WO2015143679A1 - 信息发送方法及装置和信息接收方法及装置 - Google Patents

信息发送方法及装置和信息接收方法及装置 Download PDF

Info

Publication number
WO2015143679A1
WO2015143679A1 PCT/CN2014/074227 CN2014074227W WO2015143679A1 WO 2015143679 A1 WO2015143679 A1 WO 2015143679A1 CN 2014074227 W CN2014074227 W CN 2014074227W WO 2015143679 A1 WO2015143679 A1 WO 2015143679A1
Authority
WO
WIPO (PCT)
Prior art keywords
short message
information
server
sent
short
Prior art date
Application number
PCT/CN2014/074227
Other languages
English (en)
French (fr)
Inventor
杨帆
Original Assignee
宇龙计算机通信科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 宇龙计算机通信科技(深圳)有限公司 filed Critical 宇龙计算机通信科技(深圳)有限公司
Priority to EP14886686.6A priority Critical patent/EP3125587B1/en
Priority to CN201480076240.8A priority patent/CN106031202B/zh
Priority to PCT/CN2014/074227 priority patent/WO2015143679A1/zh
Publication of WO2015143679A1 publication Critical patent/WO2015143679A1/zh
Priority to US15/251,315 priority patent/US10102397B2/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/18Commands or executable codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/42Mailbox-related aspects, e.g. synchronisation of mailboxes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Definitions

