiment of the method on the server.
Corresponding with above-mentioned application short message storage method embodiment 2 on mobile terminals, present invention also provides application short message storage method on the server. Referring to Fig. 6, it illustrates the flow process of this application short message storage method embodiment 1 on the server. As shown in Figure 6, this flow process can specifically include step S601��step S602.
Step S601: receive the note that mobile terminal sends; Wherein, described note is the note in the preset security memory module of mobile terminal, and described preset security memory module is the module using the encryption of predetermined encryption rule.
Wherein, mobile terminal will be stored in the note in preset security memory module, sends to server. Server receives this note, and stores.
Step S602: store described note.
Certainly, the note that mobile terminal sends, it is also possible to be the note of preset kind, such as finance class note. The note of preset kind is only stored by server. Certainly, finance class note is only illustrate, it is possible to according to practical situations, arrange different preset kinds.
As known from the above, the note in mobile terminal is stored in the server by the present embodiment, so both can note be backed-up, it is also possible to by the note of storage is detected, to determine whether there is malice note. Specific as follows:
Referring to Fig. 7, it illustrates the flow process of application short message storage method embodiment 2 on the server. As it is shown in fig. 7, this flow process is on the process base shown in above-mentioned Fig. 6, it is also possible to include step S603��step S604.
Step S603: judge whether described note has and preset malice mark; If so, step S604 is performed.
Wherein, malice mark it is previously provided with, for instance, malice mark includes malice sender number, malice keyword etc. Malice sender number and malice keyword etc. can obtain according to reporting of user statistics.
If the determination result is YES, then step S604 is performed.
Step S604: send a notification message to described mobile terminal, to notify that note described in described mobile terminal is for malice note.
Wherein, after mobile terminal receives this communication note, it is possible to process this malice note, such as deletion etc.
Certainly, server is except judging malice note, it is also possible to regularly the judgment rule of the short message type preset on mobile terminal is updated. Judgment rule, for judging whether note belongs to this short message type preset. Such as, the judgment rule of finance class note is, the finance sender number of class note and keyword, say, that server can to the sender number of finance class note and keyword regular update.
It addition, server can also when mobile terminal amendment prestores checking data, the Modify password that mobile terminal is sent is verified, and returns the result to mobile terminal.
Corresponding with each method above-mentioned, the application also provides for the execution device of method. It should be noted that about the explanation of device embodiment, it is possible to referring to embodiment of the method above, do not repeat below.
Referring to Fig. 8, it illustrates the structure of the note reading device embodiment being applied to mobile terminal. As shown in Figure 8, this device includes: checking data entry prompts module 801, checking Data Verification module 802, note extraction module 803 and note display module 804; Wherein:
Checking data entry prompts module 801, for the note read operation triggered on the mobile terminal in response to user, the information of display reminding user's input validation data;
Described data to be verified, for inputting the operation of data to be verified on the mobile terminal in response to user, are mated by checking Data Verification module 802 with the checking data that prestore;
Note extraction module 803, for when matching result is consistent, extracting the note that described note read operation is corresponding from preset security memory module; Wherein, described preset security memory module is the module using the encryption of predetermined encryption rule;
Note display module 804, for showing the described note extracted.
As known from the above, the note reading device embodiment that the present embodiment provides, application is on mobile terminals, after user triggers note read operation on mobile terminals, checking data entry prompts module 801 display reminding information, to point out user input validation data, after user inputs data to be verified on mobile terminals, these data to be verified are mated by checking Data Verification module 802 with the checking data prestored, when matching result is consistent, note extraction module 803 will be stored in preset security module, the note that note read operation is corresponding extracts, note is shown to user by note display module 804. visible, the present embodiment, when user wants to check note, first verifies that the identity of user, when being verified, just shows the note read, and the safety that note reads is higher. further, user wants the note read to be stored in preset security memory module, and security module uses encryption rule encryption, it is possible to be further ensured that the safety of note.
Alternatively, in above-mentioned note reading device embodiment, described information is the information that prompting user's input has the data to be verified of biological characteristic, and the checking data that prestore are for having checking data same kind of with described biological characteristic;
Correspondingly, the specific implementation of described checking data entry prompts module 801 may is that
The described data to be verified with biological characteristic, for inputting the operation of the data to be verified with biological characteristic on the mobile terminal in response to user, are mated by biological characteristic validation data entry prompts submodule with the checking data that prestore.
Alternatively, above-mentioned note reading device embodiment can also include: preset SMS determination type module.
