HK1215906A1 - 即時通訊消息處理方法及客戶端 - Google Patents
即時通訊消息處理方法及客戶端Info
- Publication number
- HK1215906A1 HK1215906A1 HK16103806.0A HK16103806A HK1215906A1 HK 1215906 A1 HK1215906 A1 HK 1215906A1 HK 16103806 A HK16103806 A HK 16103806A HK 1215906 A1 HK1215906 A1 HK 1215906A1
- Authority
- HK
- Hong Kong
- Prior art keywords
- client terminal
- instant message
- processing instant
- processing
- message
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/56—Unified messaging, e.g. interactions between e-mail, instant messaging or converged IP messaging [CPM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/04—Real-time or near real-time messaging, e.g. instant messaging [IM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/21—Monitoring or handling of messages
- H04L51/224—Monitoring or handling of messages providing notification on incoming messages, e.g. pushed notifications of received messages
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/02—Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/12—Messaging; Mailboxes; Announcements
Landscapes
- Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Computer Hardware Design (AREA)
- Health & Medical Sciences (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Databases & Information Systems (AREA)
- Medical Informatics (AREA)
- Computing Systems (AREA)
- Information Transfer Between Computers (AREA)
- User Interface Of Digital Computer (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201510329146 | 2015-06-15 |
Publications (1)
Publication Number | Publication Date |
---|---|
HK1215906A1 true HK1215906A1 (zh) | 2016-09-23 |
Family
ID=54667695
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
HK16103806.0A HK1215906A1 (zh) | 2015-06-15 | 2016-04-05 | 即時通訊消息處理方法及客戶端 |
Country Status (5)
Country | Link |
---|---|
US (1) | US10367779B2 (zh) |
CN (1) | CN105119799B (zh) |
HK (1) | HK1215906A1 (zh) |
TW (1) | TW201644233A (zh) |
WO (1) | WO2016205241A1 (zh) |
Families Citing this family (31)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106961376B (zh) * | 2016-01-08 | 2019-04-12 | 腾讯科技(深圳)有限公司 | 即时通讯信息的处理方法和装置 |
CN105700772B (zh) * | 2016-01-13 | 2019-08-06 | 阿里巴巴集团控股有限公司 | 提示方法及装置 |
CN105743917B (zh) * | 2016-04-05 | 2020-05-19 | 腾讯科技(深圳)有限公司 | 消息传输方法及终端 |
CN106209588A (zh) * | 2016-07-08 | 2016-12-07 | 深圳市金立通信设备有限公司 | 一种信息显示的方法及终端 |
CN107846345A (zh) * | 2016-09-18 | 2018-03-27 | 阿里巴巴集团控股有限公司 | 通讯方法及装置 |
WO2018113756A1 (zh) * | 2016-12-21 | 2018-06-28 | 北京奇虎科技有限公司 | 一种即时通信发送方法、控制方法、发送端及接收端 |
CN108289053B (zh) * | 2017-01-10 | 2021-03-09 | 阿里巴巴集团控股有限公司 | 即时通信会话的控制方法、装置和系统 |
US10439966B2 (en) | 2017-02-17 | 2019-10-08 | Google Llc | Transitioning between private and non-private state |
CN107168688A (zh) * | 2017-03-23 | 2017-09-15 | 武汉斗鱼网络科技有限公司 | Toast显示方法及装置 |
CN108090382A (zh) * | 2017-12-29 | 2018-05-29 | 阿里巴巴集团控股有限公司 | 展现敏感信息的方法和装置 |
CN108363592B (zh) * | 2018-02-05 | 2021-12-07 | 深圳壹账通智能科技有限公司 | 应用软件的运行方法、装置、设备及计算机可读存储介质 |
CN108616447B (zh) * | 2018-04-17 | 2019-09-17 | 北京达佳互联信息技术有限公司 | 社交网络的用户关系引导方法、装置及电子设备 |
CN109471690B (zh) * | 2018-10-15 | 2022-03-11 | 维沃移动通信有限公司 | 一种消息显示方法及终端设备 |
US11450069B2 (en) | 2018-11-09 | 2022-09-20 | Citrix Systems, Inc. | Systems and methods for a SaaS lens to view obfuscated content |
CN109768911A (zh) * | 2018-12-05 | 2019-05-17 | 北京珠穆朗玛移动通信有限公司 | 消息处理方法、移动终端及存储介质 |
US11201889B2 (en) | 2019-03-29 | 2021-12-14 | Citrix Systems, Inc. | Security device selection based on secure content detection |
IT201900005996A1 (it) * | 2019-04-17 | 2020-10-17 | Social Media Emotions S R L | Sistema di messaggistica perfezionato |
CN110134484B (zh) * | 2019-05-21 | 2024-02-13 | 腾讯科技(深圳)有限公司 | 消息图标的显示方法、装置、终端及存储介质 |
CN110768895A (zh) * | 2019-10-09 | 2020-02-07 | 北京达佳互联信息技术有限公司 | 消息提示方法、装置、电子设备及存储介质 |
CN110851035B (zh) * | 2019-11-12 | 2021-06-18 | 北京字节跳动网络技术有限公司 | 一种会话消息显示方法、装置、电子设备及存储介质 |
