WO2016154783A1 - 一种控制短信息读取的方法和终端 - Google Patents

一种控制短信息读取的方法和终端 Download PDF

Info

Publication number
WO2016154783A1
WO2016154783A1 PCT/CN2015/075192 CN2015075192W WO2016154783A1 WO 2016154783 A1 WO2016154783 A1 WO 2016154783A1 CN 2015075192 W CN2015075192 W CN 2015075192W WO 2016154783 A1 WO2016154783 A1 WO 2016154783A1
Authority
WO
WIPO (PCT)
Prior art keywords
short message
application
sender
target
information
Prior art date
Application number
PCT/CN2015/075192
Other languages
English (en)
French (fr)
Inventor
黄曦
吴黄伟
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to CN201580019185.3A priority Critical patent/CN106465076B/zh
Priority to US15/553,726 priority patent/US10158990B2/en
Priority to EP15886770.5A priority patent/EP3253088B1/en
Priority to PCT/CN2015/075192 priority patent/WO2016154783A1/zh
Publication of WO2016154783A1 publication Critical patent/WO2016154783A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/53Network services using third party service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • H04L51/046Interoperability with other network applications or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a method and a terminal for controlling short message reading.
  • the application can read all the short messages in the system by applying the right to read the short message, and the Android system gives the application permission to read all the short information records.
  • the system When the system receives a short message, it will send a broadcast that receives the short message in the system. After receiving the broadcast, the application with the right to read the short message can read the short message content and extract the verification code from it. Enter the verification code input box for the app.
  • the application can not only read the normal verification code information, but also read the information that the user sends and receives when the short message application is normally used, which is easy to cause leakage of user privacy, and the user experience is poor.
  • the embodiment of the invention provides a method and a terminal for controlling short message reading, which can improve the user experience and protect user privacy by enabling the first application to read only the short message sent by the specific short message sender.
  • an embodiment of the present invention provides a method for controlling short information reading, and the method package And storing: a correspondence between the first application and the first sender of the short message; receiving the target short information generated by the application server corresponding to the first application, where the target short information includes the information of the first sender And determining, according to the information of the first sender and the corresponding relationship in the target short message, that the target short information is provided to the first application, so that the first application acquires the target short information.
  • the storing the correspondence between the first application and the first sender of the short message includes: using the first application and the short message The correspondence between the numbers of the first senders is stored in the registration list.
  • the method further includes: acquiring the number of the first sender of the short message.
  • the acquiring, by the first sender, the number of the short message includes: installing the first application Recording the number of the first sender of the short message in the installation package of the first application; or, when the first application is running, sending a request message to the application server corresponding to the first application, Obtaining a number of the first sender of the short message; receiving and recording a number of the first sender of the short message sent by the application server.
  • the method further includes determining that the number of the first sender of the short message is not registered by another application; or determining that the number of the first sender of the short message is a normal service number.
  • the method after the acquiring the number of the first sender of the short message, the method also includes receiving a first input of the user, the first input being for indicating a correspondence between storing the first application and a number of the first sender of the short message.
  • the storing, by the first application, the correspondence between the first application and the first sender of the short message includes: And storing a correspondence between the first application and a number of the first sender of the short message.
  • the storing, by the first sender, the correspondence between the first application and the first sender of the short message includes: storing from the first A correspondence between the first application obtained by the three-party server and the number of the first sender of the short message.
  • an eighth possible implementation manner of the first aspect Determining, by the information of the first sender, the corresponding relationship, the providing the target short message to the first application, including: searching between the first application and the first sender of the short message Corresponding relationship; when the number of the first sender in the target short message is the same as the number of the first sender of the short message corresponding to the first application, determining to provide the target short message to the first application.
  • the method further includes: acquiring the first application and the first information of the short message The correspondence between the sender's numbers.
  • the storing the correspondence between the first application and the first sender of the short message includes: storing the Corresponding relationship between the first application and the keyword of the short message sent by the first sender of the short message.
  • the storing the correspondence between the first application and the first sender of the short message And storing: a correspondence between the first application acquired from the third-party server and the keyword of the short message sent by the first sender of the short message.
  • the Determining, by the information and the corresponding relationship, the providing the target short message to the first application comprising: searching for a correspondence between the first application and a keyword of the short message sent by the first sender of the short message a relationship; when the keyword of the target short message is the same as the keyword of the short message sent by the first sender of the short message corresponding to the first application, determining to provide the target short message to the first application.
  • the method before the information about the first sender and the corresponding relationship in the information, before the providing the target short message to the first application, the method further includes: acquiring the first application and the short message The correspondence between the keywords of a sender's short message.
  • the receiving, by the application server corresponding to the first application, the short message information includes: receiving a short message server or The target short message generated by the application server sent by the instant messaging server.
  • the method further includes: receiving a request message for acquiring the target short message sent by the second application, where the second application does not correspond to the first sender; and according to the first sending in the target short message The party information and the corresponding relationship determine that the target short message is not provided to the second application.
  • the method further includes: sending the invalid short message to the second application.
  • the embodiment of the present invention provides a terminal, where the terminal includes: a storage module, configured to store a correspondence between a first application and a first sender of the short message; and a first receiving module, configured to receive, by the first a target short message generated by the application server, where the target short message includes the information of the first sender; the first determining module is configured according to the target short message received by the first receiving module Determining, by the information of the first sender and the corresponding relationship stored by the storage module, that the target short information is provided to the first application, so that the first application acquires the target short information.
  • the storage module is specifically configured to: a correspondence between the first application and a number of the first sender of the short message Stored in the registration list.
  • the terminal further includes: a first acquiring module, configured to acquire the first sender of the short message Number.
  • the first acquiring module is specifically configured to: when the first application is installed, record the first a number of the first sender of the short message in the installation package of the application; or, when the first application is running, sending a request message to the application server corresponding to the first application, to obtain the short message a number of the first sender; receiving and recording a number of the first sender of the short message sent by the application server.
  • the terminal further includes: a second determining module, configured to determine the short message The number of the first sender is not registered by another application; or the number of the first sender for determining the short message is a normal service number.
  • the terminal further includes: a second receiving module, configured to receive a first input of the user The first input is used to indicate that the first application and the first information of the short message are stored The correspondence between the sender's numbers.
  • the storage module is specifically configured to: store the first application and the short message by using a yellow page service The correspondence between the numbers of the first senders.
  • the storage module is specifically configured to: store the first application acquired from a third-party server, and the The correspondence between the numbers of the first senders of the short message.
  • the first determining module is specifically configured to: Searching for a correspondence between the first application and a number of the first sender of the short message; when the number of the first sender in the target short message is the first transmission of the short message corresponding to the first application When the numbers of the parties are the same, it is determined that the target short message is provided to the first application.
  • the terminal further includes: a second acquiring module And acquiring a correspondence between the first application and a number of the first sender of the short message.
  • the storage module is specifically configured to: store the first application and the first sending of the short message The correspondence between the keywords of the short message sent by the party.
  • the storage module is specifically configured to: store the first application acquired from a third-party server, and the The correspondence between the keywords of the short message sent by the first sender of the short message.
  • the first determining module is specifically configured to: search for the first application and Corresponding relationship between keywords of the short message sent by the first sender of the short message; When the keyword of the target short message is the same as the keyword of the short message sent by the first sender of the short message corresponding to the first application, it is determined that the target short message is provided to the first application.
  • the terminal further includes: And an obtaining module, configured to acquire a correspondence between the first application and a keyword of the short message of the first sender of the short message.
  • the first receiving module is specifically configured to: receive, send, send, send, send The target short message.
  • the terminal further includes: a third receiving module, configured to receive, by the second application, the acquiring a request message of the target short message, the second application does not correspond to the first sender; the third determining module is configured to: according to the information of the first sender in the target short message, and the corresponding And determining to not provide the target short message to the second application.
  • the terminal further includes: a sending module, configured to send the invalid short message to the second application .
  • the method for controlling short message reading receives the target short information generated by the application server corresponding to the first application, where the target short information includes the information of the first sender, and according to Corresponding relationship between the information of the first sender in the target short message and the stored first application and the first sender of the short message, determining to provide the target short message to the first application, so that the first application acquires the target short message. Therefore, the first application can only read the short message sent by the specific short message sender, thereby improving the user experience and protecting the user's privacy.
  • FIG. 1 is a schematic flowchart of a method of controlling short message reading according to an embodiment of the present invention
  • FIG. 2 is a schematic flowchart of a method for controlling short message reading according to another embodiment of the present invention.
  • FIG. 3 is a schematic flowchart of a method for controlling short message reading according to still another embodiment of the present invention.
  • FIG. 4 is a schematic flowchart of a method for controlling short message reading according to still another embodiment of the present invention.
  • FIG. 5 is a schematic interaction diagram of a method of controlling short message reading according to an embodiment of the present invention.
  • FIG. 6 is a schematic flowchart of a method for controlling short message reading according to still another embodiment of the present invention.
  • FIG. 7 is a schematic flowchart of a method for controlling short message reading according to still another embodiment of the present invention.
  • FIG. 8 is a schematic interaction diagram of a method of controlling short message reading according to another embodiment of the present invention.
  • FIG. 9 is a schematic interaction diagram of a method of controlling short message reading according to still another embodiment of the present invention.
  • FIG. 10 is a schematic structural block diagram of a terminal according to an embodiment of the present invention.
  • FIG. 11 is a schematic structural block diagram of a terminal according to another embodiment of the present invention.
  • FIG. 12 is a schematic structural block diagram of a terminal according to still another embodiment of the present invention.
  • FIG. 13 is a schematic structural block diagram of a terminal according to still another embodiment of the present invention.
  • FIG. 14 is a schematic structural block diagram of a terminal according to still another embodiment of the present invention.
  • FIG. 1 is a schematic flow chart of a method 1000 of controlling short message reading according to an embodiment of the present invention.
  • the method 1000 shown in FIG. 1 can be performed by a terminal, and the method 1000 includes:
  • the operating system of the terminal may receive target short information generated by an application server corresponding to the first application, where the target short information includes information of the first sender, and then according to the target short message.
  • target short information generated by an application server corresponding to the first application
  • the target short information includes information of the first sender
  • Corresponding relationship between the first sender's information and the stored first application and the first sender of the short message determines that the target short message is provided to the first application, so that the first application obtains the target short message.
  • the information of the first sender may be the number of the first sender, or may be the keyword of the target short message sent by the first sender, where the target short message is
  • the keyword may be the name of the first application, but the embodiment of the present invention is not limited thereto.
  • the method for controlling short message reading receives the short message generated by the application server corresponding to the first application, and the target short message includes the information of the first sender, and is short according to the target.
  • the target short message includes the information of the first sender, and is short according to the target.
  • Corresponding relationship between the information of the first sender and the stored first application and the first sender of the short message determining to provide the target short message to the first application, so that the first application obtains the target short message, so that An application can only read short messages sent by a specific short message sender, thereby improving the user experience and protecting user privacy.
  • the method 1000 further includes:
  • the operating system of the terminal may store the correspondence between the first application acquired by the network and the first sender of the short message, that is, the first sending of the first application and the short message acquired from the third-party server may be stored.
  • the corresponding relationship between the parties may store the correspondence between the first application obtained from the third-party server and the number of the first sender of the short message through the yellow page function; or may also store the obtained from the third-party server.
  • the correspondence between the first application and the keyword of the short message sent by the first sender of the short message may be stored.
  • the keyword of the short message may be the name of the application, for example, the content of the short message is: SMS/MMS from Tencent, ....
  • the keyword is: Tencent, but the embodiment of the present invention is not limited thereto, and may also be a keyword obtained by other methods of extracting keywords.
  • the operating system of the terminal may further store a correspondence between the first application obtained locally and the first sender of the short message.
  • 1100 may include:
  • the first application and the first application may be stored through the yellow page service.
  • the correspondence between the numbers of the first senders of the short message may be stored through the yellow page service.
  • the method 1000 further includes:
  • the number of the first sender of the short message may be obtained in the following two manners.
