WO2016145849A1 - Short message security management method, device and terminal - Google Patents

Short message security management method, device and terminal Download PDF

Info

Publication number
WO2016145849A1
WO2016145849A1 PCT/CN2015/092325 CN2015092325W WO2016145849A1 WO 2016145849 A1 WO2016145849 A1 WO 2016145849A1 CN 2015092325 W CN2015092325 W CN 2015092325W WO 2016145849 A1 WO2016145849 A1 WO 2016145849A1
Authority
WO
WIPO (PCT)
Prior art keywords
short message
security
database
replacement
module
Prior art date
Application number
PCT/CN2015/092325
Other languages
French (fr)
Chinese (zh)
Inventor
赵冬晓
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2016145849A1 publication Critical patent/WO2016145849A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements

Definitions

  • the present invention relates to the field of communications, and in particular, to a short message security management method, apparatus, and terminal.
  • SMS plays an important role in people's lives.
  • SMS has become the distribution center for invitation codes, verification codes, express messages, various advertisements, notification messages, and spam messages. It may contain very important personal information, which is closely related to personal financial security and account security.
  • the main technical problem to be solved by the present invention is to provide a method, a device and a terminal for short message security management, which solve the problem that the short message is easily stolen by a malicious application and the security of the short message is low in the prior art.
  • the present invention provides a short message security management method, including: monitoring a terminal to receive a short message; determining whether the short message is required to be securely protected; and if necessary, hiding the short message to obtain a replacement short message. And storing the replacement short message in the short message database of the terminal, and storing the original short message corresponding to the replacement short message into the backup security database of the terminal; and detecting that the replacement short message in the short message database is accessed, accessing The party performs security authentication, and if the authentication is passed, the corresponding original short message is retrieved from the backup security database for display.
  • the determining whether the security protection process needs to be performed on the short message includes any one of the following three manners:
  • the performing the hiding process of the short message to obtain the replacement short message comprises: when the sending number of the short message is a preset number to be protected, and determining that the short message needs to be subjected to security protection processing, The sending number of the short message is hidden; when the short message content of the short message includes a preset keyword, and the smart message is determined to be processed, the keyword in the short message content of the short message is hidden.
  • the method when the sending number of the short message is hidden, the method includes: covering, deleting, or replacing the sending number of the short message; and performing hidden processing on the short message content of the short message: The portion of the short message content of the short message that includes the keyword information is overwritten, deleted, or replaced.
  • the method further includes: adding, in the replacement short message, the characterizing message type to The identification identifier of the secure SMS.
  • the storing the replacement short message in the short message database of the terminal, and storing the original short message corresponding to the replacement short message into the backup security database of the terminal includes: saving the replacement short message Entering a first location of the short message database, and storing the original short message corresponding to the replacement short message into a location in the backup security database that is the same as the first location; or, in the replacement short message and its corresponding original
  • the unique identification identifiers are respectively added to the short messages, and then stored in the short message database and the backup security database, respectively.
  • the storage location of the original short message corresponding to the replacement short message in the backup security database is synchronously updated.
  • the accessing party comprises: a short message application or a third party application.
  • the security verification includes at least one of fingerprint identification verification, voice recognition verification, eye pattern verification, and password verification.
  • the present invention further provides a short message security management device, including a monitoring module, a determining module, a hidden processing module, a storage module, and a security verification module;
  • the monitoring module is configured to monitor a terminal to receive a short message;
  • the determining module The setting is performed to determine whether the short message is required to be subjected to security protection processing;
  • the hiding processing module is configured to perform the hiding process of the short message to obtain a replacement short message;
  • the storage module is configured to store the replacement short message into the short message of the terminal a database, the original short message corresponding to the replacement short message is stored in the backup security database of the terminal;
  • the security verification module is configured to perform security authentication on the access party when the replacement short message in the short message database is accessed, for example, the authentication is passed.
  • the corresponding original short message is retrieved from the backup security database for display.
  • the determining module includes any one of a first determining sub-module, a second determining sub-module, and a third determining sub-module; the first determining sub-module is configured to determine that the short message is sent.
  • the number is a preset number to be protected, and if so, determining that the short message needs to be subjected to security protection processing; and the second determining sub-module is configured to determine whether the short message content of the short message includes a preset keyword; Determining that the short message needs to be subjected to security protection processing; the third determining sub-module is configured to determine whether the sending number of the short message is a preset number to be protected, and whether the short message content of the short message includes a preset key Word; if yes, it is determined that the short message needs to be subjected to security protection processing.
  • the hidden processing module includes a number hiding processing sub-module and/or a content hiding processing sub-module; and the number hiding processing sub-module is configured to: when the sending number of the short message is a preset number to be protected, And determining, by the security protection process, that the sending number of the short message is hidden; the content hiding processing sub-module is configured to: when the short message content of the short message includes a preset keyword, and determine the When SMS needs to be secured, The keywords in the short message content of the short message are hidden.
  • the storage module includes a first storage submodule or a second storage submodule; the first storage submodule is configured to store the replacement short message in a first location in the short message database And storing the original short message corresponding to the replacement short message in the same location as the first location in the backup security database; the second storage submodule is configured to be in the replacement short message and its corresponding original short message. After the unique identification identifiers are respectively added, they are then stored in the short message database and the backup security database, respectively.
  • the present invention also provides a terminal, including the short message security management device as described above.
  • the invention provides a method, a device and a terminal for managing a short message. After receiving a short message, the terminal determines whether the short message needs to be protected and protected before storing the short message. If necessary, the short message is hidden. The replacement short message is obtained, and the obtained replacement short message is stored in the short message database of the terminal, and the original short message corresponding to the replacement short message is stored in the backup security database of the terminal, and when the replacement short message in the short message database is detected, the accessing party is performed.
  • Security authentication such as authentication, only retrieves the corresponding original SMS from the backup security database for display; otherwise, the access fails.
  • the present invention performs security protection processing on the short message before the short message is written into the short message database, and when the replacement short message in the short message database is accessed, the malicious authentication is performed on the accessing party, thereby preventing the malicious application from stealing the short message and ensuring the short message.
  • the security has improved the security of SMS.
  • FIG. 1 is a flowchart of a method for managing a short message security according to Embodiment 1;
  • FIG. 2 is a schematic structural diagram of a short message security management apparatus provided in Embodiment 2;
  • FIG. 3 is a flowchart of a short message security management method provided in Embodiment 3.
  • FIG. 1 is a flowchart of a method for managing a short message security according to an embodiment of the present invention.
  • the short message in this embodiment includes, but is not limited to, a short message sent by a short message function of the terminal, and includes a third party application, such as a Fetion and a WeChat phone book. Please send a text message; please refer to Figure 1, the specific steps of the SMS security management method include:
  • step S102 determining whether it is necessary to perform security protection processing on the short message, if necessary, go to step S103; otherwise, go to step 106;
  • the replacement short message is stored in the short message database of the terminal, and the original short message corresponding to the replacement short message is stored in the backup security database of the terminal;
  • S105 When detecting that the replacement short message in the short message database is accessed, performing security authentication on the accessing party, for example, the authentication succeeds, and the corresponding original short message is retrieved from the backup security database for display;
  • S106 The short message is stored in the short message database of the terminal.
  • the action of the monitoring terminal receiving the short message is also automatically started, which avoids the problem that the security protection processing of some short messages is missed, and ensures that all the short messages received by the terminal can be judged whether it is to be safe.
  • the protection process, and before S101, the highest system authority of the terminal has been acquired to ensure that the above steps can operate normally. It should be understood that, in S101, the terminal receives the short message, and at this time, the short message has not been stored in the short message database, and the short message is stored in the database after the short message is hidden in S103 to obtain the replacement short message.
  • the foregoing S102 determines whether the security protection process needs to be performed on the short message, and includes any one of the following three methods:
  • Method 1 Determine whether the sending number of the short message is a preset number to be protected; specifically, compare the sending number of the short message with the preset number to be protected, and if the comparison result is the sending number of the short message and the preset to be protected If the number is the same, the SMS needs to be securely protected. If the result of the comparison is that the sending number of the short message is different from the preset number to be protected, the short message is not protected, that is, according to the normal process, the short message is stored in the short message database.
  • the preset protection number can be set by the user directly inputting the number that the user wants to set.
  • the number to be protected can be flexibly customized by the user according to his own needs; the number to be protected can also be the system's own The number related to the security information, such as the number of each bank, the number of the three major operators, etc.;
  • Method 2 judging whether the short message content of the short message includes a preset keyword; specifically, searching for the content of the short message, and whether there is a preset keyword in the short message content, if there is a preset keyword,
  • the short message is used for security protection; if there is no preset keyword, the short message is not protected by the security process, that is, according to the normal process, the short message is stored in the short message database; the preset keyword in the short message content can be directly input by the user.
  • the keyword that you want to set, the keyword can be flexibly customized by the user according to his own needs; the preset keyword in the short message content can also be a keyword related to the security information, such as a password, Verification code, account balance, etc.;
  • Manner 3 determining whether the sending number of the short message is a preset number to be protected, and whether the short message content of the short message includes a preset keyword; specifically, comparing the sending number of the short message with the preset number to be protected, and Searching the content of the short message to retrieve whether there is a preset keyword in the short message content; if the comparison result is that the sending number of the short message is the same as the preset to-be-protected number, and there is a preset keyword, the short message needs to be performed.
  • Security protection processing if the result of the comparison is that the sending number of the short message is the same as the preset to-be-protected number, and there is no preset keyword, the short message is not subjected to security protection processing, that is, according to the normal process, the short message is saved into the short message. Database; if the result of the comparison is that the sending number of the short message is different from the preset number to be protected, and there is no preset keyword, the short message is not protected by the security process, that is, according to the normal process, the short message is stored in the short message database;
  • the preset protection number can be set by the user directly Enter the number that the user wants to set.
  • the number to be protected can be flexibly customized by the user according to his own needs.
  • the number to be protected can also be the number associated with the security information that comes with the system, such as the number of each bank, three.
  • the number of the big operator; the preset keyword in the short message content can be directly input by the user to the keyword that the user wants to set, and the keyword can be flexibly customized according to the user's needs; the preset in the short message content
  • the keyword can also be a keyword related to security information, such as a password, a verification code, an account balance, and the like.
  • the sending number of the short message is hidden; when the sending number of the short message is hidden, the hidden manner may be The method of covering, deleting, or replacing the sending number of the short message may be to cover, delete or replace any number of the sending number of the short message, or may overwrite, delete or replace all the sending numbers of the short message. Processing; the coverage may be a fixed number built into the system to cover the sending number of the short message, or the number, letter, character, picture, etc.
  • the replacement may be by the system
  • the built-in fixed number replaces the sending number of the short message, or the number, letter, character, picture, etc. set by the user according to the needs of the user to replace the sending number of the short message; thereby overcoming the privacy of the short message sender is easily The problem that others have seen.
  • the keyword in the short message content of the short message is hidden; when the short message content of the short message is hidden, the hidden manner includes : Overwriting, deleting or replacing the part of the short message including the keyword information in the short message content of the short message; the covering may be fixed content built in the system to cover the content of the short message, or may be a number set by the user according to his own needs, Letters, characters, pictures, etc.
  • the replacement may be the fixed content built in the system to replace the content of the short message, for example, the format of the fixed content is the identification identifier + the setting number + the keyword + the preset content, such as Oh, the fixed content is "/*Security*/95559 verification code, the message is encrypted", or the content of the text message can be replaced by the number, letter, character, picture, etc. set by the user according to his own needs; SMS security.