  • the present invention relates to the field of terminal technologies, and in particular, to an information transmitting method, an information receiving method, an information transmitting apparatus, and an information receiving apparatus. Background technique
  • the ordinary short message received by the terminal (for example: mobile phone) will be automatically saved in the mobile phone.
  • the user For the private short message, the user needs to click the "menu, select "delete,” option to delete the short message operation, and for some mobile phones, After the deletion operation, the private short message will be moved to the garbage can, and the user also needs to transfer from the inbox to the garbage can and then delete the short message completely, which is more troublesome, based on the burning method after reading.
  • the short message can be deleted directly after reading and closing, the privacy of the short message is improved, but after the short message is deleted, it cannot be viewed again, which brings great inconvenience to the user.
  • the invention is based on the above problems, and proposes a new information transmission technology, which enables the receiver to directly delete the short message when the short message is closed after reading the short message, and when the user needs to view again, the server passes the server.
  • the verification of the password can extract the short message from the server for viewing, which not only improves the privacy of the short message, but also can be viewed multiple times.
  • an information sending method which is applied to an information sending apparatus, and includes: selecting, according to a received selection command, a target sending manner from a sending manner of a short message to be sent, where
  • the sending mode includes a post-burning method and a normal sending mode; when the target sending mode is a post-burning mode, the user is prompted to back up the short message to be sent to the server; Adding the short message to be sent to the server, adding the short message to be sent Backing up the identifier, and backing up the short message to be sent with the backup identifier to the server; sending the short message to be sent with the backup identifier to the information receiving device when receiving the sending command
  • the information receiving device checks the short information in the server after the short information is read and deleted according to the backup identifier in the received short message.
  • Short messages are sent in a post-burning mode. Therefore, short messages are deleted directly after reading and closing the reading interface, and cannot be saved to prevent the disclosure of short message content, which greatly improves the privacy of short messages.
  • the short message with the backup ID is backed up in the server. Therefore, after the short message is read and deleted, the short message backed up in the server can still be viewed again, which avoids the short message after the deletion in the prior art. problem.
  • the short message sent in the normal way will be automatically saved after reading, and can be read repeatedly, so there is no need to back up to the server to reduce the load on the server.
  • the short message when the short message is sent in a post-burning mode, the short message may be backed up to the server, or the short message may not be backed up to the server. If the privacy of the short message is relatively high, you can choose not to back up the short message to the server. After receiving the short message sent by the burn-through method, you cannot view it again by accessing the server.
  • the flag after burning, you can use the flag to identify, for example: When you send the short message in the normal way, the position of the burning flag in the short message is “0”, and the short message is sent by default in the normal way; When the short message is sent after the burning, the position of the burning flag in the short message is "1”, and after the short message sent by the burning method is backed up to the server, the short message can be After reading, the burning flag position is "2" to show that the short message will be sent in a post-burning mode and has been backed up to the server.
  • the burn-in logo after reading it is not specifically limited herein.
  • the method before the short message added with the backup identifier is backed up to the server, the method further includes: determining whether a password corresponding to the information sending device is stored in the server; When the password corresponding to the information sending device is stored in the server, the short information is backed up to the server, and the attribute information of the short information is extracted, and the attribute information is used as the short message. a search keyword for the information receiving device to search for the short message according to the keyword.
  • the search keyword of the information is convenient for searching for the short message by searching for the short message when the short message is backed up.
  • the attribute information of the short message may include any one of the following or a combination thereof: the local number, the information content, and the sending time of the short message.
  • the short information backed up to the server can be stored in the order of increasing sending time when storing, so that it is convenient to find the short information that has been backed up.
  • this is not used to limit the storage form of the backup short message in the server.
  • the user is prompted to create the password.
  • the user when there is no password corresponding to the short message of the information sending device in the server, the user is prompted to create a password for the backup short message (accessing the server), and the password of the backup short message is set, so that the password is not known. Users cannot back up and view short messages on the server, which enhances the security of backup short messages.
  • the method further includes: after receiving an instruction that the short message to be sent is not backed up to the server, adding a read-after-burning identifier to the short message to be sent, and After the reading, the incineration transmission form is sent to the information receiving device.
  • the post-burning flag is added to the short message, and the backup identifier is not added to remind the user of the short message. It will be sent to the information receiving device after being burned, and will not be backed up to the server. After receiving the short message and closing it, the short message will be deleted directly and cannot be viewed repeatedly.
  • the method further includes: when detecting that the target sending mode is a normal sending mode, sending the to-be-sent short message to the information receiving device in the normal sending manner.
  • the selected transmission mode is the normal transmission mode
  • the short message is sent in the normal transmission mode. Since the ordinary short message is directly saved after being received, it can be viewed repeatedly, so there is no need to back up to the server to reduce the server. The load.
  • an information receiving method is provided, which is applied to an information receiving apparatus, including: receiving short information sent by an information sending apparatus; determining whether the short information includes the backup identifier or the read back And burning the identifier; and when the short message includes the backup identifier, after the short message is opened, deleting the content in the short message according to the received shutdown command, and receiving again The instruction of the short message is opened, and the short information backed up in the server is extracted for the user to read.
  • the backup identifier is added to the short message, so by judging whether the received short message contains the backup identifier or burning the mark after reading it Knowledge, it can be judged whether the received short message is a short message after reading, if the received short message contains a backup mark or a burn-in mark after reading, the short message is a short message sent after the burn-through method.
  • the short message is directly deleted, the function of saving the information is not provided, the leakage of the short message content is prevented, and the privacy of the short message is greatly improved.
  • the short message can be continuously viewed by accessing the server, thereby avoiding the deletion of the short message in the prior art. After not being able to view the issue again.
  • the received short message contains the burned mark after reading, it means that the short message is not backed up in the server at the time of sending, and cannot be viewed again after reading and closing.
  • the method before extracting the short information backed up in the server for reading, the method further includes: prompting the user to input a password corresponding to the short message of the backup, and verifying whether the password is correctly input; When the password input is correct, the short information backed up in the server is extracted for the user to read.
  • the password is authenticated, and when the password is input correctly, the deleted information that has been deleted and backed up may be viewed multiple times, and the password input is incorrect.
  • the backup short message cannot be extracted, and the security of the short message in the backup server is enhanced.
  • the method further includes: when the short message includes the post-burning mark, after the short message is opened, according to the received close command, the content in the short message Delete it.
  • the received short message when the received short message includes the post-burning mark, it indicates that the short message is not backed up in the server at the time of sending, and after reading and closing, the short message of the burning mark is included.
  • the information is deleted directly and cannot be viewed again.
  • the method further includes: displaying, by the received short message that includes the backup identifier or the read-after-burning identifier, wherein when the short message is not opened, The short message is displayed in a first display style, and the short message is displayed in a second display style when the short message is opened.
  • the short message containing the backup mark or the burn-in mark when it is not opened and opened, it can be visually displayed whether the short message is opened.
  • the display style that is, whether the short message is deleted or not. If displayed in the first display style, the short message is not opened, and the viewing can be continued; if the short message is opened and the reading interface is closed, the short message is displayed in the second display style.
  • the short message When the short message is displayed in the second style, the short message includes the burned logo after the read, since the short message has been deleted, and there is no backup in the server, even if the user clicks the short message, the short message cannot be viewed. Information, including: sender of short message, sending time, and short message content.
  • the short message is displayed in the second style, if the short message contains the backup identifier, since the short message has been deleted, but the short message has a backup in the server, the user clicks the short message and passes the password. After authentication, the short message can still be viewed on the server.
  • the method further includes: setting the first display style and/or the second display style according to the received setting command.
  • the first display style and the second display style can be freely set, and the flexibility of the display style is enhanced, for example, the first display style can be set to the style of the letter package, and the second display style is an empty envelope. Style; you can also set the first display style to add an envelope style that is burned after reading, and the second display style is the style of the torn envelope.
  • the first display style and the second display style can be freely set, and the flexibility of the display style is enhanced, for example, the first display style can be set to the style of the letter package, and the second display style is an empty envelope. Style; you can also set the first display style to add an envelope style that is burned after reading, and the second display style is the style of the torn envelope.
  • there are still many ways to display no longer here - enumeration.
  • the second display style including the backup identifier and the short message including the post-burning logo may be the same, but as a more preferable technical solution, the backup identifier and the short message including the post-burning logo may be included. If the second display style is set to a different style, it can be distinguished from the second display style of the short message whether the short message can be viewed again, and avoid trying to view again by opening each short message.
  • an information transmitting apparatus comprising: a selecting unit, selecting a target sending mode from a sending manner of a short message to be sent according to the received selecting command, wherein the sending mode includes reading The prompting unit and the normal sending mode; the prompting unit, when the target sending mode is the post-burning sending mode, prompting the user to back up the short message to be sent to the server; the backup unit, receiving the meeting When the command to send the short message to the server is used, the backup identifier is added to the short message to be sent, and the short message to be sent added with the backup identifier is backed up to the server; the sending unit receives Sending a command to send the short message to be sent to the information receiving device, so that the information receiving device reads the short message according to the backup identifier in the received short message. And after deleting, the short message is viewed in the server.
  • Short messages are sent in a post-burning mode. Therefore, short messages are deleted directly after reading and closing the reading interface, and cannot be saved to prevent the disclosure of short message content, which greatly improves the privacy of short messages.
  • the short message with the backup ID is backed up in the server. Therefore, after the short message is read and deleted, the short message backed up in the server can still be viewed again, which avoids the short message after the deletion in the prior art. problem.
  • short messages sent in the normal way will be automatically saved after reading, and can be read repeatedly, because This does not require a backup to the server to reduce the load on the server.
  • the short message when the short message is sent in a post-burning mode, the short message may be backed up to the server, or the short message may not be backed up to the server. If the privacy of the short message is relatively high, you can choose not to back up the short message to the server. After receiving the short message sent by the burn-through method, you cannot view it again by accessing the server.
  • the flag after burning, you can use the flag to identify, for example: When you send the short message in the normal way, the position of the burning flag in the short message is “0”, and the short message is sent by default in the normal way; When the short message is sent after the burning, the position of the burning flag in the short message is "1”, and after the short message sent by the burning method is backed up to the server, the short message can be After reading, the burning flag position is "2" to show that the short message will be sent in a post-burning mode and has been backed up to the server.
  • the burn-in logo after reading it is not specifically limited herein.
  • the method further includes: a determining unit, before backing up the short information added with the backup identifier to the server, determining whether the server has a corresponding information sending device a password; an extracting unit, when the password corresponding to the information transmitting device is already stored in the server, backing up the short information to the server, and extracting attribute information of the short information, and the attribute information
  • the information receiving device searches for the short information according to the keyword.
  • the short message sent in the post-burning mode when the short message sent in the post-burning mode is backed up to the server, the user who does not know the password cannot back up and view the short message in the server by setting the corresponding password at the time of backup.
  • the security of the short message is backed up.
  • the attribute information of the short message is extracted as the search keyword of the short message, so that when the short message is backed up, the short keyword is quickly searched for by the search keyword. Information is read.
  • the attribute information of the short message may include any one of the following or a combination thereof: the local number, the information content, and the sending time of the short message.
  • the short information backed up to the server can be stored in the order of increasing sending time when storing, so that it is convenient to find the short information that has been backed up.
  • this is not used to limit the storage form of the backup short message in the server.
  • the method further includes: a setting unit that prompts the user to create the password when there is no password corresponding to the information transmitting device in the server.
  • the method further includes: an identifier adding unit, configured to add a read after the short message to be sent when receiving an instruction that does not need to back up the short message to be sent to the server That is, the incineration identifier; the transmitting unit is configured to transmit to the information receiving device in the form of post-burning or incineration.
  • the post-burning flag is added to the short message, and the backup identifier is not added to remind the user of the short message. It will be sent to the information receiving device after being burned, and will not be backed up to the server. After receiving the short message and closing it, the short message will be deleted directly and cannot be viewed repeatedly.
  • the sending unit is further configured to: when detecting that the target sending mode is a normal sending mode, send the to-be-sent short message to the information receiving in the normal sending manner. Device.
  • the selected transmission mode is the normal transmission mode
  • the short message is sent in the normal transmission mode. Since the ordinary short message is directly saved after being received, it can be viewed repeatedly, so there is no need to back up to the server to reduce the server. The load.
  • an information receiving apparatus including: a receiving unit that receives short information sent by an information transmitting apparatus; and a determining unit, determining whether the short information includes the backup identifier or the read after And the processing unit, when the short message includes the backup identifier, after the short message is opened, deleting the content in the short message according to the received close command, and again Receiving an instruction to open the short message, extracting short information backed up in the server for the user to read.
  • the backup identifier is added to the short message, so by judging whether the received short message contains the backup identifier or the post-burning logo , it can be judged whether the received short message is a short message after reading, if the received short message contains a backup mark or a burned mark after reading, the short message is a short message sent after the burning method,
  • the short message is directly deleted, the function of saving the information is not provided, the leakage of the short message content is prevented, and the privacy of the short message is greatly improved.
  • the short message can be continuously viewed by accessing the server, thereby avoiding the deletion of the short message in the prior art. After not being able to view the issue again.
  • the received short message contains the burned mark after reading, it means that the short message is not backed up in the server at the time of sending, and cannot be viewed again after reading and closing.
  • the method further includes: a prompting unit, prompting the user to input a password corresponding to the short message of the backup before extracting the short information backed up in the server; the key matching unit, Whether the password is input correctly; the extracting unit; when the password is input correctly, extracting the short information backed up in the server for the user to read.
  • the password is authenticated, and when the password is input correctly, the deleted information that has been deleted and backed up may be viewed multiple times, and the password input is incorrect.
  • the backup short message cannot be extracted, and the security of the short message in the backup server is enhanced.
  • the processing unit is configured to: when the short message includes a post-burning identifier, after the short message is opened, according to the received shutdown command, The content in the short message is deleted.
  • the received short message when the received short message includes the post-burning mark, it indicates that the short message is not backed up in the server at the time of sending, and after reading and closing, the short message of the burning mark is included.
  • the information is deleted directly and cannot be viewed again.
  • the method further includes: displaying, by the display unit, the received short message including the backup identifier or the read-after-burning identifier, wherein the short message is not When opened, the short message is displayed in a first display style, and when the short message is opened, the short message is displayed in a second display style.
  • the short message containing the backup mark or the burn-in mark when it is not opened and opened, it can be visually displayed whether the short message is opened.
  • the display style that is, whether the short message is deleted or not. If displayed in the first display style, the short message is not opened, and the viewing can be continued; if the short message is opened and the reading interface is closed, the short message is displayed in the second display style.
  • the short message When the short message is displayed in the second style, the short message includes the post-burning logo. Since the short message has been deleted and there is no backup in the server, even if the user clicks on the short message, the short message cannot be viewed. Information, including: sender of short message, sending time, and short message content. However, when the short message is displayed in the second style, if the short message contains the backup identifier, since the short message has been deleted, but the short message has a backup in the server, the user clicks the short message and passes the password. After authentication, the short message can still be viewed on the server.
  • the method further includes: a setting unit, configured to set the first display style and/or the second display style according to the received setting command.
  • the first display style and the second display style can be freely set, and the flexibility of the display style is enhanced, for example, the first display style can be set to the style of the letter package, and the second display style is an empty envelope. Sample Or; the first display style is an envelope style with a post-burning logo added, and the second display style is a style of tearing the envelope.
  • the first display style is an envelope style with a post-burning logo added
  • the second display style is a style of tearing the envelope.
  • the second display style including the backup identifier and the short message including the post-burning logo may be the same, but as a more preferable technical solution, the backup identifier and the short message including the post-burning logo may be included. If the second display style is set to a different style, it can be distinguished from the second display style of the short message whether the short message can be viewed again, and avoid trying to view again by opening each short message.
  • FIG. 1 shows a schematic flow chart of an information transmitting method according to an embodiment of the present invention
  • FIG. 2 shows a specific flow chart of an information transmitting method according to an embodiment of the present invention
  • FIG. 3 shows a schematic flow chart of an information receiving method according to an embodiment of the present invention
  • FIG. 4 shows a specific flowchart of an information receiving method according to an embodiment of the present invention
  • FIG. 5 is a block diagram showing the structure of an information transmitting apparatus according to an embodiment of the present invention.
  • Fig. 6 is a block diagram showing the structure of an information receiving apparatus according to an embodiment of the present invention. detailed description
  • FIG. 1 shows a schematic flow chart of a method of transmitting information according to an embodiment of the present invention.
  • the information transmitting method is applied to the information transmitting apparatus, and includes: Step 102: Select, according to the received selection command, a target sending manner from a sending manner of the short message to be sent, where
  • the sending mode includes a post-burning mode and a normal sending mode.
  • Step 104 When the target sending mode is a post-burning mode, prompting the user to back up the short message to be sent to the server; 106, and when receiving the command to back up the short message to be sent to the server, adding a backup identifier to the short message to be sent, and backing up the short message to be sent added with the backup identifier to the office
  • the server sends a short message to be sent with the backup identifier to the information receiving device for receiving, by the information receiving device, the backup according to the received short message. Identifying, after the short message is read and deleted, viewing the short message in the server.
  • Short messages are sent in a post-burning mode. Therefore, short messages are deleted directly after reading and closing the reading interface, and cannot be saved to prevent the disclosure of short message content, which greatly improves the privacy of short messages.
  • the short message with the backup ID is backed up in the server. Therefore, after the short message is read and deleted, the short message backed up in the server can still be viewed again, which avoids the short message after the deletion in the prior art. problem.
  • the short message sent in the normal way will be automatically saved after reading, and can be read repeatedly, so there is no need to back up to the server to reduce the load on the server.
  • the short message when the short message is sent in a post-burning mode, the short message may be backed up to the server, or the short message may not be backed up to the server. If the privacy of the short message is relatively high, you can choose not to back up the short message to the server. After receiving the short message sent by the burn-through method, you cannot view it again by accessing the server.
  • the flag after burning, you can use the flag to identify, for example: When you send the short message in the normal way, the position of the burning flag in the short message is “0”, and the short message is sent by default in the normal way; When the short message is sent after the burning, the position of the burning flag in the short message is "1”, and after the short message sent by the burning method is backed up to the server, the short message can be After reading, the burning mark position is
  • the method before the short message added with the backup identifier is backed up to the server, the method further includes: determining whether a password corresponding to the information sending device is stored in the server; When the password corresponding to the information sending device is stored in the server, the short information is backed up to the server, and the attribute information of the short information is extracted, and the attribute information is used as the short message. a search keyword for the information receiving device to search for the short message according to the keyword.
  • the short message sent in the post-burning mode when the short message sent in the post-burning mode is backed up to the server, the user who does not know the password cannot back up and view the short message in the server by setting the corresponding password at the time of backup.
  • the security of the short message is backed up.
  • the attribute information of the short message is extracted as the search keyword of the short message, so that when the short message is backed up, the short keyword is quickly searched for by the search keyword. Information is read.
  • the attribute information of the short message may include any one of the following or a combination thereof: Machine number, information content, and sending time.
  • the short information backed up to the server can be stored in the order of increasing transmission time when storing, so that it is convenient to find the short information that has been backed up.
  • this is not used to limit the storage form of the backup short message in the server.
  • the user is prompted to create the password.
  • the user when there is no password corresponding to the short message of the information sending device in the server, the user is prompted to create a password for the backup short message (accessing the server), and the password of the backup short message is set, so that the password is not known. Users cannot back up and view short messages on the server, which enhances the security of backup short messages.