  • Manner 1 When the first application is installed, the number of the first sender of the short message in the installation package of the first application is recorded. That is, the configuration file of the installation package of the first application includes the number of the first sender of the short message that the first application needs to receive, and the operating system of the terminal can install the package when the first application is installed. The number of the first sender of the short message obtained in the profile. or,
  • Manner 2 when the first application is running, sending a first request message to the application server corresponding to the first application, to obtain a number of the first sender of the short message, and receiving and recording the application server to send The number of the first sender of the short message. That is, when the operating system of the terminal runs the first application, the operating system corresponding to the first application may send a first request message for acquiring the number of the first sender of the short message, where the first request message is A mobile number for receiving the short message may be included. The application server may feed back, to the operating system of the terminal, the number of the first sender of the short message that the first application needs to receive according to the first request message, and the operating system of the terminal receives and records the number of the first sender of the short message. .
  • the mobile phone number for receiving the short message may be the mobile phone number that is received by the user to receive the short message, or may be the directly extracted local number, which is not in this embodiment of the present invention. Make a limit.
  • the method 1000 further includes:
  • the normal service number means that the number of the first sender of the short message is not the number of the mobile phone contact, but the number used for public service, for example, the service number of China Merchants Bank: 95555 , Alipay's service number: 95188 and so on.
  • the method 1000 further includes:
  • the operating system of the terminal may further receive the first input of the user, and store the first application and the short according to the first input.
  • the correspondence between the numbers of the first senders of the information For example, after determining that the number of the first sender of the short message is not registered by another application other than the first application or a normal service number, the first application and the first of the short message are received according to the received first instruction. The correspondence between the sender's numbers is stored in the registration list.
  • the method 1000 further includes:
  • 1300 includes:
  • the operating system of the terminal stores a correspondence between the first application and the number of the first sender of the short message, and receives the short target generated by the application server corresponding to the first application.
  • Information the target short message includes information of the first sender, and then obtains a correspondence between the stored application and the number of the first sender of the short message, and then searches for the first sender of the first application and the short message.
  • Correspondence between the numbers and when the target short message When the number of the first sender in the first party is the same as the number of the first sender of the short message corresponding to the first application, it is determined that the target short message is provided to the first application. For example, the first application receives and can directly read the target short message.
  • the first application may send a message for requesting to read the target short message to the operating system.
  • the operating system of the terminal may The request message sends the target short message to the first application, and the first application receives and reads the target short message.
  • 1100 may include:
  • the method 1000 further includes:
  • 1300 includes:
  • the operating system of the terminal stores a correspondence between the first application and the keyword of the short message sent by the first sender of the short message, and receives the application corresponding to the first application.
  • the target short message generated by the server, and then obtains the correspondence between the stored first application and the keyword of the short message sent by the first sender of the short message, and then searches for the first application and the first sender of the short message to send
  • the correspondence between the keywords of the short message, and when the keyword of the target short message is the same as the keyword of the short message sent by the first sender of the short message corresponding to the first application determining to provide the first application
  • the target short message For example, the first application receives and can directly read the target short message.
  • the first application can Sending a message for requesting reading of the short message to the operating system, when it is determined in 1321 that the target short message is provided to the first application, the operating system of the terminal may send the target short to the first application according to the request message. Information, the first application receives and reads the target short message.
  • the operating system of the terminal may receive the target short message generated by the application server corresponding to the first application sent by the short message server or the instant messaging server.
  • the instant messaging server may include: WeChat, QQ, E-mail, MSN, or FICQ, etc., but the embodiment of the present invention is not limited thereto. That is to say, in the embodiment of the present invention, the short message may be a short message sent by the server of the operator, or may be an instant message sent by the instant messaging server, which is not limited by the embodiment of the present invention.
  • the application server corresponding to the first application for example, the application server corresponding to the QQ application is a server of Tencent QQ, or the application server corresponding to the Alipay application is a server of Alipay.
  • the application server may be an application developer's own server, or may be an application developer to rent a server of another service provider, which is not limited by the present invention.
  • the method for controlling short message reading receives the short message generated by the application server corresponding to the first application, and the target short message includes the information of the first sender, and is short according to the target.
  • the target short message includes the information of the first sender, and is short according to the target.
  • Corresponding relationship between the information of the first sender and the stored first application and the first sender of the short message determining to provide the target short message to the first application, so that the first application obtains the target short message, so that An application can only read short messages sent by a specific short message sender, thereby improving the user experience and protecting user privacy.
  • the method 1000 further includes:
  • the operating system of the terminal stores the first application and the short Corresponding relationship between the keywords of the short message of the first sender of the information, receiving the target short message generated by the application server corresponding to the first application, and then receiving the second application sending that does not correspond to the first sender
  • the request message for obtaining the target short message is determined not to send the second application according to the first sent information in the target short message and the stored first application and the first sender of the short message.
  • the target short message is used to ensure that the short message sent by the first sender can only be read by the corresponding first application, thereby improving the user experience and protecting user privacy.
  • the invalid short message may also be sent to the second application, thereby avoiding the problem that the second application triggers a program abnormality because the response cannot be received.
  • the invalid short message may be null information, or may be short information including privacy data, or may be short information sent by the sender of the short message corresponding to the second application.
  • the embodiments of the invention are not limited thereto.
  • FIG. 5 is a schematic interaction diagram of a method 5000 of controlling short message reading in accordance with an embodiment of the present invention.
  • the method 5000 shown in FIG. 5 includes:
  • the correspondence between the first application that is obtained through the network or through the local and the first sender of the short message may be stored. It should also be understood that the correspondence between the first application and the number of the first sender of the short message may be stored, and the correspondence between the first application and the keyword of the short message sent by the first sender of the short message may also be stored. relationship.
  • the number of the first sender of the short message needs to be obtained, and the method of obtaining the number of the first sender of the short message may have the following Two types: First, when the first application is installed, the first application is acquired and recorded. The number of the first sender of the short message of the short message that is received by the first application included in the configuration file of the installation package. Second, when the first application is run, the first request is sent to the application server corresponding to the first application. a message, a number of the first sender for obtaining the short message; and receiving and recording the number of the first sender of the short message sent by the application server.
  • the operating system may record the correspondence between the first application and the number of the first sender of the short message. In the registration list.
  • the correspondence between the first application and the number of the first sender of the short message may also be stored through the yellow page service.
  • the first application receives an operation input by the user that needs to verify the mobile phone number.
  • the operation of the verification code mobile phone number may include: registering an account, registering a short message verification code, forgetting a password, resetting a password, etc., but the embodiment of the present invention is not limited thereto.
  • the first application acquires a mobile phone number for receiving the verification code.
  • the mobile phone number for receiving the verification code may be a mobile phone number that is input by the user for receiving the verification code, or may be a directly extracted local number, which is not limited by the embodiment of the present invention.
  • the first application sends a request message for obtaining a verification code to the application server corresponding to the first application, where the request message includes a mobile phone number for receiving the verification code.
  • the application server receives the request message sent by the first application, and generates a target short message including the verification code.
  • the target short message further includes information about the first sender of the target short message, for example, the number of the first sender that includes the target short message, or the first sender that sends the target short message.
  • the keyword of the short message ie the key that can contain the short message of the target word.
  • the application server sends the target short message to the operating system through the short message server or the instant messaging server.
  • the application server sends the target short message generated by the application server to the mobile phone number for receiving the verification code through the short message server or the instant messaging server.
  • the operating system receives the target short message, where the target short message includes a verification code and information of the first sender.
  • the operating system acquires a correspondence between the stored first application and the first sender of the short message.
  • the operating system determines, according to the correspondence between the information of the first sender in the target short message and the acquired first application and the first sender of the short message, to provide the target short message to the first application.
  • the target short message includes the number of the sender of the target short message
  • the correspondence between the acquired first application and the number of the first sender of the short message may be obtained by querying the target short message.
  • the target short message is provided to the first application.
  • the number of the first sender included in the target short message is 95555.
  • the first sender of the short message corresponding to the investment bank application is found. The number is 95555, then it can be determined to provide the target short message to the China Merchants Bank application.
  • the target short message includes the keyword of the short message sent by the target short message sender
  • the correspondence between the obtained first application and the short message key sent by the first sender of the short message may be queried.
  • the keyword of the target short message is the same as the keyword of the short message sent by the first sender of the short message corresponding to the first application
  • the target short message is sent to the first application.
  • the keyword that includes the target short message in the target short message is: Alipay
  • the short message corresponding to the Alipay application is found by querying the correspondence between the first application and the keyword of the short message sent by the first sender of the short message.
  • the keyword of the short message sent by the first sender is: Fubao can determine the short message to the Alipay application.
  • the operating system provides the target short message to the first application.
  • the first application can directly read the target short message.
  • the first application may send a message for requesting the target short message to the operating system, and the operating system may send the target short message to the first application according to the request message.
  • the first application receives and reads the target short message, and extracts a verification code from the target short message, and fills in a verification code input box.
  • the operating system of the terminal may extract the verification code from the target short message including the verification code, and provide the verification code to the first application, where the first application receives the verification code and fills in the verification code. Input box.
  • the first application sends the verification code to the application server
  • the application server receives and verifies the verification code.
  • the application server feeds back the verification result to the first application.
  • the application server returns the verification code verification result to the first application; and for the operation such as login, directly executes on the application server, and returns the execution result to the terminal. Just fine.
  • the first application performs an operation according to the verification result; or the first application receives a result of the operation success or failure.
  • the first application receives the result of the successful login operation, or receives the result of the login operation failure.
  • the method for controlling short message reading receives the short message generated by the application server corresponding to the first application, and the target short message includes the information of the first sender, and is short according to the target.
  • the target short message includes the information of the first sender, and is short according to the target.
  • Corresponding relationship between the information of the first sender and the stored first application and the first sender of the short message determining to provide the target short message to the first application, so that the first application obtains the target short message, so that An application can only read short messages sent by a specific short message sender, thereby improving the user experience and protecting user privacy.
  • FIG. 6 is a schematic flowchart of a method 6000 for controlling short message reading according to still another embodiment of the present invention.
  • the method 6000 shown in FIG. 6 can be performed by a terminal, and the method 6000 includes:
  • Target short message generated by an application server corresponding to the first application, where the target short information includes verification information of the first application.
  • the verification information of the first application may be any one of the package name information of the first application, the signature certificate information of the first application, and the random information, where
  • the packet name information of an application is a field for uniquely identifying the first application, and is usually a character string, which is not limited by the embodiment of the present invention.
  • the operating system of the terminal may store the first application when the first application is installed.
  • the operating system of the terminal may receive the short message generated by the application server corresponding to the first application through the short message server or the instant messaging server, and obtain the package name information or the signature certificate information of the first application from the target short message, and then Determining, by the first application, the package name information or the signature certificate information, the first application corresponding to the package name information or the signature certificate information, determining to provide the target short message to the first application, so that the first application reads The target short message.
  • the method for controlling short message reading receives the target short information generated by the application server corresponding to the first application, and the target short information includes the verification information of the first application, and is short according to the target.
  • the verification information of the first application in the information is determined to provide the target short message to the first application, so that the first application obtains the target short message, so that the first application can only read the short generated by the application server corresponding to the first application.
  • the 6200 may include:
  • the random information included in the target short message is the same as the first random information, determine to provide the target short information to the first application, so that the first application acquires the target short information.
  • the operating system of the terminal may receive the target short message generated by the application server corresponding to the first application by using the short message server or the instant messaging server. And get random information from the target short message.
  • the operating system of the terminal may obtain the first random information sent by the first application, for example, the first random information may be included in the request message, and the request message may be used to request to read the short message, which is included in the target short message.
  • the random information is the same as the first random information sent by the first application, it is determined that the target short message including the verification code is provided to the first application, so that the first application acquires the target short information.
  • the random information may be any one of a number, a symbol, a letter, a character, and a string, or a combination of any of the information, which is not limited by the embodiment of the present invention.
  • the following is an example of the operation of the user to verify the mobile phone number, and the schematic interaction diagram of the method 8000 for controlling short message reading according to the embodiment of the present invention shown in FIG. 8 and the embodiment of the present invention shown in FIG.
  • the technical solution of the embodiment of the present invention is described in detail in the schematic interaction diagram of the method 9000 for controlling the short message reading.