  • an identification identifier for characterizing the short message type as a secure short message is added to the number or content of the replaced short message, thereby identifying the identifier
  • the short message type is a security-processed short message
  • the format of the identifier includes, but is not limited to, a specific character + an English mark + a specific character format, such as /*Security*/, if the message starts with an identification identifier , you can use a way to add a specific layer of characters, such as modifying the identification identifier to /*/*Security*/*/.
  • the replacement short message is stored in the first location in the short message database of the terminal, and the original short message corresponding to the replacement short message is stored in the same location as the first location in the backup security database, so as to ensure that the replacement short message corresponds to the replacement short message.
  • the original SMS corresponds; when the user clicks on the replacement SMS in the SMS database, since the location of the original SMS in the backup security database and the location of the replacement SMS in the SMS database are the same, the corresponding backup security database can be found.
  • the original short message corresponding to the replacement short message is stored in the same location as the first location in the backup security database
  • the first location of the replacement short message in the short message database changes
  • the original short message corresponding to the replacement short message in the backup security database is short.
  • the storage location of the letter is updated synchronously, so that the location of the replacement short message in the short message database corresponds to the location of the original short message corresponding to the replacement short message in the backup security database.
  • the access party when it is detected in S104 that the replacement short message in the short message database is accessed, the access party performs security authentication, and the access party includes but is not limited to a short message application, a third party application, such as WeChat, Tencent QQ, Sina Weibo, etc.; Including, but not limited to, at least one of fingerprint identification verification, voice recognition verification, eye pattern verification, and password verification.
  • the security authentication is passed, the corresponding original short message is retrieved from the backup security database and displayed at the location of the substitute short message.
  • the replacement SMS is not displayed, so that the user can view and operate the corresponding original SMS normally; if the security authentication fails, the security verification or the SMS application can be re-executed; the security of the SMS is improved by the above security verification.
  • the short message in this embodiment includes but is not limited to a short message sent by a short message function of the terminal, and includes a third party application, such as a Fetion and a WeChat phone book. Please refer to FIG.
  • the SMS security management device 20 includes: a monitoring module 201, a determining module 202, a hidden processing module 203, a storage module 204, and a security verification module 205;
  • the monitoring module 201 is configured to monitor the terminal receiving The short message;
  • the determining module 202 is configured to determine whether the short message security protection process is needed;
  • the hidden processing module 203 is configured to hide the short message to obtain a replacement short message;
  • the storage module 204 is configured to store the replacement short message into the short message database of the terminal, and replace the short message.
  • the corresponding original short message is stored in the backup security database of the terminal; when the security verification module 205 is configured to access the replacement short message in the short message database, the security verification is performed on the accessing party, and if the authentication is passed, the corresponding original short message is retrieved from the backup security database. Displayed at the location where the SMS is replaced.
  • the monitoring module 201 when the terminal is started, the monitoring module 201 is also automatically started, which avoids the problem that the security protection processing of some short messages is missed, and ensures that all the short messages received by the terminal can be judged whether to perform security protection processing, and Before the monitoring module 201 works, the highest system authority of the terminal has been acquired to ensure that the monitoring module 201 can operate normally. It should be understood that the monitoring module 201 detects that the terminal receives the short message. At this time, the short message has not been stored in the short message database, and the hidden processing module 203 hides the short message to obtain the replacement short message, and then saves the short message into the database. of.
  • the determining module 202 includes any one of the first determining submodule 2021, the second determining submodule 2022, and the third determining submodule 2023.
  • the first determining submodule 2021 is configured to determine whether the sending number of the short message is preset.
  • the number to be protected if yes, it is determined that the short message needs to be protected by security; specifically, the sending number of the short message is compared with the preset number to be protected, and if the comparison result is that the sending number of the short message is the same as the preset to-be-protected number If the result of the comparison is that the sending number of the short message is different from the preset number to be protected, the short message is not protected, that is, according to the normal process, the short message is stored in the short message database;
  • the protection number can be set by the user directly inputting the number that the user wants to set.
  • the number to be protected can be flexibly customized by the user according to his own needs; the number to be protected can also be the system's own and security information. Related numbers, such as the number of each bank, the number of the three major operators, etc.;
  • the second determining sub-module 2022 is configured to determine whether the short message content of the short message includes a preset keyword; if yes, determining that the short message needs to be subjected to security protection processing; specifically, searching for the content of the short message to retrieve whether the short message content exists If there is a preset keyword, the user needs to perform security protection on the short message. If there is no preset keyword, the short message is not protected by the security process, that is, according to the normal process, the short message is stored.
  • the short message database can be directly input by the user to the keyword that the user wants to set, and the keyword can be flexibly customized according to the user's needs; the preset keyword in the short message content is also It can be the security-related keywords that the system comes with, such as passwords, verification codes, account balances, etc.
  • the third determining sub-module 2023 is configured to determine whether the sending number of the short message is a preset number to be protected, and whether the short message content of the short message includes a preset keyword; if yes, determining that the short message needs to be protected by security; Comparing the sending number of the short message with the preset number to be protected, and searching the content of the short message to retrieve whether there is a preset keyword in the short message content; if the comparison result is the sending number of the short message and the preset to be protected If the number is the same and there is a preset keyword, you need to perform security protection on the short message.
  • the message is not correct.
  • Perform security protection processing that is, process according to the normal process, and save the short message into the short message database; if the comparison result is that the sending number of the short message is different from the preset to-be-protected number, and there is no preset keyword, the short message is not secured.
  • the setting method may be that the user directly inputs the number that the user wants to set, and the to-protected number can be flexibly customized according to the user's needs; the number to be protected may also be the number associated with the security information that is included in the system. For example, the number of each bank, the number of the three major operators, etc.; the preset keyword in the short message content can be directly input by the user to the keyword that the user wants to set, and the keyword can be flexibly customized according to the user's needs.
  • the preset keyword in the short message content may also be a keyword related to the security information, such as a password, a verification code, an account balance, and the like.
  • the hidden processing module 203 includes a number hiding processing sub-module 2031 and/or a content hiding processing sub-module 2032.
  • the number hiding processing sub-module 2031 is configured to: when the sending number of the short message is a preset number to be protected, and determining that the short message needs to be performed When the security protection is processed, the sending number of the short message is hidden; when the sending number of the short message is hidden, the hidden way may be to cover, delete or replace the sending number of the short message, which may be any of the sending number of the short message.
  • Several numbers can be overwritten, deleted or replaced. It can also cover, delete or replace all the sending numbers of the short message.
  • the coverage can be a fixed number built into the system to cover the sending number of the short message, or it can be The user overwrites the sending number of the short message according to the number, letter, character, picture, etc. set by the user; the replacement may be a fixed number of the built-in system to replace the sending number of the short message, or may be set by the user according to his own needs.
  • the number, letter, character, picture, etc. to replace the sending of the text message The number; thereby overcoming the problem that the privacy of the sender of the message is easily viewed by others.
  • the content hiding processing sub-module 2032 is configured to: when the short message content of the short message includes a preset keyword, and determine that the short message needs to perform security protection processing, hide the keyword in the short message content of the short message; When the content of the short message is hidden, the hidden manner includes: covering, deleting or replacing the part of the short message including the keyword information; the overlay may be a fixed content built in the system to cover the content of the short message. The content of the short message may be covered by the number, letter, character, picture, etc.
  • the replacement may be the fixed content built in the system to replace the content of the short message, for example, the format of the fixed content is the identification identifier + Set the number + keyword + preset content, such as the fixed content is "/*Security*/95559 verification code, the message is encrypted", or it can be the number, letter, character, picture set by the user according to his own needs. Waiting to replace the content of the text message; thus improving the security of the text message Fullness.
  • the short message security management device 20 further includes an identification identifier generating module 206.
  • the identifier generating module 206 After the short message is hidden to obtain a replacement short message, the identifier generating module 206 generates a message for characterizing the short message type as a secure short message in the number or content of the replaced short message.
  • the identification module can determine whether the short message type is a secure short message according to the identification identifier; add an identification identifier for characterizing the short message type to the secure short message in the content of the replacement short message, thereby identifying the identifier Determining that the short message type is a security-processed short message, and the format of the identifier includes, but is not limited to, a specific character + an English mark + a specific character format, such as /*Security*/, if the start of the short message is an identification identifier, You can use a way to add a specific character, such as modifying the identification identifier to /*/*Security*/*/.
  • the storage module 204 includes a first storage submodule 2041 or a second storage submodule 2042; the first storage submodule 2041 is configured to store the replacement short message in a first location in the short message database, and replace the original short message corresponding to the short message.
  • the backup security database Stored in the same location as the first location, ensuring that the replacement SMS corresponds to the original SMS corresponding to the replacement SMS; when the user clicks on the replacement SMS in the SMS database, the location and replacement of the original SMS in the backup security database The location of the short message in the short message database is the same, so the original short message in the corresponding backup security database can be found;
  • the second storage sub-module 2042 is configured to add a unique identification identifier to the replacement short message and the corresponding original short message, and then store the replacement short message in the short message database, and store the original short message corresponding to the replacement short message in the backup security database.
  • the original short message in the corresponding backup security database can be found according to the unique identification identifier.
  • the short message security management device 20 further includes a location update module 207, when the original short message corresponding to the replacement short message is stored in the same location as the first location in the backup security database, when the first location of the short message database in the short message database changes,
  • the location update module 207 is configured to synchronously update the storage location of the original short message corresponding to the replacement short message in the backup security database, so that the location of the replacement short message in the short message database corresponds to the location of the original short message corresponding to the replacement short message in the backup security database.
  • the security verification module 205 detects that the replacement short message in the short message database is accessed, the security verification is performed on the accessing party, and the accessing party includes, but is not limited to, a short message application, a third party application, such as WeChat, Tencent QQ, Sina Weibo, and the like;
  • the security verification includes, but is not limited to, at least one of fingerprint identification verification, voice recognition verification, eye pattern verification, and password verification. If the security authentication is passed, the corresponding original short message is retrieved from the backup security database and displayed at the location of the substitute short message.
  • the user can view and operate the corresponding original short message normally; if the security authentication fails, the security verification can be resumed or the short message application can be exited; the security of the short message is improved by the above security verification.
  • the invention also provides a terminal, which comprises the above-mentioned short message security management device.
  • FIG. 3 is a flowchart of a specific short message security management method according to the embodiment, which is shown in FIG. 3, and the specific steps are as follows:
  • the terminal is started, the monitoring module 201 is also automatically started, and the monitoring module 201 monitors the terminal to receive the short message in real time;
  • the determining module 202 determines that the number is the bank number, and the content of the short message is modified to “/*Security*/95559 verification code, the short message content is Secure SMS, please use fingerprint verification to view the correct SMS.”
  • the modified SMS to the SMS database, the location value in the SMS database is 0x000FF, and write the SMS content before modification to the backup security database.
  • the location value in the database is 0x000FF;
  • the short message sending content corresponding to 95559 is “/*Security*/95559 verification code, and the short message content is a secure short message, please use fingerprint verification to view the correct short message.”
  • the determining module 202 checks/ After *Security*/, it is judged that the short message is a modified short message.
  • the location value of the location value of 0x000FF is searched in the backup security database according to the modified SMS message location value 0x000FF, and the location value of the SMS before the modification is 0x000FF in the SMS database.
  • the security protection processing of the short message is performed before the short message is written into the short message database, and when the replacement short message in the short message database is accessed, the malicious authentication is performed to prevent the malicious party from being authenticated.
  • the application steals the short message to ensure the security of the short message and improve the security of the short message.

