WO2015188739A1 - 消息处理方法及装置 - Google Patents

消息处理方法及装置 Download PDF

Info

Publication number
WO2015188739A1
WO2015188739A1 PCT/CN2015/081089 CN2015081089W WO2015188739A1 WO 2015188739 A1 WO2015188739 A1 WO 2015188739A1 CN 2015081089 W CN2015081089 W CN 2015081089W WO 2015188739 A1 WO2015188739 A1 WO 2015188739A1
Authority
WO
WIPO (PCT)
Prior art keywords
verification code
message
mobile terminal
module
payment operation
Prior art date
Application number
PCT/CN2015/081089
Other languages
English (en)
French (fr)
Inventor
孟齐源
高祎玮
Original Assignee
北京奇虎科技有限公司
奇智软件(北京)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京奇虎科技有限公司, 奇智软件(北京)有限公司 filed Critical 北京奇虎科技有限公司
Publication of WO2015188739A1 publication Critical patent/WO2015188739A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Definitions

  • the present invention relates to the field of terminal security, and in particular, to a message processing method and apparatus.
  • the user's private information can be not leaked, and the corresponding execution is performed.
  • the user is required to input a time-sensitive verification code.
  • the verification code is attached to a message (such as a short message) that the terminal can receive.
  • the user receives the message carrying the verification code, the user needs to open the message and find the verification code in the message, so that the verification code can be filled in to trigger the corresponding operation.
  • the verification code Since the verification code is time-sensitive, and the time required for the terminal to receive the message and the time when the user clicks the message to view the verification code may cause the verification code to lose the timeliness, the user needs to receive the new verification code again to repeat the above operation, and The time when the verification code is filled after receiving the verification code is urgent, so that the user often misreads the verification code when viewing the verification code, which causes the verification operation to trigger the corresponding operation (such as the payment operation) to fail.
  • the present invention has been made in order to provide a message processing method and corresponding apparatus that overcome the above problems or at least partially solve the above problems.
  • a message processing method which is applied to a mobile terminal, and includes: determining, according to a preset feature, whether a verification code exists in a message received by the mobile terminal; if yes, extracting the verification code; The verification code triggers a payment operation of the mobile terminal.
  • a message processing apparatus which is applied to a mobile terminal, and includes: a determining module, configured to determine, according to a preset feature, whether a verification code exists in a message received by the mobile terminal; and an extraction module, The processing module is configured to: if the determining module determines that the verification code exists in the message received by the mobile terminal, extract the verification code; and the processing module is configured to trigger the payment operation of the mobile terminal by using the verification code.
  • whether the verification code exists in the message received by the mobile terminal can be determined according to the preset feature.
  • the verification code is extracted, and the payment operation of the mobile terminal is triggered by the verification code.
  • the terminal receives the message carrying the verification code, the user cannot directly obtain the verification code, and only the verification code can be viewed through the message, so that the verification code is easily lost due to exceeding the time (hereinafter referred to as verification).
  • the code loses timeliness, which in turn causes the user to repeatedly receive the verification code to reduce the user experience.
  • the verification code is extracted, and the verification operation is used to trigger the payment operation of the mobile terminal, which solves the problem that the user needs to view the verification code through the message in the prior art.
  • the operation causes the verification code to lose the timeliness problem, and the process of simplifying the use of the verification code to trigger the payment operation of the mobile terminal is achieved, and the beneficial effect of the user experience is improved.
  • a computer program comprising computer readable code that, when executed on a computing device, causes the computing device to perform message processing in accordance with the above method.
  • a computer readable medium storing the above computer program is provided.
  • FIG. 1 shows a process flow diagram of a message processing method in accordance with one embodiment of the present invention
  • FIG. 2 shows a process flow diagram of a message processing method in accordance with a preferred embodiment of the present invention
  • FIG. 3 is a schematic structural diagram of a message processing apparatus according to an embodiment of the present invention.
  • FIG. 4 is a block diagram showing the structure of a message processing apparatus according to a preferred embodiment of the present invention.
  • Figure 5 is a schematic block diagram showing a computing device for performing a message processing method in accordance with the present invention.
  • Fig. 6 schematically shows a storage unit for holding or carrying program code implementing a message processing method according to the present invention.
  • the verification code is time-sensitive, and the time required for the terminal to receive the message and the time when the user clicks the message to view the verification code may cause the verification code to lose timeliness, the user needs to receive the new verification code repetition again. The above operation. Moreover, since the time is tight when the verification code is filled after receiving the verification code, the user often misreads the verification code when viewing the verification code, resulting in verification failure.
  • FIG. 1 shows a process flow diagram of a message processing method in accordance with one embodiment of the present invention. Referring to FIG. 1, the flow includes at least steps S102 to S106.
  • Step S102 Determine, according to the preset feature, whether a verification code exists in the message received by the mobile terminal.
  • Step S104 if yes, extract the verification code.
  • Step S106 trigger a payment operation of the mobile terminal by using the verification code.
  • whether the verification code exists in the message received by the mobile terminal can be determined according to the preset feature.
  • the verification code is extracted, and the payment operation of the mobile terminal is triggered by the verification code.
  • the terminal receives the message carrying the verification code, the user cannot directly obtain the verification code, and only the verification code can be viewed through the message, so that the verification code is easy to lose the timeliness, and the user needs to repeatedly receive the verification. The operation of the code reduces the user experience.
  • the verification code is extracted, and the verification operation is used to trigger the payment operation of the mobile terminal, which solves the problem that the user needs to view the verification code through the message in the prior art.
  • the operation causes the verification code to lose the timeliness problem, and the process of simplifying the use of the verification code to trigger the payment operation of the mobile terminal is achieved, and the beneficial effect of the user experience is improved.
  • whether a verification code exists in a message received by the mobile terminal is determined according to a preset feature.
  • the mobile terminal After receiving the message, the mobile terminal writes the message to the message database, and sends a broadcast to notify the listener of each interception message for processing.
  • the processing steps of the mobile terminal are:
  • Step S1 receiving a short message
  • Step S2 using the short message processing module to write the received short message into the local short message database
  • Step S3 Send a broadcast event, and notify each listener that monitors the short message receiving event (such as an application or software that intercepts the short message, extracts the operation, or displays the short message in the mobile terminal), so that the listener can receive the received short message. Process it.
  • the short message receiving event such as an application or software that intercepts the short message, extracts the operation, or displays the short message in the mobile terminal
  • the step of processing the received message in the above actual operation shows that the listener knows that the mobile terminal receives the message by receiving the broadcast event sent by the mobile terminal for the received message, and can also access the message database (in the above example).
  • the SMS database is monitored and the mobile terminal receives the message through the data change of the message database. Therefore, in order to prevent the criminals from stealing the verification code in the message through the application program such as the malware, the embodiment of the present invention acquires the data processing authority of the mobile terminal, and ensures that the mobile terminal receives the mobile terminal before the other listener learns that the mobile terminal receives the message.
  • the news is accessed by the mobile terminal to receives the message.
  • data for different applications of the mobile terminal needs to acquire different data processing rights, such as data carrying user payment account information, and/or data carrying user chat record information.
  • data processing authority to carry data with the user's online banking verification code.
  • the administrator authority can override the authority to process most of the data. Therefore, the data processing authority acquired in the embodiment of the present invention includes the ROOT authority.
  • the embodiment of the present invention intercepts the key processing function of receiving the short message by using a hook technology (ie, HOOK technology), and prevents the mobile terminal from performing subsequent processing operations on the received short message (such as writing the message to the message database as described above).
  • a hook technology ie, HOOK technology
  • the operation and the operation of sending a broadcast event so that the content of the message can be obtained before other listeners know the message, and whether the verification code exists in the message.
  • the embodiment of the present invention acquires the message processing authority of the mobile terminal.
  • the data processing authority such as ROOT authority
  • the right to process most data of the mobile terminal can be covered, and the message processing authority of the mobile terminal can be obtained, and only the mobile terminal can receive The message arrived is processed.
  • the embodiment of the present invention acquires the message processing authority of the mobile terminal by registering as the default processing application of the mobile terminal message.
  • the embodiment of the present invention prevents the other listeners from acquiring the received message by intercepting the key processing function of the received message.
  • the framework layer in the mobile terminal invokes a message distribution function in the framework layer to send a broadcast message.
  • the message is parsed before the broadcast received message is sent.
  • the mobile terminal is provided with a framework layer and an application layer. After the frame layer of the mobile terminal receives the message, the embodiment of the present invention first parses the received message and obtains the content of the message, and secondly, determines according to the content of the message. Whether there is a verification code in the message. Further, the message is broadcasted according to the determination result.
  • a message checking function is added in the framework layer of the mobile terminal.
  • the message dispatch function calls the message check function, which parses the message received by the framework layer by the message check function.
  • the message checking function added in the embodiment of the present invention belongs to the mobile terminal protection service, and the mobile terminal protection service may be the system service added in the embodiment of the present invention.
  • the received message is parsed by using a message checking function, and the content of the obtained message may include: sender information of the message (including the sender's phone number), and the message type (such as the message is short message or mail).
  • sender information of the message including the sender's phone number
  • message type such as the message is short message or mail.