  • the operating system OS and the first application shown in FIG. 8 and FIG. 9 all run on the terminal. It should be understood that this is only an example of the technical solution of the embodiments of the present invention, and does not constitute any limitation on the technical solutions of the embodiments of the present invention.
  • the method 8000 shown in FIG. 8 includes:
  • the operating system stores the package name information or the signature certificate information of the first application.
  • the operating system may store the package name information or the signature certificate information of the first application when the first application is installed.
  • the first application receives an operation input by the user that needs to verify the mobile phone number.
  • the operation of the verification code mobile phone number may include: registering an account, registering a short message verification code, forgetting a password, resetting a password, etc., but the embodiment of the present invention is not limited thereto.
  • the first application acquires a mobile phone number for receiving the verification code.
  • the mobile phone number for receiving the verification code may be a mobile phone number that is input by the user for receiving the verification code, or may be a directly extracted local number, which is not limited by the embodiment of the present invention.
  • the first application sends a request message for obtaining a verification code to the application server corresponding to the first application, where the request message includes a mobile phone number for receiving the verification code.
  • the application server receives the request message sent by the first application, and generates a target short message including the verification code.
  • the target short message further includes verification information of the first application, for example, the package name information including the first application, or the signature certificate information of the first application, where the signature certificate information includes Public key.
  • the application server sends the target short message to the operating system through the short message server or the instant messaging server.
  • the application server sends the target short message generated by the application server to the mobile phone number for receiving the verification code through the short message server or the instant messaging server.
  • the operating system receives the target short message, where the target short message includes a verification code and verification information of the first application.
  • the operating system acquires the stored package name information or the signature certificate information of the first application.
  • the operating system determines, according to the verification information of the first application in the target short message and the obtained package name information or signature certificate information of the first application, to provide the target short message to the first application.
  • the operating system provides the target short message to the first application.
  • the first application can directly read the target short message.
  • the first application may send a message to the operating system for requesting the target short message, and the operating system may send the target short message to the first application according to the request message.
  • the first application receives and reads the target short message, and extracts a verification code from the target short message, and fills in a verification code input box.
  • the operating system of the terminal may extract the verification code from the target short message including the verification code, and provide the verification code to the first application, where the first application receives the verification code and fills in the verification code. Input box.
  • the first application sends the verification code to the application server
  • the application server receives and verifies the verification code
  • the application server feeds back the verification result to the first application.
  • the application server returns the verification code verification result to the first application; and for the operation such as login, directly executes on the application server, and returns the execution result to the terminal. Just fine.
  • the first application performs an operation according to the verification result; or the first application receives a result of the operation success or failure.
  • the first application receives the result of the successful login operation, or receives the result of the login operation failure.
  • the method for controlling short message reading receives the target short information generated by the application server corresponding to the first application, and the target short information includes the verification information of the first application, and is short according to the target.
  • the verification information of the first application in the information is determined to provide the target short message to the first application, so that the first application obtains the target short message, so that the first application can only read the short generated by the application server corresponding to the first application.
  • the method 9000 shown in FIG. 9 further includes:
  • the first application receives an operation input by the user that needs to verify the mobile phone number.
  • the operation of the verification code mobile phone number may include: registering an account, registering a short message verification code, forgetting a password, resetting a password, etc., but the embodiment of the present invention is not limited thereto.
  • the first application obtains a mobile phone number for receiving the verification code.
  • the mobile phone number for receiving the verification code may be a mobile phone number that is input by the user for receiving the verification code, or may be a directly extracted local number, which is not limited by the embodiment of the present invention.
  • the first application sends a request message for obtaining a verification code to the application server corresponding to the first application, where the request message includes a mobile phone number for receiving the verification code.
  • the application server receives the request message sent by the first application, and generates a target short message including the verification code.
  • the target short message further includes random information, for example, may include a random number, or a random letter, a character, or the like.
  • the application server sends the target short message to the operating system through the short message server or the instant messaging server.
  • the application server sends the target short message generated by the application server to the mobile phone number for receiving the verification code through the short message server or the instant messaging server.
  • the operating system receives the target short message, where the target short message includes a verification code and the random information.
  • the first application sends a request message that includes first random information to the operating system, where the request message is used to request to read the target short message.
  • the operating system receives and acquires the first random information.
  • the operating system provides the target short message to the first application when determining that the random information in the target short message is the same as the obtained first random information.
  • the random information in the target short information and the obtained first random information may be determined by comparing the random information in the target short information with the acquired first random information.
  • the random information in the target short message is the random number N
  • the first random information in the request message sent by the first application is the random number M. Since the random number N is different from the random number M, the first application is not provided to the first application.
  • the operating system provides the target short message to the first application.
  • the first application receives and reads the target short message, and extracts a verification code from the target short message, and fills in a verification code input box.
  • the operating system of the terminal may extract the verification code from the target short message including the verification code, and provide the verification code to the first application, where the first application receives the verification code and fills in the verification code. Input box.
  • the first application sends the verification code to the application server
  • the application server receives and verifies the verification code
  • the application server feeds back the verification result to the first application.
  • the application server returns the verification code verification result to the first application; and for the operation such as login, directly executes on the application server, and returns the execution result to the terminal. Just fine.
  • the first application performs an operation according to the verification result; or the first application receives a result of the operation success or failure.
  • the first application receives the result of the successful login operation, or receives the result of the login operation failure.
  • the method for controlling short message reading receives the target short information generated by the application server corresponding to the first application, and the target short information includes the verification information of the first application, and is short according to the target.
  • the verification information of the first application in the information is determined to provide the target short message to the first application, so that the first application obtains the target short message, so that the first application can only read the short generated by the application server corresponding to the first application.
  • Information which can enhance the user body Check and protect user privacy.
  • the size of the sequence numbers of the above processes does not mean the order of execution, and the order of execution of each process should be determined by its function and internal logic, and should not be directed to the embodiments of the present invention.
  • the implementation process constitutes any limitation.
  • FIG. 10 is a schematic structural block diagram of a terminal 2000 according to an embodiment of the present invention.
  • the terminal 2000 shown in FIG. 10 includes: a storage module 2100, a first receiving module 2200, and a first determining module 2300, where:
  • the storage module 2100 is configured to store a correspondence between the first application and the first sender of the short message.
  • a first receiving module 2200 configured to receive target short information generated by an application server corresponding to the first application, where the target short information includes information of the first sender;
  • the first determining module 2300 determines, according to the information about the first sender in the target short information received by the first receiving module, and the corresponding relationship stored by the storage module, to provide the first application The target short message, so that the first application acquires the target short message.
  • the first receiving module 2200 of the terminal may receive target short information generated by an application server corresponding to the first application, where the target short information includes information of the first sender, and then the first determining module 2300, according to the correspondence between the information of the first sender in the target short message and the first application stored by the storage module 2100 and the first sender of the short message, determining to provide the target short message to the first application, so that the first An application obtains the short message of the target.
  • the information of the first sender may be the number of the first sender, or may be the keyword of the target short message sent by the first sender, where the target short message is
  • the keyword may be the name of the first application, but the embodiment of the present invention is not limited thereto.
  • the terminal receives the target short message generated by the application server corresponding to the first application, where the target short message includes the information of the first sender, and according to the first sending in the target short message.
  • the target short message generated by the application server corresponding to the first application, where the target short message includes the information of the first sender, and according to the first sending in the target short message.
  • the first receiving module 2200 may be configured to receive the target short information generated by the application server and sent by the short message server or the instant messaging server.
  • the instant messaging server may include: WeChat, QQ, E-mail, MSN, or FICQ, etc., but the embodiment of the present invention is not limited thereto. That is to say, in the embodiment of the present invention, the short message may be a short message sent by the server of the operator, or may be an instant message sent by the instant messaging server, which is not limited by the embodiment of the present invention.
  • the application server corresponding to the first application for example, the application server corresponding to the QQ application is a server of Tencent QQ, or the application server corresponding to the Alipay application is a server of Alipay.
  • the application server may be an application developer's own server, or may be an application developer to rent a server of another service provider, which is not limited by the present invention.
  • the storage module 2100 may further store a correspondence between the first application acquired by the network and the first sender of the short message, that is, may store the first obtained from the third-party server.
  • Corresponding relationship between the application and the first sender of the short message for example, the correspondence between the first application obtained from the third party server and the number of the first sender of the short message through the yellow page function; or The correspondence between the first application acquired from the third party server and the keyword of the short message sent by the first sender of the short message may be stored.
  • the keyword of the short message may be the name of the application, for example, the content of the short message is: SMS/MMS from Tencent, ....
  • the keyword is: Tencent, but the embodiment of the present invention is not limited thereto, and may be obtained by other methods for extracting keywords. Keyword.
  • the storage module 2100 may further store a correspondence between the first application that is locally obtained and the first sender of the short message.
  • the storage module 2100 is specifically configured to: store a correspondence between the first application and a number of the first sender of the short message in In the registration list.
  • the first application and the first application may be stored through the yellow page service.
  • the correspondence between the numbers of the first senders of the short message may be stored through the yellow page service.
  • the terminal 2000 further includes: a first obtaining module 2350, a second determining module 2400, a second receiving module 2450, and a second obtaining module 2500, where:
  • the first obtaining module 2350 is configured to obtain a number of the first sender of the short message.
  • the first obtaining module 2350 is specifically configured to: when the first application is installed, record the first sender of the short message in the installation package of the first application number
  • the configuration file of the installation package of the first application includes the number of the first sender of the short message that the first application needs to receive, and the operating system of the terminal can install the package when the first application is installed.
  • the number of the first sender of the short message obtained in the profile.
  • the operating system of the terminal when the operating system of the terminal runs the first application, the operating system corresponding to the first application may send a first request message for acquiring the number of the first sender of the short message, where the first request message is Can pack Contains the mobile number used to receive the short message.
  • the application server may feed back, to the operating system of the terminal, the number of the first sender of the short message that the first application needs to receive according to the first request message, and the operating system of the terminal receives and records the number of the first sender of the short message. .
  • the mobile phone number for receiving the short message may be the mobile phone number that is received by the user to receive the short message, or may be the directly extracted local number, which is not in this embodiment of the present invention. Make a limit.
  • the second determining module 2400 is configured to determine that the number of the first sender of the short message is not registered by another application; or that the number of the first sender used to determine the short message is a normal service number.
  • the second determining module 2400 is further required to determine the validity of the number of the first sender of the short message. . That is, it is necessary to determine that the number of the first sender of the short message is not registered by another application, or that the number of the first sender of the short message needs to be the normal service number.
  • the normal service number means that the number of the first sender of the short message is not the number of the mobile phone contact, but the number used for public service, for example, the service number of China Merchants Bank: 95555 , Alipay's service number: 95188 and so on.
  • the second receiving module 2450 is configured to receive a first input of the user, where the first input is used to indicate a correspondence between storing the first application and a number of the first sender of the short message.
  • the second receiving module 2450 of the terminal may receive the first input of the user, and according to the first input.
  • a correspondence between the first application and the number of the first sender of the short message is stored. For example, after determining that the number of the first sender of the short message is not registered by another application other than the first application or a normal service number, the first application and the first of the short message are received according to the received first instruction. The correspondence between the sender's numbers is stored in the registration list.
  • the second obtaining module 2500 is configured to acquire a correspondence between the first application and a number of the first sender of the short message.
  • the first determining module 2300 is specifically configured to: search for a correspondence between the first application and a number of the first sender of the short message; when the target is short When the number of the first sender in the information is the same as the number of the first sender of the short message corresponding to the first application, it is determined that the target short message is provided to the first application.
  • the storage module 2100 stores a correspondence between the first application and the number of the first sender of the short message
  • the first receiving module 2200 receives the application generated by the application server corresponding to the first application.
  • Target short message the target short message includes information of the first sender
  • the second obtaining module 2500 acquires a correspondence between the stored application and the number of the first sender of the short message
  • the first The determining module 2300 further searches for a correspondence between the first application and the number of the first sender of the short message, and when the number of the first sender in the target short message is the first sender of the short message corresponding to the first application, When the numbers are the same, it is determined that the target short message is provided to the first application.