  • the method further includes: after receiving an instruction that the short message to be sent is not backed up to the server, adding a read-after-burning identifier to the short message to be sent, and After the reading, the incineration transmission form is sent to the information receiving device.
  • the post-burning flag is added to the short message, and the backup identifier is not added to remind the user of the short message. It will be sent to the information receiving device after being burned, and will not be backed up to the server. After receiving the short message and closing it, the short message will be deleted directly and cannot be viewed repeatedly.
  • the method further includes: when detecting that the target sending mode is a normal sending mode, sending the to-be-sent short message to the information receiving device in the normal sending manner.
  • the selected transmission mode is the normal transmission mode
  • the short message is sent in the normal transmission mode. Since the ordinary short message is directly saved after being received, it can be viewed repeatedly, so there is no need to back up to the server to reduce the server. The load.
  • FIG. 2 shows a specific flow chart of an information transmitting method according to an embodiment of the present invention.
  • a specific process includes:
  • Step 202 Start the short message application normally, enter the write information interface, receive the short message content written by the user, and receive the recipient of the short message selected by the user.
  • Step 204 When it is detected that the user selects to insert and read the burned logo in the menu option, the short message is sent in a burned manner.
  • Step 206 When the short message is sent in a post-burning manner, the user is prompted whether the short message sent by the post-burning method needs to be backed up to the server (the server uses the cloud server as an example), and needs to be backed up to the cloud server. Go to step 208, otherwise go to step 222.
  • Step 208 When the short message sent by the post-burning method is backed up to the cloud server, the short message is displayed.
  • the display interface displays the burned logo and the backup logo after reading.
  • Step 210 When backing up the short message sent by the post-burning method to the cloud server, it is determined whether the cloud password has been stored, the cloud password execution step 214 is stored, and the cloud password execution step 212 is not stored.
  • Step 212 If there is no cloud password, to ensure the security of the cloud short message, create a cloud password.
  • Step 214 When the cloud password is created or the password is stored in the cloud, the attribute information of the short message is extracted as a keyword, and the short message is backed up, wherein the attribute information of the short message includes any one of the following or a combination thereof: sending the short message The local number, information content, and sending time. In this way, attribute information of some short messages is extracted, which can facilitate the searching of the information receiving device.
  • Step 216 Backing up the short message to the cloud to complete the short message backup.
  • Step 220 The short message is sent to the designated recipient in a cloud-backed, post-burning manner.
  • Step 222 When the short message sent by the post-burning method is not required to be backed up to the cloud, the short message display interface displays the burned logo after reading, but does not display the backup identifier.
  • Step 224 click the send button, add the post-burning logo in the short message.
  • Step 226, the short message is sent to the designated recipient in a normal read-and-burn mode.
  • FIG. 3 shows a schematic flow chart of an information receiving method according to an embodiment of the present invention.
  • an information receiving method is applied to an information receiving apparatus, including: Step 302: Receive short information sent by an information sending apparatus; Step 304: Determine whether the short information includes the The backup identifier or the read-after-burning identifier; step 306, and when the short identifier is included in the short message, after the short message is opened, according to the received close command, in the short message The content is deleted, and the instruction to open the short message is received again, and the short information backed up in the server is extracted for the user to read.
  • the backup identifier is added to the short message, so by judging whether the received short message contains the backup identifier or the post-burning logo , it can be judged whether the received short message is a short message after reading, if the received short message contains a backup mark or a burned mark after reading, the short message is a short message sent after the burning method,
  • the short message is directly deleted, the function of saving the information is not provided, the leakage of the short message content is prevented, and the privacy of the short message is greatly improved.
  • the short message can be continuously viewed by accessing the server, thereby avoiding the prior art.
  • the problem that the short message cannot be viewed again after it is deleted.
  • the received short message contains the post-burning logo, it indicates that the short message was not backed up in the server at the time of sending, and cannot be viewed again after reading and closing.
  • the method before extracting the short information backed up in the server for reading, the method further includes: prompting the user to input a password corresponding to the short message of the backup, and verifying whether the password is correctly input; When the password input is correct, the short information backed up in the server is extracted for the user to read.
  • the password is authenticated, and when the password is input correctly, the deleted information that has been deleted and backed up may be viewed multiple times, and the password input is incorrect.
  • the backup short message cannot be extracted, and the security of the short message in the backup server is enhanced.
  • the method further includes: when the short message includes the post-burning mark, after the short message is opened, according to the received close command, the content in the short message Delete it.
  • the received short message when the received short message includes the post-burning mark, it indicates that the short message is not backed up in the server at the time of sending, and after reading and closing, the short message of the burning mark is included.
  • the information is deleted directly and cannot be viewed again.
  • the method further includes: displaying, by the received short message that includes the backup identifier or the read-after-burning identifier, wherein when the short message is not opened, The short message is displayed in a first display style, and the short message is displayed in a second display style when the short message is opened.
  • the short message containing the backup mark or the burn-in mark when it is not opened and opened, it can be visually displayed whether the short message is opened.
  • the display style that is, whether the short message is deleted or not. If displayed in the first display style, the short message is not opened, and the viewing can be continued; if the short message is opened and the reading interface is closed, the short message is displayed in the second display style.
  • the short message When the short message is displayed in the second style, the short message includes the post-burning logo. Since the short message has been deleted and there is no backup in the server, even if the user clicks on the short message, the short message cannot be viewed. Information, including: sender of short message, sending time, and short message content. However, when the short message is displayed in the second style, if the short message contains the backup identifier, since the short message has been deleted, but the short message has a backup in the server, the user clicks the short message and passes the password. After authentication, the short message can still be viewed on the server.
  • the method further includes: setting the first display style and/or the second display style according to the received setting command.
  • the first display style and the second display style can be freely set, and the flexibility of the display style is enhanced, for example, the first display style can be set to the style of the letter package, and the second display style is an empty envelope. Style; you can also set the first display style to add an envelope style that is burned after reading, and the second display style is the style of the torn envelope.
  • there are still many ways to display no longer here - enumeration.
  • the second display pattern including the backup identifier and the short message including the post-burning logo may be the same, but as a more preferred embodiment, the short message including the backup identifier and the short message including the burned logo may be included. If the two display styles are set to different styles, it can be distinguished from the second display style of the short message whether the short message can be viewed again, and avoid trying to view again by opening each short message.
  • FIG. 4 shows a specific flow chart of an information receiving method according to an embodiment of the present invention.
  • the specific process includes:
  • Step 402 receiving a short message.
  • Step 404 Determine whether the short message includes a backup identifier or a burn-in identifier, and if the backup identifier is included or the burn-in identifier is read, step 406 is performed; otherwise, step 430 is performed.
  • Step 406 Determine whether the short message includes a backup identifier, and if the backup identifier is included, perform step 418; otherwise, perform step 408.
  • Step 408 The short message does not include the backup identifier, and the short message includes the burn-in identifier after the read, and then determines whether to read the short message. If the short message needs to be read, step 414 is performed; otherwise, step 410 is performed.
  • Step 410 if the short message has not been read, the unread state (first display style) is always displayed, waiting to be read.
  • Step 412 after burning, the short message can also be deleted in the same manner as the ordinary information, whether it is unread or read, and cannot be viewed again after deletion.
  • Step 414 if it is necessary to read the information after burning, click on the information to read.
  • Step 416 after reading the information, the information is changed from unread to read.
  • an animation of the envelope being burned may be accompanied, indicating that the information is burned after reading, and the read information is The second display style is displayed and cannot be read again.
  • Step 418 The short message includes a backup identifier, and it is determined whether the short message is read. If the short message needs to be read, step 424 is performed. Otherwise, step 420 is performed.
  • Step 420 if the short message has not been read, the unread state (first display style) is always displayed, waiting to be read.
  • Step 422 the post-burning short message including the backup identifier can also be deleted in the same manner as the ordinary information, whether it is unread or read, and cannot be viewed again after the deletion.
  • Step 424 if it is necessary to read the post-burning information including the backup identifier, click the information to read.
  • Step 426 after reading the information, the information is changed from unread to read.
  • an animation of the envelope being burned may be accompanied, indicating that the information is burned after reading, and the read information is The second display style is displayed.
  • Step 428 click the short message displayed in the second style again, and prompt to enter a password.
  • the cloud can be accessed, and the sender number, the information content, and the sending time are used as keywords to query the cloud, and the view has been read.
  • the short message is burned, if the password authentication fails, the short message cannot be read again.
  • Step 430 If the short message does not include the backup identifier or the burned logo after the read, the ordinary short message is regarded as being received.
  • FIG. 5 is a block diagram showing the structure of an information transmitting apparatus according to an embodiment of the present invention.
  • the information transmitting apparatus 500 includes: a selecting unit 502, selecting a target sending manner from a sending manner of a short message to be sent according to the received selection command, where the sending The method includes a post-burning transmission mode and a normal transmission mode; the prompting unit 504 prompts the user whether to back up the to-be-sent short message to the server when the target transmission mode is the post-burning transmission mode; the backup unit 506, When receiving the command to back up the short message to be sent to the server, adding a backup identifier to the short message to be sent, and backing up the short message to be sent added with the backup identifier to the server; The sending unit 508, when receiving the sending command, send the short message to be sent added with the backup identifier to the information receiving device, where the information receiving device is based on the backup identifier in the received short message. After the short message is read and deleted, the short message is viewed in the server.
  • Short messages are sent in a post-burning mode. Therefore, short messages are deleted directly after reading and closing the reading interface, and cannot be saved to prevent the disclosure of short message content, which greatly improves the privacy of short messages.
  • the short message with the backup ID is backed up in the server. Therefore, after the short message is read and deleted, the short message backed up in the server can still be viewed again, which avoids the short message after the deletion in the prior art. problem.
  • the short message sent in the normal way will be automatically saved after reading, and can be read repeatedly, so there is no need to back up to the server to reduce the load on the server.
  • the short message when the short message is sent in a post-burning mode, the short message may be backed up to the server, or the short message may not be backed up to the server. If the privacy of the short message is relatively high, you can choose not to back up the short message to the server. After receiving the short message sent by the burn-through method, it cannot be viewed again by accessing the server.
  • the flag after burning, you can use the flag to identify, for example: When you send the short message in the normal way, the position of the burning flag in the short message is “0”, and the short message is sent by default in the normal way; When the short message is sent after the burning, the position of the burning flag in the short message is "1”, and after the short message sent by the burning method is backed up to the server, the short message can be After reading, the burning flag position is "2" to show that the short message will be sent in a post-burning mode and has been backed up to the server.
  • the burn-in logo after reading it is not specifically limited herein.
  • the method further includes: a determining unit 510, before backing up the short information added with the backup identifier to the server, determining whether the server has a corresponding information sending device
  • the password unit 256 when the password corresponding to the information sending device is already stored in the server, backing up the short information to the server, and extracting attribute information of the short message,
  • the attribute information is used as a search keyword of the short message for the information receiving device to search for the short message according to the keyword.
  • the short message sent in the post-burning mode when the short message sent in the post-burning mode is backed up to the server, the user who does not know the password cannot back up and view the short message in the server by setting the corresponding password at the time of backup.
  • the security of the short message is backed up.
  • the attribute information of the short message is extracted as the search keyword of the short message, so that when the short message is backed up, the short keyword is quickly searched for by the search keyword. Information is read.
  • the attribute information of the short message may include any one of the following or a combination thereof: the local number, the information content, and the sending time of the short message.
  • the short information backed up to the server can be stored in the order of increasing sending time when storing, so that it is convenient to find the short information that has been backed up.
  • this is not used to limit the storage form of the backup short message in the server.
  • the method further includes: a setting unit 514, when the password corresponding to the information transmitting device is not stored in the server, prompting the user to create the password.
  • the user when there is no password corresponding to the short message of the information sending device in the server, the user is prompted to create a password for the backup short message (accessing the server), and the password of the backup short message is set, so that the password is not known. Users cannot back up and view short messages on the server, which enhances the security of backup short messages.
  • the method further includes: an identifier adding unit 516, configured to add a read in the short message to be sent when receiving an instruction that does not need to back up the short message to be sent to the server
  • the burning unit 508 is configured to send to the information receiving device in the form of a post-burning or incineration transmission.
  • the post-burning flag is added to the short message, and the backup identifier is not added to remind the user of the short message. It will be sent to the information receiving device after being burned, and will not be backed up to the server. After receiving the short message and closing it, the short message will be deleted directly and cannot be viewed repeatedly.
  • the sending unit 508 is further configured to: when detecting that the target sending mode is a normal sending mode, send the to-be-sent short message to the information in the normal sending manner. Receiving device.
  • the selected transmission mode is the normal transmission mode
  • the short message is sent in the normal transmission mode. Since the ordinary short message is directly saved after being received, it can be viewed repeatedly, so there is no need to back up to the server to reduce the server. The load.
  • Fig. 6 is a block diagram showing the structure of an information receiving apparatus according to an embodiment of the present invention.
  • the information receiving apparatus 600 includes: a receiving unit 602, which receives short information sent by the information sending apparatus 500; and a determining unit 604, determining whether the short identifier includes the backup identifier Or the reading unit is burned; the processing unit 606, when the short message includes the backup identifier, after the short message is opened, according to the received close command, the content in the short message The deletion is performed, and the instruction to open the short message is received again, and the short information backed up in the server is extracted for the user to read.
  • the backup identifier is added to the short message, so by judging whether the received short message contains the backup identifier or the post-burning logo , it can be judged whether the received short message is a short message after reading, if the received short message contains a backup mark or a burned mark after reading, the short message is a short message sent after the burning method,
  • the short message is directly deleted, the function of saving the information is not provided, the leakage of the short message content is prevented, and the privacy of the short message is greatly improved.
  • the short message can be continuously viewed by accessing the server, thereby avoiding the deletion of the short message in the prior art. After not being able to view the issue again.
  • the received short message contains the burned mark after reading, it means that the short message is not backed up in the server at the time of sending, and cannot be viewed again after reading and closing.
  • the method further includes: a prompting unit 608, prompting the user to input a password corresponding to the short message of the backup before extracting the short information backed up in the server; the key matching unit 610. Verify that the password is input correctly.
  • the extracting unit 612 when the password input is correct, extract the short information backed up in the server for the user to read.
  • the password is authenticated, and when the password is input correctly, the deleted information that has been deleted and backed up may be viewed multiple times, and the password input is incorrect.
  • the backup short message cannot be extracted, and the security of the short message in the backup server is enhanced.
  • the processing unit 606 is specifically configured to: when the short message includes the post-burning flag, after the short message is opened, according to the received closing command, The content in the short message is deleted.
  • the received short message when the received short message includes the post-burning mark, it indicates that the short message is not backed up in the server at the time of sending, and after reading and closing, the short message of the burning mark is included.
  • the information is deleted directly and cannot be viewed again.
  • the method further includes: a display unit 614, configured to display the received short message including the backup identifier or the read-after-burning identifier, where the short message is not When opened, the short message is displayed in a first display style, and when the short message is opened, the short message is displayed in a second display style.
  • a display unit 614 configured to display the received short message including the backup identifier or the read-after-burning identifier, where the short message is not When opened, the short message is displayed in a first display style, and when the short message is opened, the short message is displayed in a second display style.
  • the short message containing the backup mark or the burn-in mark when it is not opened and opened, it can be visually displayed whether the short message is opened.
  • the display style that is, whether the short message is deleted or not. If displayed in the first display style, the short message is not opened, and the viewing can be continued; if the short message is opened and the reading interface is closed, the short message is displayed in the second display style.
  • the short message When the short message is displayed in the second style, the short message includes the post-burning logo. Since the short message has been deleted and there is no backup in the server, even if the user clicks on the short message, the short message cannot be viewed. Information, including: sender of short message, sending time, and short message content. However, when the short message is displayed in the second style, if the short message contains the backup identifier, since the short message has been deleted, but the short message has a backup in the server, the user clicks the short message and passes the password. After authentication, the short message can still be viewed on the server.
  • the method further includes: a setting unit 616, configured to set the first display style and/or the second display style according to the received setting command.
  • the first display style and the second display style can be freely set, and the flexibility of the display style is enhanced, for example, the first display style can be set to the style of the letter package, and the second display style is an empty envelope. Sample Or; the first display style is an envelope style with a post-burning logo added, and the second display style is a style of tearing the envelope.
  • the first display style is an envelope style with a post-burning logo added
  • the second display style is a style of tearing the envelope.
  • the second display style including the backup identifier and the short message including the post-burning logo may be the same, but as a more preferable technical solution, the backup identifier and the short message including the post-burning logo may be included. If the second display style is set to a different style, it can be distinguished from the second display style of the short message whether the short message can be viewed again, and avoid trying to view again by opening each short message.
  • the receiving party can directly delete the short information when the short message information is closed after reading the short information, and when the user needs to view again, By verifying the server password, the short message can be extracted again from the server for viewing, which not only improves the privacy of the short message, but also can be viewed multiple times.
  • a program product stored on a non-transitory machine readable medium for transmitting information in a terminal, the program product comprising a machine for causing a computer system to perform the following steps Executable instruction: according to the received selection command, selecting a target sending mode from a sending manner of the short message to be sent, wherein the sending mode includes a post-burning mode and a normal sending mode; When the method of burning the transmission mode is read, the user is prompted to back up the short message to be sent to the server; and when the command to back up the short message to be sent to the server is received, on the short message to be sent Adding a backup identifier, and backing up the short message to be sent with the backup identifier to the server; when receiving the sending command, sending the short message to be sent with the backup identifier to the information receiving device for The information receiving device is based on the backup identifier in the received short message, and the short message is After reading and deleting, in the view of the short message server
  • a non-volatile machine readable medium storing a program product for transmitting information in a terminal, the program product comprising machine executable instructions for causing a computer system to perform the following steps: Selecting, according to the received selection command, a target sending manner from a sending manner of the short message to be sent, wherein the sending manner includes a post-burning and a normal sending manner; and the target sending manner is reading after burning
  • the user is prompted to back up the short message to be sent to the server; and when the command to back up the short message to be sent to the server is received, the backup identifier is added to the short message to be sent.
  • the short message to be sent with the backup identifier added is backed up to the server; when the sending command is received, the short message to be sent added with the backup identifier is sent to the information receiving device for receiving the information.
  • the device reads the short message according to the backup identifier in the received short message After addition, in view of the said short message server.
  • a storage medium storing a machine readable program, wherein the machine readable program causes a machine to execute the information transmitting method according to any one of the technical solutions described above.
  • a program product stored on a non-transitory machine readable medium for receiving information in a terminal, the program product comprising a machine for causing a computer system to perform the following steps Executable instruction: receiving the short message sent by the information sending device; determining whether the short message includes the backup identifier or the read-after-burning identifier; and when the short message includes the backup identifier, After the short message is opened, the content in the short message is deleted according to the received close command, and the instruction to open the short message is received again, and the short information backed up in the server is extracted for the user to read.
  • a non-transitory machine readable medium storing a program product for receiving information in a terminal, the program product comprising machine executable instructions for causing a computer system to perform the following steps: Receiving the short message sent by the information sending device; determining whether the short message includes the backup identifier or the read-after-burning identifier; and when the short message includes the backup identifier, the short message is After being opened, the content in the short message is deleted according to the received close command, and the instruction to open the short message is received again, and the short information backed up in the server is extracted for the user to read.
  • a machine readable program the program causing a machine to execute the information receiving method according to any one of the above aspects.
  • a storage medium storing a machine readable program, wherein the machine readable program causes a machine to execute the information receiving method according to any one of the technical solutions described above.