  • the information about the message, and the information about the message receiver (including the phone number of the recipient), is not limited by the embodiment of the present invention.
  • the mobile terminal usually opens some interfaces for the application to obtain the required information or data or message through the open interface. Therefore, in the embodiment of the present invention, in order to ensure that the message receiving condition of the mobile terminal can be monitored, the application program can be run in the mobile terminal, and the application program is registered by using the feature of the open interface of the application in the mobile. Thereafter, when the mobile terminal transmits a broadcast to the received message, the embodiment of the present invention can receive the broadcast event through the registered application and further acquire the content of the required message.
  • the application registered in the embodiment of the present invention can monitor and receive through the open interface. SMS broadcast event and get the phone number of the sender of the message.
  • the embodiment of the present invention may further send the phone number of the short message sender to the cloud server after acquiring the phone number of the short message sender.
  • any other server capable of providing the home location inquiry service queries the attribution of the phone number of the sender of the message, and determines the attribution information of the phone number of the sender of the message according to the query result returned by the server.
  • the server performs the home location query, it is required to input other related information (such as the network identification code).
  • other related information required by the server may be sent to the server together with the area code (ie, the first seven digits of the phone number) to query the information of the home address of the sender of the short message.
  • the embodiment of the present invention can determine whether the mobile terminal has the message interception function enabled.
  • the message distribution function or the message checking function in the framework layer may determine whether the message blocking function of the mobile terminal is turned on according to the message blocking on/off information pre-stored in the framework layer.
  • the message blocking on/off information pre-stored in the framework layer may be set by the user using the security management application.
  • the message distribution function in the framework layer when called, determines whether the message interception function of the mobile terminal is turned on. When the message interception function is enabled, the operation of the call message check function described above is performed.
  • the message distribution function may directly send the broadcast received message without performing the operation of the call message check function. For another example, after the message distribution function calls the message check function, it is determined whether the message interception function of the mobile terminal is turned on. If it is determined that the message interception function of the mobile terminal is not enabled, the message check function may exit and the broadcast message is directly sent by the message distribution function. If it is determined that the message interception function of the mobile terminal is enabled, the message check function performs the parsing operation.
  • the framework layer can provide the content of the message to the application layer through a function call; for example, the short message check function in the framework layer calls the message check function in the application layer.
  • the message checking function in the application layer can also be a callback function for the message check function call in the framework layer.
  • the message checking function in the application layer can be set by registering a phone listener.
  • the setting layer phone listener function of the application layer sets the phone listener information such as the name of the message checking function in the application layer to the framework layer, and the message checking function in the framework layer can be set according to the setting in the frame layer when called.
  • the phone listener information invokes the corresponding function to invoke the message checking function in the application layer.
  • the application layer intercepts the message information according to the preset message interception information, and returns the result of the interception judgment to the framework layer.
  • a message interception information set is preset in the application layer.
  • the message interception information set may be in the form of a blacklist of the phone number, and the message interception information in the message interception information set may be set by the user using the security management application in the mobile device, or may be set by default by the corresponding application.
  • a security management application is provided in the mobile terminal. The security management application automatically sets a message interception information set in the application layer when it is installed.
  • the message interception information set one or more phone numbers are set, and the message type and the phone number of the message recipient may be set for each phone number for the mobile terminal to receive a certain type of transmission from a certain sender.
  • the interception keyword may also be set for each phone number, so that the mobile terminal receives a certain type of interception keyword sent by a certain sender.
  • one interception information in the message interception information set may be a merge setting, or may be separately set.
  • each record in the set may include a phone number of the other party, identification information of whether to intercept the call, identification information of whether to intercept the message, message type information, and the like.
  • the process of obtaining the message before other listeners is introduced.
  • the embodiment of the present invention obtains the message processing authority of the mobile terminal, and ensures that the message is intercepted before other listeners obtain the message, thereby effectively preventing the criminals from stealing the verification code in the message through an application such as malware. , thereby ensuring user privacy information and property Security.
  • the manner of obtaining the message processing authority of the mobile terminal may be that the application that can receive the message is set as the default receiving message of the mobile terminal.
  • an application that is capable of receiving a message refers to a security application that can intercept a message before other applications obtain the message.
  • the format of the message carrying the verification code may be “Chinese character-number-Chinese character”, for example, if the message content is “117.6 yuan for the bank card with the card number XXXXX, the verification code is 1XX234, if not, please The password can be changed and alarmed in time, or the format of the message carrying the verification code can also be “Chinese character-number”.
  • the message content is “117.6 yuan for the bank card with the card number XXXXX and the verification code is 1XX234”.
  • the format of the message carrying the verification code may be used as a preset feature to determine whether a verification code exists in the message of the mobile terminal.
  • the format of the message carrying the verification code described above is only an example of a preset feature, and is not representative of whether a preset feature of the verification code exists in the message in actual operation, and is not capable of the present invention.
  • the preset feature used in the embodiment to determine whether a verification code is present in the message results in a limitation.
  • the verification code is determined in the message received by the mobile terminal according to the preset feature. If it is determined that the verification code does not exist, the embodiment of the present invention releases the message, so that the user can know the content of the message in time. If it is determined to exist, the embodiment of the present invention extracts the verification code in the message, and triggers the payment operation of the mobile terminal by using the verification code. Specifically, the verification operation is used to trigger the payment operation of the mobile terminal, and the verification code may be displayed on the user interface of the mobile terminal, and the input information including the verification code from the user is received, and the payment of the mobile terminal is triggered according to the verification code.
  • the operation may also be that the extracted verification code is directly written into the verification code input interface of the payment operation, and then the verification operation is used to trigger the payment operation.
  • the function of the message carrying the verification code is to provide the verification code, after the verification and the verification code are used to trigger the payment operation, the message carrying the verification code is a spam message occupying the memory resource of the mobile terminal, and therefore, the present invention is implemented.
  • the verification code is extracted, and the message corresponding to the verification code is deleted, which reduces waste of the garbage message to the mobile terminal and improves the user experience.
  • the verification code is deleted.
  • the verification code is the garbage information that is lost, in order to avoid the verification code to the storage space of the mobile terminal. Waste, users can choose to delete the verification code. For example, if the delay of the information carrying the verification code is caused by the signal instability or the like, when the verification code is received by the user, the verification code has lost its timeliness, and the user can choose to delete the verification code to avoid receiving the time limit again. Sexual verification code is confused with the time-sensitive verification code.
  • the verification code is directly deleted. Specifically, the timing is started when the verification code existing in the message is extracted, and if the deletion instruction of the user is received within the predetermined time, the verification code is directly deleted, and if the deletion instruction of the user is not received within the predetermined time, the verification code is still If it exists in the mobile terminal, the verification code is directly deleted without waiting for the user's deletion instruction. In actual operation, after the user uses the verification code to trigger the payment operation, the verification code may not have lost its timeliness. In this case, if the verification code is illegally obtained, the user's private information may be leaked or even the property may be lost. .
  • the verification code is time-sensitive, when the verification code loses timeliness, the verification code needs to be deleted in time to avoid wasting the mobile terminal memory.
  • the present invention is implemented based on at least the above two reasons In the example, after the payment operation is triggered by the verification code, if the deletion instruction of the user is received, the verification code is deleted, and if the deletion instruction of the user is not received within the predetermined time, the verification code is directly deleted.
  • the corresponding operation can be triggered according to the extracted verification code, which is not limited by the embodiment of the present invention.
  • the verification code in the received message is a verification code used by the user to verify the identity of the user in the process of applying for the mailbox
  • the successful operation of the email application is triggered according to the verification code.
  • the verification code in the received message is a verification code used for the identity verification when the user retrieves the password of an application
  • the operation of retrieving the password is triggered according to the verification code.
  • the message processing method of the embodiment of the present invention is introduced only by using the verification code to trigger the payment operation of the mobile terminal as an example.
  • the mobile terminal is set as a mobile phone, and the message received by the mobile terminal is set as a short message.
  • the step includes at least steps S202 to S226.
  • Step S202 The mobile phone receives the short message.
  • the embodiment of the present invention first obtains the data processing authority and/or the short message of the mobile phone. Processing permissions, and secondly, receiving text messages in different ways according to different permissions obtained.
