CN106357919A - Crank call interception method and device thereof - Google Patents

Crank call interception method and device thereof Download PDF

Info

Publication number
CN106357919A
CN106357919A CN201610879071.2A CN201610879071A CN106357919A CN 106357919 A CN106357919 A CN 106357919A CN 201610879071 A CN201610879071 A CN 201610879071A CN 106357919 A CN106357919 A CN 106357919A
Authority
CN
China
Prior art keywords
mobile terminal
caller
communication
blacklist
incoming call
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610879071.2A
Other languages
Chinese (zh)
Inventor
毛青
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Meizu Technology Co Ltd
Original Assignee
Meizu Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Meizu Technology Co Ltd filed Critical Meizu Technology Co Ltd
Priority to CN201610879071.2A priority Critical patent/CN106357919A/en
Publication of CN106357919A publication Critical patent/CN106357919A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72412User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/663Preventing unauthorised calls to a telephone set
    • H04M1/665Preventing unauthorised calls to a telephone set by checking the validity of a code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a crank call interception method and a device thereof and aims to solve the problem that a crank call number cannot be accurately intercepted because a database used by blacklist interception is slowly updated and iterated. The crank call interception method comprises the following steps: obtaining an incoming call number when monitoring that a first mobile terminal has an incoming call; obtaining a first communication blacklist stored in a second mobile terminal through communication connection between the first mobile terminal and the second mobile terminal if determining that the incoming call number is a strange number; and displaying a prompt message that the incoming call number has risk if the incoming call number exists in the obtained first communication blacklist.