Abstract

本发明提供了信息发送方法、信息接收方法、信息发送装置和信息接收装置,信息发送方法包括:根据接收到的选择命令,从待发送短信息的发送方式中选择目标发送方式;在目标发送方式为阅后即焚发送方式时,提示用户是否将待发送短信息备份到服务器;以及在接收到将待发送短信息备份到服务器的命令时,在待发送短信息上添加备份标识,并将添加有备份标识的待发送短信息备份到服务器;在接收到发送命令时,将添加有备份标识的待发送短信息发送至信息接收装置,以供信息接收装置根据接收到的短信息中的备份标识,在短信息被阅读并删除后,在服务器中查看短信息。通过本发明的技术方案,不仅提高了短信息的私密性,而且可以多次查看。

Description

说 明 书
信息发送方法及装置和信息接收方法及装置 技术领域
本发明涉及终端技术领域, 具体而言, 涉及一种信息发送方法、 一种信息接收方 法、 一种信息发送装置和一种信息接收装置。 背景技术
随着智能手机的普及使用, 人们对手机的安全性、 私密性要求越来越高, 而短 信息作为一种重要的通讯形式, 其私密性受到越来越多用户的关注。
目前, 终端 (例如: 手机) 接收到的普通短信息在手机中将自动保存, 对于私 密短信息, 需要用户点击 "菜单,, 选择 "删除,, 选项进行删除短信息操作, 而对于有 些手机, 执行删除操作后该私密短信息会移动至垃圾箱中, 用户还需要从收件箱转移 到垃圾箱再进行一次删除操作, 才能将此短信息彻底删除, 比较麻烦, 基于阅后即焚 方式的短信息虽然在阅读并关闭后, 可以直接删除, 短信息的私密性得到了提高, 但 是在短信息删除后就无法再次查看, 这给用户带来了极大的不便。
因此, 如何在加强短信息通讯方式私密性的同时, 使得短信息可以多次查看成为 目前亟待解决的技术问题。 发明内容
本发明正是基于上述问题, 提出了一种新的信息发送技术, 可以使接收方在阅读 完短信息之后, 在关闭阅读短信息界面时直接删除短信息, 在用户需要再次查看时, 通过服务器密码的验证即可从服务器再次提取短信息进行查看, 不仅提高了短信息的 私密性, 而且可以多次查看。
有鉴于此, 根据本发明的一个方面, 提出了一种信息发送方法, 应用于信息发送 装置, 包括: 根据接收到的选择命令, 从待发送短信息的发送方式中选择目标发送方 式, 其中, 所述发送方式包括阅后即焚发送方式和普通发送方式; 在所述目标发送方 式为阅后即焚发送方式时, 提示用户是否将所述待发送短信息备份到服务器; 以及在 接收到将所述待发送短信息备份到所述服务器的命令时, 在所述待发送短信息上添加 备份标识, 并将添加有所述备份标识的待发送短信息备份到所述服务器; 在接收到发 送命令时, 将添加有所述备份标识的待发送短信息发送至信息接收装置, 以供所述信 息接收装置根据接收到的短信息中的所述备份标识, 在所述短信息被阅读并删除后, 在所述服务器中查看所述短信息。
在该技术方案中, 通过将以阅后即焚方式发送的短信息备份到服务器, 并在短信 息中添加备份标识, 使得在接收到包含有备份标识的短信息时, 由于带有备份标识的 短信息均是以阅后即焚方式发送的, 因此短信息在阅读并关闭阅读界面后将直接删 除, 不能进行保存, 防止短信息内容泄露, 大大提高了短信息的私密性, 同时, 由于 包含有备份标识的短信息在服务器中进行了备份, 因此在短信息阅读并删除后, 仍可 通过访问服务器中备份的短信息进行再次查看, 避免了现有技术中短信息删除后无法 再次查看的问题。
当然, 以普通方式发送的短信息, 在阅读后将自动保存, 可以反复进行阅读, 因 此不需要备份到服务器中, 以减小服务器的负荷。 另外, 需要说明的是, 在以阅后即 焚方式发送短信息时, 可以选择将该短信息备份到服务器, 也可以选择不将该短信息 备份到服务器。 如果短信息的私密性比较高, 则可以选择不将短信息备份到服务器, 则接收该阅后即焚方式发送的短信息后, 不能通过访问服务器再次查看。
其中, 阅后即焚可以使用标志位进行标识, 例如: 选择普通方式发送短信息时, 短信息中的阅后即焚标志位置为 " 0" , 短信息默认以普通方式进行发送; 在选择以 阅后即焚方式发送短信息时, 将短信息中的阅后即焚标志位置为 " 1 " , 而在将以阅 后即焚方式发送的短信息备份到服务器后, 可将短信息中的阅后即焚标志位置为 " 2" , 以显示该短信息将以阅后即焚方式发送, 而且已经备份到服务器中。 当然, 本领域技术人员应当理解的是, 阅后即焚标识还存在很多形式, 此处并不用于具体限 定。
在上述技术方案中, 优选地, 在将添加有所述备份标识的短信息备份到所述服务 器之前, 还包括: 判断所述服务器中是否已存有与所述信息发送装置对应的密码; 以 及在所述服务器中已存有与所述信息发送装置对应的密码时, 将所述短信息备份到所 述服务器, 并提取所述短信息的属性信息, 将所述属性信息作为所述短信息的搜索关 键词, 以供所述信息接收装置根据所述关键词搜索到所述短信息。
在该技术方案中, 在将以阅后即焚方式发送的短信息备份到服务器时, 通过在备 份时设置对应的密码, 使得不知道密码的用户无法备份和查看服务器中的短信息, 增 强了备份短信息的安全性, 同时, 在备份短信息时, 提取短信息的属性信息作为该短 信息的搜索关键词, 以方便在备份的短信息比较多时, 通过搜索关键词快速的查找对 应的短信息进行阅读。
具体来说, 短信息的属性信息可以包括以下任意一种或其组合: 发送短信息的本 机号码、 信息内容、 发送时间。 作为一种优选的技术方案, 备份到服务器中的短信息 在存储时可以以发送时间递增的顺序进行存储, 方便查找已备份的短信息。 当然, 本 领域的技术人员应当理解的是, 此处并不用于限定备份的短信息在服务器中的存储形 式。
在上述技术方案中, 优选地, 在所述服务器中未存有与所述信息发送装置对应的 密码时, 提示用户创建所述密码。
在该技术方案中, 在服务器中未存有信息发送装置备份短信息对应的密码时, 则 提示用户创建备份短信息 (访问服务器) 的密码, 通过设置备份短信息的密码, 使得 不知道密码的用户无法备份和查看服务器中的短信息, 增强了备份短信息的安全性。
在上述技术方案中, 优选地, 还包括: 在接收到不需要将所述待发送短信息备份 到所述服务器的指令时, 在所述待发送短信息中添加阅后即焚标识, 并以阅后即焚发 送形式发送至信息接收装置。
在该技术方案中, 通过在不需要将以阅后即焚方式发送的短信息备份到服务器 时, 在该短信息中添加阅后即焚标识, 而不添加备份标识, 以提醒用户该短信息将以 阅后即焚方式发送至信息接收装置, 且未备份到服务器, 接收该短信息阅读并关闭 后, 该短信息直接删除, 无法反复查看。
在上述技术方案中, 优选地, 还包括: 在检测到所述目标发送方式为普通发送方 式时, 以所述普通发送方式将所述待发送短信息发送至所述信息接收装置。
在该技术方案中, 在选择的发送方式为普通发送方式时, 以普通发送方式发送短 信息, 由于普通短信息在接收后直接保存, 可以反复查看, 因此不需要备份到服务 器, 以减小服务器的负荷。
根据本发明的第二方面, 提出了一种信息接收方法, 应用于信息接收装置, 包 括: 接收信息发送装置发送的短信息; 判断所述短信息中是否包含所述备份标识或所 述阅后即焚标识; 以及在所述短信息中包含所述备份标识时, 在所述短信息被打开 后, 根据接收到的关闭命令, 对所述短信息中的内容进行删除, 并在再次接收到打开 所述短信息的指令, 提取服务器中备份的短信息以供用户阅读。
在该技术方案中, 由于以阅后即焚方式发送的短信息备份到服务器时, 会在短信 息中添加备份标识, 因此通过判断接收到的短信息中是否含有备份标识或阅后即焚标 识, 可以判断接收到的短信息是否为阅后即焚短信息, 如果接收到的短信息中含有备 份标识或阅后即焚标识, 则该短信息为阅后即焚方式发送的短信息, 在阅读并接收到 关闭短信息显示界面的命令时, 直接删除该短信息, 不提供保存信息的功能, 防止了 短信息内容的泄露, 大大提高了短信息的私密性。
当然, 如果接收到的短信息中包含备份标识, 则在阅读并关闭后, 由于该短信息 在服务器中存在备份, 因此可以通过访问服务器继续查看该短信息, 避免了现有技术 中短信息删除后无法再次查看的问题。 但是, 如果接收到的短信息中包含阅后即焚标 识, 则表明该短信息在发送时未在服务器中进行备份, 在阅读并关闭后, 无法再次查 看。
在上述技术方案中, 优选地, 在提取所述服务器中备份的短信息进行阅读之前, 还包括: 提示用户输入所述备份的短信息对应的密码, 并验证所述密码是否输入正 确; 在所述密码输入正确时, 提取所述服务器中备份的短信息以供用户阅读。
在该技术方案中, 在提取服务器中备份的短信息进行查看时, 通过密码认证, 在 密码输入正确时, 可以多次查看已被删除且备份的阅后即焚短信息, 密码输入不正 确, 则无法提取备份的短信息, 增强了备份服务器中短信息的安全性。
在上述技术方案中, 优选地, 还包括: 在所述短信息中包含阅后即焚标识时, 在 所述短信息被打开后, 根据接收到的关闭命令, 对所述短信息中的内容进行删除。
在该技术方案中, 在接收到的短信息中包含阅后即焚标识时, 则表明该短信息在 发送时未在服务器中进行备份, 在阅读并关闭后, 包含阅后即焚标识的短信息直接删 除, 而且无法再次查看。
在上述技术方案中, 优选地, 还包括: 对接收到的包含有所述备份标识或所述阅 后即焚标识的所述短信息进行显示, 其中, 在所述短信息未被打开时, 以第一显示样 式显示所述短信息, 以及在所述短信息被打开时, 以第二显示样式显示所述短信息。
在该技术方案中, 通过对含有备份标识或阅后即焚标识的短信息在未打开和打开 时以两种形式显示, 可以直观的显示该短信息是否被打开。 在同时接收到多条包含有 备份标识或阅后即焚短信息时, 可以以显示样式区分多条短信息中的每条短信息是否 被打开, 也即区分该条短信息是否被删除。 如果以第一显示样式显示, 则该短信息未 被打开, 可以继续查看; 如果该短信息打开且阅读界面被关闭, 此时短信息以第二显 示样式进行显示。
在短信息以第二样式进行显示时, 短信息中包含阅后即焚标识的, 由于该短信息 已经删除, 而且在服务器中无备份, 即使用户点击该条短信息, 也将无法查看该短信 息, 包括: 短信息的发送方、 发送时间以及短信息内容等。 但是, 在短信息以第二样 式进行显示时, 如果短信息中包含备份标识, 由于该短信息已经删除, 但是该短信息 在服务器中存有备份, 因此在用户点击该短信息, 并通过密码认证后, 仍然可以在服 务器中查看该短信息。
在上述技术方案中, 优选地, 还包括: 根据接收到的设置命令, 设置所述第一显 示样式和 /或所述第二显示样式。
在该技术方案中, 可自由设定第一显示样式和第二显示样式, 增强了显示样式的 灵活性, 例如: 可设置第一显示样式为信封装的样式, 而第二显示样式为空信封的样 式; 还可以设置第一显示样式为添加有阅后即焚标识的信封样式, 第二显示样式为撕 裂信封的样式。 当然, 显示方式还有很多, 此处不再——列举。
当然, 包含备份标识和包含阅后即焚标识的短信息的第二显示样式可以相同, 但 是作为一种较为优选的技术方案, 可以将包含备份标识和包含阅后即焚标识的短信 , ¾ 的第二显示样式设置为不同样式, 则可以从短信息的第二显示样式中分辨该短信息是 否可以再次查看, 避免通过打开每个短信息尝试能否再次查看。
根据本发明的第三方面, 提出了一种信息发送装置, 包括: 选择单元, 根据接收 到的选择命令, 从待发送短信息的发送方式中选择目标发送方式, 其中, 所述发送方 式包括阅后即焚发送方式和普通发送方式; 提示单元, 在所述目标发送方式为阅后即 焚发送方式时, 提示用户是否将所述待发送短信息备份到服务器; 备份单元, 在接收 到将所述待发送短信息备份到所述服务器的命令时, 在所述待发送短信息上添加备份 标识, 并将添加有所述备份标识的待发送短信息备份到所述服务器; 发送单元, 在接 收到发送命令时, 将添加有所述备份标识的待发送短信息发送至信息接收装置, 以供 所述信息接收装置根据接收到的短信息中的所述备份标识, 在所述短信息被阅读并删 除后, 在所述服务器中查看所述短信息。