  • the embodiment of the present invention intercepts the key processing function of receiving the short message by using a hook technology (ie, HOOK technology), and prevents the mobile phone from performing subsequent processing operations on the received short message (such as writing the message to the message database as described above). Operation and operation of transmitting a broadcast event) so that the content of the message can be obtained before other listeners know the message, and whether the verification code exists in the message.
  • a hook technology ie, HOOK technology
  • the embodiment of the present invention acquires the message processing authority of the mobile phone.
  • the user can cover the majority of the data of the mobile phone, and obtain the message processing permission of the mobile phone, and can only perform the message received by the mobile phone. deal with.
  • the embodiment of the present invention acquires the message processing authority of the mobile phone by registering as the default processing application of the mobile phone message.
  • step S202 the process of the present invention is provided in step S202, that is, the mobile phone receives the short message, but any application in the mobile phone cannot be The message performs any action.
  • Step S204 Determine whether the ROOT authority of the mobile phone is obtained. If yes, go to step S206, if no, go to step S208.
  • ROOT can override the permission to process most data. Therefore, in this example, the preferred data processing permission is ROOT authority.
  • Step S206 If the ROOT permission of the mobile phone is obtained, the short message is intercepted from the bottom layer.
  • the data in the mobile phone can be directly processed, that is, when the mobile phone receives the short message, the short message is directly intercepted and processed before any other application obtains the short message. Therefore, when the ROOT permission of the mobile phone is obtained, the process of intercepting the short message may be to intercept the short message from the bottom layer.
  • Step S208 If the ROOT permission of the mobile phone is not obtained, obtain the short message processing permission of the mobile phone.
  • the manner of obtaining the short message processing permission of the mobile phone may be that the application that can receive the short message is set as the default receiving application of the short message by the mobile phone.
  • the known application capable of receiving a short message refers to a security application capable of intercepting a short message before other applications obtain the short message.
  • Step S210 Match the short message according to the preset feature.
  • the format of the short message carrying the verification code may be “Chinese character-digit-Chinese character”, for example, the short message content is “117.6 yuan for the bank card with the card number XXXXX, and the verification code is 1XX234. If it is not the operation of the user, please change the password in time. And the alarm, or the format of the short message carrying the verification code can also be "Chinese character-number", for example, the content of the short message is "the bank card with the card number XXXXX pays 117.6 yuan, and the verification code is 1XX234".
  • the format of the short message carrying the verification code may be used as a preset feature to determine whether a verification code exists in the short message of the mobile phone.
  • the format of the short message carrying the verification code described above is only an example of the preset feature, and is not representative of the preset feature of determining whether the verification code exists in the short message in actual operation, and cannot be used in the embodiment of the present invention.
  • the preset feature used to determine whether a verification code exists in the short message is limited.
  • Step S212 Determine whether a verification code exists in the short message. If no, step S214 is performed, and if so, step S216 is performed.
  • Step S214 When it is determined that the verification code does not exist in the short message, the short message is released to ensure that the user timely views the short message content.
  • Step S216 When it is determined that the verification code exists in the short message, the verification code is extracted.
  • Step S218 After extracting the verification code, deleting the short message carrying the verification code.
  • the criminal acquires the short message, and then performs the illegal operation by using the verification code in the obtained short message.
  • the short message carrying the verification code is deleted. .
  • step S220 the pop-up window displays the verification code.
  • the verification code is displayed.
  • the verification code is preferably displayed in a pop-up manner, so that the receiving user inputs a verification code on the input interface of the payment verification code, and uses the verification code to trigger the payment operation.
  • the extracted verification code input may be directly written into the verification code input interface of the payment operation, and is not displayed, thereby further improving the speed of the payment operation.
  • Step S222 Determine whether the user clicks the "destroy verification code" button. If yes, go to step S224, if no, go to step S226.
  • Step S224 If the user clicks the "destroy verification code” button, the verification code is destroyed, and the process ends.
  • the "Destroy Verification Code” button When the user clicks the "Destroy Verification Code” button, it indicates that the verification code has been used or the verification code has lost the timeliness. If the verification code has been used, the verification code will be destroyed in time to ensure that the criminals cannot use the verification code that has not lost the timeliness to perform the illegal operation. In addition, no matter whether the verification code is lost or not, when the user finishes using the verification code, the verification code is spam, and timely deletion of the spam can avoid waste of the phone memory.
  • Step S226, determining whether the display time of the verification code exceeds 60 seconds. If yes, go to step S224, if no, go to step S222.
  • step S224 is directly executed to destroy the verification code, so as to ensure that the criminal cannot use the verification code that has not lost the timeliness to perform the illegal operation, and avoid The waste of mobile phone memory.
  • an embodiment of the present invention provides a message processing apparatus, which is applied to a mobile terminal to implement a message processing method.
  • FIG. 3 is a block diagram showing the structure of a message processing apparatus according to an embodiment of the present invention.
  • the message processing apparatus of the embodiment of the present invention includes at least a determining module 310, an extracting module 320, and a processing module 330.
  • the determining module 310 is configured to determine, according to the preset feature, whether a verification code exists in the message received by the mobile terminal.
  • the extraction module 320 is coupled to the determining module 310, and configured to: if the determining module 310 determines that a verification code exists in the message received by the mobile terminal, extracting the verification code.
  • the processing module 330 is coupled to the extraction module 320 and configured to trigger a payment operation of the mobile terminal by using the verification code.
  • the processing module 330 is further configured to: display the verification code on the user interface of the mobile terminal; receive input information from the user, wherein the input information includes a verification code; and, according to the verification code Payment operation of the mobile terminal.
  • the processing module 310 is further configured to: write the verification code directly into the verification code input interface of the payment operation; trigger the payment operation with the verification code.
  • the message processing apparatus further includes: a deleting module 340 configured to receive a delete command from the user and delete the verification code after the processing module triggers the payment operation by using the verification code.
  • the deletion module 340 is further configured to delete the verification code if the deletion instruction is not received within a predetermined time.
  • the message processing apparatus further includes: an obtaining module 350, configured to: before determining whether the verification code is present in the message received by the mobile terminal, obtain the data processing authority of the mobile terminal; And, the data processing permission is used to intercept the message received by the mobile terminal.
  • the obtaining module 350 is further configured to: if the data processing authority fails to be acquired, obtain the message processing authority of the mobile terminal to intercept the message before the other application obtains the message.
  • the deleting module 340 is further configured to: after the extracting module extracts the verification code, delete the message in the mobile terminal.
  • the embodiment of the present invention can achieve the following beneficial effects:
  • whether the verification code exists in the message received by the mobile terminal can be determined according to the preset feature.
  • the verification code is extracted, and the payment operation of the mobile terminal is triggered by the verification code.
  • the terminal receives the message carrying the verification code, the user cannot directly obtain the verification code, and only the verification code can be viewed through the message, so that the verification code is easy to lose the timeliness, and the user needs to repeatedly receive the verification. The operation of the code reduces the user experience.
  • the verification code is extracted, and the verification operation is used to trigger the payment operation of the mobile terminal, which solves the problem that the user needs to view the verification code through the message in the prior art.
  • the operation causes the verification code to lose the timeliness problem, and the process of simplifying the use of the verification code to trigger the payment operation of the mobile terminal is achieved, and the beneficial effect of the user experience is improved.
  • the various component embodiments of the present invention may be implemented in hardware, or in a software module running on one or more processors, or in a combination thereof. It should be understood by those skilled in the art that a mobile terminal or a digital signal processor (DSP) can be implemented in practice to implement a mobile terminal-based payment device and mobile terminal according to an embodiment of the present invention, and a device for protecting payment security of a mobile terminal. And some or all of the functions of some or all of the components of the mobile terminal.
  • the invention can also be implemented as a device or device program (e.g., a computer program and a computer program product) for performing some or all of the methods described herein. Such a program implementing the invention may be stored on a computer readable medium or may be in the form of one or more signals. Such signals may be downloaded from an Internet website, provided on a carrier signal, or provided in any other form.
  • Figure 5 illustrates a computing device that can implement a method of transferring data between smart terminals.
  • the computing device conventionally includes a processor 510 and a computer program product or computer readable medium in the form of a memory 520.
  • the memory 520 may be an electronic memory such as a flash memory, an EEPROM (Electrically Erasable Programmable Read Only Memory), an EPROM, a hard disk, or a ROM.
  • Memory 520 has a memory space 530 for program code 531 for performing any of the method steps described above.
  • storage space 530 for program code may include various program code 531 for implementing various steps in the above methods, respectively.
  • the program code can be read from or written to one or more computer program products.
  • These computer program products include program code carriers such as hard disks, compact disks (CDs), memory cards or floppy disks.
  • Such computer program products are typically portable or fixed storage units as described with reference to FIG.
  • the storage unit may have storage segments, storage spaces, and the like that are similarly arranged to memory 520 in the computing device of FIG.
  • the program code can be compressed, for example, in an appropriate form.
  • storage unit packs Computer readable code 531', i.e., code readable by a processor, such as 510, that when executed by a computing device causes the computing device to perform various steps in the methods described above.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明公开了一种消息处理方法及装置。其中,该方法包括:根据预设特征确定移动终端接收的消息中是否存在验证码;若是,提取验证码;利用验证码触发移动终端的支付操作。依据本发明实施例能够解决现有技术中需要用户通过消息对验证码进行查看,导致验证码失去时效性的问题,并且达到了简化利用验证码触发移动终端的支付操作的流程,提升用户体验的有益效果。