US11544415B2 (en) | 2019-12-17 | 2023-01-03 | Citrix Systems, Inc. | Context-aware obfuscation and unobfuscation of sensitive content |
US11539709B2 (en) | 2019-12-23 | 2022-12-27 | Citrix Systems, Inc. | Restricted access to sensitive content |
CN111211972A (zh) * | 2020-01-10 | 2020-05-29 | 青岛特来电云科技有限公司 | 一种支持信息拉取及多渠道推送的消息通知系统及方法 |
US11582266B2 (en) | 2020-02-03 | 2023-02-14 | Citrix Systems, Inc. | Method and system for protecting privacy of users in session recordings |
US11361113B2 (en) | 2020-03-26 | 2022-06-14 | Citrix Systems, Inc. | System for prevention of image capture of sensitive information and related techniques |
WO2022041058A1 (en) | 2020-08-27 | 2022-03-03 | Citrix Systems, Inc. | Privacy protection during video conferencing screen share |
WO2022041163A1 (en) * | 2020-08-29 | 2022-03-03 | Citrix Systems, Inc. | Identity leak prevention |
WO2022126476A1 (en) | 2020-12-17 | 2022-06-23 | Citrix Systems, Inc. | Secure collaboration messaging |
CN114422465B (zh) * | 2022-01-05 | 2024-05-14 | 维沃移动通信有限公司 | 消息处理方法、装置、设备和存储介质 |
CN114513483A (zh) * | 2022-01-14 | 2022-05-17 | 上海万物新生环保科技集团有限公司 | 一种基于业务系统的消息通知方法及设备 |
CN117278516B (zh) * | 2023-11-22 | 2024-04-12 | 广东省电信规划设计院有限公司 | 融合信息的接收智能提醒方法及装置 |
Family Cites Families (34)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6928300B1 (en) * | 2000-11-09 | 2005-08-09 | Palmsource, Inc. | Method and apparatus for automated flexible configuring of notifications and activation |
CA2439373A1 (en) * | 2001-03-14 | 2002-09-19 | Nokia Corporation | Realization of presence management |
US7912899B2 (en) | 2002-09-06 | 2011-03-22 | Oracle International Corporation | Method for selectively sending a notification to an instant messaging device |
US7640306B2 (en) * | 2002-11-18 | 2009-12-29 | Aol Llc | Reconfiguring an electronic message to effect an enhanced notification |
US7098664B2 (en) * | 2003-12-22 | 2006-08-29 | Halliburton Energy Services, Inc. | Multi-mode oil base mud imager |
US7353466B2 (en) | 2004-05-28 | 2008-04-01 | Microsoft Corporation | System and method for generating message notification objects on dynamically scaled timeline |
US20050272408A1 (en) | 2004-06-04 | 2005-12-08 | Deanna Wilkes-Gibbs | Method for personal notification indication |
US20110029892A1 (en) * | 2004-10-14 | 2011-02-03 | Cerulean Studios | System and Method For Integrating Advanced Multimedia Features Within An Instant Messaging Environment |
US7617283B2 (en) * | 2005-01-10 | 2009-11-10 | International Business Machines Corporation | System and method for instant messaging |
GB0524354D0 (en) * | 2005-11-30 | 2006-01-04 | Ibm | Method, system and computer program product for composing a reply to a text message received in a messaging application |
US8234559B2 (en) | 2006-03-31 | 2012-07-31 | Microsoft Corporation | Managing rich presence collections |
US20070259685A1 (en) * | 2006-05-08 | 2007-11-08 | Goran Engblom | Electronic equipment with keylock function using motion and method |
CN101115020A (zh) * | 2006-07-25 | 2008-01-30 | 腾讯科技(深圳)有限公司 | 一种秘密邮件保护方法及一种邮件系统 |
US20080267117A1 (en) * | 2007-04-24 | 2008-10-30 | Stern Donald S | Method and system for linking to content and services for a communication device |
CN101184264A (zh) * | 2007-11-27 | 2008-05-21 | 北京网秦天下科技有限公司 | 一种手机电话和消息反骚扰及私密通讯的方法和系统 |
EP2218226A4 (en) | 2007-12-03 | 2011-01-05 | Research In Motion Ltd | MULTIPLE DISPLAY REGIONS IN A UNITED MESSAGE INBOX |
US20090210497A1 (en) | 2008-02-14 | 2009-08-20 | International Business Machines Corporation | Selective instant messaging (im) notifications based on sender/receiver relationships |
US8537165B2 (en) * | 2008-06-18 | 2013-09-17 | Roblox Corporation | Method and apparatus for automatic coalescence of connected rigid bodies |
US20100315439A1 (en) * | 2009-06-15 | 2010-12-16 | International Business Machines Corporation | Using motion detection to process pan and zoom functions on mobile computing devices |