在该技术方案中, 通过将以阅后即焚方式发送的短信息备份到服务器, 并在短信 息中添加备份标识, 使得在接收到包含有备份标识的短信息时, 由于带有备份标识的 短信息均是以阅后即焚方式发送的, 因此短信息在阅读并关闭阅读界面后将直接删 除, 不能进行保存, 防止短信息内容泄露, 大大提高了短信息的私密性, 同时, 由于 包含有备份标识的短信息在服务器中进行了备份, 因此在短信息阅读并删除后, 仍可 通过访问服务器中备份的短信息进行再次查看, 避免了现有技术中短信息删除后无法 再次查看的问题。
当然, 以普通方式发送的短信息, 在阅读后将自动保存, 可以反复进行阅读, 因 此不需要备份到服务器中, 以减小服务器的负荷。 另外, 需要说明的是, 在以阅后即 焚方式发送短信息时, 可以选择将该短信息备份到服务器, 也可以选择不将该短信息 备份到服务器。 如果短信息的私密性比较高, 则可以选择不将短信息备份到服务器, 则接收该阅后即焚方式发送的短信息后, 不能通过访问服务器再次查看。
其中, 阅后即焚可以使用标志位进行标识, 例如: 选择普通方式发送短信息时, 短信息中的阅后即焚标志位置为 " 0" , 短信息默认以普通方式进行发送; 在选择以 阅后即焚方式发送短信息时, 将短信息中的阅后即焚标志位置为 " 1 " , 而在将以阅 后即焚方式发送的短信息备份到服务器后, 可将短信息中的阅后即焚标志位置为 " 2" , 以显示该短信息将以阅后即焚方式发送, 而且已经备份到服务器中。 当然, 本领域技术人员应当理解的是, 阅后即焚标识还存在很多形式, 此处并不用于具体限 定。
在上述技术方案中, 优选地, 还包括: 判断单元, 在将添加有所述备份标识的短 信息备份到所述服务器之前, 判断所述服务器中是否已存有与所述信息发送装置对应 的密码; 提取单元, 在所述服务器中已存有与所述信息发送装置对应的密码时, 将所 述短信息备份到所述服务器, 并提取所述短信息的属性信息, 将所述属性信息作为所 述短信息的搜索关键词, 以供所述信息接收装置根据所述关键词搜索到所述短信息。
在该技术方案中, 在将以阅后即焚方式发送的短信息备份到服务器时, 通过在备 份时设置对应的密码, 使得不知道密码的用户无法备份和查看服务器中的短信息, 增 强了备份短信息的安全性, 同时, 在备份短信息时, 提取短信息的属性信息作为该短 信息的搜索关键词, 以方便在备份的短信息比较多时, 通过搜索关键词快速的查找对 应的短信息进行阅读。
具体来说, 短信息的属性信息可以包括以下任意一种或其组合: 发送短信息的本 机号码、 信息内容、 发送时间。 作为一种优选的技术方案, 备份到服务器中的短信息 在存储时可以以发送时间递增的顺序进行存储, 方便查找已备份的短信息。 当然, 本 领域的技术人员应当理解的是, 此处并不用于限定备份的短信息在服务器中的存储形 式。
在上述技术方案中, 优选地, 还包括: 设置单元, 在所述服务器中未存有与所述 信息发送装置对应的密码时, 提示用户创建所述密码。
在该技术方案中, 在服务器中未存有信息发送装置备份短信息对应的密码时, 则 提示用户创建备份短信息 (访问服务器) 的密码, 通过设置备份短信息的密码, 使得 不知道密码的用户无法备份和查看服务器中的短信息, 增强了备份短信息的安全性。 在上述技术方案中, 优选地, 还包括: 标识添加单元, 用于在接收到不需要将所 述待发送短信息备份到所述服务器的指令时, 在所述待发送短信息中添加阅后即焚标 识; 所述发送单元用于, 以阅后即焚发送形式发送至信息接收装置。
在该技术方案中, 通过在不需要将以阅后即焚方式发送的短信息备份到服务器 时, 在该短信息中添加阅后即焚标识, 而不添加备份标识, 以提醒用户该短信息将以 阅后即焚方式发送至信息接收装置, 且未备份到服务器, 接收该短信息阅读并关闭 后, 该短信息直接删除, 无法反复查看。
在上述技术方案中, 优选地, 所述发送单元还用于: 在检测到所述目标发送方式 为普通发送方式时, 以所述普通发送方式将所述待发送短信息发送至所述信息接收装 置。
在该技术方案中, 在选择的发送方式为普通发送方式时, 以普通发送方式发送短 信息, 由于普通短信息在接收后直接保存, 可以反复查看, 因此不需要备份到服务 器, 以减小服务器的负荷。
根据本发明的第四方面, 提出了一种信息接收装置, 包括: 接收单元, 接收信息 发送装置发送的短信息; 判断单元, 判断所述短信息中是否包含所述备份标识或所述 阅后即焚标识; 处理单元, 在所述短信息中包含所述备份标识时, 在所述短信息被打 开后, 根据接收到的关闭命令, 对所述短信息中的内容进行删除, 并在再次接收到打 开所述短信息的指令, 提取服务器中备份的短信息以供用户阅读。
在该技术方案中, 由于以阅后即焚方式发送的短信息备份到服务器时, 会在短信 息中添加备份标识, 因此通过判断接收到的短信息中是否含有备份标识或阅后即焚标 识, 可以判断接收到的短信息是否为阅后即焚短信息, 如果接收到的短信息中含有备 份标识或阅后即焚标识, 则该短信息为阅后即焚方式发送的短信息, 在阅读并接收到 关闭短信息显示界面的命令时, 直接删除该短信息, 不提供保存信息的功能, 防止了 短信息内容的泄露, 大大提高了短信息的私密性。
当然, 如果接收到的短信息中包含备份标识, 则在阅读并关闭后, 由于该短信息 在服务器中存在备份, 因此可以通过访问服务器继续查看该短信息, 避免了现有技术 中短信息删除后无法再次查看的问题。 但是, 如果接收到的短信息中包含阅后即焚标 识, 则表明该短信息在发送时未在服务器中进行备份, 在阅读并关闭后, 无法再次查 看。
在上述技术方案中, 优选地, 还包括: 提示单元, 在提取所述服务器中备份的短 信息进行阅读之前, 提示用户输入所述备份的短信息对应的密码; 密钥匹配单元, 验 证所述密码是否输入正确; 提取单元; 在所述密码输入正确时, 提取所述服务器中备 份的短信息以供用户阅读。
在该技术方案中, 在提取服务器中备份的短信息进行查看时, 通过密码认证, 在 密码输入正确时, 可以多次查看已被删除且备份的阅后即焚短信息, 密码输入不正 确, 则无法提取备份的短信息, 增强了备份服务器中短信息的安全性。
在上述技术方案中, 优选地, 所述处理单元具体用于, 在所述短信息中包含阅后 即焚标识时, 在所述短信息被打开后, 根据接收到的关闭命令, 对所述短信息中的内 容进行删除。
在该技术方案中, 在接收到的短信息中包含阅后即焚标识时, 则表明该短信息在 发送时未在服务器中进行备份, 在阅读并关闭后, 包含阅后即焚标识的短信息直接删 除, 而且无法再次查看。
在上述技术方案中, 优选地, 还包括: 显示单元, 对接收到的包含有所述备份标 识或所述阅后即焚标识的所述短信息进行显示, 其中, 在所述短信息未被打开时, 以 第一显示样式显示所述短信息, 以及在所述短信息被打开时, 以第二显示样式显示所 述短信息。
在该技术方案中, 通过对含有备份标识或阅后即焚标识的短信息在未打开和打开 时以两种形式显示, 可以直观的显示该短信息是否被打开。 在同时接收到多条包含有 备份标识或阅后即焚短信息时, 可以以显示样式区分多条短信息中的每条短信息是否 被打开, 也即区分该条短信息是否被删除。 如果以第一显示样式显示, 则该短信息未 被打开, 可以继续查看; 如果该短信息打开且阅读界面被关闭, 此时短信息以第二显 示样式进行显示。
在短信息以第二样式进行显示时, 短信息中包含阅后即焚标识的, 由于该短信息 已经删除, 而且在服务器中无备份, 即使用户点击该条短信息, 也将无法查看该短信 息, 包括: 短信息的发送方、 发送时间以及短信息内容等。 但是, 在短信息以第二样 式进行显示时, 如果短信息中包含备份标识, 由于该短信息已经删除, 但是该短信息 在服务器中存有备份, 因此在用户点击该短信息, 并通过密码认证后, 仍然可以在服 务器中查看该短信息。
在上述技术方案中, 优选地, 还包括: 设置单元, 用于根据接收到的设置命令, 设置所述第一显示样式和 /或所述第二显示样式。
在该技术方案中, 可自由设定第一显示样式和第二显示样式, 增强了显示样式的 灵活性, 例如: 可设置第一显示样式为信封装的样式, 而第二显示样式为空信封的样 式; 还可以设置第一显示样式为添加有阅后即焚标识的信封样式, 第二显示样式为撕 裂信封的样式。 当然, 显示方式还有很多, 此处不再——列举。
当然, 包含备份标识和包含阅后即焚标识的短信息的第二显示样式可以相同, 但 是作为一种较为优选的技术方案, 可以将包含备份标识和包含阅后即焚标识的短信 , ¾ 的第二显示样式设置为不同样式, 则可以从短信息的第二显示样式中分辨该短信息是 否可以再次查看, 避免通过打开每个短信息尝试能否再次查看。 附图说明
图 1示出了根据本发明的实施例的信息发送方法的示意流程图;
图 2示出了根据本发明的实施例的信息发送方法的具体流程图;
图 3示出了根据本发明的实施例的信息接收方法的示意流程图;
图 4示出了根据本发明的实施例的信息接收方法的具体流程图;
图 5示出了根据本发明的实施例的信息发送装置的结构示意图;
图 6示出了根据本发明的实施例的信息接收装置的结构示意图。 具体实施方式
为了能够更清楚地理解本发明的上述目的、 特征和优点, 下面结合附图和具体实 施方式对本发明进行进一步的详细描述。 需要说明的是, 在不冲突的情况下, 本申请 的实施例及实施例中的特征可以相互组合。
在下面的描述中阐述了很多具体细节以便于充分理解本发明, 但是, 本发明还可 以釆用其他不同于在此描述的其他方式来实施, 因此, 本发明的保护范围并不受下面 公开的具体实施例的限制。
图 1示出了根据本发明的一个实施例的信息发送方法的示意流程图。
如题 1 所示, 根据本发明的一个实施例的信息发送方法, 应用于信息发送装置, 包括: 步骤 102 , 根据接收到的选择命令, 从待发送短信息的发送方式中选择目标发 送方式, 其中, 所述发送方式包括阅后即焚发送方式和普通发送方式; 步骤 104 , 在 所述目标发送方式为阅后即焚发送方式时, 提示用户是否将所述待发送短信息备份到 服务器; 步骤 106 , 以及在接收到将所述待发送短信息备份到所述服务器的命令时, 在所述待发送短信息上添加备份标识, 并将添加有所述备份标识的待发送短信息备份 到所述服务器; 步骤 108 , 在接收到发送命令时, 将添加有所述备份标识的待发送短 信息发送至信息接收装置, 以供所述信息接收装置根据接收到的短信息中的所述备份 标识, 在所述短信息被阅读并删除后, 在所述服务器中查看所述短信息。 在该技术方案中, 通过将以阅后即焚方式发送的短信息备份到服务器, 并在短信 息中添加备份标识, 使得在接收到包含有备份标识的短信息时, 由于带有备份标识的 短信息均是以阅后即焚方式发送的, 因此短信息在阅读并关闭阅读界面后将直接删 除, 不能进行保存, 防止短信息内容泄露, 大大提高了短信息的私密性, 同时, 由于 包含有备份标识的短信息在服务器中进行了备份, 因此在短信息阅读并删除后, 仍可 通过访问服务器中备份的短信息进行再次查看, 避免了现有技术中短信息删除后无法 再次查看的问题。
当然, 以普通方式发送的短信息, 在阅读后将自动保存, 可以反复进行阅读, 因 此不需要备份到服务器中, 以减小服务器的负荷。 另外, 需要说明的是, 在以阅后即 焚方式发送短信息时, 可以选择将该短信息备份到服务器, 也可以选择不将该短信息 备份到服务器。 如果短信息的私密性比较高, 则可以选择不将短信息备份到服务器, 则接收该阅后即焚方式发送的短信息后, 不能通过访问服务器再次查看。
其中, 阅后即焚可以使用标志位进行标识, 例如: 选择普通方式发送短信息时, 短信息中的阅后即焚标志位置为 " 0" , 短信息默认以普通方式进行发送; 在选择以 阅后即焚方式发送短信息时, 将短信息中的阅后即焚标志位置为 " 1 " , 而在将以阅 后即焚方式发送的短信息备份到服务器后, 可将短信息中的阅后即焚标志位置为
" 2" , 以显示该短信息将以阅后即焚方式发送, 而且已经备份到服务器中。 当然, 本领域技术人员应当理解的是, 阅后即焚标识还存在很多形式, 此处并不用于具体限 定。
在上述技术方案中, 优选地, 在将添加有所述备份标识的短信息备份到所述服务 器之前, 还包括: 判断所述服务器中是否已存有与所述信息发送装置对应的密码; 以 及在所述服务器中已存有与所述信息发送装置对应的密码时, 将所述短信息备份到所 述服务器, 并提取所述短信息的属性信息, 将所述属性信息作为所述短信息的搜索关 键词, 以供所述信息接收装置根据所述关键词搜索到所述短信息。