Description

消息处理方法及装置 技术领域
本发明涉及终端安全领域,特别是涉及一种消息处理方法及装置。
背景技术
随着智能终端的迅速发展,人们越来越习惯将日常生产生活依赖于智能终端。例如,通过智能终端对日常生产生活进行时间管理,使用智能终端记录日常生产生活中各种事务和/或信息和/或突发奇想的灵感。再例如,使用智能终端进行网上购物。
现有技术中,为保证用户使用智能终端进行涉及到用户账户等隐私信息的操作(如网上购物时,启动支付类应用进行支付操作等)时,用户的隐私信息能够不被泄露,在执行相应操作之前,需要用户输入具有时效性的验证码。通常,验证码被附加在终端能够接收到的消息(如短信息)中。用户接收到携带有验证码的消息时,需要点开消息,并在消息中寻找到验证码,才能够将验证码填入以触发相应的操作。由于验证码具有时效性,而终端接收消息需要的时间以及用户点击消息对验证码进行查看的时间有可能导致验证码失去时效性,则用户需要再次接收新的验证码重复上述操作,并且,由于接收验证码之后将验证码填入时的时间紧迫,导致用户在对验证码进行查看时,常常错看验证码,导致利用验证码触发相应操作(如支付操作)失败。
发明内容
鉴于上述问题,提出了本发明以便提供一种克服上述问题或者至少部分地解决上述问题的消息处理方法和相应的装置。
依据本发明的一个方面,提供了一种消息处理方法,应用于移动终端,包括:根据预设特征确定所述移动终端接收的消息中是否存在验证码;若是,提取所述验证码;利用所述验证码触发所述移动终端的支付操作。
依据本发明的另一个方面,还提供了一种消息处理装置,应用于移动终端,包括:确定模块,配置为根据预设特征确定所述移动终端接收的消息中是否存在验证码;提取模块,配置为若所述确定模块确定所述移动终端接收的消息中存在所述验证码,提取所述验证码;处理模块,配置为利用所述验证码触发所述移动终端的支付操作。
本发明的有益效果为:
依据本发明实施例能够根据预设特征确定移动终端接收的消息中是否存在验证码。当确定存在时,提取验证码,并利用验证码触发移动终端的支付操作。现有技术中,当终端接收到携带有验证码的消息时,用户不能够直接获取验证码,仅能够通过消息对验证码进行查看,导致验证码容易由于超过时间而失去效用(以下简称为验证码失去时效性),进而导致用户需要重复接收验证码的操作,降低用户体验。 而本发明实施例中,能够在确定消息中存在验证码之后,提取验证码,并利用验证码触发移动终端的支付操作,解决了现有技术中需要用户通过消息对验证码进行查看等一系列操作,导致验证码失去时效性的问题,并且达到了简化利用验证码触发移动终端支付操作的流程,提升用户体验的有益效果。
根据本发明的又一方面,提供了一种计算机程序,其包括计算机可读代码,当所述计算机可读代码在计算设备上运行时,导致所述计算设备执行根据上文所述的消息处理方法。
根据本发明的再一方面,提供了一种计算机可读介质,其中存储了上述的计算机程序。
上述说明仅是本发明技术方案的概述,为了能够更清楚了解本发明的技术手段,而可依照说明书的内容予以实施,并且为了让本发明的上述和其它目的、特征和优点能够更明显易懂,以下特举本发明的具体实施方式。
附图说明
通过阅读下文优选实施方式的详细描述,各种其他的优点和益处对于本领域普通技术人员将变得清楚明了。附图仅用于示出优选实施方式的目的,而并不认为是对本发明的限制。而且在整个附图中,用相同的参考符号表示相同的部件。在附图中:
图1示出了根据本发明一个实施例的消息处理方法的处理流程图;
图2示出了根据本发明一个优选实施例的消息处理方法的处理流程图;
图3示出了根据本发明一个实施例的消息处理装置的结构示意图;
图4示出了根据本发明一个优选实施例的消息处理装置的结构示意图;
图5示意性地示出了用于执行根据本发明的消息处理方法的计算设备的框图;以及
图6示意性地示出了用于保持或者携带实现根据本发明的消息处理方法的程序代码的存储单元。
具体实施方式
下面结合附图和具体的实施方式对本发明作进一步的描述。
相关技术中提及,由于验证码具有时效性,而终端接收消息需要的时间以及用户点击消息对验证码进行查看的时间有可能导致验证码失去时效性,则用户需要再次接收新的验证码重复上述操作。并且,由于接收验证码之后将验证码填入时时间紧迫,导致用户在对验证码进行查看时,常常错看验证码,导致验证失败。
为解决上述技术问题,本发明实施例提供了一种消息处理方法,应用于移动终端。图1示出了根据本发明一个实施例的消息处理方法的处理流程图。参见图1,该流程至少包括步骤S102至步骤S106。
步骤S102、根据预设特征确定移动终端接收的消息中是否存在验证码。
步骤S104、若是,提取验证码。
步骤S106、利用验证码触发移动终端的支付操作。
依据本发明实施例能够根据预设特征确定移动终端接收的消息中是否存在验证码。当确定存在时,提取验证码,并利用验证码触发移动终端的支付操作。现有技术中,当终端接收到携带有验证码的消息时,用户不能够直接获取验证码,仅能够通过消息对验证码进行查看,导致验证码容易失去时效性,进而导致用户需要重复接收验证码的操作,降低用户体验。而本发明实施例中,能够在确定消息中存在验证码之后,提取验证码,并利用验证码触发移动终端的支付操作,解决了现有技术中需要用户通过消息对验证码进行查看等一系列操作,导致验证码失去时效性的问题,并且达到了简化利用验证码触发移动终端支付操作的流程,提升用户体验的有益效果。
上文提及,本发明实施例中,根据预设特征确定移动终端接收的消息中是否存在验证码。实际操作中,移动终端接收到消息之后,将消息写入消息数据库,并发送广播通知各个监听消息的监听者进行处理。例如,对于接收到的短信,移动终端的处理步骤为:
步骤S1、接收到短信;
步骤S2、利用短信处理模块将接收到的短信写入本地的短信数据库;
步骤S3、发送广播事件,通知各个监听短信接收事件的监听者(如移动终端中对短信进行拦截操作、提取操作或者对短信进行显示的应用或者软件等),以供监听者对接收到的短信进行处理。
由以上实际操作中对接收到的消息进行处理的步骤可知,监听者获知移动终端接收到消息的途径可以是接收移动终端针对接收到的消息发送的广播事件,还可以对消息数据库(如上例中的短信数据库)进行监听,并通过消息数据库的数据变化获知移动终端接收到消息。因此,为避免不法分子通过恶意软件等应用程序盗取消息中的验证码,本发明实施例获取移动终端的数据处理权限,保证在其他监听者获知移动终端接收到消息之前,获取到移动终端接收到的消息。需要说明的是,由于在实际操作中,对于移动终端的不同应用的数据需要获取不同的数据处理权限,如对携带有用户支付账号信息的数据,和/或携带有用户聊天记录信息的数据和/或携带有用户网银验证码的数据的处理权限。而管理员权限(ROOT)能够覆盖对大多数数据进行处理的权限,因此,本发明实施例中获取的数据处理权限包括ROOT权限。
当获取数据处理权限成功,本发明实施例通过钩子技术(即HOOK技术)拦截接收短信的关键处理函数,阻止移动终端对接收到的短信的后续处理操作(如上文介绍的将消息写入消息数据库的操作以及发送广播事件的操作),以便能够在其他监听者获知消息之前获取到消息的内容,并确定消息中是否存在验证码。
当获取数据处理权限失败,本发明实施例获取移动终端的消息处理权限。上文提及,获取到移动终端的数据处理权限(如ROOT权限)之后,能够覆盖对移动终端的大多数数据进行处理的权限,而获取到移动终端的消息处理权限,仅能够对移动终端接收到的消息进行处理。获取移动终端的消息处理权限的方式存在多种,本发明实施例对此并不加以限定。优选地,本发明实施例通过注册成为移动终端消息默认处理应用获取移动终端的消息处理权限。
现对本发明实施例获取到数据处理权限和/或消息处理权限之后,保证在其他监听者之前获取消息的过程进行介绍。
当获取移动终端的数据处理权限,本发明实施例通过拦截接收消息的关键处理函数避免其他监听者获取接收到的消息。具体地,现有技术中,移动终端中的框架层接收到消息之后,调用框架层中的消息分发函数发送广播消息。本发明实施例中,为保证能够及时确定消息中是否存在验证码,在发送广播接收到的消息之前,对消息进行解析。具体地,在移动终端设置有框架层以及应用层,当移动终端的框架层接收到消息之后,本发明实施例首先对接收到的消息进行解析并获取消息的内容,其次,根据消息的内容确定消息中是否存在验证码。进而,根据确定结果对消息进行发送广播。
例如,本发明实施例中,在移动终端的框架层中添加消息检查函数。当消息分发函数被调用时,消息分发函数调用消息检查函数,由消息检查函数对框架层接收到的消息进行解析。需要说明的是,本发明实施例中添加的消息检查函数属于移动终端保护服务,并且移动终端保护服务可以是本发明实施例增加的系统服务。
本发明实施例中,利用消息检查函数解析接收到的消息,获取到的消息的内容可以包括:消息的发送方信息(包括发送方的电话号码),消息类型(如消息为短信息或者邮件),消息内容,以及消息接收方信息(包括接收方的电话号码)等任意消息的相关信息,本发明实施例对此并不加以限定。
具体地,实际操作中,移动终端通常为应用程序开放一些接口,以供应用程序通过开放的接口获取需要的信息或者数据或者消息。因此,本发明实施例中,为保证能够对移动终端的消息接收情况进行监听,可以在移动终端中运行应用程序,并利用移动中为应用程序开放接口的特点,对应用程序进行注册。之后,当移动终端对接收到的消息发送广播时,本发明实施例能够通过注册的应用程序接收到广播事件,并进一步获取需要的消息的内容。例如,移动终端接收到短信时,针对接收到的短信发送广播,并在该广播事件中携带有短信发送方的电话号码,则本发明实施例中注册的应用程序能够通过开放的接口监听到接收短信的广播事件,并获取到短信发送方的电话号码。