Abstract

Provided are a short message security method, device and terminal. The method comprises: detecting that a terminal receives a short message; then determining whether security protection processing is required to be performed on the short message; if so, then performing concealing processing on the short message and obtaining a replacement short message, saving the replacement short message to a short message database of the terminal, and saving the original short message corresponding to the replacement short message to a backup security database of the terminal; if the replacement short message in the short message database is detected to be accessed, then performing a security authentication on an accessing side, and if the authentication is passed, then retrieving, from the backup security database, the corresponding original short message for display. By the above technical solution, the present invention performs security protection processing on a short message, and then writes the short message to the short message database; in addition, when a replacement short message in the short message database is accessed, security authentication is performed on an accessing side, thus preventing short message theft from an malicious application, and ensuring and enhancing short message security.

Description

一种短信安全管理方法、装置及终端Short message security management method, device and terminal 技术领域Technical field
本发明涉及通信领域,尤其涉及一种短信安全管理方法、装置及终端。The present invention relates to the field of communications, and in particular, to a short message security management method, apparatus, and terminal.
背景技术Background technique
短信在人们生活中起着重要的作用,除了正常收发联系人的信息之外,短信现在成为了邀请码、验证码、快递短信、各种广告、通知短信、垃圾短信的集散地,而这些信息里面可能包含有非常重要的个人信息,与个人的资金安全、账号安全息息相关。近期也出现了不少基于android平台的病毒短信窃取个人信息以及资金的情况,从原理上,也是因为恶意植入的病毒程序从后台获取短信内容,通过网络传播出去的,由此造成个人信息的泄漏,这些重要的个人信息可能被不法分子利用,从而造成个人经济利益的损失。SMS plays an important role in people's lives. In addition to the normal sending and receiving of contact information, SMS has become the distribution center for invitation codes, verification codes, express messages, various advertisements, notification messages, and spam messages. It may contain very important personal information, which is closely related to personal financial security and account security. Recently, there have been many cases of hacking SMS messages based on the android platform to steal personal information and funds. In principle, it is also because maliciously implanted virus programs obtain SMS content from the background and spread out through the network, thereby causing personal information. Leakage, these important personal information may be used by criminals, resulting in the loss of personal economic interests.
发明内容Summary of the invention
本发明要解决的主要技术问题是,提供一种短信安全管理方法、装置及终端,解决现有技术中短信易被恶意应用窃取、短信安全性较低的问题。The main technical problem to be solved by the present invention is to provide a method, a device and a terminal for short message security management, which solve the problem that the short message is easily stolen by a malicious application and the security of the short message is low in the prior art.
为解决上述技术问题,本发明提供一种短信安全管理方法,包括:监测到终端接收到短信;判断是否需要对所述短信进行安全保护处理;如需要,将所述短信进行隐藏处理得到替换短信;将所述替换短信存入所述终端的短信数据库,将所述替换短信对应的原始短信存入所述终端的备份安全数据库;检测到所述短信数据库中的替换短信被访问时,对访问方进行安全认证,如认证通过,从所述备份安全数据库中调取对应的原始短信进行显示。To solve the above technical problem, the present invention provides a short message security management method, including: monitoring a terminal to receive a short message; determining whether the short message is required to be securely protected; and if necessary, hiding the short message to obtain a replacement short message. And storing the replacement short message in the short message database of the terminal, and storing the original short message corresponding to the replacement short message into the backup security database of the terminal; and detecting that the replacement short message in the short message database is accessed, accessing The party performs security authentication, and if the authentication is passed, the corresponding original short message is retrieved from the backup security database for display.
在本发明的实施例中,所述判断是否需要对所述短信进行安全保护处理包含以下三种方式中的任意一种:In the embodiment of the present invention, the determining whether the security protection process needs to be performed on the short message includes any one of the following three manners:
一:判断所述短信的发送号码是否为预设的待保护号码;A: determining whether the sending number of the short message is a preset number to be protected;
二:判断所述短信的短信内容中是否包含预设的关键字;Second: determining whether the short message content of the short message includes the preset keyword;
三:判断所述短信的发送号码是否为预设的待保护号码,且所述短信的短信内容中是否包含预设的关键字。3: Determine whether the sending number of the short message is a preset number to be protected, and whether the short message content of the short message includes a preset keyword.
在本发明的实施例中,所述将所述短信进行隐藏处理得到替换短信包括:当所述短信的发送号码为预设的待保护号码,且判定所述短信需要进行安全保护处理时,将所述短信的发送号码进行隐藏;当所述短信的短信内容中包含预设的关键字,且判定所述短信需要进行安全保护处理时,将所述短信的短信内容中的关键字进行隐藏。 In an embodiment of the present invention, the performing the hiding process of the short message to obtain the replacement short message comprises: when the sending number of the short message is a preset number to be protected, and determining that the short message needs to be subjected to security protection processing, The sending number of the short message is hidden; when the short message content of the short message includes a preset keyword, and the smart message is determined to be processed, the keyword in the short message content of the short message is hidden.
在本发明的实施例中,当对所述短信的发送号码进行隐藏时包括:将所述短信的发送号码进行覆盖、删除或替换;当对所述短信的短信内容进行隐藏处理时包括:对所述短信的短信内容中至少包括所述关键字信息的部分进行覆盖、删除或替换。In the embodiment of the present invention, when the sending number of the short message is hidden, the method includes: covering, deleting, or replacing the sending number of the short message; and performing hidden processing on the short message content of the short message: The portion of the short message content of the short message that includes the keyword information is overwritten, deleted, or replaced.
在本发明的实施例中,所述将所述短信进行隐藏处理得到替换短信后,将所述替换短信存入所述短信数据库之前,还包括在所述替换短信中增加用于表征短信类型为安全短信的识别标识符。In the embodiment of the present invention, after the short message is processed to obtain the replacement short message, before the replacement short message is stored in the short message database, the method further includes: adding, in the replacement short message, the characterizing message type to The identification identifier of the secure SMS.
在本发明的实施例中,所述将所述替换短信存入所述终端的短信数据库,将所述替换短信对应的原始短信存入所述终端的备份安全数据库包括:将所述替换短信存入所述短信数据库的第一位置,并将所述替换短信对应的原始短信存入所述备份安全数据库中与所述第一位置相同的位置;或,在所述替换短信和其对应的原始短信中分别增加唯一身份识别标识符之后,然后分别存储到所述短信数据库和所述备份安全数据库中。In the embodiment of the present invention, the storing the replacement short message in the short message database of the terminal, and storing the original short message corresponding to the replacement short message into the backup security database of the terminal includes: saving the replacement short message Entering a first location of the short message database, and storing the original short message corresponding to the replacement short message into a location in the backup security database that is the same as the first location; or, in the replacement short message and its corresponding original The unique identification identifiers are respectively added to the short messages, and then stored in the short message database and the backup security database, respectively.
在本发明的实施例中,将所述替换短信对应的原始短信存入所述备份安全数据库中与所述第一位置相同的位置时,当所述短信数据库中所述替换短信的所述第一位置变化时,对所述备份安全数据库中的所述替换短信对应的原始短信的存储位置进行同步更新。。In the embodiment of the present invention, when the original short message corresponding to the replacement short message is stored in the same location as the first location in the backup security database, when the replacement short message is in the short message database When a location changes, the storage location of the original short message corresponding to the replacement short message in the backup security database is synchronously updated. .
在本发明的实施例中,所述访问方包括:短信应用或第三方应用。In an embodiment of the invention, the accessing party comprises: a short message application or a third party application.
在本发明的实施例中,所述安全验证包括指纹识别验证、语音识别验证、眼纹验证、密码验证中的至少一种。In an embodiment of the present invention, the security verification includes at least one of fingerprint identification verification, voice recognition verification, eye pattern verification, and password verification.
为解决上述技术问题,本发明还提供一种短信安全管理装置,包括监测模块,判断模块,隐藏处理模块、存储模块和安全验证模块;所述监测模块设置为监测终端接收短信;所述判断模块设置为判断是否需要对所述短信进行安全保护处理;所述隐藏处理模块设置为将所述短信进行隐藏处理得到替换短信;所述存储模块设置为将所述替换短信存入所述终端的短信数据库,将所述替换短信对应的原始短信存入所述终端的备份安全数据库;所述安全验证模块设置为所述短信数据库中的替换短信被访问时,对访问方进行安全认证,如认证通过,从所述备份安全数据库中调取对应的原始短信进行显示。To solve the above technical problem, the present invention further provides a short message security management device, including a monitoring module, a determining module, a hidden processing module, a storage module, and a security verification module; the monitoring module is configured to monitor a terminal to receive a short message; the determining module The setting is performed to determine whether the short message is required to be subjected to security protection processing; the hiding processing module is configured to perform the hiding process of the short message to obtain a replacement short message; and the storage module is configured to store the replacement short message into the short message of the terminal a database, the original short message corresponding to the replacement short message is stored in the backup security database of the terminal; and the security verification module is configured to perform security authentication on the access party when the replacement short message in the short message database is accessed, for example, the authentication is passed. The corresponding original short message is retrieved from the backup security database for display.
在本发明的实施例中,所述判断模块包括第一判断子模块、第二判断子模块和第三判断子模块中的任意一个;所述第一判断子模块设置为判断所述短信的发送号码是否为预设的待保护号码,如是,则判定所述短信需要进行安全保护处理;所述第二判断子模块设置为判断所述短信的短信内容中是否包含预设的关键字;如是,则判定所述短信需要进行安全保护处理;所述第三判断子模块设置为判断所述短信的发送号码是否为预设的待保护号码,且所述短信的短信内容中是否包含预设的关键字;如是,则判定所述短信需要进行安全保护处理。In an embodiment of the present invention, the determining module includes any one of a first determining sub-module, a second determining sub-module, and a third determining sub-module; the first determining sub-module is configured to determine that the short message is sent. Whether the number is a preset number to be protected, and if so, determining that the short message needs to be subjected to security protection processing; and the second determining sub-module is configured to determine whether the short message content of the short message includes a preset keyword; Determining that the short message needs to be subjected to security protection processing; the third determining sub-module is configured to determine whether the sending number of the short message is a preset number to be protected, and whether the short message content of the short message includes a preset key Word; if yes, it is determined that the short message needs to be subjected to security protection processing.
在本发明的实施例中,隐藏处理模块包括号码隐藏处理子模块和/或内容隐藏处理子模块;所述号码隐藏处理子模块设置为当所述短信的发送号码为预设的待保护号码,且判定所述短信需要进行安全保护处理时,将所述短信的发送号码进行隐藏;所述内容隐藏处理子模块设置为当所述短信的短信内容中包含预设的关键字,且判定所述短信需要进行安全保护处理时, 将所述短信的短信内容中的关键字进行隐藏。In an embodiment of the present invention, the hidden processing module includes a number hiding processing sub-module and/or a content hiding processing sub-module; and the number hiding processing sub-module is configured to: when the sending number of the short message is a preset number to be protected, And determining, by the security protection process, that the sending number of the short message is hidden; the content hiding processing sub-module is configured to: when the short message content of the short message includes a preset keyword, and determine the When SMS needs to be secured, The keywords in the short message content of the short message are hidden.
在本发明的实施例中,所述存储模块包括第一存储子模块或第二存储子模块;所述第一存储子模块设置为将所述替换短信存储在所述短信数据库中的第一位置,并将所述替换短信对应的原始短信存储在所述备份安全数据库中与所述第一位置相同的位置;所述第二存储子模块设置为在所述替换短信和其对应的原始短信中分别增加唯一身份识别标识符之后,然后分别存储到所述短信数据库和所述备份安全数据库中。In an embodiment of the present invention, the storage module includes a first storage submodule or a second storage submodule; the first storage submodule is configured to store the replacement short message in a first location in the short message database And storing the original short message corresponding to the replacement short message in the same location as the first location in the backup security database; the second storage submodule is configured to be in the replacement short message and its corresponding original short message. After the unique identification identifiers are respectively added, they are then stored in the short message database and the backup security database, respectively.
为解决上述技术问题,本发明还提供一种终端,包括如上所述的短信安全管理装置。In order to solve the above technical problem, the present invention also provides a terminal, including the short message security management device as described above.
本发明的有益效果是:The beneficial effects of the invention are:
本发明提供了一种短信安全管理方法、装置及终端,监测到终端接收到短信后,在将短信进行存储之前,判断该短信是否需要进行安全保护处理,如需要,则将该短信进行隐藏处理得到替换短信,然后将得到的替换短信存入终端的短信数据库,将替换短信对应的原始短信则存入终端的备份安全数据库,当检测到短信数据库中的替换短信被访问时,对访问方进行安全认证,如认证通过,才从备份安全数据库中调取对应的原始短信进行显示;否则,访问失败。可见,本发明通过在短信写入短信数据库之前,对短信进行安全保护处理,并且当短信数据库中的替换短信被访问时,通过对访问方进行安全认证,阻止了恶意应用窃取短信,保证了短信的安全,提高了短信的安全性。The invention provides a method, a device and a terminal for managing a short message. After receiving a short message, the terminal determines whether the short message needs to be protected and protected before storing the short message. If necessary, the short message is hidden. The replacement short message is obtained, and the obtained replacement short message is stored in the short message database of the terminal, and the original short message corresponding to the replacement short message is stored in the backup security database of the terminal, and when the replacement short message in the short message database is detected, the accessing party is performed. Security authentication, such as authentication, only retrieves the corresponding original SMS from the backup security database for display; otherwise, the access fails. It can be seen that the present invention performs security protection processing on the short message before the short message is written into the short message database, and when the replacement short message in the short message database is accessed, the malicious authentication is performed on the accessing party, thereby preventing the malicious application from stealing the short message and ensuring the short message. The security has improved the security of SMS.
附图说明DRAWINGS
图1为实施例一提供的短信安全管理方法的流程图;FIG. 1 is a flowchart of a method for managing a short message security according to Embodiment 1;
图2为实施例二提供的短信安全管理装置的结构示意图;2 is a schematic structural diagram of a short message security management apparatus provided in Embodiment 2;
图3为实施例三提供的短信安全管理方法的流程图。FIG. 3 is a flowchart of a short message security management method provided in Embodiment 3.
具体实施方式detailed description
下面通过具体实施方式结合附图对本发明作进一步详细说明。The present invention will be further described in detail below with reference to the accompanying drawings.
实施例一Embodiment 1
图1为本实施例提供的一种短信安全管理方法的流程图,本实施例中的短信包括但不限于通过终端的短信功能发出的短信,还包括通过第三方应用,例如飞信、微信电话本等所发出的短信;请参考图1,本短信安全管理方法具体步骤包括:FIG. 1 is a flowchart of a method for managing a short message security according to an embodiment of the present invention. The short message in this embodiment includes, but is not limited to, a short message sent by a short message function of the terminal, and includes a third party application, such as a Fetion and a WeChat phone book. Please send a text message; please refer to Figure 1, the specific steps of the SMS security management method include:
S101:监测到终端接收到短信;S101: Monitoring that the terminal receives the short message;
S102:判断是否需要对短信进行安全保护处理,如需要,转至步骤S103;否则,转至步骤106; S102: determining whether it is necessary to perform security protection processing on the short message, if necessary, go to step S103; otherwise, go to step 106;
S103:将短信进行隐藏处理得到替换短信;S103: hiding the short message to obtain a replacement short message;
S104:将替换短信存入终端的短信数据库,将替换短信对应的原始短信存入终端的备份安全数据库;S104: The replacement short message is stored in the short message database of the terminal, and the original short message corresponding to the replacement short message is stored in the backup security database of the terminal;
S105:检测到短信数据库中的替换短信被访问时,对访问方进行安全认证,如认证通过,从备份安全数据库中调取对应的原始短信进行显示;S105: When detecting that the replacement short message in the short message database is accessed, performing security authentication on the accessing party, for example, the authentication succeeds, and the corresponding original short message is retrieved from the backup security database for display;
S106:将短信存入终端的短信数据库中。S106: The short message is stored in the short message database of the terminal.
优选地,在终端启动时,监测终端接收短信这一动作也自动启动,避免了会漏掉对部分短信做安全保护处理的问题,保证了能对终端接收的所有短信都进行判断是否要做安全保护处理,并且在S101之前,已经获取了终端的最高系统权限,以确保上述步骤能正常运行。应当理解的是,在S101中监测到终端接收到短信,此时,短信还未存入短信数据库中,是在S103将短信进行隐藏处理得到替换短信之后,才将短信存入数据库中的。Preferably, when the terminal is started, the action of the monitoring terminal receiving the short message is also automatically started, which avoids the problem that the security protection processing of some short messages is missed, and ensures that all the short messages received by the terminal can be judged whether it is to be safe. The protection process, and before S101, the highest system authority of the terminal has been acquired to ensure that the above steps can operate normally. It should be understood that, in S101, the terminal receives the short message, and at this time, the short message has not been stored in the short message database, and the short message is stored in the database after the short message is hidden in S103 to obtain the replacement short message.
优选地,上述S102判断是否需要对短信进行安全保护处理包含以下三种方式中的任意一种:Preferably, the foregoing S102 determines whether the security protection process needs to be performed on the short message, and includes any one of the following three methods:
方式一:判断短信的发送号码是否为预设的待保护号码;具体的,将短信的发送号码与预设的待保护号码进行比较,若比较的结果是短信的发送号码与预设的待保护号码相同,则需要对短信进行安全保护处理;若比较的结果是短信的发送号码与预设的待保护号码不同,则不对短信进行安全保护处理,即按照正常流程处理,将短信存入短信数据库;预设的保护号码设置的方式可以是由用户直接输入用户自己想要设定的号码,该待保护号码可由用户根据自身需求进行灵活的自定义;待保护号码也可以是系统自带的与安全信息相关的号码,比如各个银行的号码、三大运营商的号码等;Method 1: Determine whether the sending number of the short message is a preset number to be protected; specifically, compare the sending number of the short message with the preset number to be protected, and if the comparison result is the sending number of the short message and the preset to be protected If the number is the same, the SMS needs to be securely protected. If the result of the comparison is that the sending number of the short message is different from the preset number to be protected, the short message is not protected, that is, according to the normal process, the short message is stored in the short message database. The preset protection number can be set by the user directly inputting the number that the user wants to set. The number to be protected can be flexibly customized by the user according to his own needs; the number to be protected can also be the system's own The number related to the security information, such as the number of each bank, the number of the three major operators, etc.;
方式二:判断短信的短信内容中是否包含预设的关键字;具体的,对短信的内容进行检索,检索短信内容中是否存在预设的关键字,若存在预设的关键字,则需要对短信进行安全保护处理;若不存在预设的关键字,则不对短信进行安全保护处理,即按照正常流程处理,将短信存入短信数据库;短信内容中的预设的关键字可由用户直接输入用户自己想要设定的关键字,该关键字可由用户根据自身需求进行灵活的自定义;短信内容中的预设的关键字也可以是系统自带的与安全信息相关的关键字,比如密码、验证码、账户余额等;Method 2: judging whether the short message content of the short message includes a preset keyword; specifically, searching for the content of the short message, and whether there is a preset keyword in the short message content, if there is a preset keyword, The short message is used for security protection; if there is no preset keyword, the short message is not protected by the security process, that is, according to the normal process, the short message is stored in the short message database; the preset keyword in the short message content can be directly input by the user. The keyword that you want to set, the keyword can be flexibly customized by the user according to his own needs; the preset keyword in the short message content can also be a keyword related to the security information, such as a password, Verification code, account balance, etc.;
方式三:判断短信的发送号码是否为预设的待保护号码,且短信的短信内容中是否包含预设的关键字;具体的,将短信的发送号码与预设的待保护号码进行比较,并且对短信的内容进行检索,检索短信内容中是否存在预设的关键字;若比较的结果是短信的发送号码与预设的待保护号码相同,并且存在预设的关键字,则需要对短信进行安全保护处理;若比较的结果是短信的发送号码与预设的待保护号码相同,并且不存在预设的关键字,则不对短信进行安全保护处理,即按照正常流程处理,将短信存入短信数据库;若比较的结果是短信的发送号码与预设的待保护号码不同,并且不存在预设的关键字,则不对短信进行安全保护处理,即按照正常流程处理,将短信存入短信数据库;预设的保护号码设置的方式可以是由用户直 接输入用户自己想要设定的号码,该待保护号码可由用户根据自身需求进行灵活的自定义;待保护号码也可以是系统自带的与安全信息相关的号码,比如各个银行的号码、三大运营商的号码等;短信内容中的预设的关键字可由用户直接输入用户自己想要设定的关键字,该关键字可由用户根据自身需求进行灵活的自定义;短信内容中的预设的关键字也可以是系统自带的与安全信息相关的关键字,比如密码、验证码、账户余额等。Manner 3: determining whether the sending number of the short message is a preset number to be protected, and whether the short message content of the short message includes a preset keyword; specifically, comparing the sending number of the short message with the preset number to be protected, and Searching the content of the short message to retrieve whether there is a preset keyword in the short message content; if the comparison result is that the sending number of the short message is the same as the preset to-be-protected number, and there is a preset keyword, the short message needs to be performed. Security protection processing; if the result of the comparison is that the sending number of the short message is the same as the preset to-be-protected number, and there is no preset keyword, the short message is not subjected to security protection processing, that is, according to the normal process, the short message is saved into the short message. Database; if the result of the comparison is that the sending number of the short message is different from the preset number to be protected, and there is no preset keyword, the short message is not protected by the security process, that is, according to the normal process, the short message is stored in the short message database; The preset protection number can be set by the user directly Enter the number that the user wants to set. The number to be protected can be flexibly customized by the user according to his own needs. The number to be protected can also be the number associated with the security information that comes with the system, such as the number of each bank, three. The number of the big operator; the preset keyword in the short message content can be directly input by the user to the keyword that the user wants to set, and the keyword can be flexibly customized according to the user's needs; the preset in the short message content The keyword can also be a keyword related to security information, such as a password, a verification code, an account balance, and the like.
优选地,S103中当短信的发送号码为预设的待保护号码,且判定短信需要进行安全保护处理时,将短信的发送号码进行隐藏;当对短信的发送号码进行隐藏时,隐藏的方式可以是将短信的发送号码进行覆盖、删除或替换处理,可以是对短信的发送号码的任意几位号码进行覆盖、删除或替换处理,也可以是对短信的发送号码的全部进行覆盖、删除或替换处理;覆盖可以是系统内置的固定的一个号码来覆盖短信的发送号码,也可以是由用户根据自己需求设定的数字、字母、字符、图片等来覆盖短信的发送号码;替换可以是由系统内置的固定的一个号码来替换短信的发送号码,也可以是由用户根据自己需求设定的数字、字母、字符、图片等来替换短信的发送号码;由此克服了短信发送方的隐私容易被他人查看到的问题。当短信的短信内容中包含预设的关键字,且判定短信需要进行安全保护处理时,将短信的短信内容中的关键字进行隐藏;当对短信的短信内容进行隐藏处理时,隐藏的方式包括:对短信的短信内容中至少包括关键字信息的部分进行覆盖、删除或替换处理;覆盖可以是系统内置的固定的内容来覆盖短信的内容,也可以是由用户根据自己需求设定的数字、字母、字符、图片等来覆盖短信的内容;替换可以是系统内置的固定的内容来替换短信的内容,比如固定的内容的格式为识别标识符+设定号码+关键字+预置内容,比如哦固定的内容为“/*Security*/95559验证码,该短信已加密”,也可以是由用户根据自己需求设定的数字、字母、字符、图片等来替换短信的内容;由此提高了短信的安全性。Preferably, in S103, when the sending number of the short message is a preset number to be protected, and the short message is determined to be subjected to security protection processing, the sending number of the short message is hidden; when the sending number of the short message is hidden, the hidden manner may be The method of covering, deleting, or replacing the sending number of the short message may be to cover, delete or replace any number of the sending number of the short message, or may overwrite, delete or replace all the sending numbers of the short message. Processing; the coverage may be a fixed number built into the system to cover the sending number of the short message, or the number, letter, character, picture, etc. set by the user according to the needs of the user to cover the sending number of the short message; the replacement may be by the system The built-in fixed number replaces the sending number of the short message, or the number, letter, character, picture, etc. set by the user according to the needs of the user to replace the sending number of the short message; thereby overcoming the privacy of the short message sender is easily The problem that others have seen. When the short message content of the short message includes a preset keyword, and the short message is determined to be subjected to security protection processing, the keyword in the short message content of the short message is hidden; when the short message content of the short message is hidden, the hidden manner includes : Overwriting, deleting or replacing the part of the short message including the keyword information in the short message content of the short message; the covering may be fixed content built in the system to cover the content of the short message, or may be a number set by the user according to his own needs, Letters, characters, pictures, etc. to cover the content of the short message; the replacement may be the fixed content built in the system to replace the content of the short message, for example, the format of the fixed content is the identification identifier + the setting number + the keyword + the preset content, such as Oh, the fixed content is "/*Security*/95559 verification code, the message is encrypted", or the content of the text message can be replaced by the number, letter, character, picture, etc. set by the user according to his own needs; SMS security.