在该技术方案中, 在将以阅后即焚方式发送的短信息备份到服务器时, 通过在备 份时设置对应的密码, 使得不知道密码的用户无法备份和查看服务器中的短信息, 增 强了备份短信息的安全性, 同时, 在备份短信息时, 提取短信息的属性信息作为该短 信息的搜索关键词, 以方便在备份的短信息比较多时, 通过搜索关键词快速的查找对 应的短信息进行阅读。
具体来说, 短信息的属性信息可以包括以下任意一种或其组合: 发送短信息的本 机号码、 信息内容、 发送时间。 作为一种优选的实施例, 备份到服务器中的短信息在 存储时可以以发送时间递增的顺序进行存储, 方便查找已备份的短信息。 当然, 本领 域的技术人员应当理解的是, 此处并不用于限定备份的短信息在服务器中的存储形 式。
在上述技术方案中, 优选地, 在所述服务器中未存有与所述信息发送装置对应的 密码时, 提示用户创建所述密码。
在该技术方案中, 在服务器中未存有信息发送装置备份短信息对应的密码时, 则 提示用户创建备份短信息 (访问服务器) 的密码, 通过设置备份短信息的密码, 使得 不知道密码的用户无法备份和查看服务器中的短信息, 增强了备份短信息的安全性。
在上述技术方案中, 优选地, 还包括: 在接收到不需要将所述待发送短信息备份 到所述服务器的指令时, 在所述待发送短信息中添加阅后即焚标识, 并以阅后即焚发 送形式发送至信息接收装置。
在该技术方案中, 通过在不需要将以阅后即焚方式发送的短信息备份到服务器 时, 在该短信息中添加阅后即焚标识, 而不添加备份标识, 以提醒用户该短信息将以 阅后即焚方式发送至信息接收装置, 且未备份到服务器, 接收该短信息阅读并关闭 后, 该短信息直接删除, 无法反复查看。
在上述技术方案中, 优选地, 还包括: 在检测到所述目标发送方式为普通发送方 式时, 以所述普通发送方式将所述待发送短信息发送至所述信息接收装置。
在该技术方案中, 在选择的发送方式为普通发送方式时, 以普通发送方式发送短 信息, 由于普通短信息在接收后直接保存, 可以反复查看, 因此不需要备份到服务 器, 以减小服务器的负荷。
图 2示出了根据本发明的实施例的信息发送方法的具体流程图。
如图 2所示, 根据本发明的实施例的信息发送方法, 具体流程包括:
步骤 202 , 正常启动短信息应用, 进入写信息界面, 接收用户撰写的短信息内 容, 并接收用户选择的短信息的收件人。
步骤 204 , 当检测到用户在菜单选项中选择插入阅后即焚标识, 即以阅后即焚方 式发送该短信息。
步骤 206 , 在以阅后即焚方式发送短信息时, 提示用户是否需要将该以阅后即焚 方式发送的短信息备份至服务器 (服务器以云端服务器为例进行说明) , 需要备份到 云端服务器执行步骤 208 , 否则执行步骤 222。
步骤 208 , 需要将以阅后即焚方式发送的短信息备份到云端服务器时, 短信息显 示界面显示阅后即焚标识和备份标识。
步骤 210 , 在将以阅后即焚方式发送的短信息备份到云端服务器时, 判断是否已 存有云端密码, 已存有云端密码执行步骤 214 , 未存有云端密码执行步骤 212。
步骤 212 , 如果未存有云端密码, 为保证云端短信息的安全性, 则创建云端密 码。
步骤 214 , 创建完云端密码或云端已存有密码时, 提取短信息的属性信息作为关 键词, 并备份该短信息, 其中, 短信息的属性信息包括以下任意一种或其组合: 发送 短信息的本机号码、 信息内容、 发送时间。 这样, 提取出一些短信息的属性信息, 可 以方便信息接收装置的查找。
步骤 216 , 将该短信息备份到云端, 完成短信息备份。
步骤 218 , 点击发送按钮, 在该短信息中添加备份标识。
步骤 220 , 该短信息以云端备份的阅后即焚方式发送至指定收件人。
步骤 222 , 不需要将以阅后即焚方式发送的短信息备份到云端时, 短信息的显示 界面显示阅后即焚标识, 但是不显示备份标识。
步骤 224 , 点击发送按钮, 在该短信息中添加阅后即焚标识。
步骤 226 , 该短信息以普通阅后即焚方式发送至指定收件人。
图 3示出了根据本发明的实施例的信息接收方法的示意流程图。
如图 3 所示, 根据本发明的实施例的信息接收方法, 应用于信息接收装置, 包 括: 步骤 302 , 接收信息发送装置发送的短信息; 步骤 304 , 判断所述短信息中是否 包含所述备份标识或所述阅后即焚标识; 步骤 306 , 以及在所述短信息中包含所述备 份标识时, 在所述短信息被打开后, 根据接收到的关闭命令, 对所述短信息中的内容 进行删除, 并在再次接收到打开所述短信息的指令, 提取服务器中备份的短信息以供 用户阅读。
在该技术方案中, 由于以阅后即焚方式发送的短信息备份到服务器时, 会在短信 息中添加备份标识, 因此通过判断接收到的短信息中是否含有备份标识或阅后即焚标 识, 可以判断接收到的短信息是否为阅后即焚短信息, 如果接收到的短信息中含有备 份标识或阅后即焚标识, 则该短信息为阅后即焚方式发送的短信息, 在阅读并接收到 关闭短信息显示界面的命令时, 直接删除该短信息, 不提供保存信息的功能, 防止了 短信息内容的泄露, 大大提高了短信息的私密性。
当然, 如果接收到的短信息中包含备份标识, 则在阅读并关闭后, 由于该短信息 在服务器中存在备份, 因此可以通过访问服务器继续查看该短信息, 避免了现有技术 中短信息删除后无法再次查看的问题。 但是, 如果接收到的短信息中包含阅后即焚标 识, 则表明该短信息在发送时未在服务器中进行备份, 在阅读并关闭后, 无法再次查 看。
在上述技术方案中, 优选地, 在提取所述服务器中备份的短信息进行阅读之前, 还包括: 提示用户输入所述备份的短信息对应的密码, 并验证所述密码是否输入正 确; 在所述密码输入正确时, 提取所述服务器中备份的短信息以供用户阅读。
在该技术方案中, 在提取服务器中备份的短信息进行查看时, 通过密码认证, 在 密码输入正确时, 可以多次查看已被删除且备份的阅后即焚短信息, 密码输入不正 确, 则无法提取备份的短信息, 增强了备份服务器中短信息的安全性。
在上述技术方案中, 优选地, 还包括: 在所述短信息中包含阅后即焚标识时, 在 所述短信息被打开后, 根据接收到的关闭命令, 对所述短信息中的内容进行删除。
在该技术方案中, 在接收到的短信息中包含阅后即焚标识时, 则表明该短信息在 发送时未在服务器中进行备份, 在阅读并关闭后, 包含阅后即焚标识的短信息直接删 除, 而且无法再次查看。
在上述技术方案中, 优选地, 还包括: 对接收到的包含有所述备份标识或所述阅 后即焚标识的所述短信息进行显示, 其中, 在所述短信息未被打开时, 以第一显示样 式显示所述短信息, 以及在所述短信息被打开时, 以第二显示样式显示所述短信息。
在该技术方案中, 通过对含有备份标识或阅后即焚标识的短信息在未打开和打开 时以两种形式显示, 可以直观的显示该短信息是否被打开。 在同时接收到多条包含有 备份标识或阅后即焚短信息时, 可以以显示样式区分多条短信息中的每条短信息是否 被打开, 也即区分该条短信息是否被删除。 如果以第一显示样式显示, 则该短信息未 被打开, 可以继续查看; 如果该短信息打开且阅读界面被关闭, 此时短信息以第二显 示样式进行显示。
在短信息以第二样式进行显示时, 短信息中包含阅后即焚标识的, 由于该短信息 已经删除, 而且在服务器中无备份, 即使用户点击该条短信息, 也将无法查看该短信 息, 包括: 短信息的发送方、 发送时间以及短信息内容等。 但是, 在短信息以第二样 式进行显示时, 如果短信息中包含备份标识, 由于该短信息已经删除, 但是该短信息 在服务器中存有备份, 因此在用户点击该短信息, 并通过密码认证后, 仍然可以在服 务器中查看该短信息。
在上述技术方案中, 优选地, 还包括: 根据接收到的设置命令, 设置所述第一显 示样式和 /或所述第二显示样式。 在该技术方案中, 可自由设定第一显示样式和第二显示样式, 增强了显示样式的 灵活性, 例如: 可设置第一显示样式为信封装的样式, 而第二显示样式为空信封的样 式; 还可以设置第一显示样式为添加有阅后即焚标识的信封样式, 第二显示样式为撕 裂信封的样式。 当然, 显示方式还有很多, 此处不再——列举。
当然, 包含备份标识和包含阅后即焚标识的短信息的第二显示样式可以相同, 但 是作为一种较为优选的实施例, 可以将包含备份标识和包含阅后即焚标识的短信息的 第二显示样式设置为不同样式, 则可以从短信息的第二显示样式中分辨该短信息是否 可以再次查看, 避免通过打开每个短信息尝试能否再次查看。
图 4示出了根据本发明的实施例的信息接收方法的具体流程图。
如图 4所示, 根据本发明的实施例的信息接收方法, 具体流程包括:
步骤 402 , 接收到一条短信息。
步骤 404 , 判断该短信息中是否包含备份标识或阅后即焚标识, 包含备份标识或 阅后即焚标识则执行步骤 406 , 否则执行步骤 430。
步骤 406 , 判断该短信息中是否包含备份标识, 包含备份标识则执行步骤 418 , 否则执行步骤 408。
步骤 408 , 该短信息中不包含备份标识, 则该短信息中包含阅后即焚标识, 则判 断是否阅读该短信息, 需要阅读该短信息则执行步骤 414 , 否则执行步骤 410。
步骤 410 , 如果没有阅读过该短信息, 则一直显示未读状态 (第一显示样式) , 等待被阅读。
步骤 412 , 阅后即焚短信息也可以跟普通信息一样进行删除操作, 不管是未读还 是已读, 删除后, 都不能再次查看。
步骤 414 , 如果需要阅读该阅后即焚信息, 则点击该条信息进行阅读。
步骤 416 , 阅后即焚信息查看阅读后, 该信息由未读变为已读, 在关闭短信息阅 读界面时可以伴随有一个信封被烧毁的动画, 表示阅后即焚, 已读的信息以第二显示 样式进行显示, 不能再次阅读查看。
步骤 418 , 该短信息中包含备份标识, 判断是否阅读该短信息, 需要阅读该短信 息则执行步骤 424 , 否则执行步骤 420。
步骤 420 , 如果没有阅读过该短信息, 则一直显示未读状态 (第一显示样式) , 等待被阅读。
步骤 422 , 包含备份标识的阅后即焚短信息也可以跟普通信息一样进行删除操 作, 不管是未读还是已读, 删除后, 都不能再次查看。 步骤 424 , 如果需要阅读该包含备份标识的阅后即焚信息, 则点击该条信息进行 阅读。
步骤 426 , 阅后即焚信息查看阅读后, 该信息由未读变为已读, 在关闭短信息阅 读界面时可以伴随有一个信封被烧毁的动画, 表示阅后即焚, 已读的信息以第二显示 样式进行显示。
步骤 428 , 再次点击该以第二样式显示的短信息, 提示输入密码, 密码认证通过 则可以访问云端, 以发件人号码、 信息内容和发送时间作为关键词去云端查询, 并查 看已经被阅后即焚的短信息, 密码认证不通过则无法再次阅读该短信息。
步骤 430 , 如果短信息中不包含备份标识或阅后即焚标识, 则视为普通短信息进 行接收。
图 5示出了根据本发明的实施例的信息发送装置的结构示意图。
如图 5 所示, 根据本发明的实施例的信息发送装置 500 , 包括: 选择单元 502 , 根据接收到的选择命令, 从待发送短信息的发送方式中选择目标发送方式, 其中, 所 述发送方式包括阅后即焚发送方式和普通发送方式; 提示单元 504 , 在所述目标发送 方式为阅后即焚发送方式时, 提示用户是否将所述待发送短信息备份到服务器; 备份 单元 506 , 在接收到将所述待发送短信息备份到所述服务器的命令时, 在所述待发送 短信息上添加备份标识, 并将添加有所述备份标识的待发送短信息备份到所述服务 器; 发送单元 508 , 在接收到发送命令时, 将添加有所述备份标识的待发送短信息发 送至信息接收装置, 以供所述信息接收装置根据接收到的短信息中的所述备份标识, 在所述短信息被阅读并删除后, 在所述服务器中查看所述短信息。
在该技术方案中, 通过将以阅后即焚方式发送的短信息备份到服务器, 并在短信 息中添加备份标识, 使得在接收到包含有备份标识的短信息时, 由于带有备份标识的 短信息均是以阅后即焚方式发送的, 因此短信息在阅读并关闭阅读界面后将直接删 除, 不能进行保存, 防止短信息内容泄露, 大大提高了短信息的私密性, 同时, 由于 包含有备份标识的短信息在服务器中进行了备份, 因此在短信息阅读并删除后, 仍可 通过访问服务器中备份的短信息进行再次查看, 避免了现有技术中短信息删除后无法 再次查看的问题。