Description

A kind of harassing call hold-up interception method and device
Technical field
The present invention relates to intelligent terminal's applied technical field, more particularly, to a kind of harassing call hold-up interception method and device.
Background technology
With the popularization of the developing rapidly of mechanics of communication, communication apparatus, mobile communication has become as in people's daily life One of indispensable communication modes, it is also under cover many hidden safely while the life giving people brings great convenience Suffer from, the such as harassing call such as sale call and fraudulent call, had a strong impact on orthobiosiss and the work of user.
Existing harassing call hold-up interception method mainly adopts junk phone interception software, and harassing call is added in blacklist To be intercepted, however, because the database update iteration of blacklist interception use is slower, for newer harassing call number Then no record is it is impossible to be intercepted.
Content of the invention
Embodiments provide a kind of harassing call hold-up interception method and device, in order to solve to make because blacklist intercepts Database update iteration leads to not the problem of accurate blocking disturbance call number more slowly.
Embodiments provide a kind of harassing call hold-up interception method, comprising:
Obtain caller ID listening to when the first mobile terminal has incoming call incoming call;
If it is determined that described caller ID is strangeness numbers, then obtained by the communication connection between the second mobile terminal First communication blacklist of storage in described second mobile terminal;
If described caller ID is present in the first communication blacklist of acquisition, there is risk in display caller ID Information.
The embodiment of the present invention provides a kind of harassing call blocking apparatus, comprising:
First acquisition unit, for listening to acquisition caller ID when the first mobile terminal has incoming call incoming call;
Second acquisition unit, during for determining described caller ID for strangeness numbers, between the second mobile terminal Communication connection obtain described second mobile terminal in storage first communication blacklist;
Display unit, for when described caller ID is present in the first communication blacklist of acquisition, showing incoming call number There is the information of risk in code.
The beneficial effect comprise that
A kind of harassing call hold-up interception method provided in an embodiment of the present invention and device, have listening to the first mobile terminal Caller ID is obtained if it is determined that caller ID is strangeness numbers, then by logical between the second mobile terminal during electric incoming call Letter connects the first communication blacklist obtaining storage in the second mobile terminal, if caller ID is present in the first communication of acquisition In blacklist, then show that caller ID has the information of risk, so, even if the locally stored black name of the first mobile terminal List does not update and can also judge that it whether there is risk by the blacklist that surrounding mobile terminal is safeguarded, improves harassing and wrecking electricity The accuracy that words judge, and because each mobile terminal safeguards that a small-sized blacklist does not need to take too big data Space is so that the renewal iteration that blacklist intercepts the data base using is accelerated, thus user can be made to intercept by said method Newer harassing call number, more fast and effeciently reaches the purpose of blocking disturbance call.
Other features and advantages of the present invention will illustrate in the following description, and, partly become from description Obtain it is clear that or being understood by implementing the present invention.The purpose of the present invention and other advantages can be by the explanations write In book, claims and accompanying drawing, specifically noted structure is realizing and to obtain.
Brief description
Accompanying drawing described herein is used for providing a further understanding of the present invention, constitutes the part of the present invention, this Bright schematic description and description is used for explaining the present invention, does not constitute inappropriate limitation of the present invention.In the accompanying drawings:
Fig. 1 is harassing call hold-up interception method implementation process diagram in the embodiment of the present invention;
Fig. 1 a is in the embodiment of the present invention, judges that whether caller ID is the schematic flow sheet of strangeness numbers;
Fig. 1 b is in the embodiment of the present invention, when the mode of communication connection is bluetooth connection, obtains in the second mobile terminal and deposits The schematic flow sheet of the first communication blacklist of storage;
Fig. 1 c is in the embodiment of the present invention, and display caller ID has the information schematic diagram of risk;
Fig. 2 is harassing call blocking apparatus structural representation in the embodiment of the present invention.
Specific embodiment
In order to solve relatively cannot accurately to intercept harassing and wrecking slowly because blacklist intercepts the database update iteration using The problem of telephone number, the invention provides a kind of harassing call hold-up interception method and device.
Harassing call hold-up interception method implementation principle provided in an embodiment of the present invention is: has listening to the first mobile terminal Caller ID is obtained if it is determined that caller ID is strangeness numbers, then by logical between the second mobile terminal during electric incoming call Letter connects the first communication blacklist obtaining storage in the second mobile terminal, and wherein, the second mobile terminal can using bluetooth even Connect, WLAN connect or Cellular Networks connect etc. communication connection mode stored first communication blacklist share to first Mobile terminal, if caller ID is present in the first communication blacklist of acquisition, there is carrying of risk in display caller ID Show information, and caller ID is added in the second communication blacklist of the first mobile terminal storage, refuse and this caller ID Corresponding mobile terminal sets up voice communication, so, even if the locally stored blacklist of the first mobile terminal does not update also may be used To judge that it whether there is risk by the blacklist that surrounding mobile terminal is safeguarded, improve the accurate of harassing call judgement Property, and because each mobile terminal safeguards that small-sized blacklist does not need to take too big data space so that black The renewal iteration that list intercepts the data base using is accelerated, thus user can be made to intercept newer harassing and wrecking electricity by said method Words number, more fast and effeciently reaches the purpose of blocking disturbance call.
Below in conjunction with Figure of description, the preferred embodiments of the present invention are illustrated it will be appreciated that described herein Preferred embodiment is merely to illustrate and explains the present invention, is not intended to limit the present invention, and in the case of not conflicting, this Embodiment in bright and the feature in embodiment can be mutually combined.