优选地,将短信进行隐藏处理得到替换短信之后,将替换短信存入短信数据库之前,在替换短信的号码或者内容中增加用于表征短信类型为安全短信的识别标识符,由此识别标识符就能判定短信类型是经过安全保护处理后的短信,该识别标识符的格式包括但不限于特定字符+英文标示+特定字符的格式,比如/*Security*/,如果遇到短信开头为识别标识符,则可以使用增加一层特定字符的方式,比如将识别标识符修改为/*/*Security*/*/。Preferably, after the short message is hidden to obtain the replacement short message, before the replacement short message is stored in the short message database, an identification identifier for characterizing the short message type as a secure short message is added to the number or content of the replaced short message, thereby identifying the identifier It can be determined that the short message type is a security-processed short message, and the format of the identifier includes, but is not limited to, a specific character + an English mark + a specific character format, such as /*Security*/, if the message starts with an identification identifier , you can use a way to add a specific layer of characters, such as modifying the identification identifier to /*/*Security*/*/.
优选地,S104中将替换短信存入终端的短信数据库中的第一位置,并将替换短信对应的原始短信存入备份安全数据库中与第一位置相同的位置,保证替换短信与替换短信对应的原始短信相对应;当用户点击短信数据库中的替换短信时,由于原始短信在备份安全数据库中的位置和替换短信在短信数据库中的位置是相同的,所以就可以查找到对应的备份安全数据库中的原始短信;或,在替换短信和其对应的原始短信中分别增加唯一身份识别标识符之后,然后将替换短信存储到短信数据库中,将替换短信对应的原始短信存储到备份安全数据库中,当用户点击短信数据库中的替换短信时,根据该唯一身份识别标识符就可以查找到对应的备份安全数据库中的原始短信。Preferably, in S104, the replacement short message is stored in the first location in the short message database of the terminal, and the original short message corresponding to the replacement short message is stored in the same location as the first location in the backup security database, so as to ensure that the replacement short message corresponds to the replacement short message. The original SMS corresponds; when the user clicks on the replacement SMS in the SMS database, since the location of the original SMS in the backup security database and the location of the replacement SMS in the SMS database are the same, the corresponding backup security database can be found. Original message; or, after adding the unique identification identifier in the replacement SMS and its corresponding original SMS, then storing the replacement SMS in the SMS database, and storing the original SMS corresponding to the replacement SMS in the backup security database, when When the user clicks on the replacement short message in the short message database, the original short message in the corresponding backup security database can be found according to the unique identification identifier.
优选地,将替换短信对应的原始短信存入备份安全数据库中与第一位置相同的位置时,当短信数据库中替换短信的第一位置变化时,对备份安全数据库中的替换短信对应的原始短 信的存储位置进行同步更新,使替换短信在短信数据库中的位置与替换短信对应的原始短信在备份安全数据库中的位置相对应。Preferably, when the original short message corresponding to the replacement short message is stored in the same location as the first location in the backup security database, when the first location of the replacement short message in the short message database changes, the original short message corresponding to the replacement short message in the backup security database is short. The storage location of the letter is updated synchronously, so that the location of the replacement short message in the short message database corresponds to the location of the original short message corresponding to the replacement short message in the backup security database.
优选地,S104中检测到短信数据库中的替换短信被访问时,对访问方进行安全认证,访问方包括但不限于短信应用、第三方应用,例如微信、腾讯QQ、新浪微博等;安全验证包括但不限于指纹识别验证、语音识别验证、眼纹验证、密码验证中的至少一种,如安全认证通过,则从备份安全数据库中调取对应的原始短信在替代短信的位置进行显示,同时替代短信不进行显示,方便用户可以正常查看、操作对应的原始短信;如安全认证没通过,则可以重新进行安全验证或者退出短信应用;通过以上的安全验证提高了短信的安全性。Preferably, when it is detected in S104 that the replacement short message in the short message database is accessed, the access party performs security authentication, and the access party includes but is not limited to a short message application, a third party application, such as WeChat, Tencent QQ, Sina Weibo, etc.; Including, but not limited to, at least one of fingerprint identification verification, voice recognition verification, eye pattern verification, and password verification. If the security authentication is passed, the corresponding original short message is retrieved from the backup security database and displayed at the location of the substitute short message. The replacement SMS is not displayed, so that the user can view and operate the corresponding original SMS normally; if the security authentication fails, the security verification or the SMS application can be re-executed; the security of the SMS is improved by the above security verification.
实施例二Embodiment 2
图2为本实施例提供的一种短信安全管理装置的结构示意图,本实施例中的短信包括但不限于通过终端的短信功能发出的短信,还包括通过第三方应用,例如飞信、微信电话本等所发出的短信;请参考图2,,该短信安全管理装置20包括:监测模块201,判断模块202,隐藏处理模块203、存储模块204和安全验证模块205;监测模块201设置为监测终端接收短信;判断模块202设置为判断是否需要对短信进行安全保护处理;隐藏处理模块203设置为将短信进行隐藏处理得到替换短信;存储模块204设置为将替换短信存入终端的短信数据库,将替换短信对应的原始短信存入终端的备份安全数据库;安全验证模块205设置为短信数据库中的替换短信被访问时,对访问方进行安全认证,如认证通过,从备份安全数据库中调取对应的原始短信在替换短信的位置进行显示。2 is a schematic structural diagram of a short message security management apparatus according to the embodiment. The short message in this embodiment includes but is not limited to a short message sent by a short message function of the terminal, and includes a third party application, such as a Fetion and a WeChat phone book. Please refer to FIG. 2, the SMS security management device 20 includes: a monitoring module 201, a determining module 202, a hidden processing module 203, a storage module 204, and a security verification module 205; the monitoring module 201 is configured to monitor the terminal receiving The short message; the determining module 202 is configured to determine whether the short message security protection process is needed; the hidden processing module 203 is configured to hide the short message to obtain a replacement short message; the storage module 204 is configured to store the replacement short message into the short message database of the terminal, and replace the short message. The corresponding original short message is stored in the backup security database of the terminal; when the security verification module 205 is configured to access the replacement short message in the short message database, the security verification is performed on the accessing party, and if the authentication is passed, the corresponding original short message is retrieved from the backup security database. Displayed at the location where the SMS is replaced.
优选地,在终端启动时,监测模块201也自动启动,避免了会漏掉对部分短信做安全保护处理的问题,保证了能对终端接收的所有短信都进行判断是否要做安全保护处理,并且在监测模块201工作之前,已经获取了终端的最高系统权限,以确保监测模块201能正常运行。应当理解的是,监测模块201监测到终端接收到短信,此时,短信还未存入短信数据库中,是在隐藏处理模块203将短信进行隐藏处理得到替换短信之后,才将短信存入数据库中的。Preferably, when the terminal is started, the monitoring module 201 is also automatically started, which avoids the problem that the security protection processing of some short messages is missed, and ensures that all the short messages received by the terminal can be judged whether to perform security protection processing, and Before the monitoring module 201 works, the highest system authority of the terminal has been acquired to ensure that the monitoring module 201 can operate normally. It should be understood that the monitoring module 201 detects that the terminal receives the short message. At this time, the short message has not been stored in the short message database, and the hidden processing module 203 hides the short message to obtain the replacement short message, and then saves the short message into the database. of.
优选地,判断模块202包括第一判断子模块2021、第二判断子模块2022和第三判断子模块2023中的任意一个;第一判断子模块2021设置为判断短信的发送号码是否为预设的待保护号码,如是,则判定短信需要进行安全保护处理;具体的,将短信的发送号码与预设的待保护号码进行比较,若比较的结果是短信的发送号码与预设的待保护号码相同,则需要对短信进行安全保护处理;若比较的结果是短信的发送号码与预设的待保护号码不同,则不对短信进行安全保护处理,即按照正常流程处理,将短信存入短信数据库;预设的保护号码设置的方式可以是由用户直接输入用户自己想要设定的号码,该待保护号码可由用户根据自身需求进行灵活的自定义;待保护号码也可以是系统自带的与安全信息相关的号码,比如各个银行的号码、三大运营商的号码等;Preferably, the determining module 202 includes any one of the first determining submodule 2021, the second determining submodule 2022, and the third determining submodule 2023. The first determining submodule 2021 is configured to determine whether the sending number of the short message is preset. The number to be protected, if yes, it is determined that the short message needs to be protected by security; specifically, the sending number of the short message is compared with the preset number to be protected, and if the comparison result is that the sending number of the short message is the same as the preset to-be-protected number If the result of the comparison is that the sending number of the short message is different from the preset number to be protected, the short message is not protected, that is, according to the normal process, the short message is stored in the short message database; The protection number can be set by the user directly inputting the number that the user wants to set. The number to be protected can be flexibly customized by the user according to his own needs; the number to be protected can also be the system's own and security information. Related numbers, such as the number of each bank, the number of the three major operators, etc.;
第二判断子模块2022设置为判断短信的短信内容中是否包含预设的关键字;如是,则判定短信需要进行安全保护处理;具体的,对短信的内容进行检索,检索短信内容中是否存在 预设的关键字,若存在预设的关键字,则需要对短信进行安全保护处理;若不存在预设的关键字,则不对短信进行安全保护处理,即按照正常流程处理,将短信存入短信数据库;短信内容中的预设的关键字可由用户直接输入用户自己想要设定的关键字,该关键字可由用户根据自身需求进行灵活的自定义;短信内容中的预设的关键字也可以是系统自带的与安全信息相关的关键字,比如密码、验证码、账户余额等;The second determining sub-module 2022 is configured to determine whether the short message content of the short message includes a preset keyword; if yes, determining that the short message needs to be subjected to security protection processing; specifically, searching for the content of the short message to retrieve whether the short message content exists If there is a preset keyword, the user needs to perform security protection on the short message. If there is no preset keyword, the short message is not protected by the security process, that is, according to the normal process, the short message is stored. The short message database; the preset keyword in the short message content can be directly input by the user to the keyword that the user wants to set, and the keyword can be flexibly customized according to the user's needs; the preset keyword in the short message content is also It can be the security-related keywords that the system comes with, such as passwords, verification codes, account balances, etc.
第三判断子模块2023设置为判断短信的发送号码是否为预设的待保护号码,且短信的短信内容中是否包含预设的关键字;如是,则判定短信需要进行安全保护处理;具体的,将短信的发送号码与预设的待保护号码进行比较,并且对短信的内容进行检索,检索短信内容中是否存在预设的关键字;若比较的结果是短信的发送号码与预设的待保护号码相同,并且存在预设的关键字,则需要对短信进行安全保护处理;若比较的结果是短信的发送号码与预设的待保护号码相同,并且不存在预设的关键字,则不对短信进行安全保护处理,即按照正常流程处理,将短信存入短信数据库;若比较的结果是短信的发送号码与预设的待保护号码不同,并且不存在预设的关键字,则不对短信进行安全保护处理,即按照正常流程处理,将短信存入短信数据库;预设的保护号码设置的方式可以是由用户直接输入用户自己想要设定的号码,该待保护号码可由用户根据自身需求进行灵活的自定义;待保护号码也可以是系统自带的与安全信息相关的号码,比如各个银行的号码、三大运营商的号码等;短信内容中的预设的关键字可由用户直接输入用户自己想要设定的关键字,该关键字可由用户根据自身需求进行灵活的自定义;短信内容中的预设的关键字也可以是系统自带的与安全信息相关的关键字,比如密码、验证码、账户余额等。The third determining sub-module 2023 is configured to determine whether the sending number of the short message is a preset number to be protected, and whether the short message content of the short message includes a preset keyword; if yes, determining that the short message needs to be protected by security; Comparing the sending number of the short message with the preset number to be protected, and searching the content of the short message to retrieve whether there is a preset keyword in the short message content; if the comparison result is the sending number of the short message and the preset to be protected If the number is the same and there is a preset keyword, you need to perform security protection on the short message. If the result of the comparison is that the sending number of the short message is the same as the preset number to be protected, and there is no preset keyword, the message is not correct. Perform security protection processing, that is, process according to the normal process, and save the short message into the short message database; if the comparison result is that the sending number of the short message is different from the preset to-be-protected number, and there is no preset keyword, the short message is not secured. Protection processing, that is, processing according to the normal process, storing the short message into the short message database; the preset protection number The setting method may be that the user directly inputs the number that the user wants to set, and the to-protected number can be flexibly customized according to the user's needs; the number to be protected may also be the number associated with the security information that is included in the system. For example, the number of each bank, the number of the three major operators, etc.; the preset keyword in the short message content can be directly input by the user to the keyword that the user wants to set, and the keyword can be flexibly customized according to the user's needs. The preset keyword in the short message content may also be a keyword related to the security information, such as a password, a verification code, an account balance, and the like.