当然, 以普通方式发送的短信息, 在阅读后将自动保存, 可以反复进行阅读, 因 此不需要备份到服务器中, 以减小服务器的负荷。 另外, 需要说明的是, 在以阅后即 焚方式发送短信息时, 可以选择将该短信息备份到服务器, 也可以选择不将该短信息 备份到服务器。 如果短信息的私密性比较高, 则可以选择不将短信息备份到服务器, 则接收该阅后即焚方式发送的短信息后, 不能通过访问服务器再次查看。 其中, 阅后即焚可以使用标志位进行标识, 例如: 选择普通方式发送短信息时, 短信息中的阅后即焚标志位置为 " 0" , 短信息默认以普通方式进行发送; 在选择以 阅后即焚方式发送短信息时, 将短信息中的阅后即焚标志位置为 " 1 " , 而在将以阅 后即焚方式发送的短信息备份到服务器后, 可将短信息中的阅后即焚标志位置为 " 2" , 以显示该短信息将以阅后即焚方式发送, 而且已经备份到服务器中。 当然, 本领域技术人员应当理解的是, 阅后即焚标识还存在很多形式, 此处并不用于具体限 定。
在上述技术方案中, 优选地, 还包括: 判断单元 510 , 在将添加有所述备份标识 的短信息备份到所述服务器之前, 判断所述服务器中是否已存有与所述信息发送装置 对应的密码; 提取单元 512 , 在所述服务器中已存有与所述信息发送装置对应的密码 时, 将所述短信息备份到所述服务器, 并提取所述短信息的属性信息, 将所述属性信 息作为所述短信息的搜索关键词, 以供所述信息接收装置根据所述关键词搜索到所述 短信息。
在该技术方案中, 在将以阅后即焚方式发送的短信息备份到服务器时, 通过在备 份时设置对应的密码, 使得不知道密码的用户无法备份和查看服务器中的短信息, 增 强了备份短信息的安全性, 同时, 在备份短信息时, 提取短信息的属性信息作为该短 信息的搜索关键词, 以方便在备份的短信息比较多时, 通过搜索关键词快速的查找对 应的短信息进行阅读。
具体来说, 短信息的属性信息可以包括以下任意一种或其组合: 发送短信息的本 机号码、 信息内容、 发送时间。 作为一种优选的技术方案, 备份到服务器中的短信息 在存储时可以以发送时间递增的顺序进行存储, 方便查找已备份的短信息。 当然, 本 领域的技术人员应当理解的是, 此处并不用于限定备份的短信息在服务器中的存储形 式。
在上述技术方案中, 优选地, 还包括: 设置单元 514 , 在所述服务器中未存有与 所述信息发送装置对应的密码时, 提示用户创建所述密码。
在该技术方案中, 在服务器中未存有信息发送装置备份短信息对应的密码时, 则 提示用户创建备份短信息 (访问服务器) 的密码, 通过设置备份短信息的密码, 使得 不知道密码的用户无法备份和查看服务器中的短信息, 增强了备份短信息的安全性。
在上述技术方案中, 优选地, 还包括: 标识添加单元 516 , 用于在接收到不需要 将所述待发送短信息备份到所述服务器的指令时, 在所述待发送短信息中添加阅后即 焚标识; 所述发送单元 508用于, 以阅后即焚发送形式发送至信息接收装置。
在该技术方案中, 通过在不需要将以阅后即焚方式发送的短信息备份到服务器 时, 在该短信息中添加阅后即焚标识, 而不添加备份标识, 以提醒用户该短信息将以 阅后即焚方式发送至信息接收装置, 且未备份到服务器, 接收该短信息阅读并关闭 后, 该短信息直接删除, 无法反复查看。
在上述技术方案中, 优选地, 所述发送单元 508还用于: 在检测到所述目标发送 方式为普通发送方式时, 以所述普通发送方式将所述待发送短信息发送至所述信息接 收装置。
在该技术方案中, 在选择的发送方式为普通发送方式时, 以普通发送方式发送短 信息, 由于普通短信息在接收后直接保存, 可以反复查看, 因此不需要备份到服务 器, 以减小服务器的负荷。
图 6示出了根据本发明的实施例的信息接收装置的结构示意图。
如图 6 所示, 根据本发明的实施例的信息接收装置 600 , 包括: 接收单元 602 , 接收信息发送装置 500发送的短信息; 判断单元 604 , 判断所述短信息中是否包含所 述备份标识或所述阅后即焚标识; 处理单元 606 , 在所述短信息中包含所述备份标识 时, 在所述短信息被打开后, 根据接收到的关闭命令, 对所述短信息中的内容进行删 除, 并在再次接收到打开所述短信息的指令, 提取服务器中备份的短信息以供用户阅 读。
在该技术方案中, 由于以阅后即焚方式发送的短信息备份到服务器时, 会在短信 息中添加备份标识, 因此通过判断接收到的短信息中是否含有备份标识或阅后即焚标 识, 可以判断接收到的短信息是否为阅后即焚短信息, 如果接收到的短信息中含有备 份标识或阅后即焚标识, 则该短信息为阅后即焚方式发送的短信息, 在阅读并接收到 关闭短信息显示界面的命令时, 直接删除该短信息, 不提供保存信息的功能, 防止了 短信息内容的泄露, 大大提高了短信息的私密性。
当然, 如果接收到的短信息中包含备份标识, 则在阅读并关闭后, 由于该短信息 在服务器中存在备份, 因此可以通过访问服务器继续查看该短信息, 避免了现有技术 中短信息删除后无法再次查看的问题。 但是, 如果接收到的短信息中包含阅后即焚标 识, 则表明该短信息在发送时未在服务器中进行备份, 在阅读并关闭后, 无法再次查 看。
在上述技术方案中, 优选地, 还包括: 提示单元 608 , 在提取所述服务器中备份 的短信息进行阅读之前, 提示用户输入所述备份的短信息对应的密码; 密钥匹配单元 610 , 验证所述密码是否输入正确; 提取单元 612; 在所述密码输入正确时, 提取所述 服务器中备份的短信息以供用户阅读。
在该技术方案中, 在提取服务器中备份的短信息进行查看时, 通过密码认证, 在 密码输入正确时, 可以多次查看已被删除且备份的阅后即焚短信息, 密码输入不正 确, 则无法提取备份的短信息, 增强了备份服务器中短信息的安全性。
在上述技术方案中, 优选地, 所述处理单元 606具体用于, 在所述短信息中包含 阅后即焚标识时, 在所述短信息被打开后, 根据接收到的关闭命令, 对所述短信息中 的内容进行删除。
在该技术方案中, 在接收到的短信息中包含阅后即焚标识时, 则表明该短信息在 发送时未在服务器中进行备份, 在阅读并关闭后, 包含阅后即焚标识的短信息直接删 除, 而且无法再次查看。
在上述技术方案中, 优选地, 还包括: 显示单元 614 , 对接收到的包含有所述备 份标识或所述阅后即焚标识的所述短信息进行显示, 其中, 在所述短信息未被打开 时, 以第一显示样式显示所述短信息, 以及在所述短信息被打开时, 以第二显示样式 显示所述短信息。
在该技术方案中, 通过对含有备份标识或阅后即焚标识的短信息在未打开和打开 时以两种形式显示, 可以直观的显示该短信息是否被打开。 在同时接收到多条包含有 备份标识或阅后即焚短信息时, 可以以显示样式区分多条短信息中的每条短信息是否 被打开, 也即区分该条短信息是否被删除。 如果以第一显示样式显示, 则该短信息未 被打开, 可以继续查看; 如果该短信息打开且阅读界面被关闭, 此时短信息以第二显 示样式进行显示。
在短信息以第二样式进行显示时, 短信息中包含阅后即焚标识的, 由于该短信息 已经删除, 而且在服务器中无备份, 即使用户点击该条短信息, 也将无法查看该短信 息, 包括: 短信息的发送方、 发送时间以及短信息内容等。 但是, 在短信息以第二样 式进行显示时, 如果短信息中包含备份标识, 由于该短信息已经删除, 但是该短信息 在服务器中存有备份, 因此在用户点击该短信息, 并通过密码认证后, 仍然可以在服 务器中查看该短信息。
在上述技术方案中, 优选地, 还包括: 设置单元 616 , 用于根据接收到的设置命 令, 设置所述第一显示样式和 /或所述第二显示样式。
在该技术方案中, 可自由设定第一显示样式和第二显示样式, 增强了显示样式的 灵活性, 例如: 可设置第一显示样式为信封装的样式, 而第二显示样式为空信封的样 式; 还可以设置第一显示样式为添加有阅后即焚标识的信封样式, 第二显示样式为撕 裂信封的样式。 当然, 显示方式还有很多, 此处不再——列举。
当然, 包含备份标识和包含阅后即焚标识的短信息的第二显示样式可以相同, 但 是作为一种较为优选的技术方案, 可以将包含备份标识和包含阅后即焚标识的短信 , ¾ 的第二显示样式设置为不同样式, 则可以从短信息的第二显示样式中分辨该短信息是 否可以再次查看, 避免通过打开每个短信息尝试能否再次查看。
以上结合附图详细说明了本发明的技术方案, 通过本发明的技术方案, 可以使接 收方在阅读完短信息之后, 在关闭阅读短信息界面时直接删除短信息, 在用户需要再 次查看时, 通过服务器密码的验证即可从服务器再次提取短信息进行查看, 不仅提高 了短信息的私密性, 而且可以多次查看。
根据本发明的实施方式, 还提供了一种存储在非易失性机器可读介质上的程序产 品, 用于终端中的信息发送, 所述程序产品包括用于使计算机系统执行以下步骤的机 器可执行指令: 根据接收到的选择命令, 从待发送短信息的发送方式中选择目标发送 方式, 其中, 所述发送方式包括阅后即焚发送方式和普通发送方式; 在所述目标发送 方式为阅后即焚发送方式时, 提示用户是否将所述待发送短信息备份到服务器; 以及 在接收到将所述待发送短信息备份到所述服务器的命令时, 在所述待发送短信息上添 加备份标识, 并将添加有所述备份标识的待发送短信息备份到所述服务器; 在接收到 发送命令时, 将添加有所述备份标识的待发送短信息发送至信息接收装置, 以供所述 信息接收装置根据接收到的短信息中的所述备份标识, 在所述短信息被阅读并删除 后, 在所述服务器中查看所述短信息。
根据本发明的实施方式, 还提供了一种非易失机器可读介质, 存储有用于终端中 信息发送的程序产品, 所述程序产品包括用于使计算机系统执行以下步骤的机器可执 行指令: 根据接收到的选择命令, 从待发送短信息的发送方式中选择目标发送方式, 其中, 所述发送方式包括阅后即焚发送方式和普通发送方式; 在所述目标发送方式为 阅后即焚发送方式时, 提示用户是否将所述待发送短信息备份到服务器; 以及在接收 到将所述待发送短信息备份到所述服务器的命令时, 在所述待发送短信息上添加备份 标识, 并将添加有所述备份标识的待发送短信息备份到所述服务器; 在接收到发送命 令时, 将添加有所述备份标识的待发送短信息发送至信息接收装置, 以供所述信息接 收装置根据接收到的短信息中的所述备份标识, 在所述短信息被阅读并删除后, 在所 述服务器中查看所述短信息。
根据本发明的实施方式, 还提供了一种机器可读程序, 所述程序使机器执行如上 所述技术方案中任一所述的信息发送方法。
根据本发明的实施方式, 还提供了一种存储有机器可读程序的存储介质, 其中, 所述机器可读程序使得机器执行如上所述技术方案中任一所述的信息发送方法。
根据本发明的实施方式, 还提供了一种存储在非易失性机器可读介质上的程序产 品, 用于终端中的信息接收, 所述程序产品包括用于使计算机系统执行以下步骤的机 器可执行指令: 接收信息发送装置发送的短信息; 判断所述短信息中是否包含所述备 份标识或所述阅后即焚标识; 以及在所述短信息中包含所述备份标识时, 在所述短信 息被打开后, 根据接收到的关闭命令, 对所述短信息中的内容进行删除, 并在再次接 收到打开所述短信息的指令, 提取服务器中备份的短信息以供用户阅读。
根据本发明的实施方式, 还提供了一种非易失机器可读介质, 存储有用于终端中 信息接收的程序产品, 所述程序产品包括用于使计算机系统执行以下步骤的机器可执 行指令: 接收信息发送装置发送的短信息; 判断所述短信息中是否包含所述备份标识 或所述阅后即焚标识; 以及在所述短信息中包含所述备份标识时, 在所述短信息被打 开后, 根据接收到的关闭命令, 对所述短信息中的内容进行删除, 并在再次接收到打 开所述短信息的指令, 提取服务器中备份的短信息以供用户阅读。
根据本发明的实施方式, 还提供了一种机器可读程序, 所述程序使机器执行如上 所述技术方案中任一所述的信息接收方法。
根据本发明的实施方式, 还提供了一种存储有机器可读程序的存储介质, 其中, 所述机器可读程序使得机器执行如上所述技术方案中任一所述的信息接收方法。
以上所述仅为本发明的优选实施例而已, 并不用于限制本发明, 对于本领域的技 术人员来说, 本发明可以有各种更改和变化。 凡在本发明的精神和原则之内, 所作的 任何修改、 等同替换、 改进等, 均应包含在本发明的保护范围之内。