Harassing call hold-up interception method provided in an embodiment of the present invention can be by the telecommunication management visitor being installed in mobile terminal Family end is implemented.User can be downloaded by mobile terminal and install telecommunication management client, in installation process, telecommunication management client Need to obtain the corresponding access rights of mobile terminal operating system.For example, access the authority of mobile portable phone state, call power Limit, monitors the authority of cell phone incoming call, creates and delete file permission in sd (secure digital, safe digital) card, to Sd card write data permission etc..After telecommunication management client installs success in the terminal, it needs running background one prison Listen process, to monitor whether mobile terminal has incoming call incoming call.
After telecommunication management client installs success, user can voluntarily arrange blacklist phone number list, also may be used With by interacting the blacklist phone number list obtaining network side storing with the black list database of network side, in telecommunication management Client receives during the instruction of setting blacklist phone number list it would be desirable to add to the blacklist telephone number of blacklist Add to blacklist phone number list and to be stored in mobile terminal local.
As shown in figure 1, it is harassing call hold-up interception method implementation process diagram provided in an embodiment of the present invention, can wrap Include:
S11, listening to the first mobile terminal have incoming call incoming call when obtain caller ID.
Specifically, telecommunication management client is listened to when mobile terminal has incoming call incoming call by the monitor process run and obtains Caller ID.
S12, judge whether described caller ID is strangeness numbers, if it is, execution step s13, otherwise execution step s16.
In this step, can judge by flow process as shown in Figure 1a whether caller ID is strangeness numbers, can wrap Include:
S121, judge described caller ID whether there is in the locally stored address list of the first mobile terminal and/or second In communication blacklist, if it is, execution step s122, otherwise execution step s123.
S122, determine that described caller ID is not strangeness numbers, flow process terminates.
S123, determine described caller ID be strangeness numbers.
When being embodied as, by judge caller ID whether there is in the locally stored address list of the first mobile terminal and/ Or to judge whether the caller ID in step s11 is strange number in the second communication blacklist phone number list pre-setting Code, if caller ID be present in above-mentioned address list and/or second communication blacklist phone number list in it is determined that incoming call number Code is strangeness numbers, if caller ID is not present in above-mentioned address list and/or the second communication blacklist phone number list, Then wait user's incoming call answering.
S13, obtain first of storage in described second mobile terminal by communication connection between the second mobile terminal Communication blacklist.
When being embodied as, it is mobile whole that the first mobile terminal obtains second by the communication connection between the second mobile terminal First communication blacklist of storage in end, wherein, communication connection mode can be any one mode following: bluetooth connection, wirelessly LAN connects and Cellular Networks connect.
Specifically, as shown in Figure 1 b, it is in the embodiment of the present invention, when the mode of communication connection is bluetooth connection, obtains In second mobile terminal, the schematic flow sheet of the first communication blacklist of storage, may include that
S131, by described bluetooth connection to described second mobile terminal send communication blacklist obtain request.
The first communication blacklist that s132, described second mobile terminal of reception are sent by described bluetooth connection, wherein, institute State described second mobile terminal of the first communication blacklist and determine that described first communication blacklist is to send during shared state.
When being embodied as, the first mobile phone users open bluetooth and the second mobile terminal of surrounding sets up bluetooth connection, Share the second mobile terminal of state for communication blacklist, the short haul connection of terminal room allows the first mobile terminal to obtain Take the first communication blacklist that the second mobile terminal within certain area coverage is shared.It should be noted that second is mobile whole End can be one or more.
S14, judge described caller ID whether there is in obtain first communication blacklist in, if it is, executing step Rapid s15, otherwise execution step s16.
There is the information of risk in s15, display caller ID, flow process terminates.
When being embodied as, when caller ID is present in the first communication blacklist obtaining from the second mobile terminal, Show that this caller ID has the information of risk.
S16, wait user's incoming call answering.
Preferably, when being embodied as, the first of acquisition can also be present in and communicate in blacklist judging caller ID, When display caller ID has the information of risk, display whether to add that this caller ID to the first mobile terminal stores the To prompt the user whether to need to add caller ID to the second communication blacklist phone row in two communication blacklist phone list In table, if detect determining the response operation adding this caller ID to the second communication blacklist phone list, add This caller ID is to the second communication blacklist phone list, or direct rejection, refuses mobile terminal corresponding with caller ID Set up voice to connect, otherwise normally wait user's incoming call answering.
As illustrated in figure 1 c, it is the information schematic diagram that display caller ID has risk, with caller ID As a example " 13790571225 ", pass through what bluetooth connection was shared when the first mobile determination caller ID is present in the second mobile terminal When in the first communication blacklist, local mobile terminal pop-up dialogue box, show that this caller ID " 13790571225 " has risk Information " this number may have potential safety hazard, if hang up and add blacklist ", point out this number of user there is risk, Whether hung up and added the process of blacklist, user can click on " determination " button as shown in figure 1 c, future cable address Break and be added into local second communication blacklist phone number list, thus reaching the purpose of blocking disturbance call, and So that user can directly find in the local second communication blacklist when next same telephone number incoming call.User Can also directly rejection, refuse mobile terminal corresponding with above-mentioned caller ID set up voice communication.When the first mobile terminal is used After family completes aforesaid operations, it can be deleted from local from the first communication blacklist data of the second acquisition for mobile terminal, with Discharge the memory space of the first mobile terminal.