  • the first application receives and can directly read the target short message.
  • the first application may send a message for requesting to read the short message to the operating system.
  • the terminal may The first application sends the target short message, and the first application receives and reads the target short message.
  • the terminal receives the target short message generated by the application server corresponding to the first application, where the target short message includes the information of the first sender, and according to the first sending in the target short message.
  • the target short message generated by the application server corresponding to the first application, where the target short message includes the information of the first sender, and according to the first sending in the target short message.
  • the terminal 2000 further includes:
  • a third obtaining module 2550 configured to acquire the first sending of the first application and the short message The correspondence between the keywords of the party's short message.
  • the keyword of the short message may be the name of the application, for example, the content of the short message is: SMS/MMS from Tencent, ....
  • the keyword is: Tencent, but the embodiment of the present invention is not limited thereto, and may also be a keyword obtained by other methods of extracting keywords.
  • the storage module 2100 is specifically configured to: store a correspondence between the first application and a keyword of the short message sent by the first sender of the short message; or Corresponding relationship between the first application acquired from the third-party server and the keyword of the short message sent by the first sender of the short message.
  • the first determining module 2300 is specifically configured to: search for a correspondence between the first application and a keyword of the short message sent by the first sender of the short message; When the keyword of the target short message is the same as the keyword of the short message sent by the first sender of the short message corresponding to the first application, it is determined that the target short message is provided to the first application.
  • the terminal receives the target short message generated by the application server corresponding to the first application, where the target short message includes the information of the first sender, and according to the first sending in the target short message. Determining a relationship between the first information of the first application and the first sender of the short message, determining that the target application provides the short message to the first application, so that the first application can obtain the target short message, so that the first application can only read.
  • the short message sent by a specific SMS sender can enhance the user experience and protect user privacy.
  • the terminal 2000 further includes:
  • the third receiving module 2600 is configured to receive a request message that is sent by the second application and obtain the target short message, where the second application does not correspond to the first sending party;
  • a third determining module 2650 configured to: according to the first sender in the target short message The information and the correspondence determine that the target short message is not provided to the second application.
  • the terminal 2000 further includes:
  • the sending module 2700 is configured to send invalid short information to the second application.
  • the terminal storage module 2100 stores a correspondence between the first application and the keyword of the short message of the first sender of the short message, and the first receiving module 2200 receives the first Applying the target short message generated by the corresponding application server, and then the third receiving module 2600 receives the request message for acquiring the target short message sent by the second application that is not corresponding to the first sender, and the third determining module 2650 is configured according to the target.
  • the sending module 2700 included in the terminal 2000 can send the invalid short message to the second application, thereby preventing the second application from triggering a program abnormality or the like because the response cannot be received.
  • the invalid short message may be null information, or may be short information including privacy data, or may be short information sent by the sender of the short message corresponding to the second application.
  • the embodiments of the invention are not limited thereto.
  • the terminal 2000 according to the embodiment of the present invention may correspond to the execution body of the method 1000 according to the embodiment of the present invention, and the above and other operations and/or functions of the respective modules in the terminal 2000 are respectively In order to implement the corresponding processes of the respective methods in FIG. 1 to FIG. 9, for brevity, details are not described herein again.
  • the embodiment of the invention further provides a terminal 3000.
  • the terminal 3000 includes a processor 3100, a memory 3200, a bus system 3300, a receiver 3400, and a transmitter 3500.
  • the processor 3100, the memory 3200, the receiver 3400, and the generator 3500 are connected by a bus system 3300 for storing instructions for executing instructions stored by the memory 3200. among them,
  • the memory 3200 is configured to: store a correspondence between the first application and the first sender of the short message.
  • the receiver 3400 is configured to: receive target short information generated by an application server corresponding to the first application, where the target short information includes information of the first sender.
  • the processor 3100 is configured to: determine, according to the information of the first sender and the corresponding relationship in the target short message, that the target short information is provided to the first application, so that the first application acquires The target short message.
  • the information of the first sender may be the number of the first sender, or may be the keyword of the target short message sent by the first sender, where the keyword of the target short message may be It is the name of the first application, but the embodiment of the invention is not limited thereto.
  • the terminal receives the target short message generated by the application server corresponding to the first application, where the target short message includes the information of the first sender, and according to the first sending in the target short message. Determining a relationship between the first information of the first application and the first sender of the short message, determining that the target application provides the short message to the first application, so that the first application can obtain the target short message, so that the first application can only read.
  • the short message sent by a specific SMS sender can enhance the user experience and protect user privacy.
  • the receiver 3400 may be specifically configured to receive the target short message generated by the application server and sent by the short message server or the instant messaging server.
  • the instant messaging server may include: WeChat, QQ, E-mail, MSN, or FICQ, etc., but the embodiment of the present invention is not limited thereto. That is to say, in the embodiment of the present invention, the short message may be a short message sent by the server of the operator, or may be an instant message sent by the instant messaging server, which is not limited by the embodiment of the present invention.
  • the application server corresponding to the first application for example, the application server corresponding to the QQ application is a server of Tencent QQ, or the application server corresponding to the Alipay application is a server of Alipay.
  • the application server may be an application developer's own server, or may be an application developer to rent a server of another service provider, which is not limited by the present invention.
  • the processor 3100 may be a central processing unit (CPU), and the processor 3100 may also be other general-purpose processors, digital signal processors (DSPs), and application specific integrated circuits. (ASIC), off-the-shelf programmable gate array (FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, and more.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the memory 3200 can include read only memory and random access memory and provides instructions and data to the processor 3100.
  • a portion of the memory 3200 can also include a non-volatile random access memory.
  • the memory 3200 can also store information of the device type.
  • the bus system 3300 may include a power bus, a control bus, a status signal bus, and the like in addition to the data bus. However, for clarity of description, various buses are labeled as the bus system 3300 in the figure.
  • each step of the foregoing method may be completed by an integrated logic circuit of hardware in the processor 3100 or an instruction in a form of software.
  • the steps of the method disclosed in the embodiments of the present invention may be directly implemented as a hardware processor, or may be performed by a combination of hardware and software modules in the processor.
  • the software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like.
  • the storage medium is located in the memory 3200, and the processor 3100 reads the information in the memory 3200 and completes the steps of the above method in combination with its hardware. To avoid repetition, it will not be described in detail here.
  • the memory 3200 is specifically configured to: store a correspondence between the first application and a number of the first sender of the short message in a registration list; or store Corresponding relationship between the first application and the number of the first sender of the short message; or storing the number of the first application and the first sender of the short message acquired from the third party server Correspondence between the two.
  • the processor 3100 is further configured to: acquire a number of the first sender of the short message. Specifically, when the first application is installed, the number of the first sender of the short message in the installation package of the first application is recorded; or, the operation center Sending a request message to the application server corresponding to the first application, for acquiring the number of the first sender of the short message, and receiving and recording the short message of the short message sent by the application server The number of a sender.
  • the processor 3100 is further configured to: determine that the number of the first sender of the short message is not registered by another application; or that is used to determine the first of the short message.
  • the sender's number is the normal service number.
  • the receiver 3400 is further configured to: receive a first input of the user, where the first input is used to indicate that the first application and the first sending of the short message are stored The correspondence between the square numbers.
  • the processor 3100 is specifically configured to: search for a correspondence between the first application and a number of the first sender of the short message; when the target short message When the number of the first sender in the first number is the same as the number of the first sender of the short message corresponding to the first application, it is determined that the target short message is provided to the first application.
  • the processor 3100 is further configured to: acquire a correspondence between the first application and a number of the first sender of the short message.
  • the memory 3200 is specifically configured to: store a correspondence between the first application and a keyword of the short message sent by the first sender of the short message; or Corresponding relationship between the first application acquired from the third-party server and the keyword of the short message sent by the first sender of the short message.
  • the keyword of the short message may be the name of the application, for example, the content of the short message is: SMS/MMS from Tencent, ....
  • the keyword is: Tencent, but the embodiment of the present invention is not limited thereto, and may also be a keyword obtained by other methods of extracting keywords.
  • the processor 3100 is specifically configured to: search for a correspondence between the first application and a keyword of the short message sent by the first sender of the short message; The first sender of the short message corresponding to the keyword of the target short message When the keywords of the transmitted short messages are the same, it is determined that the target short information is provided to the first application.
  • the processor 3100 is further configured to: acquire a correspondence between the first application and a keyword of the short message of the first sender of the short message.
  • the receiver 3400 is further configured to: receive a request message that is sent by the second application and obtain the target short message, where the second application is different from the first sender. correspond.
  • the processor 3100 is further configured to: determine, according to the information of the first sender and the corresponding relationship in the target short message, that the target short information is not provided to the second application.
  • the transmitter 3500 is configured to: send invalid short information to the second application.
  • the generator 3500 can be configured to send invalid short information to the second application, thereby avoiding a problem that the second application triggers a program abnormality because the response cannot be received.
  • the invalid short message may be null information, or may be short information including privacy data, or may be short information sent by the sender of the short message corresponding to the second application.
  • the embodiments of the invention are not limited thereto.
  • the terminal 3000 according to the embodiment of the present invention may correspond to the execution body of the method 1000 according to the embodiment of the present invention and the terminal 2000 according to the embodiment of the present invention, and each module in the terminal 3000
  • the above and other operations and/or functions are respectively implemented in order to implement the respective processes of the respective methods in FIG. 1 to FIG. 9 , and are not described herein again for brevity.
  • the disclosed systems, devices, and methods may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or information connection shown or discussed may be an indirect coupling or an information connection through some interfaces, devices or units, or an electrical, mechanical or other form of connection.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the objectives of the embodiments of the present invention.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable storage medium.
  • the technical solution of the present invention contributes in essence or to the prior art, or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium.
  • a number of instructions are included to cause a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention.
  • the foregoing storage medium includes: a USB flash drive, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk or a light.
  • a medium such as a disk that can store program code.

