HK1206894A1 - 種基於短信息喚醒客戶端應用的方法及裝置 - Google Patents

種基於短信息喚醒客戶端應用的方法及裝置

Info

Publication number
HK1206894A1
HK1206894A1 HK15107472.5A HK15107472A HK1206894A1 HK 1206894 A1 HK1206894 A1 HK 1206894A1 HK 15107472 A HK15107472 A HK 15107472A HK 1206894 A1 HK1206894 A1 HK 1206894A1
Authority
HK
Hong Kong
Prior art keywords
waking
short message
client application
application based
client
Prior art date
Application number
HK15107472.5A
Other languages
English (en)
Inventor
田瑞軍
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of HK1206894A1 publication Critical patent/HK1206894A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/18Commands or executable codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/33Querying
    • G06F16/335Filtering based on additional data, e.g. user or group profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/51Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)
  • Stored Programmes (AREA)
HK15107472.5A 2013-12-11 2015-08-04 種基於短信息喚醒客戶端應用的方法及裝置 HK1206894A1 (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310677054.7A CN104717342B (zh) 2013-12-11 2013-12-11 一种基于短信息唤醒客户端应用的方法及装置

Publications (1)

Publication Number Publication Date
HK1206894A1 true HK1206894A1 (zh) 2016-01-15

Family

ID=53272310

Family Applications (1)

Application Number Title Priority Date Filing Date
HK15107472.5A HK1206894A1 (zh) 2013-12-11 2015-08-04 種基於短信息喚醒客戶端應用的方法及裝置

Country Status (7)

Country Link
US (1) US10742582B2 (zh)
JP (1) JP6490071B2 (zh)
KR (1) KR101805383B1 (zh)
CN (2) CN109286724B (zh)
HK (1) HK1206894A1 (zh)
TW (1) TWI656487B (zh)
WO (1) WO2015088853A1 (zh)

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10891651B1 (en) * 2014-03-12 2021-01-12 Groupon, Inc. Method and system for launching application programs using promotion impressions
US11042904B1 (en) * 2014-03-12 2021-06-22 Groupon, Inc. Method and system for detecting application programs on mobile computing device
US11010793B1 (en) * 2014-03-12 2021-05-18 Groupon, Inc. Method and system for determining user profile data for promotion and marketing service using mobile application program information
US10846749B1 (en) 2014-03-12 2020-11-24 Groupon, Inc. Method and system for offering promotion impressions using application programs
US10937062B1 (en) * 2014-03-12 2021-03-02 Groupon, Inc. Method and system for facilitating download of application programs on mobile computing device
JP2016139200A (ja) * 2015-01-26 2016-08-04 株式会社リコー 操作端末、プログラム及び情報処理システム
EP3253088B1 (en) * 2015-03-27 2019-06-05 Huawei Technologies Co., Ltd. Control method and terminal for short message reading
WO2016179012A1 (en) 2015-05-01 2016-11-10 Pay2Day Solutions, Inc. Methods and systems for message-based bill payment
KR101695923B1 (ko) 2015-08-18 2017-01-12 네이버 주식회사 메시지 수신 알림을 위한 방법과 시스템 및 기록 매체
CN106527841A (zh) 2015-09-15 2017-03-22 阿里巴巴集团控股有限公司 一种功能界面显示方法及装置
CN105391847A (zh) * 2015-10-13 2016-03-09 北京奇虎科技有限公司 服务接口提供方法及装置
CN105488112B (zh) 2015-11-20 2019-09-17 小米科技有限责任公司 信息推送方法及装置
CN105488025B (zh) 2015-11-24 2019-02-12 小米科技有限责任公司 模板构建方法和装置、信息识别方法和装置
CN105657158B (zh) * 2015-12-18 2019-08-30 小米科技有限责任公司 信息的提示方法、装置和移动终端
CN113852594B (zh) 2015-12-31 2022-07-29 华为技术有限公司 一种验证码获取方法和终端
WO2017137882A1 (en) * 2016-02-08 2017-08-17 Oslabs Pte. Ltd. System and method for bill payment through message on a mobile communication device
CN106293739A (zh) * 2016-08-09 2017-01-04 深圳市金立通信设备有限公司 一种应用显示方法及终端
CN106296149A (zh) * 2016-08-12 2017-01-04 广东欧珀移动通信有限公司 一种缴费方法及终端
CN106896980A (zh) * 2017-01-23 2017-06-27 宇龙计算机通信科技(深圳)有限公司 事件提醒方法及事件提醒装置
CN106959858B (zh) * 2017-03-29 2021-06-15 联想(北京)有限公司 信息处理方法及装置
CN107018502B (zh) * 2017-03-29 2020-10-09 北京小米移动软件有限公司 短信识别方法及装置
CN107102796A (zh) * 2017-04-20 2017-08-29 三星电子(中国)研发中心 一种消息处理方法和装置
US10831923B2 (en) 2018-06-08 2020-11-10 The Toronto-Dominion Bank System, device and method for enforcing privacy during a communication session with a voice assistant
US10901752B2 (en) * 2018-07-20 2021-01-26 Vmware, Inc. Message based discovery and management of applications
US10978063B2 (en) * 2018-09-27 2021-04-13 The Toronto-Dominion Bank Systems, devices and methods for delivering audible alerts
CN109598575B (zh) * 2018-10-25 2024-04-05 三六零科技集团有限公司 一种账单生成方法、装置、电子设备及介质
WO2020093208A1 (zh) * 2018-11-05 2020-05-14 深圳市欢太科技有限公司 应用程序处理方法和装置、计算机设备、计算机可读存储介质
US10977020B2 (en) 2018-12-14 2021-04-13 Vmware, Inc. Providing context-based application suggestions
CA3157931A1 (en) * 2019-12-02 2021-06-10 Zongpeng Qiao Systems and methods for automated application launching

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6070150A (en) 1996-10-18 2000-05-30 Microsoft Corporation Electronic bill presentment and payment system
JP2000200225A (ja) 1998-12-28 2000-07-18 Casio Comput Co Ltd 電子メ―ル装置及び電子メ―ル処理のプログラムを記録した記録媒体
JP2001034546A (ja) 1999-07-22 2001-02-09 Fujitsu Ltd メッセージ装置
DE60016941T2 (de) 1999-09-21 2005-05-19 Telefonaktiebolaget Lm Ericsson (Publ) Aufrufen eines anwenderprogramms durch einen eingebetteten indikator in einer sms nachricht
US7463619B1 (en) 2000-05-25 2008-12-09 Nortel Networks Limited Launching a web browser in response to a message relating to communications sessions
JP2003015878A (ja) 2001-06-27 2003-01-17 Nippon Telegr & Teleph Corp <Ntt> アプリケーション起動システム
US20030131226A1 (en) * 2002-01-04 2003-07-10 Spencer Donald J. Dynamic distributed configuration management system
JP4222774B2 (ja) 2002-05-20 2009-02-12 株式会社エヌ・ティ・ティ・ドコモ 携帯端末およびプログラムの起動方法
US7216349B2 (en) 2002-06-05 2007-05-08 International Business Machines Corporation System and method for triggering message queue applications
KR100526562B1 (ko) 2003-03-26 2005-11-03 삼성전자주식회사 이동통신 단말기의 응용 프로그램 기동 방법 및이동통신망 서비스시스템의 서비스데이터 제공방법
ATE422798T1 (de) 2003-11-26 2009-02-15 Nokia Corp Flexibles nachrichtenübermittlungssystem
GB0524354D0 (en) 2005-11-30 2006-01-04 Ibm Method, system and computer program product for composing a reply to a text message received in a messaging application
KR100814428B1 (ko) * 2006-06-29 2008-03-18 삼성전자주식회사 단문 메시지 처리 방법 및 장치
WO2008086439A1 (en) * 2007-01-09 2008-07-17 Visa U.S.A. Inc. Contactless transaction
JP2008225688A (ja) * 2007-03-09 2008-09-25 Nec Corp 端末制御方法及び該方法を用いたサービス提供システム
EP2163070B1 (en) * 2007-06-29 2012-08-29 Research In Motion Limited Method and system for enforcing proxy use within an enterprise communications system
EP3964797A1 (en) 2007-10-04 2022-03-09 Zos Communications, Llc Location-based messaging system
US8520978B2 (en) * 2007-10-31 2013-08-27 Mckesson Technologies Inc. Methods, computer program products, apparatuses, and systems for facilitating viewing and manipulation of an image on a client device
CN101447949B (zh) * 2007-11-28 2012-04-18 阿里巴巴集团控股有限公司 一种基于即时通讯系统的消息交互方法和装置
US8171080B2 (en) * 2008-05-01 2012-05-01 Embarq Holdings Company Llc Click to create meeting makers from electronic messages
US8438225B2 (en) * 2009-06-03 2013-05-07 Microsoft Corporation Traversing between electronic mail and real time communications
US8996568B2 (en) * 2009-07-14 2015-03-31 Qualcomm Incorporated Methods and apparatus for efficiently processing multiple keyword queries on a distributed network
CN101916478A (zh) * 2010-08-03 2010-12-15 上海瀚银信息技术有限公司 一种客户端自动获取普通短信中动态密码并验证输入的方法
CN101951568B (zh) * 2010-08-17 2015-11-25 优视科技有限公司 短信信息拦截处理方法及装置
US8843616B2 (en) 2010-09-10 2014-09-23 Intel Corporation Personal cloud computing with session migration
WO2013059290A1 (en) * 2011-10-17 2013-04-25 Metavana, Inc. Sentiment and influence analysis of twitter tweets
CN102609189A (zh) * 2012-01-13 2012-07-25 百度在线网络技术(北京)有限公司 一种移动终端的消息的内容的处理方法及客户端
CN103037072A (zh) * 2012-02-04 2013-04-10 个信互动(北京)网络科技有限公司 一种短信内容提取到场景应用的实现方法
CN103078892B (zh) 2012-05-09 2015-07-29 腾讯科技(深圳)有限公司 短消息内容智能识别的方法、客户端、服务器及系统
CN103220648A (zh) * 2013-04-28 2013-07-24 先人掌信息科技(上海)有限公司 一种基于短信息的信息交互方法、系统及广告交互方法
CN104301875B (zh) * 2014-09-23 2018-05-15 广东欧珀移动通信有限公司 短消息处理方法和装置