CN102314568A (zh) * | 2011-09-07 | 2012-01-11 | 宇龙计算机通信科技(深圳)有限公司 | 安全级别调整方法和终端 |
CN102546472B (zh) * | 2012-01-08 | 2015-11-04 | 上海量明科技发展有限公司 | 结束型即时通信消息的提醒方法、客户端及系统 |
US8782409B2 (en) * | 2012-06-04 | 2014-07-15 | Private Giant | Confidential message exchange using benign, context-aware cover message generation |
CN103581401B (zh) * | 2012-08-01 | 2016-06-01 | 腾讯科技(深圳)有限公司 | 一种消息通知方法和移动终端 |
CN103399700B (zh) * | 2013-06-28 | 2016-05-04 | 宇龙计算机通信科技(深圳)有限公司 | 阅后即焚信息的呈现方法及通信终端 |
CN104423856A (zh) * | 2013-08-26 | 2015-03-18 | 联想(北京)有限公司 | 一种信息分类显示方法及电子设备 |
CN104424340B (zh) * | 2013-09-11 | 2018-05-22 | 腾讯科技(深圳)有限公司 | 社交网络应用信息处理方法、装置及系统 |
CN103685763A (zh) * | 2013-12-31 | 2014-03-26 | 深圳市金立通信设备有限公司 | 一种消息处理方法及终端 |
EP2945107A1 (en) * | 2014-05-15 | 2015-11-18 | Nokia Technologies OY | Display of a notification that identifies a keyword |
CN104066060A (zh) * | 2014-06-26 | 2014-09-24 | 福州大学 | 移动终端即时通信的消息阅时保护与阅后即焚实现方法 |
CN104506711A (zh) * | 2014-11-28 | 2015-04-08 | 东莞宇龙通信科技有限公司 | 用于终端的通信信息的处理方法及装置 |
US9826371B2 (en) * | 2014-12-03 | 2017-11-21 | Telefonaktiebolaget Lm Ericsson (Publ) | SMS message management |
US20160285791A1 (en) * | 2015-03-27 | 2016-09-29 | Min-Lee Teng | Method and a system for establishing a communication channel using instant messge services |
US10080135B2 (en) * | 2015-03-30 | 2018-09-18 | International Business Machines Corporation | Handling instant message delivery media to end user |
US9616221B2 (en) * | 2015-07-08 | 2017-04-11 | Rainbow Medical Ltd. | Electrical treatment of Alzheimer's disease |
-
2015
- 2015-07-03 CN CN201510388018.8A patent/CN105119799B/zh active Active
- 2015-12-18 TW TW104142734A patent/TW201644233A/zh unknown
-
2016
- 2016-04-05 HK HK16103806.0A patent/HK1215906A1/zh unknown
- 2016-06-14 US US15/182,502 patent/US10367779B2/en active Active
- 2016-06-14 WO PCT/US2016/037431 patent/WO2016205241A1/en active Application Filing
Also Published As
Publication number | Publication date |
---|---|
US20160366092A1 (en) | 2016-12-15 |
CN105119799A (zh) | 2015-12-02 |
TW201644233A (zh) | 2016-12-16 |
US10367779B2 (en) | 2019-07-30 |
WO2016205241A1 (en) | 2016-12-22 |
CN105119799B (zh) | 2019-11-19 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
HK1215906A1 (zh) | 即時通訊消息處理方法及客戶端 | |
EP3316105A4 (en) | Instant message processing method and device | |
EP3461186A4 (en) | METHOD AND DEVICE FOR MESSAGE PROCESSING | |
HK1219589A1 (zh) | 即時通訊消息處理方法及裝置 | |
EP3537661A4 (en) | MESSAGE PROCESSING METHOD AND DEVICE | |
SG11201913824XA (en) | Image processing method, terminal, and server | |
EP3270546A4 (en) | Message processing method, device and system | |
EP3190560A4 (en) | Order processing method and terminal | |
EP3200487A4 (en) | Message processing method and apparatus | |
EP2966607A4 (en) | METHOD, TERMINAL AND RECHARGE SERVER | |
EP3143484A4 (en) | To-be-shared interface processing method, and terminal | |
EP3200521A4 (en) | Location method, location server and terminal | |
HK1232310A1 (zh) | 種處理與應用關聯的新消息的方法和裝置 | |
EP3283942A4 (en) | Method and apparatus for recommending reply message | |
SG11201709484RA (en) | Message processing method, apparatus and system | |
EP3393090A4 (en) | Instant messaging apparatus and method | |
EP3246844A4 (en) | System processing method, system processing device and terminal | |
EP3379771A4 (en) | Message processing method, device and system | |
HK1213391A1 (zh) | 通訊消息處理方法及系統 | |
EP3349402A4 (en) | Message processing method and device | |
EP3099069A4 (en) | Method for processing video, terminal and server | |
EP3373648A4 (en) | Path processing method, device and terminal | |
EP3206455A4 (en) | Short message processing method for mobile terminal, and mobile terminal | |
AU2016409676B2 (en) | Processing method and terminal | |
SG10201602356XA (en) | Message augmentation system and method |