Claims

权 利 要 求 书
1. 一种信息发送方法, 应用于信息发送装置, 其特征在于, 包括:
根据接收到的选择命令, 从待发送短信息的发送方式中选择目标发送方式, 其 中, 所述发送方式包括阅后即焚发送方式和普通发送方式;
在所述目标发送方式为阅后即焚发送方式时, 提示用户是否将所述待发送短信息 备份到服务器; 以及
在接收到将所述待发送短信息备份到所述服务器的命令时, 在所述待发送短信息 上添加备份标识, 并将添加有所述备份标识的待发送短信息备份到所述服务器;
在接收到发送命令时, 将添加有所述备份标识的待发送短信息发送至信息接收装 置, 以供所述信息接收装置根据接收到的短信息中的所述备份标识, 在所述短信息被 阅读并删除后, 在所述服务器中查看所述短信息。
2. 根据权利要求 1 所述的信息发送方法, 其特征在于, 在将添加有所述备份标 识的短信息备份到所述服务器之前, 还包括:
判断所述服务器中是否已存有与所述信息发送装置对应的密码; 以及
在所述服务器中已存有与所述信息发送装置对应的密码时, 将所述短信息备份到 所述服务器, 并提取所述短信息的属性信息, 将所述属性信息作为所述短信息的搜索 关键词, 以供所述信息接收装置根据所述关键词搜索到所述短信息。
3. 根据权利要求 1所述的信息发送方法, 其特征在于,
在所述服务器中未存有与所述信息发送装置对应的密码时, 提示用户创建所述密 码。
4. 根据权利要求 1所述的信息发送方法, 其特征在于, 还包括:
在接收到不需要将所述待发送短信息备份到所述服务器的指令时, 在所述待发送 短信息中添加阅后即焚标识, 并以阅后即焚发送形式发送至信息接收装置。
5. 根据权利要求 1至 4中任一项所述的信息发送方法, 其特征在于, 还包括: 在检测到所述目标发送方式为普通发送方式时, 以所述普通发送方式将所述待发 送短信息发送至所述信息接收装置。
6. 一种信息接收方法, 应用于信息接收装置, 其特征在于, 包括:
接收信息发送装置发送的短信息; 判断所述短信息中是否包含所述备份标识或所述阅后即焚标识; 以及 在所述短信息中包含所述备份标识时, 在所述短信息被打开后, 根据接收到的关 闭命令, 对所述短信息中的内容进行删除, 并在再次接收到打开所述短信息的指令, 提取服务器中备份的短信息以供用户阅读。
7. 根据权利要求 6 所述的信息接收方法, 其特征在于, 在提取所述服务器中备 份的短信息进行阅读之前, 还包括: 提示用户输入所述备份的短信息对应的密码, 并 验证所述密码是否输入正确;
在所述密码输入正确时, 提取所述服务器中备份的短信息以供用户阅读。
8. 根据权利要求 6所述的信息接收方法, 其特征在于, 还包括:
在所述短信息中包含阅后即焚标识时, 在所述短信息被打开后, 根据接收到的关 闭命令, 对所述短信息中的内容进行删除。
9. 根据权利要求 6至 8中任一项所述的信息接收方法, 其特征在于, 还包括: 对接收到的包含有所述备份标识或所述阅后即焚标识的所述短信息进行显示, 其 中, 在所述短信息未被打开时, 以第一显示样式显示所述短信息, 以及在所述短信息 被打开时, 以第二显示样式显示所述短信息。
10. 根据权利要求 9所述的信息接收方法, 其特征在于, 还包括:
根据接收到的设置命令, 设置所述第一显示样式和 /或所述第二显示样式。
1 1. 一种信息发送装置, 其特征在于, 包括:
选择单元, 根据接收到的选择命令, 从待发送短信息的发送方式中选择目标发送 方式, 其中, 所述发送方式包括阅后即焚发送方式和普通发送方式;
提示单元, 在所述目标发送方式为阅后即焚发送方式时, 提示用户是否将所述待 发送短信息备份到服务器;
备份单元, 在接收到将所述待发送短信息备份到所述服务器的命令时, 在所述待 发送短信息上添加备份标识, 并将添加有所述备份标识的待发送短信息备份到所述服 务器;
发送单元, 在接收到发送命令时, 将添加有所述备份标识的待发送短信息发送至 信息接收装置, 以供所述信息接收装置根据接收到的短信息中的所述备份标识, 在所 述短信息被阅读并删除后, 在所述服务器中查看所述短信息。
12. 根据权利要求 1 1所述的信息发送装置, 其特征在于, 还包括: 判断单元, 在将添加有所述备份标识的短信息备份到所述服务器之前, 判断所述 服务器中是否已存有与所述信息发送装置对应的密码;
提取单元, 在所述服务器中已存有与所述信息发送装置对应的密码时, 将所述短 信息备份到所述服务器, 并提取所述短信息的属性信息, 将所述属性信息作为所述短 信息的搜索关键词, 以供所述信息接收装置根据所述关键词搜索到所述短信息。
13. 根据权利要求 1 1所述的信息发送装置, 其特征在于, 还包括:
设置单元, 在所述服务器中未存有与所述信息发送装置对应的密码时, 提示用户 创建所述密码。
14. 根据权利要求 1 1所述的信息发送装置, 其特征在于, 还包括:
标识添加单元, 用于在接收到不需要将所述待发送短信息备份到所述服务器的指 令时, 在所述待发送短信息中添加阅后即焚标识;
所述发送单元用于, 以阅后即焚发送形式发送至信息接收装置。
15. 根据权利要求 1 1 至 14中任一项所述的信息发送装置, 其特征在于, 所述发 送单元还用于:
在检测到所述目标发送方式为普通发送方式时, 以所述普通发送方式将所述待发 送短信息发送至所述信息接收装置。
16. 一种信息接收装置, 其特征在于, 包括:
接收单元, 接收信息发送装置发送的短信息;
判断单元, 判断所述短信息中是否包含所述备份标识或所述阅后即焚标识; 处理单元, 在所述短信息中包含所述备份标识时, 在所述短信息被打开后, 根据 接收到的关闭命令, 对所述短信息中的内容进行删除, 并在再次接收到打开所述短信 息的指令, 提取服务器中备份的短信息以供用户阅读。
17. 根据权利要求 16所述的信息接收装置, 其特征在于, 还包括:
提示单元, 在提取所述服务器中备份的短信息进行阅读之前, 提示用户输入所述 备份的短信息对应的密码;
密钥匹配单元, 验证所述密码是否输入正确;
提取单元; 在所述密码输入正确时, 提取所述服务器中备份的短信息以供用户阅 读。
18. 根据权利要求 16 所述的信息接收装置, 其特征在于, 所述处理单元具体用 于, 在所述短信息中包含阅后即焚标识时, 在所述短信息被打开后, 根据接收到的关 闭命令, 对所述短信息中的内容进行删除。
19. 根据权利要求 16 至 18 中任一项所述的信息接收装置, 其特征在于, 还包 括:
显示单元, 对接收到的包含有所述备份标识或所述阅后即焚标识的所述短信息进 行显示, 其中, 在所述短信息未被打开时, 以第一显示样式显示所述短信息, 以及在 所述短信息被打开时, 以第二显示样式显示所述短信息。
20. 根据权利要求 19所述的信息接收装置, 其特征在于, 还包括:
设置单元, 用于根据接收到的设置命令, 设置所述第一显示样式和 /或所述第二显 示样式。
PCT/CN2014/074227 2014-03-27 2014-03-27 信息发送方法及装置和信息接收方法及装置 WO2015143679A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP14886686.6A EP3125587B1 (en) 2014-03-27 2014-03-27 Information transmitting method and device and information receiving method and device
CN201480076240.8A CN106031202B (zh) 2014-03-27 2014-03-27 信息发送方法及装置和信息接收方法及装置
PCT/CN2014/074227 WO2015143679A1 (zh) 2014-03-27 2014-03-27 信息发送方法及装置和信息接收方法及装置
US15/251,315 US10102397B2 (en) 2014-03-27 2016-08-30 Information transmitting method and device and information receiving method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2014/074227 WO2015143679A1 (zh) 2014-03-27 2014-03-27 信息发送方法及装置和信息接收方法及装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/251,315 Continuation-In-Part US10102397B2 (en) 2014-03-27 2016-08-30 Information transmitting method and device and information receiving method and device

Publications (1)

Publication Number Publication Date
WO2015143679A1 true WO2015143679A1 (zh) 2015-10-01

Family

ID=54193917

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/074227 WO2015143679A1 (zh) 2014-03-27 2014-03-27 信息发送方法及装置和信息接收方法及装置

Country Status (4)

Country Link
US (1) US10102397B2 (zh)
EP (1) EP3125587B1 (zh)
CN (1) CN106031202B (zh)
WO (1) WO2015143679A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105721673A (zh) * 2016-01-20 2016-06-29 努比亚技术有限公司 一种移动终端及数据处理方法

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015143676A1 (zh) * 2014-03-27 2015-10-01 宇龙计算机通信科技(深圳)有限公司 信息发送方法及装置和信息接收方法及装置
CN106921563A (zh) * 2017-03-29 2017-07-04 太仓鸿策腾达网络科技有限公司 一种电子设备即时通讯方法
CN111884909A (zh) * 2020-07-13 2020-11-03 福建新通途信息技术有限公司 一种能够自动断网的阅后即焚系统
CN112118263A (zh) * 2020-09-21 2020-12-22 深圳市筑泰防务智能科技有限公司 通讯方法、装置、终端以及可读存储介质

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101106742A (zh) * 2006-07-14 2008-01-16 北京握奇数据系统有限公司 实现短消息自毁的装置和方法
CN101351006A (zh) * 2008-09-05 2009-01-21 宇龙计算机通信科技(深圳)有限公司 一种移动终端的通信数据备份方法及系统

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6701347B1 (en) * 1998-09-23 2004-03-02 John W. L. Ogilvie Method for including a self-removing code in a self-removing email message that contains an advertisement
US20070073823A1 (en) * 2005-09-29 2007-03-29 International Business Machines Corporation Method and apparatus to secure and retrieve instant messages
CN100407811C (zh) * 2005-10-21 2008-07-30 华为技术有限公司 短消息限制存储的实现方法与系统
CN101257681B (zh) * 2008-03-26 2011-05-18 宇龙计算机通信科技(深圳)有限公司 私密数据保护装置、移动终端、私密数据存储及读取方法
CN101252748A (zh) * 2008-04-11 2008-08-27 北京北纬通信科技股份有限公司 一种在移动终端上实现隐私短信的方法及其系统
US20100153578A1 (en) * 2008-07-16 2010-06-17 Nokia Corporation Method and Apparatus for Peer to Peer Streaming
CN101753703A (zh) * 2008-12-15 2010-06-23 康佳集团股份有限公司 一种销毁信息的方法、系统及移动终端
US9130779B2 (en) * 2009-06-02 2015-09-08 Qualcomm Incorporated Method and apparatus for providing enhanced SMS/EMS/MMS
CN101720070A (zh) * 2009-11-11 2010-06-02 方亚南 手机短信息安全存储系统
EP2362592A1 (en) * 2010-02-26 2011-08-31 Research In Motion Limited Automatic deletion of electronic messages
US8990322B2 (en) * 2011-09-22 2015-03-24 Alcatel Lucent Archive control for text messages
CN103152705B (zh) * 2013-02-04 2016-05-25 贵阳朗玛信息技术股份有限公司 短信的处理方法、装置及系统
CN103379451B (zh) * 2013-06-21 2017-09-08 宇龙计算机通信科技(深圳)有限公司 阅后即焚信息的查看方法及其系统
CN103856919B (zh) * 2014-03-27 2015-12-30 宇龙计算机通信科技(深圳)有限公司 信息发送方法及装置和信息接收方法及装置

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101106742A (zh) * 2006-07-14 2008-01-16 北京握奇数据系统有限公司 实现短消息自毁的装置和方法
CN101351006A (zh) * 2008-09-05 2009-01-21 宇龙计算机通信科技(深圳)有限公司 一种移动终端的通信数据备份方法及系统

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105721673A (zh) * 2016-01-20 2016-06-29 努比亚技术有限公司 一种移动终端及数据处理方法

Also Published As

Publication number Publication date
EP3125587A4 (en) 2017-08-09
CN106031202B (zh) 2019-08-02
EP3125587B1 (en) 2019-03-20
US10102397B2 (en) 2018-10-16
EP3125587A1 (en) 2017-02-01
US20160371506A1 (en) 2016-12-22
CN106031202A (zh) 2016-10-12

Similar Documents

Publication Publication Date Title
US9171291B2 (en) Electronic device and method for updating message body content based on recipient changes
WO2017012302A1 (zh) 一种消息显示方法及装置
WO2015143679A1 (zh) 信息发送方法及装置和信息接收方法及装置
WO2018050036A1 (zh) 通讯方法及装置
WO2021036062A1 (zh) 任务创建方法、装置、设备及存储介质
US10033850B2 (en) Method for real time displaying information and mobile communication terminal
US11004163B2 (en) Terminal-implemented method, server-implemented method and terminal for acquiring certification document
WO2014043918A1 (zh) 用于界面内容转移显示的系统和方法、终端
US10789372B2 (en) Primary device, an accessory device, and methods for processing operations on the primary device and the accessory device
WO2016110098A1 (zh) 在移动终端上对通信内容进行管理的方法和装置及移动终端
US11593464B2 (en) System and method for providing user accounts through which users are able to operate computing devices
CN106612226B (zh) 即时通讯消息处理方法及装置
US20170012917A1 (en) Method for Information Transmitting/Receiving and Terminal Therefor
WO2017143911A1 (zh) 应用程序的图标处理方法及装置
WO2015143682A1 (zh) 信息发送方法及装置和信息接收方法及装置
CN105430601B (zh) 一种蓝牙设备列表的展现方法、装置及移动终端
CN105630855A (zh) 文件共享方法、文件共享系统和终端
CN106874718A (zh) 隐私处理方法、装置及终端
US20160294787A1 (en) Secure and confidential messaging systems
WO2017000343A1 (zh) 一种指纹解锁的方法及终端
CN105850163B (zh) 信息发送方法及装置和信息接收方法及装置
US10606621B2 (en) Assisting users to execute content copied from electronic document in user's computing environment
WO2015143678A1 (zh) 信息发送装置及方法和信息接收装置及方法
CN113407959B (zh) 操作执行方法、装置及电子设备
US20200334327A1 (en) Method to automate processing form input to other systems

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14886686

Country of ref document: EP

Kind code of ref document: A1

REEP Request for entry into the european phase

Ref document number: 2014886686

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2014886686

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE