WO2012124955A3 - 모바일 기기에서 스팸 문자열을 설정하는 방법 및 이를 위한 장치 - Google Patents

모바일 기기에서 스팸 문자열을 설정하는 방법 및 이를 위한 장치 Download PDF

Info

Publication number
WO2012124955A3
WO2012124955A3 PCT/KR2012/001782 KR2012001782W WO2012124955A3 WO 2012124955 A3 WO2012124955 A3 WO 2012124955A3 KR 2012001782 W KR2012001782 W KR 2012001782W WO 2012124955 A3 WO2012124955 A3 WO 2012124955A3
Authority
WO
WIPO (PCT)
Prior art keywords
spam
string
setting
text message
mobile device
Prior art date
Application number
PCT/KR2012/001782
Other languages
English (en)
French (fr)
Other versions
WO2012124955A2 (ko
Inventor
안재석
Original Assignee
Ahn Jae Seok
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ahn Jae Seok filed Critical Ahn Jae Seok
Priority to US14/002,726 priority Critical patent/US20140155026A1/en
Publication of WO2012124955A2 publication Critical patent/WO2012124955A2/ko
Publication of WO2012124955A3 publication Critical patent/WO2012124955A3/ko

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/0482Interaction with lists of selectable items, e.g. menus
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • H04B1/40Circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • H04M1/72436User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages for text messaging, e.g. short messaging services [SMS] or e-mails

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Computer Security & Cryptography (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Human Computer Interaction (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)

Abstract

본 발명은 무선 통신망을 이용하여 문자 메시지를 수신하는 모바일 기기에서의 스팸 문자열 설정 방법에 관한 것으로, 본 발명에 의하면 수신된 문자 메시지의 전부 또는 일부가 선택되면 선택된 부분을 스팸 필터링 정보로 설정할 수 있는 메뉴가 표시되므로, 사용자가 문자 메시지를 확인하고 스팸 문자열을 외워두었다가 스팸 필터링 설정을 위한 메뉴를 선택한 후 외워두었던 스팸 문자열을 수동으로 입력해야 하는 불편함을 줄일 수 있고, 실제 수신된 스팸 문자 메시지에서 추출된 부분을 스팸 필터링 정보로 바로 설정할 수 있기 때문에 스팸 문자열의 최근 경향을 스팸 필터링 정보에 반영할 수 있다.
PCT/KR2012/001782 2011-03-15 2012-03-12 모바일 기기에서 스팸 문자열을 설정하는 방법 및 이를 위한 장치 WO2012124955A2 (ko)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/002,726 US20140155026A1 (en) 2011-03-15 2012-03-12 Method for setting spam string in mobile device and device therefor

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020110022745A KR101153019B1 (ko) 2011-03-15 2011-03-15 모바일 기기에서 스팸 문자열을 설정하는 방법 및 이를 위한 장치
KR10-2011-0022745 2011-03-15

Publications (2)

Publication Number Publication Date
WO2012124955A2 WO2012124955A2 (ko) 2012-09-20
WO2012124955A3 true WO2012124955A3 (ko) 2012-12-27

Family

ID=45030479

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2012/001782 WO2012124955A2 (ko) 2011-03-15 2012-03-12 모바일 기기에서 스팸 문자열을 설정하는 방법 및 이를 위한 장치

Country Status (3)

Country Link
US (1) US20140155026A1 (ko)
KR (1) KR101153019B1 (ko)
WO (1) WO2012124955A2 (ko)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9357362B2 (en) * 2014-05-02 2016-05-31 At&T Intellectual Property I, L.P. System and method for fast and accurate detection of SMS spam numbers via monitoring grey phone space
CN107705166A (zh) * 2016-08-11 2018-02-16 杭州朗和科技有限公司 信息处理方法和装置
KR102406518B1 (ko) * 2017-11-21 2022-06-10 현대자동차주식회사 수신 정보 자동 필터링 장치, 그를 포함한 시스템 및 그 방법
US11599916B2 (en) * 2020-01-20 2023-03-07 TapText llc System and method for omnichannel text-based router and communication system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20050099430A (ko) * 2004-04-10 2005-10-13 엘지전자 주식회사 멀티미디어 메세지 서비스의 광고 메세지 차단 방법
KR20050099758A (ko) * 2004-04-12 2005-10-17 주식회사 케이티프리텔 스팸 단문 메시지 차단 서비스 제공 방법 및 장치
WO2007123626A1 (en) * 2006-03-31 2007-11-01 Lucent Technologies Inc. A method and apparatus for implementing sms spam filtering
KR20090042048A (ko) * 2007-10-25 2009-04-29 주식회사 케이티프리텔 스팸 메시지를 필터링하는 방법 및 그 시스템

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6023723A (en) * 1997-12-22 2000-02-08 Accepted Marketing, Inc. Method and system for filtering unwanted junk e-mail utilizing a plurality of filtering mechanisms
US6212532B1 (en) * 1998-10-22 2001-04-03 International Business Machines Corporation Text categorization toolkit
US6769016B2 (en) * 2001-07-26 2004-07-27 Networks Associates Technology, Inc. Intelligent SPAM detection system using an updateable neural analysis engine
US9471712B2 (en) * 2004-02-09 2016-10-18 Dell Software Inc. Approximate matching of strings for message filtering
US7644127B2 (en) * 2004-03-09 2010-01-05 Gozoom.Com, Inc. Email analysis using fuzzy matching of text
US20060149821A1 (en) * 2005-01-04 2006-07-06 International Business Machines Corporation Detecting spam email using multiple spam classifiers
KR20080004167A (ko) * 2006-07-05 2008-01-09 삼성전자주식회사 이동통신 단말기의 문자 메시지 수신 방법 및 장치
US20100205123A1 (en) * 2006-08-10 2010-08-12 Trustees Of Tufts College Systems and methods for identifying unwanted or harmful electronic text
US7836061B1 (en) * 2007-12-29 2010-11-16 Kaspersky Lab, Zao Method and system for classifying electronic text messages and spam messages
WO2010002892A1 (en) * 2008-06-30 2010-01-07 Aol Llc Systems and methods for reporter-based filtering of electronic communications and messages

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20050099430A (ko) * 2004-04-10 2005-10-13 엘지전자 주식회사 멀티미디어 메세지 서비스의 광고 메세지 차단 방법
KR20050099758A (ko) * 2004-04-12 2005-10-17 주식회사 케이티프리텔 스팸 단문 메시지 차단 서비스 제공 방법 및 장치
WO2007123626A1 (en) * 2006-03-31 2007-11-01 Lucent Technologies Inc. A method and apparatus for implementing sms spam filtering
KR20090042048A (ko) * 2007-10-25 2009-04-29 주식회사 케이티프리텔 스팸 메시지를 필터링하는 방법 및 그 시스템

Also Published As

Publication number Publication date
KR101153019B1 (ko) 2012-06-04
KR20110115956A (ko) 2011-10-24
WO2012124955A2 (ko) 2012-09-20
US20140155026A1 (en) 2014-06-05

Similar Documents

Publication Publication Date Title
WO2011149722A3 (en) Managing call forwarding profiles
WO2012136163A3 (zh) 一种无线局域网络认证方法及移动终端
WO2013039791A3 (en) Systems and methods for coordinated voice and data communications
CA2850942C (en) User authentication via mobile phone
WO2011068372A3 (en) Mobile device and control method thereof
WO2012027708A3 (en) Operation of a computing device involving wireless tokens
WO2010039507A3 (en) Inter-threading indications of different types of communication
WO2011159948A3 (en) Apparatus and method for transitioning enhanced security context from a utran/geran-based serving network to an e-utran-based serving network
WO2013039763A8 (en) Mobile integration platform (mip) integrated handset application proxy (hap)
EP2475137A3 (en) Method for inviting users to game through chatting in mobile platform
WO2014046453A3 (ko) 무선랜 시스템에서 청취 간격 업데이트 방법 및 장치
WO2011021908A3 (en) Application downloading method, application providing method, user terminal using the same
WO2011014869A3 (en) Method and system for giving a gift
WO2012135464A3 (en) Messaging interface
WO2011049355A3 (en) Method and apparatus for providing service using personal network
EP2635058A4 (en) MOBILE DEVICE AND METHOD FOR SETTING A LANGUAGE ON THE MOBILE TERMINAL
EP2690849A3 (en) Method of transmitting inquiry message, display device for the method, method of sharing information, and mobile terminal
WO2010092484A3 (en) Employment of a text message by a user of a first mobile telephone to invoke a process that provides information to a user of a second mobile telephone
EP2479908A3 (en) Radio wave state display system, user terminal, router, radio wave display method, and program
WO2011155760A3 (ko) 다른 장치와 통신 하는 방법 및 통신 기기
EP2405684A3 (en) Mobile terminal and method for controlling the operation of the mobile terminal
WO2011037722A3 (en) User-selectable environments for mobile communications devices
WO2012124955A3 (ko) 모바일 기기에서 스팸 문자열을 설정하는 방법 및 이를 위한 장치
WO2011068381A3 (en) Method and apparatus for providing remote user interface list
WO2010014144A3 (en) Mobile banking with short message service

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12756954

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 14002726

Country of ref document: US

122 Ep: pct application non-entry in european phase

Ref document number: 12756954

Country of ref document: EP

Kind code of ref document: A2