Preset SMS determination type module, after the described note read operation triggered on the mobile terminal in response to user, and before the information of display reminding user's input validation data, it is determined that the type of the note that described note read operation is corresponding belongs to preset SMS type.
Alternatively, above-mentioned note reading device embodiment can also include: presets checking data modification module. Specifically, preset checking data modification module and include following submodule.
Modify password obtains submodule, and the amendment for triggering on the mobile terminal in response to user prestores and verifies the operation of data, obtains the Modify password of user's input;
Modify password sends submodule, for sending the amendment request comprising described Modify password to server; Wherein, described amendment request is used for triggering described server described Modify password is verified, it is thus achieved that the result is also back to described mobile terminal;
Successfully revising submodule, for being in successful situation at described the result, prestore described in amendment checking data;
Revising unsuccessfully prompting submodule, for when described the result is failed, failed information is revised in display.
Corresponding with application short message storage method on mobile terminals, present invention also provides application note storage device on mobile terminals. Referring to Fig. 9, it illustrates the structure of the note storage device embodiment being applied to mobile terminal. As it is shown in figure 9, this device includes: SMS interception module 901, short message type judge module the 902, first note memory module 903 and the second note memory module 904; Wherein:
SMS interception module 901, for the note received in response to described mobile terminal, intercepts described note;
Short message type judge module 902, for judging whether described note belongs to the note of preset kind; If so, the first note memory module is triggered; Otherwise, the second note memory module is triggered;
First note memory module 903, for storing described note to preset security memory module; Wherein, described preset security memory module is the module using the encryption of predetermined encryption rule;
Second note memory module 904, for being forwarded to the system note data storehouse of described mobile terminal by described note.
Alternatively, in described short message storage method, the note of described preset kind includes finance class note; Correspondingly, described short message type judge module 902 can specifically include: number judges submodule, and/or, keyword judges submodule.
Number judges submodule, for judging that whether the sender number of described note is the sender number of finance class note;
Keyword judges submodule, for judging the keyword whether comprising finance class note in described short message text.
Alternatively, described preset security memory module is multiple; Correspondingly, described first note memory module 903 can specifically include: recipient's number retention submodule and the first note sub module stored.
Recipient's number retention submodule, for extracting the recipient's number in described note;
First note sub module stored, for storing described note to the preset security memory module corresponding with described recipient's number.
Alternatively, note storage device embodiment can also include: SMS transmission module.
SMS transmission module, for when the note that described note is preset kind, by described short message sending to server, to trigger the described server described note of storage.
Corresponding with application short message storage method on the server, present invention also provides application note storage device on the server. Referring to Figure 10, it illustrates the structure of the note storage device embodiment being applied on server. As shown in Figure 10, this device includes: note receiver module 1001 and note memory module 1002.
Note receiver module 1001, for receiving the note that mobile terminal sends; Wherein, described note is the note in the preset security memory module of mobile terminal, and described preset security memory module is the module using the encryption of predetermined encryption rule;
Note memory module 1002, is used for storing described note.
Alternatively, the above-mentioned note storage device being applied in server can also include: malice SMS notification module.
Malice SMS notification module, is used for judging whether described note has and presets malice mark; If so, send a notification message to described mobile terminal, to notify that note described in described mobile terminal is for malice note.
It should be noted that each embodiment in this specification all adopts the mode gone forward one by one to describe, what each embodiment stressed is the difference with other embodiments, between each embodiment identical similar part mutually referring to.
It can further be stated that, in this article, the relational terms of such as first and second or the like is used merely to separate an entity or operation with another entity or operating space, and not necessarily requires or imply the relation that there is any this reality between these entities or operation or sequentially. And, term " includes ", " comprising " or its any other variant are intended to comprising of nonexcludability, so that include the process of a series of key element, method, article or equipment not only include those key elements, but also include other key elements being not expressly set out, or also include the key element intrinsic for this process, method, article or equipment. When there is no more restriction, statement " including ... " key element limited, it is not excluded that there is also other identical element in including the process of above-mentioned key element, method, article or equipment.
Described above to the disclosed embodiments, makes professional and technical personnel in the field be capable of or uses the application. The multiple amendment of these embodiments be will be apparent from for those skilled in the art, and generic principles defined herein when without departing from spirit herein or scope, can realize in other embodiments. Therefore, the application is not intended to be limited to the embodiments shown herein, and is to fit to the widest scope consistent with principles disclosed herein and features of novelty.