当获取到短信发送方的电话号码之后,获取短信发送方电话号码归属地信息的方式存在多种。例如,可以预先在移动终端保存地区编码与归属地之间的对应关系,获取到短信发送方电话号码时,通过查询移动终端保存的对应关系即可获知接收到的短信对应的归属地。另外,为避免在移动终端保存地区编码与归属地之间的对应关系占用移动终端资源,本发明实施例还可以在获取到短信发送方的电话号码之后,发送短信发送方的电话号码至云服务器或者其他任意能够提供归属地查询服务的服务器对短信发送方的电话号码的归属地进行查询,并根据服务器返回的查询结果确定短信发送方的电话号码的归属地信息。需要说明的是,在通过服务器对短信发送方的电话号码的归属地进行查询时,可以仅提供短信发送方的电话号码,若服务器在进行归属地查询时要求输入其他相关信息(如网络识别码),还可以将服务器要求输入的其他相关信息与地区编码(即电话号码的前七位)一起发送至服务器进行短信发送方电话号码归属地信息的查询。
上文对利用消息检查函数解析消息,并获取消息的内容的过程进行了介绍。需要说明的,本发明实施例在利用消息检查函数解析消息之前,可以判断移动终端是否开启了消息拦截功能。框架层中的消息分发函数或者消息检查函数可以根据框架层中预先存储的消息拦截开启/关闭信息判断移动终端的消息拦截功能是否被开启。其中,框架层中预先存储的消息拦截开启/关闭信息可以由用户使用安全管理应用设置。例如,框架层中的消息分发函数在被调用时,判断移动终端的消息拦截功能是否被开启。当消息拦截功能被开启,执行上文介绍的调用消息检查函数的操作。反之,当消息拦截功能未被开启,消息分发函数可以不执行调用消息检查函数的操作,而直接发送广播接收到的消息。再例如,消息分发函数调用消息检查函数之后,判断移动终端的消息拦截功能是否被开启。若确定移动终端的消息拦截功能未被开启,消息检查函数可以退出,并由消息分发函数直接发送广播消息。若确定移动终端的消息拦截功能被开启,消息检查函数执行解析的操作。
当消息检查函数解析接收到的消息,获取到消息的内容之后,框架层可以通过函数调用将该消息的内容提供给应用层;如框架层中的短消息检查函数调用应用层中的消息检查函数,以便于将其解析获得的消息信息提供给应用层中的消息检查函数。之后,应用层中的消息检查函数还可以为回调函数,以供框架层中的消息检查函数调用。其中,应用层中的消息检查函数可以通过注册电话监听器的形式设置。例如,应用层的设置电话监听器函数将应用层中的消息检查函数的名称等电话监听器信息设置于框架层,则框架层中的消息检查函数在被调用时,能够根据框架层中设置的电话监听器信息来调用相应的函数,从而调用应用层中的消息检查函数。
另外,本发明实施例中,在应用层根据预先设置的消息拦截信息对该消息信息进行拦截判断,并将拦截判断的结果信息返回给框架层。具体的,应用层中预先设置有消息拦截信息集合。其中,消息拦截信息集合可以为电话号码黑名单的形式,并且该消息拦截信息集合中的消息拦截信息可以是用户使用移动设备中的安全管理应用设置的,还可以是相应应用默认设置的。例如,移动终端中设置有安全管理应用。该安全管理应用在安装时,能够自动在应用层中设置消息拦截信息集合。在消息拦截信息集合中,设置一个或者多个电话号码,并且可以针对每个电话号码设置消息类型以及消息接收方的电话号码,以供移动终端在接收到来自某发送方发送的、某类型的消息时,对其进行拦截,本发明实施例中,还可以针对每个电话号码设置拦截关键词,以供移动终端在接收到来自某发送方发送的、某类型的、具有某拦截关键词的消息时,对该消息进行拦截。
需要说明的是,在实际应用中,消息拦截信息集合中的一条拦截信息可以是合并设置,也可以分别独立设置。例如,在合并设置的情况下,集合中的每一条记录可以包括对方的电话号码、是否进行来电拦截的标识信息、是否进行消息拦截的标识信息以及消息类型信息等。
上文对成功获取移动终端的数据处理权限之后,保证在其他监听者之前获取消息的过程进行介绍。当获取移动终端的数据处理权限失败,本发明实施例获取移动终端的消息处理权限,保证在其他监听者获取消息之前截取消息,有效避免不法分子通过恶意软件等应用程序盗取消息中的验证码,进而保证用户隐私信息以及财产 的安全。优选地,本发明实施例中,获取移动终端的消息处理权限的方式可以是设置已知的能够接收消息的应用为移动终端默认的接收消息的应用。其中,已知的能够接收消息的应用,指能够在其他应用获取到消息之前截取到消息的安全应用。
根据上文介绍的获取到至少对移动终端中的消息进行处理的权限之后,根据预设特征确定移动终端的消息中是否存在验证码。例如,实际操作中,携带有验证码的消息的格式可以是“汉字-数字-汉字”,如消息内容为“您卡号为XXXXXX的银行卡支付117.6元,验证码为1XX234,若非本人操作,请及时修改密码并报警”,或者携带有验证码的消息的格式还可以是“汉字-数字”,如消息内容为“您卡号为XXXXXX的银行卡支付117.6元,验证码为1XX234”。其中,该携带有验证码的消息的格式可以作为预设特征,以确定移动终端的消息中是否存在验证码。本发明实施例中,上述介绍的携带有验证码的消息的格式仅为对预设特征的示例,并不能够代表实际操作中确定消息中是否存在验证码的预设特征,也不能够对本发明实施例中用来确定消息中是否存在验证码的预设特征造成限定。
本发明实施例中,根据预设特征确定移动终端接收的消息中是否存在验证码,若确定不存在,则本发明实施例放行该消息,以便用户能够及时获知消息的内容。若确定存在,则本发明实施例提取消息中的验证码,并利用验证码触发移动终端的支付操作。具体地,利用验证码触发移动终端的支付操作,可以是在移动终端的用户界面上对验证码进行展示,并接收来自用户的、包括验证码的输入信息,进而根据验证码触发移动终端的支付操作,还可以是将提取的验证码直接写入支付操作的验证码输入界面,进而利用验证码触发支付操作。另外,由于携带有验证码的消息的作用即为提供验证码,当提取并使用验证码触发支付操作之后,携带有验证码的消息即为占用移动终端内存资源的垃圾短信,因此,本发明实施例优选在确定消息中存在验证码之后,提取验证码,并删除该验证码对应的消息,减少垃圾消息对移动终端内存的浪费,提升用户体验。
根据上文的介绍,利用验证码触发支付操作之后,若接收到用户的删除指令,则删除验证码。例如,当用户进行网上购物时,需要通过输入验证码触发支付操作,当将验证码输入到验证码输入界面之后,验证码即为失去效用的垃圾信息,为避免验证码对移动终端存储空间的浪费,用户可以选择删除验证码。再例如,由于信号不稳等原因造成接收携带有验证码的信息的延迟,则用户接收到验证码时,验证码已经失去其时效性,则用户可以选择删除验证码,避免再次接收到具有时效性的验证码时,与失去时效性的验证码混淆。
另外,若预定时间(如60秒)内未收到用户的删除指令,则直接删除验证码。具体地,自提取消息中存在的验证码时开始计时,若预定时间内,接收到用户的删除指令,则直接删除验证码,若预定时间内,未接收到用户的删除指令,即验证码仍存在于移动终端中,则无需继续等待用户的删除指令,直接删除验证码。实际操作中,存在用户利用验证码触发支付操作之后,验证码可能还未失去其时效性的情况,该种情况下,若验证码被非法获取,可能造成用户私人信息的泄露,甚至财产的损失。同样,由于验证码具有时效性,当验证码失去时效性,则需要对验证码进行及时删除,避免验证码浪费移动终端内存。至少基于上述两个原因,本发明实施 例中,当利用验证码触发支付操作之后,若接收到用户的删除指令,则删除验证码,以及若预定时间内未接收到用户的删除指令,则直接删除验证码。
本发明实施例中,能够根据提取的验证码触发对应的操作,本发明实施例对此并不加以限定。例如,当接收的消息中的验证码为用户在申请邮箱的过程中验证用户身份使用的验证码,则根据该验证码触发邮箱申请成功的操作。再例如,当接收的消息中的验证码为用户找回某一应用程序的密码时进行身份验证使用的验证码,则根据该验证码触发找回密码的操作。由于实际操作中,不同场景下进行身份验证等操作使用的手段存在多种,如利用验证码,利用激活链接等,但在触发移动终端的支付操作时,通常利用安全性较高的验证码方式。因此,本发明实施例中,仅以利用验证码触发移动终端的支付操作作为示例,对本发明实施例的消息处理方法进行介绍。
实施例一
为将上文各实施例提供的消息处理方法阐述得更加清楚明白,现提供一个优选实施例对本发明实施例提供的消息处理方法进行介绍。需要说明的是,为将本优选实施例阐述得更加简洁,本例中,设置移动终端为手机,并设置移动终端接收的消息为短信。
图2示出了根据本发明一个优选实施例的消息处理方法的处理流程图。参见图2,该步骤至少包括步骤S202至步骤S226。
步骤S202、手机接收短信。
实际操作中,为保证能够及时获取到短信中携带的验证码,避免不法分子截取验证码,并执行盗取用户私人信息等违法操作,本发明实施例首先获取手机的数据处理权限和/或短信处理权限,其次根据获取到的不同权限使用不同的方式接收短信。
当获取数据处理权限成功,本发明实施例通过钩子技术(即HOOK技术)拦截接收短信的关键处理函数,阻止手机对接收到的短信的后续处理操作(如上文介绍的将消息写入消息数据库的操作以及发送广播事件的操作),以便能够在其他监听者获知消息之前获取到消息的内容,并确定消息中是否存在验证码。
当获取数据处理权限失败,本发明实施例获取手机的消息处理权限。上文提及,获取到手机的数据处理权限(如ROOT权限)之后,能够覆盖对手机的大多数数据进行处理的权限,而获取到手机的消息处理权限,仅能够对手机接收到的消息进行处理。获取手机的消息处理权限的方式存在多种,本发明实施例对此并不加以限定。优选地,本发明实施例通过注册成为手机消息默认处理应用获取手机的消息处理权限。
在本流程中,为将根据获取的不同权限,接收短信的方式不同这一流程介绍清楚,本发明实施例设存在步骤S202,即手机接收到短信,但手机内的任一应用并不能够对该短信执行任何操作。
步骤S204、确定是否获取到手机的ROOT权限。若是,执行步骤S206,若否,执行步骤S208。