优选地,隐藏处理模块203包括号码隐藏处理子模块2031和/或内容隐藏处理子模块2032;号码隐藏处理子模块2031设置为当短信的发送号码为预设的待保护号码,且判定短信需要进行安全保护处理时,将短信的发送号码进行隐藏;当对短信的发送号码进行隐藏时,隐藏的方式可以是将短信的发送号码进行覆盖、删除或替换处理,可以是对短信的发送号码的任意几位号码进行覆盖、删除或替换处理,也可以是对短信的发送号码的全部进行覆盖、删除或替换处理;覆盖可以是系统内置的固定的一个号码来覆盖短信的发送号码,也可以是由用户根据自己需求设定的数字、字母、字符、图片等来覆盖短信的发送号码;替换可以是由系统内置的固定的一个号码来替换短信的发送号码,也可以是由用户根据自己需求设定的数字、字母、字符、图片等来替换短信的发送号码;由此克服了短信发送方的隐私容易被他人查看到的问题。Preferably, the hidden processing module 203 includes a number hiding processing sub-module 2031 and/or a content hiding processing sub-module 2032. The number hiding processing sub-module 2031 is configured to: when the sending number of the short message is a preset number to be protected, and determining that the short message needs to be performed When the security protection is processed, the sending number of the short message is hidden; when the sending number of the short message is hidden, the hidden way may be to cover, delete or replace the sending number of the short message, which may be any of the sending number of the short message. Several numbers can be overwritten, deleted or replaced. It can also cover, delete or replace all the sending numbers of the short message. The coverage can be a fixed number built into the system to cover the sending number of the short message, or it can be The user overwrites the sending number of the short message according to the number, letter, character, picture, etc. set by the user; the replacement may be a fixed number of the built-in system to replace the sending number of the short message, or may be set by the user according to his own needs. The number, letter, character, picture, etc. to replace the sending of the text message The number; thereby overcoming the problem that the privacy of the sender of the message is easily viewed by others.
内容隐藏处理子模块2032设置为当所述短信的短信内容中包含预设的关键字,且判定所述短信需要进行安全保护处理时,将短信的短信内容中的关键字进行隐藏;当对短信的短信内容进行隐藏处理时,隐藏的方式包括:对短信的短信内容中至少包括关键字信息的部分进行覆盖、删除或替换处理;覆盖可以是系统内置的固定的内容来覆盖短信的内容,也可以是由用户根据自己需求设定的数字、字母、字符、图片等来覆盖短信的内容;替换可以是系统内置的固定的内容来替换短信的内容,比如固定的内容的格式为识别标识符+设定号码+关键字+预置内容,比如固定的内容为“/*Security*/95559验证码,该短信已加密”,也可以是由用户根据自己需求设定的数字、字母、字符、图片等来替换短信的内容;由此提高了短信的安 全性。The content hiding processing sub-module 2032 is configured to: when the short message content of the short message includes a preset keyword, and determine that the short message needs to perform security protection processing, hide the keyword in the short message content of the short message; When the content of the short message is hidden, the hidden manner includes: covering, deleting or replacing the part of the short message including the keyword information; the overlay may be a fixed content built in the system to cover the content of the short message. The content of the short message may be covered by the number, letter, character, picture, etc. set by the user according to his own needs; the replacement may be the fixed content built in the system to replace the content of the short message, for example, the format of the fixed content is the identification identifier + Set the number + keyword + preset content, such as the fixed content is "/*Security*/95559 verification code, the message is encrypted", or it can be the number, letter, character, picture set by the user according to his own needs. Waiting to replace the content of the text message; thus improving the security of the text message Fullness.
优选地,短信安全管理装置20还包括识别标识符生成模块206,将短信进行隐藏处理得到替换短信之后,识别标识符生成模块206在替换短信的号码或者内容中生成用于表征短信类型为安全短信的识别标识符;判断模块202根据该识别标识符就能够判定短信类型是否为安全短信;在替换短信的内容中增加用于表征短信类型为安全短信的识别标识符,由此识别标识符就能判定短信类型是经过安全保护处理后的短信,该识别标识符的格式包括但不限于特定字符+英文标示+特定字符的格式,比如/*Security*/,如果遇到短信开头为识别标识符,则可以使用增加一层特定字符的方式,比如将识别标识符修改为/*/*Security*/*/。Preferably, the short message security management device 20 further includes an identification identifier generating module 206. After the short message is hidden to obtain a replacement short message, the identifier generating module 206 generates a message for characterizing the short message type as a secure short message in the number or content of the replaced short message. The identification module can determine whether the short message type is a secure short message according to the identification identifier; add an identification identifier for characterizing the short message type to the secure short message in the content of the replacement short message, thereby identifying the identifier Determining that the short message type is a security-processed short message, and the format of the identifier includes, but is not limited to, a specific character + an English mark + a specific character format, such as /*Security*/, if the start of the short message is an identification identifier, You can use a way to add a specific character, such as modifying the identification identifier to /*/*Security*/*/.
优选地,存储模块204包括第一存储子模块2041或第二存储子模块2042;第一存储子模块2041设置为将替换短信存储在短信数据库中的第一位置,并将替换短信对应的原始短信存储在备份安全数据库中与第一位置相同的位置,保证替换短信与替换短信对应的原始短信相对应;当用户点击短信数据库中的替换短信时,由于原始短信在备份安全数据库中的位置和替换短信在短信数据库中的位置是相同的,所以就可以查找到对应的备份安全数据库中的原始短信;Preferably, the storage module 204 includes a first storage submodule 2041 or a second storage submodule 2042; the first storage submodule 2041 is configured to store the replacement short message in a first location in the short message database, and replace the original short message corresponding to the short message. Stored in the backup security database in the same location as the first location, ensuring that the replacement SMS corresponds to the original SMS corresponding to the replacement SMS; when the user clicks on the replacement SMS in the SMS database, the location and replacement of the original SMS in the backup security database The location of the short message in the short message database is the same, so the original short message in the corresponding backup security database can be found;
第二存储子模块2042设置为在替换短信和其对应的原始短信中分别增加唯一身份识别标识符之后,然后将替换短信存储到短信数据库中,将替换短信对应的原始短信存储到备份安全数据库中,当用户点击短信数据库中的替换短信时,根据该唯一身份识别标识符就可以查找到对应的备份安全数据库中的原始短信。The second storage sub-module 2042 is configured to add a unique identification identifier to the replacement short message and the corresponding original short message, and then store the replacement short message in the short message database, and store the original short message corresponding to the replacement short message in the backup security database. When the user clicks on the replacement short message in the short message database, the original short message in the corresponding backup security database can be found according to the unique identification identifier.
优选地,短信安全管理装置20还包括位置更新模块207,将替换短信对应的原始短信存入备份安全数据库中与第一位置相同的位置时,当短信数据库中替换短信的第一位置变化时,位置更新模块207设置为对备份安全数据库中的替换短信对应的原始短信的存储位置进行同步更新,使替换短信在短信数据库中的位置与替换短信对应的原始短信在备份安全数据库中的位置相对应。Preferably, the short message security management device 20 further includes a location update module 207, when the original short message corresponding to the replacement short message is stored in the same location as the first location in the backup security database, when the first location of the short message database in the short message database changes, The location update module 207 is configured to synchronously update the storage location of the original short message corresponding to the replacement short message in the backup security database, so that the location of the replacement short message in the short message database corresponds to the location of the original short message corresponding to the replacement short message in the backup security database. .
优选地,安全验证模块205检测到短信数据库中的替换短信被访问时,对访问方进行安全认证,访问方包括但不限于短信应用、第三方应用,例如微信、腾讯QQ、新浪微博等;安全验证包括但不限于指纹识别验证、语音识别验证、眼纹验证、密码验证中的至少一种,如安全认证通过,则从备份安全数据库中调取对应的原始短信在替代短信的位置进行显示,同时替代短信不进行显示,方便用户可以正常查看、操作对应的原始短信;如安全认证没通过,则可以重新进行安全验证或者退出短信应用;通过以上的安全验证提高了短信的安全性。Preferably, when the security verification module 205 detects that the replacement short message in the short message database is accessed, the security verification is performed on the accessing party, and the accessing party includes, but is not limited to, a short message application, a third party application, such as WeChat, Tencent QQ, Sina Weibo, and the like; The security verification includes, but is not limited to, at least one of fingerprint identification verification, voice recognition verification, eye pattern verification, and password verification. If the security authentication is passed, the corresponding original short message is retrieved from the backup security database and displayed at the location of the substitute short message. At the same time, instead of displaying the short message, the user can view and operate the corresponding original short message normally; if the security authentication fails, the security verification can be resumed or the short message application can be exited; the security of the short message is improved by the above security verification.
本发明还提供一种终端,该终端包括上述的短信安全管理装置。The invention also provides a terminal, which comprises the above-mentioned short message security management device.
实施例三Embodiment 3
为了更好的理解本发明,本实施例提供一种具体的短信安全管理方法为示例进行进一步 说明,图3为本实施例提供的一种具体的短信安全管理方法的流程图,请参见如图3所示,具体步骤如下:In order to better understand the present invention, this embodiment provides a specific short message security management method as an example for further implementation. For example, FIG. 3 is a flowchart of a specific short message security management method according to the embodiment, which is shown in FIG. 3, and the specific steps are as follows:
S301:终端启动,监测模块201也自动启动,监测模块201实时监测终端接收短信;S301: The terminal is started, the monitoring module 201 is also automatically started, and the monitoring module 201 monitors the terminal to receive the short message in real time;
S302:当监测模块201监测到终端收到短信发送号码为95559的短信,判断模块202判断该号码为银行的号码,将该短信内容修改为“/*Security*/95559验证码,该短信内容为安全短信,请使用指纹验证查看正确短信。”并将该修改后的短信写入短信数据库,在短信数据库中的位置值为0x000FF,并将修改之前的短信内容写入备份安全数据库,在备份安全数据库中的位置值为0x000FF;S302: When the monitoring module 201 detects that the terminal receives the short message sending number 95559, the determining module 202 determines that the number is the bank number, and the content of the short message is modified to “/*Security*/95559 verification code, the short message content is Secure SMS, please use fingerprint verification to view the correct SMS.” Write the modified SMS to the SMS database, the location value in the SMS database is 0x000FF, and write the SMS content before modification to the backup security database. The location value in the database is 0x000FF;
S303:用户打开短信应用时,短信发送号码为95559对应的短信内容为“/*Security*/95559验证码,该短信内容为安全短信,请使用指纹验证查看正确短信。”判断模块202查看到/*Security*/之后,判断该短信为修改后的短信,当用户想要查看短信发送号码为95559修改之前的短信时,用户点击该条修改之前的短信,安全验证模块205提示用户进行指纹识别验证,如认证通过,则根据修改后的短信在短信数据库的位置值0x000FF,在备份安全数据库中查找位置值为0x000FF的位置信息,并将该条修改前的短信在短信数据库的位置值为0x000FF的位置进行显示;S303: When the user opens the short message application, the short message sending content corresponding to 95559 is “/*Security*/95559 verification code, and the short message content is a secure short message, please use fingerprint verification to view the correct short message.” The determining module 202 checks/ After *Security*/, it is judged that the short message is a modified short message. When the user wants to view the short message before the SMS sending number is 95559, the user clicks the short message before the modification, and the security verification module 205 prompts the user to perform fingerprint identification verification. If the authentication is passed, the location value of the location value of 0x000FF is searched in the backup security database according to the modified SMS message location value 0x000FF, and the location value of the SMS before the modification is 0x000FF in the SMS database. Position display;
S304:当用户删除一条短信时,短信数据库中原本位置值为0x000FF的短信位置变更为0x000FE,则在备份安全数据库中查找位置值为0x000FF的位置,并将之修改为0x000FE;S304: When the user deletes a short message, the short message location in the short message database whose value is 0x000FF is changed to 0x000FE, and the location in the backup security database is found to be 0x000FF, and is modified to 0x000FE;
S305:当短信数据库中位置值为0x000FF的短信被删除的时候,监测模块201在备份安全数据库中查找位置值为0x000FF的短信,然后删除该条短信。S305: When the short message in the short message database has a location value of 0x000FF, the monitoring module 201 searches for a short message with a location value of 0x000FF in the backup security database, and then deletes the short message.
以上内容是结合具体的实施方式对本发明所作的进一步详细说明,不能认定本发明的具体实施只局限于这些说明。对于本发明所属技术领域的普通技术人员来说,在不脱离本发明构思的前提下,还可以做出若干简单推演或替换,都应当视为属于本发明的保护范围。The above is a further detailed description of the present invention in connection with the specific embodiments, and the specific embodiments of the present invention are not limited to the description. It will be apparent to those skilled in the art that the present invention may be made without departing from the spirit and scope of the invention.
工业实用性Industrial applicability
基于本发明实施例提供的上述技术方案,通过在短信写入短信数据库之前,对短信进行安全保护处理,并且当短信数据库中的替换短信被访问时,通过对访问方进行安全认证,阻止了恶意应用窃取短信,保证了短信的安全,提高了短信的安全性。 According to the foregoing technical solution provided by the embodiment of the present invention, the security protection processing of the short message is performed before the short message is written into the short message database, and when the replacement short message in the short message database is accessed, the malicious authentication is performed to prevent the malicious party from being authenticated. The application steals the short message to ensure the security of the short message and improve the security of the short message.