Also Published As

Publication number Publication date
CN104717342A (zh) 2015-06-17
WO2015088853A1 (en) 2015-06-18
CN104717342B (zh) 2018-11-09
TWI656487B (zh) 2019-04-11
CN109286724B (zh) 2021-02-26
JP6490071B2 (ja) 2019-03-27
US10742582B2 (en) 2020-08-11
KR101805383B1 (ko) 2017-12-06
JP2017502379A (ja) 2017-01-19
KR20160067975A (ko) 2016-06-14
TW201523470A (zh) 2015-06-16
US20150163186A1 (en) 2015-06-11
CN109286724A (zh) 2019-01-29

Similar Documents

Publication Publication Date Title
HK1206894A1 (zh) 種基於短信息喚醒客戶端應用的方法及裝置
HK1199675A1 (zh) 種交互方法、裝置、客戶端及服務器
EP2869501A4 (en) METHOD AND DEVICE FOR SUBMITTING NOTIFICATIONS
EP2991434A4 (en) CONNECTION ASSEMBLY METHOD AND DEVICE
EP3062206A4 (en) Operation device and operation method
EP3065358A4 (en) METHOD AND DEVICE FOR RE-ROUTING MESSAGE
EP3001297A4 (en) METHOD AND DEVICE FOR MANAGING NOTIFICATION BAR MESSAGES
EP2988196A4 (en) METHOD AND APPARATUS FOR MESSAGE PROCESSING
EP2770788A4 (en) METHOD, DEVICE AND SYSTEM FOR PUSH NOTIFICATION
EP2980007A4 (en) METHOD AND DEVICE FOR CLEANING A FILLING DEVICE
EP2785113A4 (en) METHOD AND APPARATUS FOR REVIEWING A DEVICE
EP3070988A4 (en) METHOD, DEVICE AND SYSTEM FOR PLANNING
EP3021445A4 (en) SERVICE MANAGEMENT SYSTEM, SERVICE MANAGEMENT SYSTEM, SERVER, SERVICE MANAGEMENT PROCESS AND PROGRAM
EP3051885A4 (en) METHOD, DEVICE AND SYSTEM FOR UTILIZING AN ACCESS POINT EQUIPMENT
EP2835938A4 (en) MESSAGE PUBLISHING AND CANCELLATION METHOD AND DEVICE
HK1202669A1 (zh) 種心跳包的處理方法和裝置
HK1201390A1 (zh) 種客戶端的更新方法及裝置
EP2942712A4 (en) SERVER CONTROL METHOD AND SERVER CONTROL DEVICE
EP3048709A4 (en) Coil-end-molding device and method
EP3007399A4 (en) METHOD AND DEVICE FOR RETRANSMITTING A MESSAGE
EP3001580A4 (en) CONNECTION ASSEMBLY PROCESS, DEVICE AND SYSTEM
EP3029920A4 (en) Notification device, notification system, notification method, and program
EP3021555A4 (en) Message processing method and device
EP3051853A4 (en) Ue device and method
EP3047373A4 (en) DEVICE, SYSTEM AND METHOD