Claims (13)

1. a note read method, it is characterised in that being applied to mobile terminal, the method includes:
In response to the note read operation that user triggers on the mobile terminal, the information of display reminding user's input validation data;
Input the operation of data to be verified in response to user on the mobile terminal, described data to be verified are mated with the checking data that prestore;
When matching result is consistent, from preset security memory module, extract the note that described note read operation is corresponding; Wherein, described preset security memory module is the module using the encryption of predetermined encryption rule;
The described note that display extracts.
2. note read method according to claim 1, it is characterised in that described information is the information that prompting user's input has the data to be verified of biological characteristic, and the checking data that prestore are for having checking data same kind of with described biological characteristic;
Correspondingly, the described operation inputting data to be verified in response to user on the mobile terminal, described data to be verified are mated with the checking data that prestore, including:
Input the operation of the data to be verified with biological characteristic in response to user on the mobile terminal, the described data to be verified with biological characteristic are mated with the checking data that prestore.
3. note read method according to claim 1, it is characterised in that after the described note read operation triggered on the mobile terminal in response to user, and before the information of display reminding user's input validation data, also include:
Determine that the type of the note that described note read operation is corresponding belongs to preset SMS type.
4. the note read method according to claim 1 or 3, it is characterised in that also include:
The amendment triggered on the mobile terminal in response to user prestores the operation of checking data, obtains the Modify password of user's input;
The amendment request comprising described Modify password is sent to server; Wherein, described amendment request is used for triggering described server described Modify password is verified, it is thus achieved that the result is also back to described mobile terminal;
Being in successful situation at described the result, prestore described in amendment checking data;
When described the result is failed, the information that display amendment is failed.
5. a short message storage method, it is characterised in that being applied to mobile terminal, the method includes:
In response to the note that described mobile terminal receives, intercept described note;
Judge whether described note belongs to the note of preset kind;
If so, described note is stored to preset security memory module; Wherein, described preset security memory module is the module using the encryption of predetermined encryption rule;
Otherwise, described note is forwarded to the system note data storehouse of described mobile terminal.
6. short message storage method according to claim 5, it is characterised in that the note of described preset kind includes finance class note; Correspondingly, described judge that whether described note is the note of preset kind, including:
Judge that whether the sender number of described note is the sender number of finance class note;
And/or,
Judge the keyword whether comprising finance class note in described short message text.
7. short message storage method according to claim 5, it is characterised in that described preset security memory module is multiple; Correspondingly, described described note is stored to preset security memory module, including:
Extract the recipient's number in described note;
Described note is stored to the preset security memory module corresponding with described recipient's number.
8. short message storage method according to claim 5, it is characterised in that when the note that described note is preset kind, also include:
By described short message sending to server, to trigger the described server described note of storage.
9. a short message storage method, it is characterised in that being applied in server, the method includes:
Receive the note that mobile terminal sends; Wherein, described note is the note in the preset security memory module of mobile terminal, and described preset security memory module is the module using the encryption of predetermined encryption rule;
Store described note.
10. short message storage method according to claim 9, it is characterised in that also include:
Judge whether described note has and preset malice mark;
If so, send a notification message to described mobile terminal, to notify that note described in described mobile terminal is for malice note.
11. a note reading device, it is characterised in that be applied to mobile terminal, this device includes:
Checking data entry prompts module, for the note read operation triggered on the mobile terminal in response to user, the information of display reminding user's input validation data;
Described data to be verified, for inputting the operation of data to be verified on the mobile terminal in response to user, are mated by checking Data Verification module with the checking data that prestore;
Note extraction module, for when matching result is consistent, extracting the note that described note read operation is corresponding from preset security memory module; Wherein, described preset security memory module is the module using the encryption of predetermined encryption rule;
Note display module, for showing the described note extracted.
12. a note storage device, it is characterised in that be applied to mobile terminal, this device includes:
SMS interception module, for the note received in response to described mobile terminal, intercepts described note;
Short message type judge module, for judging whether described note belongs to the note of preset kind; If so, the first note memory module is triggered; Otherwise, the second note memory module is triggered;
First note memory module, for storing described note to preset security memory module; Wherein, described preset security memory module is the module using the encryption of predetermined encryption rule;
Second note memory module, for being forwarded to the system note data storehouse of described mobile terminal by described note.
13. a note storage device, it is characterised in that be applied in server, this device includes:
Note receiver module, for receiving the note that mobile terminal sends; Wherein, described note is the note in the preset security memory module of mobile terminal, and described preset security memory module is the module using the encryption of predetermined encryption rule;
Note memory module, is used for storing described note.
CN201510435925.3A 2015-07-22 2015-07-22 Short message reading method, short message reading device, short message storage method and short message storage device Pending CN105657678A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510435925.3A CN105657678A (en) 2015-07-22 2015-07-22 Short message reading method, short message reading device, short message storage method and short message storage device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510435925.3A CN105657678A (en) 2015-07-22 2015-07-22 Short message reading method, short message reading device, short message storage method and short message storage device