Abstract

本发明涉及一种控制短信息读取的方法和终端,该方法包括:存储第一应用与短信息的第一发送方的对应关系;接收由该第一应用对应的应用服务器生成的目标短信息,该目标短信息中包含该第一发送方的信息;根据该目标短信息中的该第一发送方的信息和该对应关系,确定向该第一应用提供该目标短信息,以便该第一应用获取该目标短信息,能够使得第一应用只能读取特定的短信发送方发送的短信息,从而能够提升用户体验,保护用户隐私。

Description

一种控制短信息读取的方法和终端 技术领域
本发明涉及通信技术领域,尤其涉及一种控制短信息读取的方法和终端。
背景技术
随着各类安全事件的出现,普通的登录密码已经无法满足高安全风险的操作,越来越多的应用开发商都会对应用的登录或是敏感操作进行认证来保护其安全性,其中,短信验证码是最常见的一种方式。
而目前在Android系统中,应用程序通过申请读取短信权限可以读取系统中的所有短信息,Android系统给应用读取所有短信息记录的权限。当系统接收到一条短信息后,会在系统中发送一个接收到短信息的广播,具有读取短信息权限的应用接收到广播后,就可以读取短信息内容,并从中提取验证码,填入应用的验证码输入框。
因此,应用不仅可以读取正常的验证码信息,还可以读取用户在正常使用短信应用时收发的信息,这样容易造成用户隐私的泄露,使得用户体验较差。
发明内容
本发明实施例提供了一种控制短信息读取的方法和终端,通过使得第一应用只能读取特定的短信发送方发送的短信息,从而能够提升用户体验,保护用户隐私。
第一方面,本发明实施例提供一种控制短信息读取的方法,该方法包 括:存储第一应用与短信息的第一发送方的对应关系;接收由所述第一应用对应的应用服务器生成的目标短信息,所述目标短信息中包含所述第一发送方的信息;根据所述目标短信息中的所述第一发送方的信息和所述对应关系,确定向所述第一应用提供所述目标短信息,以便所述第一应用获取所述目标短信息。
结合第一方面,在第一方面的第一种可能的实现方式中,所述存储第一应用与短信息的第一发送方的对应关系,包括:将所述第一应用与所述短信息的第一发送方的号码之间的对应关系存储在注册列表中。
结合第一方面的第一种可能的实现方式,在第一方面的第二种可能的实现方式中,所述在将所述第一应用与所述短信息的第一发送方的号码之间的对应关系存储在注册列表中之前,所述方法还包括:获取所述短信息的第一发送方的号码。
结合第一方面的第二种可能的实现方式,在第一方面的第三种可能的实现方式中,所述获取所述短信息的第一发送方的号码,包括:安装所述第一应用时,记录所述第一应用的安装包中的所述短信息的第一发送方的号码;或者,运行所述第一应用时,向所述第一应用对应的应用服务器发送请求消息,用以获取所述短信息的第一发送方的号码;接收并记录所述应用服务器发送的所述短信息的第一发送方的号码。
结合第一方面的第二种或第三种可能的实现方式,在第一方面的第四种可能的实现方式中,在所述获取所述短信息的第一发送方的号码之后,所述方法还包括:确定所述短信息的第一发送方的号码未被其他应用注册;或者,确定所述短信息的第一发送方的号码为普通服务号码。
结合第一方面的第二种或第三种可能的实现方式,在第一方面的第五种可能的实现方式中,在所述获取所述短信息的第一发送方的号码之后,所述方法还包括:接收用户的第一输入,所述第一输入用于指示存储所述第一应用与所述短信息的第一发送方的号码之间的对应关系。
结合第一方面的第一种可能的实现方式,在第一方面的第六种可能的实现方式中,所述存储第一应用与短信息的第一发送方的对应关系,包括:通过黄页服务,存储所述第一应用与所述短信息的第一发送方的号码之间的对应关系。
结合第一方面的第一种可能的实现方式,在第一方面的第七种可能的实现方式中,所述存储第一应用与短信息的第一发送方的对应关系,包括:存储从第三方服务器获取的所述第一应用与所述短信息的第一发送方的号码之间的对应关系。
结合第一方面的第一种至第七种可能的实现方式中的任一种可能的实现方式,在第一方面的第八种可能的实现方式中,所述根据所述目标短信息中的所述第一发送方的信息和所述对应关系,确定向所述第一应用提供所述目标短信息,包括:查找所述第一应用与所述短信息的第一发送方的号码之间的对应关系;当所述目标短信息中的第一发送方的号码与第一应用对应的短信息的第一发送方的号码相同时,确定向所述第一应用提供所述目标短信息。
结合第一方面的第一种至第八种可能的实现方式中的任一种可能的实现方式,在第一方面的第九种可能的实现方式中,在所述根据所述目标短信息中的所述第一发送方的信息和所述对应关系,确定向所述第一应用提供所述目标短信息之前,所述方法还包括:获取所述第一应用与所述短信息的第一发送方的号码之间的对应关系。
结合第一方面的第一种可能的实现方式,在第一方面的第十种可能的实现方式中,所述存储第一应用与短信息的第一发送方的对应关系,包括:存储所述第一应用与所述短信息的第一发送方发送的短信息的关键字之间的对应关系。
结合第一方面的第一种可能的实现方式,在第一方面的第十一种可能的实现方式中,所述存储第一应用与短信息的第一发送方的对应关系,包 括:存储从第三方服务器获取的所述第一应用与所述短信息的第一发送方发送的短信息的关键字之间的对应关系。
结合第一方面的第十种或第十一种可能的实现方式,在第一方面的第十二种可能的实现方式中,所述根据所述目标短信息中的所述第一发送方的信息和所述对应关系,确定向所述第一应用提供所述目标短信息,包括:查找所述第一应用与所述短信息的第一发送方发送的短信息的关键字之间的对应关系;当所述目标短信息的关键字与第一应用对应的短信息的第一发送方发送的短信息的关键字相同时,确定向所述第一应用提供所述目标短信息。
结合第一方面的第十种至第十二种可能的实现方式中的任一种可能的实现方式,在第一方面的第十三种可能的实现方式中,在所述根据所述目标短信息中的所述第一发送方的信息和所述对应关系,向所述第一应用提供所述目标短信息之前,所述方法还包括:获取所述第一应用与所述短信息的第一发送方的短信息的关键字之间的对应关系。
结合上述任一种可能的实现方式,在第一方面的第十四种可能的实现方式中,所述接收由所述第一应用对应的应用服务器生成的目标短信息,包括:接收短信服务器或即时通讯服务器发送的由所述应用服务器生成的所述目标短信息。
结合第一方面的第一种可能的实现方式,在第一方面的第十五种可能的实现方式中,在所述接收由所述第一应用对应的应用服务器生成的目标短信息之后,所述方法还包括:接收第二应用发送的获取所述目标短信息的请求消息,所述第二应用与所述第一发送方不相对应;根据所述目标短信息中的所述第一发送方的信息和所述对应关系,确定不向所述第二应用提供所述目标短信息。
结合第一方面的第十五种可能的实现方式,在第一方面的第十六种可能的实现方式中,所述方法还包括:向所述第二应用发送无效短信息。
第二方面,本发明实施例提供一种终端,该终端包括:存储模块,用于存储第一应用与短信息的第一发送方的对应关系;第一接收模块,用于接收由所述第一应用对应的应用服务器生成的目标短信息,所述目标短信息中包含所述第一发送方的信息;第一确定模块,根据所述第一接收模块接收的所述目标短信息中的所述第一发送方的信息和所述存储模块存储的所述对应关系,确定向所述第一应用提供所述目标短信息,以便所述第一应用获取所述目标短信息。
结合第二方面,在第二方面的第一种可能的实现方式中,所述存储模块具体用于:将所述第一应用与所述短信息的第一发送方的号码之间的对应关系存储在注册列表中。
结合第二方面的第一种可能的实现方式,在第二方面的第二种可能的实现方式中,所述终端还包括:第一获取模块,用于获取所述短信息的第一发送方的号码。
结合第二方面的第二种可能的实现方式,在第二方面的第三种可能的实现方式中,所述第一获取模块具体用于:安装所述第一应用时,记录所述第一应用的安装包中的所述短信息的第一发送方的号码;或者,运行所述第一应用时,向所述第一应用对应的应用服务器发送请求消息,用以获取所述短信息的第一发送方的号码;接收并记录所述应用服务器发送的所述短信息的第一发送方的号码。
结合第二方面的第二种或第三种可能的实现方式,在第二方面的第四种可能的实现方式中,所述终端还包括:第二确定模块,用于确定所述短信息的第一发送方的号码未被其他应用注册;或者,用于确定所述短信息的第一发送方的号码为普通服务号码。
结合第二方面的第二种或第三种可能的实现方式,在第二方面的第四种可能的实现方式中,所述终端还包括:第二接收模块,用于接收用户的第一输入,所述第一输入用于指示存储所述第一应用与所述短信息的第一 发送方的号码之间的对应关系。
结合第二方面的第一种可能的实现方式,在第二方面的第六种可能的实现方式中,所述存储模块具体用于:通过黄页服务,存储所述第一应用与所述短信息的第一发送方的号码之间的对应关系。
结合第二方面的第一种可能的实现方式,在第二方面的第六种可能的实现方式中,所述存储模块具体用于:存储从第三方服务器获取的所述第一应用与所述短信息的第一发送方的号码之间的对应关系。
结合第二方面的第一种至第七种可能的实现方式中的任一种可能的实现方式,在第二方面的第八种可能的实现方式中,所述第一确定模块具体用于:查找所述第一应用与所述短信息的第一发送方的号码之间的对应关系;当所述目标短信息中的第一发送方的号码与第一应用对应的短信息的第一发送方的号码相同时,确定向所述第一应用提供所述目标短信息。
结合第二方面的第一种至第八种可能的实现方式中的任一种可能的实现方式,在第二方面的第九种可能的实现方式中,所述终端还包括:第二获取模块,用于获取所述第一应用与所述短信息的第一发送方的号码之间的对应关系。
结合第二方面的第一种可能的实现方式,在第二方面的第十种可能的实现方式中,所述存储模块具体用于:存储所述第一应用与所述短信息的第一发送方发送的短信息的关键字之间的对应关系。
结合第二方面的第一种可能的实现方式,在第二方面的第十种可能的实现方式中,所述存储模块具体用于:存储从第三方服务器获取的所述第一应用与所述短信息的第一发送方发送的短信息的关键字之间的对应关系。
结合第二方面的第十种或第十一种可能的实现方式,在第二方面的第十二种可能的实现方式中,所述第一确定模块具体用于:查找所述第一应用与所述短信息的第一发送方发送的短信息的关键字之间的对应关系;当 所述目标短信息的关键字与第一应用对应的短信息的第一发送方发送的短信息的关键字相同时,确定向所述第一应用提供所述目标短信息。
结合第二方面的第十种至第十二种可能的实现方式中的任一种可能的实现方式,在第二方面的第十三种可能的实现方式中,所述终端还包括:第三获取模块,用于获取所述第一应用与所述短信息的第一发送方的短信息的关键字之间的对应关系。
结合上述任一种可能的实现方式,在第二方面的第十四种可能的实现方式中,所述第一接收模块具体用于:接收短信服务器或即时通讯服务器发送的由所述应用服务器生成的所述目标短信息。
结合第二方面的第一种可能的实现方式,在第二方面的第十五种可能的实现方式中,所述终端还包括:第三接收模块,用于接收第二应用发送的获取所述目标短信息的请求消息,所述第二应用与所述第一发送方不相对应;第三确定模块,用于根据所述目标短信息中的所述第一发送方的信息和所述对应关系,确定不向所述第二应用提供所述目标短信息。
结合第二方面的第十五种可能的实现方式,在第二方面的第十六种可能的实现方式中,所述终端还包括:发送模块,用于向所述第二应用发送无效短信息。
基于上述技术方案,本发明实施例提供的控制短信息读取的方法,通过接收由第一应用对应的应用服务器生成的目标短信息,该目标短信息中包含第一发送方的信息,并根据该目标短信息中的第一发送方的信息与存储的第一应用与短信息的第一发送方的对应关系,确定向该第一应用提供目标短信息,以便该第一应用获取目标短信息,使得第一应用只能读取特定的短信发送方发送的短信息,从而能够提升用户体验,保护用户隐私。
附图说明
为了更清楚地说明本发明实施例的技术方案,下面将对本发明实施例中 所需要使用的附图作简单地介绍,显而易见地,下面所描述的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是根据本发明实施例的控制短信息读取的方法的示意性流程图;
图2是根据本发明另一实施例的控制短信息读取的方法的示意性流程图;
图3是根据本发明再一实施例的控制短信息读取的方法的示意性流程图;
图4是根据本发明再一实施例的控制短信息读取的方法的示意性流程图;