对于手机中不同应用的数据需要获取不同的数据处理权限以对数据进行处理, 如对携带有用户支付账号信息的数据,和/或携带有用户聊天记录信息的数据和/或携带有用户网银验证码的数据的处理权限。而ROOT能够覆盖对大多数数据进行处理的权限,因此,本例中,优选获取的数据处理权限为ROOT权限。
步骤S206、若获取到手机的ROOT权限,从底层截取短信。
具体地,若获取到手机的ROOT权限,则能够直接对手机中的数据进行处理,即能够在手机接收到短信时,在其他任意应用获取到短信之前,直接截取短信,并对其进行处理。因此,当获取到手机的ROOT权限时,可以称截取短信的过程为从底层截取短信。
步骤S208、若未获取到手机的ROOT权限,获取手机的短信处理权限。
具体地,若中无法成功获取手机的数据处理权限,则获取手机的短信处理权限,以在其他应用获取短信之前截取短信,有效避免不法分子通过恶意软件等应用程序盗取短信中的验证码,进而保证用户隐私信息以及财产的安全。优选地,本发明实施例中,获取手机的短信处理权限的方式可以是设置已知的能够接收短信的应用为手机默认的接收短信的应用。其中,已知的能够接收短信的应用,指能够在其他应用获取到短信之前截取到短信的安全应用。
步骤S210、根据预设特征匹配短信。
具体地,携带有验证码的短信的格式可以是“汉字-数字-汉字”,如短信内容为“您卡号为XXXXXX的银行卡支付117.6元,验证码为1XX234,若非本人操作,请及时修改密码并报警”,或者携带有验证码的短信的格式还可以是“汉字-数字”,如短信内容为“您卡号为XXXXXX的银行卡支付117.6元,验证码为1XX234”。其中,该携带有验证码的短信的格式可以作为预设特征,以确定手机的短信中是否存在验证码。
本例中,上述介绍的携带有验证码的短信的格式仅为对预设特征的示例,并不能够代表实际操作中确定短信中是否存在验证码的预设特征,也不能够对本发明实施例中用来确定短信中是否存在验证码的预设特征造成限定。
步骤S212、确定短信中是否存在验证码。若否,执行步骤S214,若是,执行步骤S216。
步骤S214、当确定短信中不存在验证码时,放行短信,保证用户对短信内容进行及时查看。
步骤S216、当确定短信中存在验证码时,提取验证码。
步骤S218、提取验证码之后,删除携带有验证码的短信。
具体地,为避免验证码存在时效性的时间内,不法分子获取到短信,进而利用获取到的短信中的验证码执行非法操作,本例中优选提取验证码之后,删除携带有验证码的短信。
步骤S220、弹窗展示验证码。
具体地,提取到验证码之后,对验证码进行展示。本例中,优选采用弹窗方式对验证码进行展示,以便接收用户在支付验证码的输入界面输入验证码,并利用该验证码触发支付操作。另外,本发明实施例中,还可以将提取到的验证码输入直接写入支付操作的验证码输入界面,并不进行展示,进一步提高支付操作的速度。
步骤S222、确定用户是否点击“销毁验证码”按钮。若是,执行步骤S224,若否,执行步骤S226。
步骤S224、若用户点击“销毁验证码”按钮,则销毁验证码,流程结束。
当用户点击“销毁验证码”按钮,则表明验证码已被使用或者验证码已经失去时效性。若验证码已被使用,及时销毁验证码保证不法分子无法利用未失去时效性的验证码执行违法操作。另外,无论验证码是否失去时效性,当用户使用完验证码,验证码即为垃圾信息,对垃圾信息的及时删除能够避免手机内存的浪费。
步骤S226、确定对验证码的展示时间是否超过60秒钟。若是,执行步骤S224,若否,执行步骤S222。
具体地,本例中若用户未点击“销毁验证码”按钮,则预设时间(即本例中的60秒)内对验证码一直进行展示。并优选,当超过预设时间,并且用户未点击“销毁验证码”按钮,则直接执行步骤S224,对验证码进行销毁,保证不法分子无法利用未失去时效性的验证码执行违法操作,并避免手机内存的浪费。
基于上文各优选实施例提供的消息处理方法,基于同一发明构思,本发明实施例提供了一种消息处理装置,应用于移动终端,以实现消息处理方法。
图3示出了根据本发明一个实施例的消息处理装置的结构示意图。参见图3,本发明实施例的消息处理装置至少包括:确定模块310、提取模块320以及处理模块330。
现介绍本发明实施例的消息处理装置的各器件或组成的功能以及各部分间的连接关系:
确定模块310,配置为根据预设特征确定移动终端接收的消息中是否存在验证码。
提取模块320,与确定模块310相耦合,配置为若确定模块310确定移动终端接收的消息中存在验证码,提取验证码。
处理模块330,与提取模块320相耦合,配置为利用验证码触发移动终端的支付操作。
在一个优选的实施例中,处理模块330还配置为:在移动终端的用户界面上对验证码进行展示;接收来自的用户的输入信息,其中,输入信息包括验证码;以及,根据验证码触发移动终端的支付操作。
在一个优选的实施例中,处理模块310还配置为:将验证码直接写入支付操作的验证码输入界面;利用验证码触发支付操作。
图4示出了根据本发明一个优选实施例的消息处理装置的结构示意图。参见图4,在一个优选的实施例中,消息处理装置还包括:删除模块340,配置为处理模块利用验证码触发支付操作之后,接收来自用户的删除指令,删除验证码。
在一个优选的实施例中,删除模块340还配置为:若在预定时间内未接收到删除指令,删除验证码。
如图4所示,在一个优选的实施例中,消息处理装置还包括:获取模块350,配置为,确定模块确定移动终端接收的消息中是否存在验证码之前,获取移动终端的数据处理权限;以及,利用数据处理权限截取移动终端接收的消息。
在一个优选的实施例中,获取模块350还配置为:若获取数据处理权限失败,获取移动终端的消息处理权限,以在其他应用获取到消息之前截取消息。
在一个优选的实施例中,删除模块340还配置为:提取模块提取验证码之后,在移动终端中删除消息。
根据上述任意一个优选实施例或多个优选实施例的组合,本发明实施例能够达到如下有益效果:
依据本发明实施例能够根据预设特征确定移动终端接收的消息中是否存在验证码。当确定存在时,提取验证码,并利用验证码触发移动终端的支付操作。现有技术中,当终端接收到携带有验证码的消息时,用户不能够直接获取验证码,仅能够通过消息对验证码进行查看,导致验证码容易失去时效性,进而导致用户需要重复接收验证码的操作,降低用户体验。而本发明实施例中,能够在确定消息中存在验证码之后,提取验证码,并利用验证码触发移动终端的支付操作,解决了现有技术中需要用户通过消息对验证码进行查看等一系列操作,导致验证码失去时效性的问题,并且达到了简化利用验证码触发移动终端支付操作的流程,提升用户体验的有益效果。
此外,本领域的技术人员能够理解,尽管在此所述的一些实施例包括其它实施例中所包括的某些特征而不是其它特征,但是不同实施例的特征的组合意味着处于本发明的范围之内并且形成不同的实施例。例如,在下面的权利要求书中,所要求保护的实施例的任意之一都可以以任意的组合方式来使用。
本发明的各个部件实施例可以以硬件实现,或者以在一个或者多个处理器上运行的软件模块实现,或者以它们的组合实现。本领域的技术人员应当理解,可以在实践中使用微处理器或者数字信号处理器(DSP)来实现根据本发明实施例的基于移动终端的支付装置及移动终端,以及保护移动终端支付安全的装置及移动终端中的一些或者全部部件的一些或者全部功能。本发明还可以实现为用于执行这里所描述的方法的一部分或者全部的设备或者装置程序(例如,计算机程序和计算机程序产品)。这样的实现本发明的程序可以存储在计算机可读介质上,或者可以具有一个或者多个信号的形式。这样的信号可以从因特网网站上下载得到,或者在载体信号上提供,或者以任何其他形式提供。
例如,图5示出了可以实现在智能终端之间传输数据的方法的计算设备。该计算设备传统上包括处理器510和以存储器520形式的计算机程序产品或者计算机可读介质。存储器520可以是诸如闪存、EEPROM(电可擦除可编程只读存储器)、EPROM、硬盘或者ROM之类的电子存储器。存储器520具有用于执行上述方法中的任何方法步骤的程序代码531的存储空间530。例如,用于程序代码的存储空间530可以包括分别用于实现上面的方法中的各种步骤的各个程序代码531。这些程序代码可以从一个或者多个计算机程序产品中读出或者写入到这一个或者多个计算机程序产品中。这些计算机程序产品包括诸如硬盘,紧致盘(CD)、存储卡或者软盘之类的程序代码载体。这样的计算机程序产品通常为如参考图6所述的便携式或者固定存储单元。该存储单元可以具有与图5的计算设备中的存储器520类似布置的存储段、存储空间等。程序代码可以例如以适当形式进行压缩。通常,存储单元包 括计算机可读代码531’,即可以由例如诸如510之类的处理器读取的代码,这些代码当由计算设备运行时,导致该计算设备执行上面所描述的方法中的各个步骤。
本文中所称的“一个实施例”、“实施例”或者“一个或者多个实施例”意味着,结合实施例描述的特定特征、结构或者特性包括在本发明的至少一个实施例中。此外,请注意,这里“在一个实施例中”的词语例子不一定全指同一个实施例。
应该注意的是上述实施例对本发明进行说明而不是对本发明进行限制,并且本领域技术人员在不脱离所附权利要求的范围的情况下可设计出替换实施例。在权利要求中,不应将位于括号之间的任何参考符号构造成对权利要求的限制。单词“包含”不排除存在未列在权利要求中的元件或步骤。位于元件之前的单词“一”或“一个”不排除存在多个这样的元件。本发明可以借助于包括有若干不同元件的硬件以及借助于适当编程的计算机来实现。在列举了若干装置的单元权利要求中,这些装置中的若干个可以是通过同一个硬件项来具体体现。单词第一、第二、以及第三等的使用不表示任何顺序。可将这些单词解释为名称。
此外,还应当注意,本说明书中使用的语言主要是为了可读性和教导的目的而选择的,而不是为了解释或者限定本发明的主题而选择的。因此,在不偏离所附权利要求书的范围和精神的情况下,对于本技术领域的普通技术人员来说许多修改和变更都是显而易见的。对于本发明的范围,对本发明所做的公开是说明性的,而非限制性的,本发明的范围由所附权利要求书限定。