Harassing call hold-up interception method provided in an embodiment of the present invention, obtains listening to when the first mobile terminal has incoming call incoming call Take caller ID if it is determined that caller ID is strangeness numbers, then obtained by the communication connection between the second mobile terminal First communication blacklist of storage in second mobile terminal, wherein, the second mobile terminal can use bluetooth connection, wireless local The first communication blacklist that the communication connection mode such as net connection or Cellular Networks connection is stored shares to the first mobile terminal, such as Fruit caller ID is present in the first communication blacklist of acquisition, then show that caller ID has the information of risk, and will Caller ID is added in the second communication blacklist of the first mobile terminal storage, and refusal is corresponding with this caller ID mobile whole Voice communication is set up, so, even if the locally stored blacklist of the first mobile terminal does not update can also move by surrounding in end The blacklist of dynamic terminal maintenance judges that it whether there is risk, improves the accuracy of harassing call judgement, and due to every Individual mobile terminal safeguards that a small-sized blacklist does not need to take too big data space so that blacklist intercepts use The renewal iteration of data base is accelerated, thus user can be made to intercept newer harassing call number by said method, more accelerates Speed effectively achieves the purpose of blocking disturbance call.
Based on same inventive concept, additionally provide a kind of harassing call blocking apparatus in the embodiment of the present invention, due to above-mentioned The principle of device solve problem is similar to harassing call hold-up interception method, and the enforcement of therefore said apparatus may refer to the reality of method Apply, repeat no more in place of repetition.
As shown in Fig. 2 it is harassing call blocking apparatus structural representation provided in an embodiment of the present invention, may include that
First acquisition unit 21, for listening to acquisition caller ID when the first mobile terminal has incoming call incoming call;
Second acquisition unit 22, for determine described caller ID be strangeness numbers when, by with the second mobile terminal it Between communication connection obtain described second mobile terminal in storage first communication blacklist;
Display unit 23, for when described caller ID is present in the first communication blacklist of acquisition, display is sent a telegram here There is the information of risk in number.
Alternatively, harassing call blocking apparatus provided in an embodiment of the present invention can also include:
Adding device, after there is the information of risk in display unit 23 display caller ID, will be described next Electric number adds to the second communication blacklist of described first mobile terminal storage.
Alternatively, harassing call blocking apparatus provided in an embodiment of the present invention can also include:
Processing unit, after there is the information of risk in display unit 23 display caller ID, refuses and institute State the corresponding mobile terminal of caller ID and set up voice communication.
It is preferred that described second acquisition unit 22 specifically includes:
Judgment sub-unit, for judging described caller ID with the presence or absence of in the locally stored address list of the first mobile terminal And/or second communication blacklist in;
, all there is not described incoming call in communicating blacklist when described local communication record and local second in determination subelement During number, determine that described caller ID is strangeness numbers.
It is preferred that described communicate to connect as bluetooth connection;And
Described second acquisition unit 22, specifically includes:
Send subelement, please for communication blacklist acquisition is sent to described second mobile terminal by described bluetooth connection Ask;
Receiving subelement, for receiving the first black name of communication that described second mobile terminal is sent by described bluetooth connection Single, wherein, for described second mobile terminal, described first communication blacklist determines that described first communication blacklist is shared state When send.
For convenience of description, above each several part is divided by function and is respectively described for each module (or unit).Certainly, exist Implement the function of each module (or unit) can be realized in same or multiple softwares or hardware during the present invention
Those skilled in the art are it should be appreciated that embodiments of the invention can be provided as method, system or computer program Product.Therefore, the present invention can be using complete hardware embodiment, complete software embodiment or the reality combining software and hardware aspect Apply the form of example.And, the present invention can be using in one or more computers wherein including computer usable program code The upper computer program implemented of usable storage medium (including but not limited to disk memory, cd-rom, optical memory etc.) produces The form of product.
The present invention is the flow process with reference to method according to embodiments of the present invention, equipment (system) and computer program Figure and/or block diagram are describing.It should be understood that can be by each stream in computer program instructions flowchart and/or block diagram Flow process in journey and/or square frame and flow chart and/or block diagram and/or the combination of square frame.These computer programs can be provided The processor instructing general purpose computer, special-purpose computer, Embedded Processor or other programmable data processing device is to produce A raw machine is so that produced for reality by the instruction of computer or the computing device of other programmable data processing device The device of the function of specifying in present one flow process of flow chart or multiple flow process and/or one square frame of block diagram or multiple square frame.
These computer program instructions may be alternatively stored in and can guide computer or other programmable data processing device with spy Determine in the computer-readable memory that mode works so that the instruction generation inclusion being stored in this computer-readable memory refers to Make the manufacture of device, this command device realize in one flow process of flow chart or multiple flow process and/or one square frame of block diagram or The function of specifying in multiple square frames.
These computer program instructions also can be loaded in computer or other programmable data processing device so that counting On calculation machine or other programmable devices, execution series of operation steps to be to produce computer implemented process, thus in computer or On other programmable devices, the instruction of execution is provided for realizing in one flow process of flow chart or multiple flow process and/or block diagram one The step of the function of specifying in individual square frame or multiple square frame.
Although preferred embodiments of the present invention have been described, but those skilled in the art once know basic creation Property concept, then can make other change and modification to these embodiments.So, claims are intended to be construed to including excellent Select embodiment and fall into being had altered and changing of the scope of the invention.
Obviously, those skilled in the art can carry out the various changes and modification essence without deviating from the present invention to the present invention God and scope.So, if these modifications of the present invention and modification belong to the scope of the claims in the present invention and its equivalent technologies Within, then the present invention is also intended to comprise these changes and modification.