图5是根据本发明实施例的控制短信息读取的方法的示意性交互图;
图6是根据本发明再一实施例的控制短信息读取的方法的示意性流程图;
图7是根据本发明再一实施例的控制短信息读取的方法的示意性流程图;
图8是根据本发明另一实施例的控制短信息读取的方法的示意性交互图;
图9是根据本发明再一实施例的控制短信息读取的方法的示意性交互图;
图10是根据本发明实施例的终端的示意性结构框图;
图11是根据本发明另一实施例的终端的示意性结构框图;
图12是根据本发明再一实施例的终端的示意性结构框图;
图13是根据本发明再一实施例的终端的示意性结构框图;
图14是根据本发明再一实施例的终端的示意性结构框图。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本发明的一部分实施例,而不是全部实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动的前提下所获得的所有其他实施例,都应属于本发明保护的范围。
图1是根据本发明实施例的控制短信息读取的方法1000的示意性流程图。如图1所示的方法1000可以由终端来执行,该方法1000包括:
1100,存储第一应用与短信息的第一发送方的对应关系;
1200,接收由所述第一应用对应的应用服务器生成的目标短信息,所述目标短信息中包含所述第一发送方的信息;
1300,根据所述目标短信息中的第一发送方的信息和所述对应关系,确定向所述第一应用提供所述目标短信息,以便所述第一应用获取所述目标短信息。
具体而言,为了保护用户隐私,终端的操作系统可以接收由第一应用对应的应用服务器生成的目标短信息,该目标短信息中包含第一发送方的信息,然后根据该目标短信息中的第一发送方的信息与存储的第一应用与短信息的第一发送方的对应关系,确定向该第一应用提供该目标短信息,以便该第一应用获取该目标短信息。
应理解,在本发明实施例中,所述第一发送方的信息可以为第一发送方的号码,也可以为第一发送方发送的该目标短信息的关键字,其中,目标短信息的关键字可以为第一应用的名称,但本发明实施例并不局限于此。
因此,本发明实施例提供的控制短信息读取的方法,通过接收由第一应用对应的应用服务器生成的目标短信息,该目标短信息中包含第一发送方的信息,并根据该目标短信息中的第一发送方的信息与存储的第一应用与短信息的第一发送方的对应关系,确定向该第一应用提供目标短信息,以便该第一应用获取目标短信息,使得第一应用只能读取特定的短信发送方发送的短信息,从而能够提升用户体验,保护用户隐私。
可选的,作为本发明的一个实施例,如图2所示,在1300之前,所述方法1000还包括:
1400,获取存储的第一应用与短信息的第一发送方的对应关系。
在1100中,终端的操作系统可以存储通过网络获取的第一应用与短信息的第一发送方的对应关系,即:可以存储从第三方服务器上获取的第一应用与短信息的第一发送方的对应关系,例如:可以存储通过黄页功能,从第三方服务器上获取的第一应用与短信息的第一发送方的号码之间的对应关系;或者,也可以存储从第三方服务器获取的第一应用与短信息的第一发送方发送的短信息的关键字之间的对应关系。
应理解,在本发明实施例中,短信息的关键字可以是应用的名称,例如:短信息的内容为:来自腾讯的短信/彩信,……。则其关键字为:腾讯,但本发明实施例并不仅限于此,还可以是通过其它提取关键字的方式获得的关键字。
在1100中,终端的操作系统还可以存储通过本地获取的第一应用与短信息的第一发送方的对应关系。
下面将结合图3和图4,对存储通过本地获取的第一应用与短信息的第一发送方的对应关系的技术方案进行详细的说明。
具体的,在本发明实施例中,如图3所示,1100可以包括:
1110,将所述第一应用与所述短信息的第一发送方的号码之间的对应关系存储在注册列表中。
可选的,在本发明实施例中,除了将第一应用与该短信息的第一发送方的号码之间的对应关系存储在注册列表中,还可以通过黄页服务,存储第一应用与该短信息的第一发送方的号码之间的对应关系。
可选的,作为本发明另一实施例,在1110之前,所述方法1000还包括:
1111,获取所述短信息的第一发送方的号码。
具体的,在本发明实施例中,可以通过以下两种方式获取所述短信息的第一发送方的号码。
方式一:安装所述第一应用时,记录所述第一应用的安装包中的所述短信息的第一发送方的号码。也就是说,在第一应用的安装包的配置文件中包含有该第一应用需要接收的短信息的第一发送方的号码,终端的操作系统在安装该第一应用时,可以从安装包的配置文件中获取短信息的第一发送方的号码。或者,
方式二:运行所述第一应用时,向所述第一应用对应的应用服务器发送第一请求消息,用以获取所述短信息的第一发送方的号码;接收并记录所述应用服务器发送的所述短信息的第一发送方的号码。也就是说,终端的操作系统在运行该第一应用时,可以向第一应用对应的应用服务器发送用以获取短信息的第一发送方的号码的第一请求消息,该第一请求消息中可以包含用于接收该短信息的手机号码。应用服务器可以根据该第一请求消息,向终端的操作系统反馈该第一应用需要接收的短信息的第一发送方的号码,终端的操作系统接收并记录该短信息的第一发送方的号码。
应理解,在本发明实施例中,用于接收该短信息的手机号码可以是用户输入的接收该短信息的手机号码,也可以是直接提取的本机号码,本发明实施例对此并不做限定。
可选的,作为本发明另一实施例,在1111之后,所述方法1000还包括:
1112,确定所述短信息的第一发送方的号码未被其他应用注册;或者,确定所述短信息的第一发送方的号码为普通服务号码。
具体的,在本发明实施例中,在获取了短信息的第一发送方的号码之后,还需要确定该短信息的第一发送方的号码的合法性。也就是说,需要确定该短信息的第一发送方的号码没有被其他应用注册,或者需要确定该 短信息的第一发送方的号码是普通服务号码。应理解,在本发明实施例中,普通服务号是指该短信息的第一发送方的号码并非手机联系人的号码,而是用于公众服务的号码,例如:招商银行的服务号码:95555,支付宝的服务号码:95188等。
可选的,作为本发明另一实施例,在1111之后,所述方法1000还包括:
1113,接收用户的第一输入,所述第一输入用于指示存储所述第一应用与所述短信息的第一发送方的号码之间的对应关系。
具体的,在本发明实施例中,在获取了短信息的第一发送方的号码之后,终端的操作系统还可以接收用户的第一输入,并根据该第一输入存储第一应用与该短信息的第一发送方的号码之间的对应关系。例如:在确定该短信息的第一发送方的号码未被除该第一应用之外其他应用注册或是普通服务号码,则根据接收的第一指令将第一应用与该短信息的第一发送方的号码之间的对应关系存储在注册列表中。
具体的,在本发明实施例中,在1300之前,所述方法1000还包括:
1410,获取存储在注册列表中的第一应用与该短信息的第一发送方的号码之间的对应关系。
具体的,在本发明实施例中,1300包括:
1310,查找第一应用与该短信息的第一发送方的号码之间的对应关系;
1311,当该目标短信息中的第一发送方的号码与第一应用对应的短信息的第一发送方的号码相同时,确定向该第一应用提供该目标短信息。
具体的,在本发明实施例中,终端的操作系统存储第一应用与所述短信息的第一发送方的号码之间的对应关系,接收由该第一应用对应的应用服务器生成的目标短信息,该目标短信息中包含第一发送方的信息,然后获取已存储的应用与短信息的第一发送方的号码之间的对应关系,再查找第一应用与短信息的第一发送方的号码之间的对应关系,并当目标短信息 中的第一发送方的号码与第一应用对应的短信息的第一发送方的号码相同时,确定向该第一应用提供该目标短信息。例如:第一应用接收并可以直接读取该目标短信息。或者,在1300之前,该第一应用可以向操作系统发送用于请求读取目标短信息的消息,当在1311中确定了向第一应用提供该目标短信息时,终端的操作系统可以根据该请求消息向第一应用发送该目标短信息,第一应用接收并读取该目标短信息。
可选的,作为本发明的另一个实施例,如图4所示,1100可以包括:
1120,存储所述第一应用与所述短信息的第一发送方发送的短信息的关键字之间的对应关系。
具体的,在本发明实施例中,在1300之前,所述方法1000还包括:
1420,获取存储的第一应用与该短信息发送的第一方发送的短信息的关键字之间的对应关系。
具体的,在本发明实施例中,1300包括:
1320,查找第一应用与该短信息的第一发送方发送的短信息的关键字之间的对应关系;
1321,当目标短信息的关键字与第一应用对应的短信息的第一发送方发送的短信息的关键字相同时,确定向该第一应用提供所述目标短信息。
具体的,在本发明实施例中,终端的操作系统存储第一应用与所述短信息的第一发送方发送的短信息的关键字之间的对应关系,接收由该第一应用对应的应用服务器生成的目标短信息,然后获取已存储的第一应用与短信息的第一发送方发送的短信息的关键字之间的对应关系,再查找第一应用与短信息的第一发送方发送的短信息的关键字之间的对应关系,并当目标短信息的关键字与第一应用对应的短信息的第一发送方发送的短信息的关键字相同时,确定向该第一应用提供所述目标短信息。例如:第一应用接收并可以直接读取该目标短信息。或者,在1300之前,该第一应用可 以向操作系统发送用于请求读取目标短信息的消息,当在1321中确定了向第一应用提供该目标短信息时,终端的操作系统可以根据该请求消息向第一应用发送该目标短信息,第一应用接收并读取该目标短信息。
在1200中,终端的操作系统可以接收短信服务器或者即时通讯服务器发送的由第一应用对应的应用服务器生成的目标短信息。应理解,在本发明实施例中,即时通讯服务器可以包括:微信、QQ、易信、MSN或FICQ等,但本发明实施例并不仅限于此。也就是说,在本发明实施例中短信息可以为运营商的服务器发送的短信消息,也可以为即时通讯服务器发送的即时消息,本发明实施例对此并不做限定。还应理解,在本发明实施例中,第一应用对应的应用服务器,例如:QQ应用对应的应用服务器为腾讯QQ的服务器,或者,支付宝应用对应的应用服务器为支付宝的服务器。其中,应用服务器可以是应用开发商自己的服务器,也可以是应用开发商租用其他服务提供商的服务器,本发明对此并不做限定。
因此,本发明实施例提供的控制短信息读取的方法,通过接收由第一应用对应的应用服务器生成的目标短信息,该目标短信息中包含第一发送方的信息,并根据该目标短信息中的第一发送方的信息与存储的第一应用与短信息的第一发送方的对应关系,确定向该第一应用提供目标短信息,以便该第一应用获取目标短信息,使得第一应用只能读取特定的短信发送方发送的短信息,从而能够提升用户体验,保护用户隐私。
可选的,作为本发明的另一个实施例,在1200之后,所述方法1000还包括:
接收第二应用发送的获取所述目标短信息的请求消息,所述第二应用与所述第一发送方不相对应;
根据所述目标短信息中的所述第一发送方的信息和所述对应关系,确定不向所述第二应用提供所述目标短信息。
具体的,在本发明实施例中,终端的操作系统存储第一应用与所述短 信息的第一发送方的短信息的关键字之间的对应关系,接收由该第一应用对应的应用服务器生成的目标短信息,然后接收与该第一发送方不相对应的第二应用发送的获取该目标短信息的请求消息,根据该目标短信息中的第一发送发的信息和存储的第一应用与短信息的第一发送方的对应关系,确定不向该第二应用发送该目标短信息,以确保第一发送方发送的短信只能被与之对应的第一应用读取,从而能够提升用户体验,保护用户隐私。
另外,还可以向该第二应用发送无效短信息,从而避免第二应用因为无法接收到响应而触发程序异常等问题。应理解,在本发明实施例中,无效短信息可以为空信息,也可以为包含隐私数据的短信息,或者,可以是由与第二应用对应的短信息的发送方发送的短信息,本发明实施例对此并不做限定。
下面以用户需要验证手机号码的操作为例,并将结合图5对本发明实施例的技术方案进行详细的描述,其中,图5所示的操作系统OS和第一应用都运行在终端上。应理解,这仅用以说明本发明实施例的技术方案的一个例子,并不对本发明实施例的技术方案构成任何限定。
图5是根据本发明实施例的控制短信息读取的方法5000的示意性交互图。如图5所示的方法5000,包括:
5100,存储第一应用与短信息的第一发送方的对应关系。