Claims (14)

  1. 一种短信安全管理方法,包括以下步骤:A method for SMS security management includes the following steps:
    监测到终端接收到短信;Monitoring that the terminal receives the short message;
    判断是否需要对所述短信进行安全保护处理;Determining whether it is necessary to perform security protection processing on the short message;
    如需要,将所述短信进行隐藏处理得到替换短信;If necessary, the short message is hidden to obtain a replacement short message;
    将所述替换短信存入所述终端的短信数据库,将所述替换短信对应的原始短信存入所述终端的备份安全数据库;Depositing the replacement short message into the short message database of the terminal, and storing the original short message corresponding to the replacement short message into the backup security database of the terminal;
    检测到所述短信数据库中的替换短信被访问时,对访问方进行安全认证,如认证通过,从所述备份安全数据库中调取对应的原始短信进行显示。When it is detected that the replacement short message in the short message database is accessed, the access party is authenticated by security, for example, the authentication is passed, and the corresponding original short message is retrieved from the backup security database for display.
  2. 如权利要求1所述的短信安全管理方法,其中,所述判断是否需要对所述短信进行安全保护处理包含以下三种方式中的任意一种:The short message security management method according to claim 1, wherein the determining whether the security protection process needs to be performed on the short message comprises any one of the following three methods:
    一:判断所述短信的发送号码是否为预设的待保护号码;A: determining whether the sending number of the short message is a preset number to be protected;
    二:判断所述短信的短信内容中是否包含预设的关键字;Second: determining whether the short message content of the short message includes the preset keyword;
    三:判断所述短信的发送号码是否为预设的待保护号码,且所述短信的短信内容中是否包含预设的关键字。3: Determine whether the sending number of the short message is a preset number to be protected, and whether the short message content of the short message includes a preset keyword.
  3. 如权利要求2所述的短信安全管理方法,其中,所述将所述短信进行隐藏处理得到替换短信包括:The short message security management method according to claim 2, wherein the performing the hiding process of the short message to obtain a replacement short message comprises:
    当所述短信的发送号码为预设的待保护号码,且判定所述短信需要进行安全保护处理时,将所述短信的发送号码进行隐藏;When the sending number of the short message is a preset number to be protected, and determining that the short message needs to be subjected to security protection processing, the sending number of the short message is hidden;
    当所述短信的短信内容中包含预设的关键字,且判定所述短信需要进行安全保护处理时,将所述短信的短信内容中的关键字进行隐藏。When the short message content of the short message includes a preset keyword, and the smart message is determined to be processed, the keyword in the short message content of the short message is hidden.
  4. 如权利要求3所述的短信安全管理方法,其中,当对所述短信的发送号码进行隐藏时包括:将所述短信的发送号码进行覆盖、删除或替换;The short message security management method according to claim 3, wherein when the sending number of the short message is hidden, the method comprises: covering, deleting or replacing the sending number of the short message;
    当对所述短信的短信内容进行隐藏处理时包括:对所述短信的短信内容中至少包括所述关键字信息的部分进行覆盖、删除或替换。When the short message processing is performed on the short message content of the short message, the method includes: covering, deleting, or replacing the portion of the short message content of the short message that includes the keyword information.
  5. 如权利要求1-4任一项所述的短信安全管理方法,其中,所述将所述短信进行隐藏处理得到替换短信后,将所述替换短信存入所述短信数据库之前,还包括在所述替换短信中增加用于表征短信类型为安全短信的识别标识符。The short message security management method according to any one of claims 1 to 4, wherein after the short message is hidden to obtain a replacement short message, the replacement short message is stored in the short message database, and is further included in the An identification identifier for characterizing the short message type as a secure short message is added to the replacement short message.
  6. 如权利要求1-4任一项所述的短信安全管理方法,其中,所述将所述替换短信存入所述终端的短信数据库,将所述替换短信对应的原始短信存入所述终端的备份安全数据库包括:The short message security management method according to any one of claims 1 to 4, wherein the storing the replacement short message in the short message database of the terminal, and storing the original short message corresponding to the replacement short message into the terminal Backup security databases include:
    将所述替换短信存入所述短信数据库的第一位置,并将所述替换短信对应的原始短 信存入所述备份安全数据库中与所述第一位置相同的位置;And storing the replacement short message in a first location of the short message database, and the original short message corresponding to the replacement short message The letter is stored in the same location as the first location in the backup security database;
    或,在所述替换短信和其对应的原始短信中分别增加唯一身份识别标识符之后,然后分别存储到所述短信数据库和所述备份安全数据库中。Or, after adding the unique identification identifiers to the replacement short messages and their corresponding original short messages, respectively, and then storing them in the short message database and the backup security database respectively.
  7. 如权利要求6所述的短信安全管理方法,其中,将所述替换短信对应的原始短信存入所述备份安全数据库中与所述第一位置相同的位置时,当所述短信数据库中所述替换短信的所述第一位置变化时,对所述备份安全数据库中的所述替换短信对应的原始短信的存储位置进行同步更新。The short message security management method according to claim 6, wherein the original short message corresponding to the replacement short message is stored in the same location as the first location in the backup security database, when the short message database is When the first location of the replacement short message changes, the storage location of the original short message corresponding to the replacement short message in the backup security database is synchronously updated.
  8. 如权利要求1-5任一项所述的短信安全管理方法,其中,所述访问方包括:短信应用或第三方应用。The short message security management method according to any one of claims 1 to 5, wherein the accessing party comprises: a short message application or a third party application.
  9. 如权利要求1-5任一项所述的短信安全管理方法,其中,所述安全验证包括指纹识别验证、语音识别验证、眼纹验证、密码验证中的至少一种。The short message security management method according to any one of claims 1 to 5, wherein the security verification comprises at least one of fingerprint identification verification, voice recognition verification, eye pattern verification, and password verification.
  10. 一种短信安全管理装置,包括监测模块,判断模块,隐藏处理模块、存储模块和安全验证模块;A short message security management device includes a monitoring module, a judging module, a hidden processing module, a storage module and a security verification module;
    所述监测模块设置为监测终端接收短信;The monitoring module is configured to monitor the terminal to receive the short message;
    所述判断模块设置为判断是否需要对所述短信进行安全保护处理;The determining module is configured to determine whether a security protection process needs to be performed on the short message;
    所述隐藏处理模块设置为将所述短信进行隐藏处理得到替换短信;The hiding processing module is configured to perform the hiding process on the short message to obtain a replacement short message;
    所述存储模块设置为将所述替换短信存入所述终端的短信数据库,将所述替换短信对应的原始短信存入所述终端的备份安全数据库;The storage module is configured to store the replacement short message in the short message database of the terminal, and store the original short message corresponding to the replacement short message into the backup security database of the terminal;
    所述安全验证模块设置为所述短信数据库中的替换短信被访问时,对访问方进行安全认证,如认证通过,从所述备份安全数据库中调取对应的原始短信进行显示。The security verification module is configured to perform security authentication on the access party when the replacement short message in the short message database is accessed, for example, the authentication succeeds, and the corresponding original short message is retrieved from the backup security database for display.
  11. 如权利要求10所述的短信安全管理装置,其中,所述判断模块包括第一判断子模块、第二判断子模块和第三判断子模块中的任意一个;The short message security management device according to claim 10, wherein the determining module comprises any one of a first determining sub-module, a second determining sub-module and a third determining sub-module;
    所述第一判断子模块设置为判断所述短信的发送号码是否为预设的待保护号码,如是,则判定所述短信需要进行安全保护处理;The first determining sub-module is configured to determine whether the sending number of the short message is a preset number to be protected, and if yes, determining that the short message needs to be subjected to security protection processing;
    所述第二判断子模块设置为判断所述短信的短信内容中是否包含预设的关键字;如是,则判定所述短信需要进行安全保护处理;The second determining sub-module is configured to determine whether the short message content of the short message includes a preset keyword; if yes, determining that the short message needs to be subjected to security protection processing;
    所述第三判断子模块设置为判断所述短信的发送号码是否为预设的待保护号码,且所述短信的短信内容中是否包含预设的关键字;如是,则判定所述短信需要进行安全保护处理。The third determining sub-module is configured to determine whether the sending number of the short message is a preset number to be protected, and whether the short message content of the short message includes a preset keyword; if yes, determining that the short message needs to be performed Security protection processing.
  12. 如权利要求11所述的短信安全管理装置,其中,隐藏处理模块包括号码隐藏处理子模块和/或内容隐藏处理子模块; The short message security management device according to claim 11, wherein the hidden processing module comprises a number hiding processing sub-module and/or a content hiding processing sub-module;
    所述号码隐藏处理子模块设置为当所述短信的发送号码为预设的待保护号码,且判定所述短信需要进行安全保护处理时,将所述短信的发送号码进行隐藏;The number hiding processing sub-module is configured to hide the sending number of the short message when the sending number of the short message is a preset number to be protected, and determining that the short message needs to be subjected to security protection processing;
    所述内容隐藏处理子模块设置为当所述短信的短信内容中包含预设的关键字,且判定所述短信需要进行安全保护处理时,将所述短信的短信内容中的关键字进行隐藏。The content hiding processing sub-module is configured to hide a keyword in the short message content of the short message when the short message content of the short message includes a preset keyword, and when the short message is determined to be subjected to security protection processing.
  13. 如权利要求10-12任一项所述的短信安全管理装置,其中,所述存储模块包括第一存储子模块或第二存储子模块;所述第一存储子模块设置为将所述替换短信存储在所述短信数据库中的第一位置,并将所述替换短信对应的原始短信存储在所述备份安全数据库中与所述第一位置相同的位置;The short message security management device according to any one of claims 10 to 12, wherein the storage module comprises a first storage submodule or a second storage submodule; the first storage submodule is configured to replace the short message Storing in a first location in the short message database, and storing the original short message corresponding to the replacement short message in a location in the backup security database that is the same as the first location;
    所述第二存储子模块设置为在所述替换短信和其对应的原始短信中分别增加唯一身份识别标识符之后,然后分别存储到所述短信数据库和所述备份安全数据库中。The second storage submodule is configured to respectively add a unique identification identifier to the replacement short message and its corresponding original short message, and then separately store into the short message database and the backup security database.
  14. 一种终端,包括如权利要求10-13任一项所述的短信安全管理装置。 A terminal comprising the short message security management device according to any one of claims 10-13.
PCT/CN2015/092325 2015-09-22 2015-10-20 Short message security management method, device and terminal WO2016145849A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510609447.3A CN106550357A (en) 2015-09-22 2015-09-22 A kind of note method for managing security, device and terminal
CN201510609447.3 2015-09-22