Claims (19)

  1. 一种消息处理方法,应用于移动终端,包括:
    根据预设特征确定所述移动终端接收的消息中是否存在验证码;
    若是,提取所述验证码;
    利用所述验证码触发所述移动终端的支付操作。
  2. 根据权利要求1所述的方法,其中,利用所述验证码触发所述移动终端的支付操作,包括:
    在所述移动终端的用户界面上对所述验证码进行展示;以及
    接收来自的用户的输入信息,其中,所述输入信息包括所述验证码;
    根据所述验证码触发所述移动终端的支付操作。
  3. 根据权利要求1所述的方法,其中,利用所述验证码触发所述移动终端的支付操作,包括:
    将所述验证码直接写入所述支付操作的验证码输入界面;
    利用所述验证码触发所述支付操作。
  4. 根据权利要求1至3任一项所述的方法,其中,利用所述验证码触发所述支付操作之后,还包括:
    接收来自用户的删除指令,删除所述验证码。
  5. 根据权利要求4所述的方法,其中,还包括:
    若在预定时间内未接收到所述删除指令,删除所述验证码。
  6. 根据权利要求1至5任一项所述的方法,其中,确定所述移动终端接收的消息中是否存在验证码之前,还包括:
    获取所述移动终端的数据处理权限;
    利用所述数据处理权限截取所述移动终端接收的消息。
  7. 根据权利要求6所述的方法,其中,所述数据处理权限包括ROOT权限。
  8. 根据权利要求6或7所述的方法,其中,若获取所述数据处理权限失败,还包括:
    获取移动终端的消息处理权限,以在其他应用获取到所述消息之前截取所述消息。
  9. 根据权利要求1至8任一项所述的方法,其中,提取所述验证码之后,在所述移动终端中删除所述消息。
  10. 一种消息处理装置,应用于移动终端,包括:
    确定模块,配置为根据预设特征确定所述移动终端接收的消息中是否存在验证码;
    提取模块,配置为若所述确定模块确定所述移动终端接收的消息中存在所述验证码,提取所述验证码;
    处理模块,配置为利用所述验证码触发所述移动终端的支付操作。
  11. 根据权利要求10所述的装置,其中,所述处理模块还配置为:
    在所述移动终端的用户界面上对所述验证码进行展示;
    接收来自的用户的输入信息,其中,所述输入信息包括所述验证码;以及
    根据所述验证码触发所述移动终端的支付操作。
  12. 根据权利要求10所述的装置,其中,所述处理模块还配置为:
    将所述验证码直接写入所述支付操作的验证码输入界面;
    利用所述验证码触发所述支付操作。
  13. 根据权利要求10至12任一项所述的装置,其中,还包括:
    删除模块,配置为所述处理模块利用所述验证码触发所述支付操作之后,接收来自用户的删除指令,删除所述验证码。
  14. 根据权利要求13所述的装置,其中,所述删除模块还配置为:
    若在预定时间内未接收到所述删除指令,删除所述验证码。
  15. 根据权利要求10至14任一项所述的装置,其中,还包括:
    获取模块,配置为,
    所述确定模块确定所述移动终端接收的消息中是否存在验证码之前,获取移动终端的数据处理权限;以及
    利用所述数据处理权限截取所述移动终端接收的消息。
  16. 根据权利要求15所述的装置,其中,所述获取模块还配置为:
    若获取所述数据处理权限失败,获取移动终端的消息处理权限,以在其他应用获取到所述消息之前截取所述消息。
  17. 根据权利要求13至16任一项所述的装置,其中,所述删除模块还配置为:
    所述提取模块提取所述验证码之后,在所述移动终端中删除所述消息。
  18. 一种计算机程序,包括计算机可读代码,当所述计算机可读代码在计算设备上运行时,导致所述计算设备执行根据权利要求1至9中任一项所述的消息处理方法。
  19. 一种计算机可读介质,其中存储了如权利要求18所述的计算机程序。
PCT/CN2015/081089 2014-06-12 2015-06-09 消息处理方法及装置 WO2015188739A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410262031.4 2014-06-12
CN201410262031.4A CN104010085B (zh) 2014-06-12 2014-06-12 消息处理方法及装置