应理解,在本发明实施例中,可以存储通过网络或通过本地获取的第一应用与短信息的第一发送方的对应关系。还应理解,可以存储第一应用与短信息的第一发送方的号码之间的对应关系,也可以存储第一应用与短信息的第一发送方发送的短信息的关键字之间的对应关系。
在存储第一应用与短信息的第一发送方的号码之间的对应关系之前,需要获取短信息的第一发送方的号码,而获取短信息的第一发送方的号码的方式可以有以下两种:第一,安装第一应用时,获取并记录第一应用的 安装包的配置文件中包含的该第一应用需要接收的短信息的短信息的第一发送方的号码;第二,运行第一应用时,向该第一应用对应的应用服务器发送第一请求消息,用以获取短信息的第一发送方的号码;接收并记录该应用服务器发送的所述短信息的第一发送方的号码。
在获取了短信息的第一发送方的号码之后,还需要确定该短信息的第一发送方的号码的合法性。也就是说,需要确定该短信息的第一发送方的号码没有被其他应用注册,或者需要确定该短信息的第一发送方的号码是普通服务号码。在确定该短信息的第一发送方的号码没有被其他应用注册,或是普通服务号码时,操作系统可以将该第一应用和短信息的第一发送方的号码之间的对应关系记录在注册列表中。
此外,还可以通过黄页服务,存储第一应用与短信息的第一发送方的号码之间的对应关系。
5200,第一应用接收用户输入的需要验证手机号码的操作。
在本发明实施例中,需要验证码手机号码的操作可以包括:注册账号,短信验证码登陆,忘记密码,重置密码等,但本发明实施例并不局限于此。
5300,第一应用获取用于接收验证码的手机号码。
在本发明实施例中,用于接收验证码的手机号码可以是用户输入的用于接收验证码的手机号码,也可以是直接提取的本机号码,本发明实施例对此并不做限定。
5400,第一应用向该第一应用对应的应用服务器发送获取验证码的请求消息,该请求消息中包含用于接收验证码的手机号码。
5500,应用服务器接收第一应用发送的请求消息,并生成包含验证码的目标短信息。
在本发明实施例中,该目标短信息还包含该目标短信息第一发送方的信息,例如:包含该目标短信息第一发送方的号码,或者,包含该目标短信息第一发送方发送的短信息的关键字,即:可以包含目标短信息的关键 字。
5550,应用服务器通过短信服务器或即时通讯服务器向操作系统发送目标短信息。
在本发明实施例中,应用服务器通过短信服务器或即时通讯服务器,向用于接收验证码的手机号码发送应用服务器生成的目标短信息。
5600,操作系统接收该目标短信息,该目标短信息中包含验证码和该第一发送方的信息。
5700,操作系统获取存储的第一应用与短信息的第一发送方的对应关系。
5800,操作系统根据目标短信息中的第一发送方的信息与获取的第一应用与短信息的第一发送方的对应关系,确定向第一应用提供该目标短信息。
在本发明实施例中,若该目标短信息中包含该目标短信息发送方的号码,则可以通过查询获取的第一应用与短信息的第一发送方的号码的对应关系,当目标短信息发送方的号码与第一应用对应的短信息的第一发送方的号码相同时,向该第一应用提供该目标短信息。例如:目标短信息中包含的第一发送方的号码为:95555,通过查询第一应用与短信息的第一发送方的号码的对应关系,发现招商银行应用对应的短信息的第一发送方号码为:95555,则可以确定向招商银行应用提供该目标短信息。
或者,若该目标短信息中包含该目标短信息发送方发送的短信息的关键字,则可以通过查询获取的第一应用与短信息的第一发送方发送的短信息的关键字的对应关系,当目标短信息的关键字与第一应用对应的短信息的第一发送方发送的短信息的关键字相同时,向该第一应用发送该目标短信息。例如:目标短信息中包含该目标短信息的关键字为:支付宝,通过查询第一应用与短信息的第一发送方发送的短信息的关键字的对应关系,发现支付宝应用对应的短信息的第一发送方发送的短信息的关键字为:支 付宝,则可以确定向支付宝应用提供该目标短信息。
5850,操作系统向第一应用提供该目标短信息。
在本发明实施例中,第一应用可以直接读取目标短信息。或者,在5850之前,该第一应用可以向操作系统发送用于请求目标短信息的消息,操作系统可以根据该请求消息将目标短信息发送给第一应用。
5900,第一应用接收并读取该目标短信息,并从该目标短信息中提取验证码,填入验证码输入框。
在本发明实施例中,终端的操作系统可以将从包含验证码的目标短信息提取该验证码,并将该验证码提供给第一应用,该第一应用接收该验证码,填入验证码输入框。
5950,第一应用将验证码发送给应用服务器;
5951、应用服务器接收并校验该验证码;
5952、应用服务器向第一应用反馈验证结果。
在本发明实施例中,对于本地操作类,例如:注册账号操作,应用服务器将验证码校验结果返回给第一应用;而对于登录等操作,直接在应用服务器上执行,给终端返回执行结果即可。
5953、第一应用根据验证结果执行操作;或者第一应用接收操作成功或失败的结果。
在本发明实施例中,例如:登录操作,第一应用接收登录操作成功的结果,或接收登录操作失败的结果。
因此,本发明实施例提供的控制短信息读取的方法,通过接收由第一应用对应的应用服务器生成的目标短信息,该目标短信息中包含第一发送方的信息,并根据该目标短信息中的第一发送方的信息与存储的第一应用与短信息的第一发送方的对应关系,确定向该第一应用提供目标短信息,以便该第一应用获取目标短信息,使得第一应用只能读取特定的短信发送方发送的短信息,从而能够提升用户体验,保护用户隐私。
图6是根据本发明又一实施例的控制短信读取的方法6000的示意性流程图。图6所示的方法6000可以由终端执行,该方法6000包括:
6100,接收由第一应用对应的应用服务器生成的目标短信息,所述目标短信息中包含所述第一应用的验证信息;
6200,根据所述目标短信息中的第一应用的验证信息,确定向所述第一应用提供所述目标短信息,以便所述第一应用获取所述目标短信息。
应理解,在本发明实施例中,第一应用的验证信息可以为所述第一应用的包名信息、所述第一应用的签名证书信息和随机信息中的任一种信息,其中,第一应用的包名信息是指用来唯一标识该第一应用的字段,通常情况下为一个字符串,本发明实施例对此并不做限定。
具体的,在本发明实施例中,当所述第一应用的验证信息为第一应用的包名信息或签名证书信息时,终端的操作系统在安装所述第一应用时可以存储该第一应用的包名信息或签名证书信息。终端的操作系统可以通过短信服务器或即时通讯服务器接收由第一应用对应的应用服务器生成的目标短信息,并从该目标短信息中获取第一应用的包名信息或签名证书信息,进而可以根据该第一应用的包名信息或签名证书信息查找得到与该包名信息或签名证书信息相对应的第一应用,确定向该第一应用提供所述目标短信息,以便该第一应用读取该目标短信息。
因此,本发明实施例提供的控制短信息读取的方法,通过接收由第一应用对应的应用服务器生成的目标短信息,该目标短信息中包含第一应用的验证信息,并根据该目标短信息中的第一应用的验证信息,确定向该第一应用提供目标短信息,以便该第一应用获取目标短信息,使得第一应用只能读取由第一应用对应的应用服务器生成的短信息,从而能够提升用户体验,保护用户隐私。
可选的,作为本发明的一个实施例,如图7所示,当所述第一应用的验证信息为随机信息时,6200可以包括:
6210,获取第一应用发送的第一随机信息;
6220,当所述目标短信息中包含的随机信息与所述第一随机信息相同时,确定向所述第一应用提供所述目标短信息,以便所述第一应用获取所述目标短信息。
具体的,在本发明实施例中,当所述第一应用的验证信息为随机信息时,终端的操作系统可以通过短信服务器或即时通讯服务器接收由第一应用对应的应用服务器生成的目标短信息,并从该目标短信息中获取随机信息。终端的操作系统可以获取第一应用发送的第一随机信息,例如:该第一随机信息可以包含在请求消息中,该请求消息可以用于请求读取目标短信息,当目标短信息中包含的随机信息与第一应用发送的第一随机信息相同时,确定向该第一应用提供包含验证码的所述目标短信息,以便所述第一应用获取所述目标短信息。
应理解,在本发明实施例中,所述随机信息可以为数字、符号、字母、字符和字符串中的任一种信息或其中任意信息的组合,本发明实施例对此并不做限定。
下面以用户需要验证手机号码的操作为例,并结合图8所示的根据本发明实施例的控制短信读取的方法8000的示意性交互图,和图9所示的根据本发明实施例的控制短信读取的方法9000的示意性交互图,对本发明实施例的技术方案进行详细的描述。其中,图8和图9所示的操作系统OS和第一应用都运行在终端上。应理解,这仅用以说明本发明实施例的技术方案的一个例子,并不对本发明实施例的技术方案构成任何限定。
如图8所示的方法8000,包括:
8100,操作系统存储第一应用的包名信息或签名证书信息。
应理解,在本发明实施例中,可以在安装第一应用时操作系统可以存储该第一应用的包名信息或签名证书信息。
8200,第一应用接收用户输入的需要验证手机号码的操作。
在本发明实施例中,需要验证码手机号码的操作可以包括:注册账号,短信验证码登陆,忘记密码,重置密码等,但本发明实施例并不局限于此。
8300,第一应用获取用于接收验证码的手机号码。
在本发明实施例中,用于接收验证码的手机号码可以是用户输入的用于接收验证码的手机号码,也可以是直接提取的本机号码,本发明实施例对此并不做限定。
8400,第一应用向该第一应用对应的应用服务器发送获取验证码的请求消息,该请求消息中包含用于接收验证码的手机号码。
8500,应用服务器接收第一应用发送的请求消息,并生成包含验证码的目标短信息。
在本发明实施例中,该目标短信息还包含该第一应用的验证信息,例如:包含该第一应用的包名信息,或者,包含该第一应用的签名证书信息,该签名证书信息包含公钥。
8550,应用服务器通过短信服务器或即时通讯服务器向操作系统发送目标短信息。
在本发明实施例中,应用服务器通过短信服务器或即时通讯服务器,向用于接收验证码的手机号码发送应用服务器生成的目标短信息。
8600,操作系统接收该目标短信息,该目标短信息中包含验证码和该第一应用的验证信息。
8700,操作系统获取存储的第一应用的包名信息或签名证书信息。
8800,操作系统根据目标短信息中的第一应用的验证信息与获取的第一应用的包名信息或签名证书信息,确定向第一应用提供该目标短信息。
8850,操作系统向第一应用提供该目标短信息。
在本发明实施例中,第一应用可以直接读取目标短信息。或者,在8850之前,该第一应用可以向操作系统发送用于请求目标短信息的消息,操作系统可以根据该请求消息将目标短信息发送给第一应用。
8900,第一应用接收并读取该目标短信息,并从该目标短信息中提取验证码,填入验证码输入框。
在本发明实施例中,终端的操作系统可以将从包含验证码的目标短信息提取该验证码,并将该验证码提供给第一应用,该第一应用接收该验证码,填入验证码输入框。
8950,第一应用将验证码发送给应用服务器;
8951、应用服务器接收并校验该验证码;
8952、应用服务器向第一应用反馈验证结果。
在本发明实施例中,对于本地操作类,例如:注册账号操作,应用服务器将验证码校验结果返回给第一应用;而对于登录等操作,直接在应用服务器上执行,给终端返回执行结果即可。
8953、第一应用根据验证结果执行操作;或者第一应用接收操作成功或失败的结果。
在本发明实施例中,例如:登录操作,第一应用接收登录操作成功的结果,或接收登录操作失败的结果。
因此,本发明实施例提供的控制短信息读取的方法,通过接收由第一应用对应的应用服务器生成的目标短信息,该目标短信息中包含第一应用的验证信息,并根据该目标短信息中的第一应用的验证信息,确定向该第一应用提供目标短信息,以便该第一应用获取目标短信息,使得第一应用只能读取由第一应用对应的应用服务器生成的短信息,从而能够提升用户体验,保护用户隐私。
再如图9所示的方法9000,包括:
9100,第一应用接收用户输入的需要验证手机号码的操作。
在本发明实施例中,需要验证码手机号码的操作可以包括:注册账号,短信验证码登陆,忘记密码,重置密码等,但本发明实施例并不局限于此。
9200,第一应用获取用于接收验证码的手机号码。
在本发明实施例中,用于接收验证码的手机号码可以是用户输入的用于接收验证码的手机号码,也可以是直接提取的本机号码,本发明实施例对此并不做限定。
9300,第一应用向该第一应用对应的应用服务器发送获取验证码的请求消息,该请求消息中包含用于接收验证码的手机号码。
9400,应用服务器接收第一应用发送的请求消息,并生成包含验证码的目标短信息。