Publications (1)

Publication Number Publication Date
CN105657678A true CN105657678A (en) 2016-06-08

Family

ID=56481703

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510435925.3A Pending CN105657678A (en) 2015-07-22 2015-07-22 Short message reading method, short message reading device, short message storage method and short message storage device

Country Status (1)

Country Link
CN (1) CN105657678A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108462787A (en) * 2017-02-17 2018-08-28 郭敏 A kind of automatic encryption method of information of mobile terminal and system
WO2019024882A1 (en) * 2017-08-03 2019-02-07 捷开通讯(深圳)有限公司 Method for automatically encrypting short message, storage device and mobile terminal
CN110457935A (en) * 2019-06-26 2019-11-15 维沃移动通信有限公司 A kind of authority configuring method and terminal device
CN111405497A (en) * 2018-12-30 2020-07-10 云丁网络技术(北京)有限公司 Short message processing method and device
CN115618025A (en) * 2022-10-08 2023-01-17 北京泰迪熊移动科技有限公司 Short message processing method, client, server and electronic equipment

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1561129A (en) * 2004-03-09 2005-01-05 惠州Tcl移动通信有限公司 Mobile phone message security method
CN1612628A (en) * 2003-10-30 2005-05-04 英华达(南京)科技有限公司 Cryptographic method for mobile phone communication
CN101345789A (en) * 2008-08-27 2009-01-14 宇龙计算机通信科技(深圳)有限公司 Secrecy method and apparatus for mobile terminal, and mobile terminal
CN101854418A (en) * 2010-01-27 2010-10-06 江苏华安高技术安防产业有限公司 Short message content handwriting encryption and decryption realization method based on address list
CN102685326A (en) * 2012-04-27 2012-09-19 深圳凯虹移动通信有限公司 Message encryption method and device and mobile terminal
CN103731832A (en) * 2013-12-26 2014-04-16 黄伟 System and method for preventing phone and short message frauds
CN103763686A (en) * 2013-12-23 2014-04-30 北京奇虎科技有限公司 Processing method and device for short messages
CN104021353A (en) * 2014-05-16 2014-09-03 可牛网络技术(北京)有限公司 Method and device for preventing short messages from being viewed maliciously
CN104348979A (en) * 2014-11-13 2015-02-11 深圳市中兴移动通信有限公司 Display method and device for mobile terminal and short messages thereof under encryption mode
CN104618877A (en) * 2015-01-30 2015-05-13 广东欧珀移动通信有限公司 Short message arranging method and device