Publications (1)

Publication Number Publication Date
WO2015188739A1 true WO2015188739A1 (zh) 2015-12-17

Family

ID=51370574

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/081089 WO2015188739A1 (zh) 2014-06-12 2015-06-09 消息处理方法及装置

Country Status (2)

Country Link
CN (1) CN104010085B (zh)
WO (1) WO2015188739A1 (zh)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104010085B (zh) * 2014-06-12 2016-04-20 北京奇虎科技有限公司 消息处理方法及装置
CN104980576A (zh) * 2015-05-18 2015-10-14 努比亚技术有限公司 移动终端自动提取号码的方法及装置
CN104935735A (zh) * 2015-05-20 2015-09-23 深圳市万普拉斯科技有限公司 信息删除方法及系统
CN104980580B (zh) * 2015-06-17 2018-03-23 小米科技有限责任公司 短信息查看方法及装置
CN105101122A (zh) * 2015-06-29 2015-11-25 安一恒通(北京)科技有限公司 验证码输入方法和装置
CN105426405B (zh) * 2015-10-29 2019-05-17 维沃移动通信有限公司 信息处理方法及移动终端
CN106028336A (zh) * 2016-04-29 2016-10-12 上海青橙实业有限公司 通信方法及移动终端系统
CN106502505B (zh) * 2016-10-31 2020-07-17 维沃移动通信有限公司 一种信息通知的显示方法及移动终端
CN106603815B (zh) * 2016-11-15 2020-01-14 青岛海信移动通信技术股份有限公司 消息处理方法及装置
CN106302139A (zh) * 2016-11-15 2017-01-04 青岛海信移动通信技术股份有限公司 消息处理方法及装置
WO2018120237A1 (zh) * 2016-12-30 2018-07-05 华为技术有限公司 一种短信验证码的处理方法、装置和终端
CN109510797A (zh) * 2017-09-14 2019-03-22 中兴通讯股份有限公司 消息转发方法、系统、服务器及计算机可读存储介质
CN107864144A (zh) * 2017-11-20 2018-03-30 珠海市魅族科技有限公司 获取动态密码的方法及装置、计算机装置和存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101916478A (zh) * 2010-08-03 2010-12-15 上海瀚银信息技术有限公司 一种客户端自动获取普通短信中动态密码并验证输入的方法
CN102546914A (zh) * 2010-12-27 2012-07-04 梁志龙 一种基于智能手机的自动登录系统及控制方法
CN102958022A (zh) * 2012-11-23 2013-03-06 深圳市朗科科技股份有限公司 短信验证方法、装置及系统
CN103763686A (zh) * 2013-12-23 2014-04-30 北京奇虎科技有限公司 短消息的处理方法和装置
CN104010085A (zh) * 2014-06-12 2014-08-27 北京奇虎科技有限公司 消息处理方法及装置

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103546877B (zh) * 2013-10-30 2018-10-12 上海斐讯数据通信技术有限公司 一种获取并输入内容码的方法、系统和移动终端

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101916478A (zh) * 2010-08-03 2010-12-15 上海瀚银信息技术有限公司 一种客户端自动获取普通短信中动态密码并验证输入的方法
CN102546914A (zh) * 2010-12-27 2012-07-04 梁志龙 一种基于智能手机的自动登录系统及控制方法
CN102958022A (zh) * 2012-11-23 2013-03-06 深圳市朗科科技股份有限公司 短信验证方法、装置及系统
CN103763686A (zh) * 2013-12-23 2014-04-30 北京奇虎科技有限公司 短消息的处理方法和装置
CN104010085A (zh) * 2014-06-12 2014-08-27 北京奇虎科技有限公司 消息处理方法及装置

Also Published As

Publication number Publication date
CN104010085B (zh) 2016-04-20
CN104010085A (zh) 2014-08-27

Similar Documents

Publication Publication Date Title
WO2015188739A1 (zh) 消息处理方法及装置
WO2015169158A1 (zh) 信息保护的方法和系统
WO2016034063A1 (zh) 基于伪基站的恶意短信息处理方法及客户端
WO2015096695A1 (zh) 一种应用程序的安装控制方法、系统及装置
WO2016101384A1 (zh) 基于双系统切换的数据安全处理方法及装置
EP2852913A1 (en) Method and apparatus for determining malicious program
US20160241530A1 (en) Systems and methods for managing access to message content
CN104125547A (zh) 处理短信的方法及短信处理装置
WO2017214219A1 (en) Intentional transmission of incorrect data
WO2017147890A1 (zh) 一种验证码短信显示方法及移动终端
WO2015070654A1 (zh) 基于Android的移动设备安全保护方法和装置
CN107451488B (zh) 一种提供个人信息的方法、装置及移动终端
US20190019154A1 (en) Intelligent, context-based delivery of sensitive email content to mobile devices
US10965692B2 (en) System for processing queries using an interactive agent server
WO2014194827A1 (zh) 移动终端处理可视化图形编码的方法和装置
WO2017190436A1 (zh) 一种数据处理方法及装置
CN104580108A (zh) 信息提示方法和系统、服务器
Rottermanner et al. Privacy and data protection in smartphone messengers
WO2016145849A1 (zh) 一种短信安全管理方法、装置及终端
KR101490442B1 (ko) 이동통신 단말기, 이동통신 단말기에서의 악성 문자메시지 차단 방법 및 시스템
CN111935194B (zh) 一种数据拦截方法及装置
US10110628B2 (en) Phishing source tool
WO2017206251A1 (zh) 一种冻结应用方法以及装置
CN110995658A (zh) 网关保护方法、装置、计算机设备及存储介质
US8503636B1 (en) Systems and methods for blocking an outgoing request associated with an outgoing telephone number

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15806778

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15806778

Country of ref document: EP

Kind code of ref document: A1