Claims (10)

1. a kind of harassing call hold-up interception method is it is characterised in that include:
Obtain caller ID listening to when the first mobile terminal has incoming call incoming call;
If it is determined that described caller ID is strangeness numbers, then obtained described by the communication connection between the second mobile terminal First communication blacklist of storage in second mobile terminal;
If described caller ID is present in the first communication blacklist of acquisition, there is the prompting of risk in display caller ID Information.
2. the method for claim 1 it is characterised in that display caller ID there is the information of risk after, Also include:
Described caller ID is added to the second communication blacklist of described first mobile terminal storage.
3. the method for claim 1 it is characterised in that display caller ID there is the information of risk after, Also include:
Refuse mobile terminal corresponding with described caller ID and set up voice communication.
4. the method for claim 1 is it is characterised in that determine that described caller ID includes for strangeness numbers:
Judge that described caller ID whether there is in the locally stored address list of the first mobile terminal and/or the second communication blacklist In;
If all there is not described caller ID in the record of described local communication and local second communication blacklist it is determined that described come Electric number is strangeness numbers.
5. the method as described in Claims 1 to 4 any claim is it is characterised in that described communication connection includes bluetooth even Connect;And
Obtain first of storage in described second mobile terminal by communication connection between the second mobile terminal to communicate black name Single, specifically include:
Communication blacklist is sent to described second mobile terminal by described bluetooth connection and obtains request;
Receive the first communication blacklist that described second mobile terminal is sent by described bluetooth connection, wherein, described first leads to Letter described second mobile terminal of blacklist determines that described first communication blacklist is to send during shared state.
6. a kind of harassing call blocking apparatus are it is characterised in that include:
First acquisition unit, for listening to acquisition caller ID when the first mobile terminal has incoming call incoming call;
Second acquisition unit, during for determining described caller ID for strangeness numbers, by logical between the second mobile terminal Letter connects the first communication blacklist obtaining storage in described second mobile terminal;
Display unit, for when described caller ID is present in the first communication blacklist of acquisition, display caller ID is deposited Information in risk.
7. device as claimed in claim 6 is it is characterised in that also include:
Adding device, after there is the information of risk in display unit display caller ID, by described caller ID Add to the second communication blacklist of described first mobile terminal storage.
8. device as claimed in claim 6 is it is characterised in that also include:
Processing unit, after there is the information of risk in display unit display caller ID, refuses and described incoming call The corresponding mobile terminal of number sets up voice communication.
9. device as claimed in claim 6, it is characterised in that described second acquisition unit, specifically includes:
Judgment sub-unit, for judge described caller ID whether there is in the locally stored address list of the first mobile terminal and/ Or second communication blacklist in;
, all there is not described caller ID in communicating blacklist when described local communication record and local second in determination subelement When, determine that described caller ID is strangeness numbers.
10. the device as described in claim 6~9 any claim is it is characterised in that described communication connection connects for bluetooth Connect;And
Described second acquisition unit, specifically includes:
Send subelement, obtain request for communication blacklist is sent to described second mobile terminal by described bluetooth connection;
Receiving subelement, for receiving the first communication blacklist that described second mobile terminal is sent by described bluetooth connection, Wherein, for described second mobile terminal, described first communication blacklist determines that described first communication blacklist is to send out when shared state Send.
CN201610879071.2A 2016-09-30 2016-09-30 Crank call interception method and device thereof Pending CN106357919A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610879071.2A CN106357919A (en) 2016-09-30 2016-09-30 Crank call interception method and device thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610879071.2A CN106357919A (en) 2016-09-30 2016-09-30 Crank call interception method and device thereof

Publications (1)

Publication Number Publication Date
CN106357919A true CN106357919A (en) 2017-01-25

Family

ID=57867149

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610879071.2A Pending CN106357919A (en) 2016-09-30 2016-09-30 Crank call interception method and device thereof

Country Status (1)