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1612628A (en) * 2003-10-30 2005-05-04 英华达(南京)科技有限公司 Cryptographic method for mobile phone communication
CN1561129A (en) * 2004-03-09 2005-01-05 惠州Tcl移动通信有限公司 Mobile phone message security method
CN101345789A (en) * 2008-08-27 2009-01-14 宇龙计算机通信科技(深圳)有限公司 Secrecy method and apparatus for mobile terminal, and mobile terminal
CN101854418A (en) * 2010-01-27 2010-10-06 江苏华安高技术安防产业有限公司 Short message content handwriting encryption and decryption realization method based on address list
CN102685326A (en) * 2012-04-27 2012-09-19 深圳凯虹移动通信有限公司 Message encryption method and device and mobile terminal
CN103763686A (en) * 2013-12-23 2014-04-30 北京奇虎科技有限公司 Processing method and device for short messages
CN103731832A (en) * 2013-12-26 2014-04-16 黄伟 System and method for preventing phone and short message frauds
CN104021353A (en) * 2014-05-16 2014-09-03 可牛网络技术(北京)有限公司 Method and device for preventing short messages from being viewed maliciously
CN104348979A (en) * 2014-11-13 2015-02-11 深圳市中兴移动通信有限公司 Display method and device for mobile terminal and short messages thereof under encryption mode
CN104618877A (en) * 2015-01-30 2015-05-13 广东欧珀移动通信有限公司 Short message arranging method and device

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108462787A (en) * 2017-02-17 2018-08-28 郭敏 A kind of automatic encryption method of information of mobile terminal and system
WO2019024882A1 (en) * 2017-08-03 2019-02-07 捷开通讯(深圳)有限公司 Method for automatically encrypting short message, storage device and mobile terminal
US11516654B2 (en) 2017-08-03 2022-11-29 JRD Communication (Shenzhen) Ltd. Method for automatically encrypting short message, storage device and mobile terminal
CN111405497A (en) * 2018-12-30 2020-07-10 云丁网络技术(北京)有限公司 Short message processing method and device
CN111405497B (en) * 2018-12-30 2021-12-24 云丁网络技术(北京)有限公司 Short message processing method and device
CN110457935A (en) * 2019-06-26 2019-11-15 维沃移动通信有限公司 A kind of authority configuring method and terminal device
CN110457935B (en) * 2019-06-26 2022-07-22 维沃移动通信有限公司 Permission configuration method and terminal equipment
CN115618025A (en) * 2022-10-08 2023-01-17 北京泰迪熊移动科技有限公司 Short message processing method, client, server and electronic equipment

Similar Documents

Publication Publication Date Title
CN108989346B (en) Third-party valid identity escrow agile authentication access method based on account hiding
CN112217835B (en) Message data processing method and device, server and terminal equipment
CN105657678A (en) Short message reading method, short message reading device, short message storage method and short message storage device
CN108805571B (en) Data protection method, platform, block chain node, system and storage medium
CN107249004B (en) Identity authentication method, device and client
KR101852791B1 (en) Certification service system and method using user mobile terminal based secure world
US20090298468A1 (en) System and method for deleting data in a communication device
EP3240254A1 (en) Dual-system switch based data security processing method and apparatus
CN104954383A (en) Application program login method and system
US20140094141A1 (en) Apparatus and Methods for Preventing Information Disclosure
CN108734018B (en) Authentication method, device, system and computer readable storage medium
CN107566413B (en) Smart card security authentication method and system based on data short message technology
CN104184900B (en) Data processing method, system and mobile terminal
CN103108074A (en) Apparatus and method for securing mobile terminal
CN103095457A (en) Login and verification method for application program
CN108959990B (en) Two-dimensional code verification method and device
CN104270354A (en) User account security verification method and device
US9659189B2 (en) Systems and methods of safeguarding user information while interacting with online service providers
CN108496323B (en) Certificate importing method and terminal
CN102307193A (en) Key updating and synchronizing method, system and device for dynamic token
CN104933343A (en) Secrecy method and apparatus of application program, and electronic device
CN107995200B (en) Certificate issuing method, identity authentication method and system based on smart card
CN107979467A (en) Verification method and device
CN112688972A (en) Method and system for protecting account security
CN112765626A (en) Authorization signature method, device and system based on escrow key and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160608

RJ01 Rejection of invention patent application after publication