Publications (1)

Publication Number Publication Date
WO2016145849A1 true WO2016145849A1 (en) 2016-09-22

Family

ID=56919723

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/092325 WO2016145849A1 (en) 2015-09-22 2015-10-20 Short message security management method, device and terminal

Country Status (2)

Country Link
CN (1) CN106550357A (en)
WO (1) WO2016145849A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108076440A (en) * 2016-11-16 2018-05-25 中国电信股份有限公司 Short message method for security protection, device, sms center and terminal

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109429191A (en) * 2017-08-28 2019-03-05 中兴通讯股份有限公司 Short message protecting method, terminal and computer readable storage medium
CN108134769A (en) * 2017-10-19 2018-06-08 黄策 Verify the system-level theft preventing method of short message
CN108073796A (en) * 2017-12-13 2018-05-25 华勤通讯技术有限公司 A kind of method and device for identifying encryption information
CN108156315A (en) * 2017-12-13 2018-06-12 青岛海信移动通信技术股份有限公司 A kind of short message guard method and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030208686A1 (en) * 2002-05-06 2003-11-06 Thummalapally Damodar R. Method of data protection
CN104125547A (en) * 2014-07-18 2014-10-29 北京奇虎科技有限公司 Short message processing method and device
CN104202735A (en) * 2014-08-11 2014-12-10 上海一端科技有限公司 Method of hiding short message
CN104348979A (en) * 2014-11-13 2015-02-11 深圳市中兴移动通信有限公司 Display method and device for mobile terminal and short messages thereof under encryption mode

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030208686A1 (en) * 2002-05-06 2003-11-06 Thummalapally Damodar R. Method of data protection
CN104125547A (en) * 2014-07-18 2014-10-29 北京奇虎科技有限公司 Short message processing method and device
CN104202735A (en) * 2014-08-11 2014-12-10 上海一端科技有限公司 Method of hiding short message
CN104348979A (en) * 2014-11-13 2015-02-11 深圳市中兴移动通信有限公司 Display method and device for mobile terminal and short messages thereof under encryption mode

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108076440A (en) * 2016-11-16 2018-05-25 中国电信股份有限公司 Short message method for security protection, device, sms center and terminal

Also Published As

Publication number Publication date
CN106550357A (en) 2017-03-29

Similar Documents

Publication Publication Date Title
US11704134B2 (en) Device locator disable authentication
US10375116B2 (en) System and method to provide server control for access to mobile client data
AU2012216564B2 (en) Methods and Systems for Increasing the Security of Electronic Messages
WO2016145849A1 (en) Short message security management method, device and terminal
US11030287B2 (en) User-behavior-based adaptive authentication
CN107103245B (en) File authority management method and device
US20190347441A1 (en) Patient privacy de-identification in firewall switches forming VLAN segregation
US10511594B2 (en) Verification information processing method and device
EP1789873A2 (en) Non-intrusive trusted user interface
CN104079721A (en) Terminal contact person security processing method and device
CN107256367A (en) A kind of information processing method and device, terminal device and computer-readable recording medium
US7975309B2 (en) Systems and methods for securing data in an electronic apparatus
US8538380B2 (en) Method of data protection for communication device
CN105630855A (en) File sharing method, file sharing system and terminal
US20180367511A1 (en) Email control device, email control method, and program storage medium
CN113282364A (en) Display method, display device and electronic equipment
WO2016188079A1 (en) Data storage method for terminal device and terminal device
US20160316330A1 (en) Method and device for business and private region separation
US20060101275A1 (en) Presence sensing information security
Igor et al. Security Software Green Head for Mobile Devices Providing Comprehensive Protection from Malware and Illegal Activities of Cyber Criminals.
CN111263356A (en) Short message processing method and system for terminal equipment, electronic equipment and storage medium
CN106295274B (en) Application program control method and device
KR102383050B1 (en) Device for changing caller indentification using encryption algorithm
US20230359350A1 (en) Using a virtual keyboard to enter particular input
US20220237629A1 (en) System, method, and computer-accessible medium for determining the veracity of a bank fraud call

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15885219

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15885219

Country of ref document: EP

Kind code of ref document: A1