Country Link
CN (1) CN106357919A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106878527A (en) * 2017-01-20 2017-06-20 腾讯科技(深圳)有限公司 Call control method and device
CN107360179A (en) * 2017-07-31 2017-11-17 腾讯科技(深圳)有限公司 A kind of risk information shared method, terminal and computer-readable recording medium
CN107797841A (en) * 2017-11-21 2018-03-13 广东欧珀移动通信有限公司 Window control method, apparatus, terminal device and storage medium
CN111147652A (en) * 2018-11-02 2020-05-12 中国移动通信集团安徽有限公司 Method and system for processing crank calls
CN113542480A (en) * 2021-06-24 2021-10-22 青岛海信移动通信技术股份有限公司 Terminal equipment and call request processing method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101753674A (en) * 2008-12-16 2010-06-23 株式会社Ntt都科摩 Incoming call processing method and device of a communication terminal
CN103685675A (en) * 2012-09-24 2014-03-26 联想(北京)有限公司 Information processing method and electronic device
CN105516988A (en) * 2015-11-23 2016-04-20 北京金山安全软件有限公司 Telephone filtering method and device, electronic equipment and server

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101753674A (en) * 2008-12-16 2010-06-23 株式会社Ntt都科摩 Incoming call processing method and device of a communication terminal
CN103685675A (en) * 2012-09-24 2014-03-26 联想(北京)有限公司 Information processing method and electronic device
CN105516988A (en) * 2015-11-23 2016-04-20 北京金山安全软件有限公司 Telephone filtering method and device, electronic equipment and server

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106878527A (en) * 2017-01-20 2017-06-20 腾讯科技(深圳)有限公司 Call control method and device
CN106878527B (en) * 2017-01-20 2021-02-19 腾讯科技(深圳)有限公司 Call control method and device
CN107360179A (en) * 2017-07-31 2017-11-17 腾讯科技(深圳)有限公司 A kind of risk information shared method, terminal and computer-readable recording medium
CN107360179B (en) * 2017-07-31 2022-01-25 腾讯科技(深圳)有限公司 Risk information sharing method, terminal and computer readable storage medium
CN107797841A (en) * 2017-11-21 2018-03-13 广东欧珀移动通信有限公司 Window control method, apparatus, terminal device and storage medium
CN107797841B (en) * 2017-11-21 2021-11-05 Oppo广东移动通信有限公司 Window control method and device, terminal equipment and storage medium
CN111147652A (en) * 2018-11-02 2020-05-12 中国移动通信集团安徽有限公司 Method and system for processing crank calls
CN113542480A (en) * 2021-06-24 2021-10-22 青岛海信移动通信技术股份有限公司 Terminal equipment and call request processing method

Similar Documents

Publication Publication Date Title
CN106357919A (en) Crank call interception method and device thereof
JP6596173B1 (en) Incoming call management method and apparatus
WO2016134630A1 (en) Method and device for recognizing malicious call
US20120222120A1 (en) Malware detection method and mobile terminal realizing the same
CN106547578A (en) The loading method and device of terminal applies APP
KR101093440B1 (en) Mobile telecommunication terminal capable of preventing spam calls and method there-of
CN102082802A (en) Behavior-based mobile terminal security protection system and method
CN106156611A (en) The dynamic analysing method of smart mobile phone application program and system
CN109543405A (en) A kind of privacy calls Activity recognition method and electronic equipment
CN106375478A (en) Synchronizing method, device and system for mobile terminal data
CN112738807A (en) Method, device, equipment and storage medium for discovering harmful GOIP equipment
CN101854359B (en) Access control method based on virtualized calculation
CN109495891A (en) Pseudo-base station recognition methods, equipment and computer readable storage medium
CN114500730A (en) Popup window function control method, device and computer readable storage medium
CN110536389A (en) A kind of method, apparatus and terminal device reducing terminal device power consumption
EP2806672A1 (en) Application processing method and mobile terminal
CN107135516B (en) Parameter test processing method, mobile terminal and computer readable storage medium
CN110086925A (en) A kind of application processing method and mobile terminal
CN101677432A (en) Method for prompting contact information, communication device and computer program product
CN109167882A (en) A kind of association starting control method, terminal and computer readable storage medium
CN103279708A (en) Method and system for monitoring and analyzing mobile terminal malicious code behaviors
CN105100005A (en) Identity verification method and device
KR101095232B1 (en) Method of selectively preventing spam calls of mobile telecommunication terminal
CN103179550A (en) Method and device for inquiring information of calling counter parts
CN106686210B (en) Incoming call processing method, device and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170125