在本发明实施例中,该目标短信息还包含随机信息,例如:可以包含一个随机数,或者随机字母、字符等。
9450,应用服务器通过短信服务器或即时通讯服务器向操作系统发送目标短信息。
在本发明实施例中,应用服务器通过短信服务器或即时通讯服务器,向用于接收验证码的手机号码发送应用服务器生成的目标短信息。
9500,操作系统接收该目标短信息,该目标短信息中包含验证码和该随机信息。
9550,第一应用向操作系统发送包含第一随机信息的请求消息,该请求消息用于请求读取目标短信息。
9600,操作系统接收并获取该第一随机信息。
9700,操作系统在确定目标短信息中的随机信息与获取的第一随机信息相同时,向第一应用提供该目标短信息。
在本发明实施例中,可以通过比较目标短信息中的随机信息与获取的第一随机信息,来确定目标短信息中的随机信息与获取的第一随机信息是 否相同。例如:目标短信息中的随机信息为随机数N,第一应用发送的请求消息中的第一随机信息为随机数M,由于随机数N与随机数M不相同,所以不向第一应用提供该目标短信息;若第一应用发送的请求消息中的第一随机信息为随机数N,则向第一应用提供该目标短信息。应理解,这仅是为了说明本发明实施例的一个例子,并不对本发明实施例构成任何限定。
9750,操作系统向第一应用提供该目标短信息。
9800,第一应用接收并读取该目标短信息,并从该目标短信息中提取验证码,填入验证码输入框。
在本发明实施例中,终端的操作系统可以将从包含验证码的目标短信息提取该验证码,并将该验证码提供给第一应用,该第一应用接收该验证码,填入验证码输入框。
9850,第一应用将验证码发送给应用服务器;
9851、应用服务器接收并校验该验证码;
9852、应用服务器向第一应用反馈验证结果。
在本发明实施例中,对于本地操作类,例如:注册账号操作,应用服务器将验证码校验结果返回给第一应用;而对于登录等操作,直接在应用服务器上执行,给终端返回执行结果即可。
9853、第一应用根据验证结果执行操作;或者第一应用接收操作成功或失败的结果。
在本发明实施例中,例如:登录操作,第一应用接收登录操作成功的结果,或接收登录操作失败的结果。
因此,本发明实施例提供的控制短信息读取的方法,通过接收由第一应用对应的应用服务器生成的目标短信息,该目标短信息中包含第一应用的验证信息,并根据该目标短信息中的第一应用的验证信息,确定向该第一应用提供目标短信息,以便该第一应用获取目标短信息,使得第一应用只能读取由第一应用对应的应用服务器生成的短信息,从而能够提升用户体 验,保护用户隐私。
应理解,在本发明的各种实施例中,上述各过程的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本发明实施例的实施过程构成任何限定。
上文中结合图1至图9,详细描述了根据本发明实施例的控制短信息读取的方法,下面将结合图10至图14,详细描述根据本发明实施例的终端。
图10是根据本发明实施例的终端2000的示意性结构框图。如图10所示的终端2000包括:存储模块2100、第一接收模块2200和第一确定模块2300,其中:
存储模块2100,用于存储第一应用与短信息的第一发送方的对应关系;
第一接收模块2200,用于接收由所述第一应用对应的应用服务器生成的目标短信息,所述目标短信息中包含所述第一发送方的信息;
第一确定模块2300,根据所述第一接收模块接收的所述目标短信息中的所述第一发送方的信息和所述存储模块存储的所述对应关系,确定向所述第一应用提供所述目标短信息,以便所述第一应用获取所述目标短信息。
具体而言,为了保护用户隐私,终端的第一接收模块2200可以接收由第一应用对应的应用服务器生成的目标短信息,该目标短信息中包含第一发送方的信息,然后第一确定模块2300根据该目标短信息中的第一发送方的信息与存储模块2100存储的第一应用与短信息的第一发送方的对应关系,确定向该第一应用提供该目标短信息,以便该第一应用获取该目标短信息。
应理解,在本发明实施例中,所述第一发送方的信息可以为第一发送方的号码,也可以为第一发送方发送的该目标短信息的关键字,其中,目标短信息的关键字可以为第一应用的名称,但本发明实施例并不局限于此。
因此,本发明实施例提供的终端,通过接收由第一应用对应的应用服务器生成的目标短信息,该目标短信息中包含第一发送方的信息,并根据该目标短信息中的第一发送方的信息与存储的第一应用与短信息的第一发送方的对应关系,向该第一应用提供目标短信息,以便该第一应用获取目标短信息,使得第一应用只能读取特定的短信发送方发送的短信息,从而能够提升用户体验,保护用户隐私。
应理解,在本发明实施例中,所述第一接收模块2200可以用于接收短信服务器或即时通讯服务器发送的由所述应用服务器生成的所述目标短信息。需要说明的是,在本发明实施例中,即时通讯服务器可以包括:微信、QQ、易信、MSN或FICQ等,但本发明实施例并不仅限于此。也就是说,在本发明实施例中短信息可以为运营商的服务器发送的短信消息,也可以为即时通讯服务器发送的即时消息,本发明实施例对此并不做限定。还应理解,在本发明实施例中,第一应用对应的应用服务器,例如:QQ应用对应的应用服务器为腾讯QQ的服务器,或者,支付宝应用对应的应用服务器为支付宝的服务器。其中,应用服务器可以是应用开发商自己的服务器,也可以是应用开发商租用其他服务提供商的服务器,本发明对此并不做限定。
具体的,在本发明实施例中,所述存储模块2100还可以存储通过网络获取的第一应用与短信息的第一发送方的对应关系,即:可以存储从第三方服务器上获取的第一应用与短信息的第一发送方的对应关系,例如:可以存储通过黄页功能,从第三方服务器上获取的第一应用与短信息的第一发送方的号码之间的对应关系;或者,也可以存储从第三方服务器获取的第一应用与短信息的第一发送方发送的短信息的关键字之间的对应关系。
应理解,在本发明实施例中,短信息的关键字可以是应用的名称,例如:短信息的内容为:来自腾讯的短信/彩信,……。则其关键字为:腾讯,但本发明实施例并不仅限于此,还可以是通过其它提取关键字的方式获得 的关键字。
可选的,作为本发明的另一个实施例,所述存储模块2100还可以存储通过本地获取的第一应用与短信息的第一发送方的对应关系。
下面将结合图11和图12,对存储通过本地获取的第一应用与短信息的第一发送方的对应关系的技术方案进行详细的说明。
具体的,在本发明实施例中,如图11所示,所述存储模块2100具体用于:将所述第一应用与所述短信息的第一发送方的号码之间的对应关系存储在注册列表中。
可替代的,在本发明实施例中,除了将第一应用与该短信息的第一发送方的号码之间的对应关系存储在注册列表中,还可以通过黄页服务,存储第一应用与该短信息的第一发送方的号码之间的对应关系。
如图11所示,所述终端2000还包括:第一获取模块2350、第二确定模块2400、第二接收模块2450和第二获取模块2500,其中:
第一获取模块2350,用于获取所述短信息的第一发送方的号码。
具体的,在本发明实施例中,所述第一获取模块2350具体用于:安装所述第一应用时,记录所述第一应用的安装包中的所述短信息的第一发送方的号码
也就是说,在第一应用的安装包的配置文件中包含有该第一应用需要接收的短信息的第一发送方的号码,终端的操作系统在安装该第一应用时,可以从安装包的配置文件中获取短信息的第一发送方的号码。
或者,运行所述第一应用时,向所述第一应用对应的应用服务器发送请求消息,用以获取所述短信息的第一发送方的号码;接收并记录所述应用服务器发送的所述短信息的第一发送方的号码。也就是说,终端的操作系统在运行该第一应用时,可以向第一应用对应的应用服务器发送用以获取短信息的第一发送方的号码的第一请求消息,该第一请求消息中可以包 含用于接收该短信息的手机号码。应用服务器可以根据该第一请求消息,向终端的操作系统反馈该第一应用需要接收的短信息的第一发送方的号码,终端的操作系统接收并记录该短信息的第一发送方的号码。
应理解,在本发明实施例中,用于接收该短信息的手机号码可以是用户输入的接收该短信息的手机号码,也可以是直接提取的本机号码,本发明实施例对此并不做限定。
第二确定模块2400,用于确定所述短信息的第一发送方的号码未被其他应用注册;或者,用于确定所述短信息的第一发送方的号码为普通服务号码。
具体的,在本发明实施例中,在第一获取模块2350获取了短信息的第一发送方的号码之后,还需要第二确定模块2400确定该短信息的第一发送方的号码的合法性。也就是说,需要确定该短信息的第一发送方的号码没有被其他应用注册,或者需要确定该短信息的第一发送方的号码是普通服务号码。应理解,在本发明实施例中,普通服务号是指该短信息的第一发送方的号码并非手机联系人的号码,而是用于公众服务的号码,例如:招商银行的服务号码:95555,支付宝的服务号码:95188等。
第二接收模块2450,用于接收用户的第一输入,所述第一输入用于指示存储所述第一应用与所述短信息的第一发送方的号码之间的对应关系。
具体的,在本发明实施例中,在第一获取模块2350获取了短信息的第一发送方的号码之后,终端的第二接收模块2450可以接收用户的第一输入,并根据该第一输入存储第一应用与该短信息的第一发送方的号码之间的对应关系。例如:在确定该短信息的第一发送方的号码未被除该第一应用之外其他应用注册或是普通服务号码,则根据接收的第一指令将第一应用与该短信息的第一发送方的号码之间的对应关系存储在注册列表中。
第二获取模块2500,用于获取所述第一应用与所述短信息的第一发送方的号码之间的对应关系。
具体的,在本发明实施例中,所述第一确定模块2300具体用于:查找所述第一应用与所述短信息的第一发送方的号码之间的对应关系;当所述目标短信息中的第一发送方的号码与第一应用对应的短信息的第一发送方的号码相同时,确定向所述第一应用提供所述目标短信息。
也就是说,所述存储模块2100存储第一应用与所述短信息的第一发送方的号码之间的对应关系,所述第一接收模块2200接收由该第一应用对应的应用服务器生成的目标短信息,该目标短信息中包含第一发送方的信息,然后所述第二获取模块2500获取已存储的应用与短信息的第一发送方的号码之间的对应关系,所述第一确定模块2300再查找第一应用与短信息的第一发送方的号码之间的对应关系,并当目标短信息中的第一发送方的号码与第一应用对应的短信息的第一发送方的号码相同时,确定向该第一应用提供该目标短信息。例如:第一应用接收并可以直接读取该目标短信息。或者,在2300之前,该第一应用可以向操作系统发送用于请求读取目标短信息的消息,当在2300中确定了向第一应用提供该目标短信息时,终端可以根据该请求消息向第一应用发送该目标短信息,第一应用接收并读取该目标短信息。
因此,本发明实施例提供的终端,通过接收由第一应用对应的应用服务器生成的目标短信息,该目标短信息中包含第一发送方的信息,并根据该目标短信息中的第一发送方的信息与存储的第一应用与短信息的第一发送方的对应关系,向该第一应用提供目标短信息,以便该第一应用获取目标短信息,使得第一应用只能读取特定的短信发送方发送的短信息,从而能够提升用户体验,保护用户隐私。
可选的,作为本发明的另一个实施例,如图12所示,所述终端2000还包括:
第三获取模块2550,用于获取所述第一应用与所述短信息的第一发送 方的短信息的关键字之间的对应关系。
应理解,在本发明实施例中,短信息的关键字可以是应用的名称,例如:短信息的内容为:来自腾讯的短信/彩信,……。则其关键字为:腾讯,但本发明实施例并不仅限于此,还可以是通过其它提取关键字的方式获得的关键字。
具体的,在本发明实施例中,所述存储模块2100具体用于:存储所述第一应用与所述短信息的第一发送方发送的短信息的关键字之间的对应关系;或者,用于存储从第三方服务器获取的所述第一应用与所述短信息的第一发送方发送的短信息的关键字之间的对应关系。
具体的,在本发明实施例中,所述第一确定模块2300具体用于:查找所述第一应用与所述短信息的第一发送方发送的短信息的关键字之间的对应关系;当所述目标短信息的关键字与第一应用对应的短信息的第一发送方发送的短信息的关键字相同时,确定向所述第一应用提供所述目标短信息。
因此,本发明实施例提供的终端,通过接收由第一应用对应的应用服务器生成的目标短信息,该目标短信息中包含第一发送方的信息,并根据该目标短信息中的第一发送方的信息与存储的第一应用与短信息的第一发送方的对应关系,确定向该第一应用提供目标短信息,以便该第一应用获取目标短信息,使得第一应用只能读取特定的短信发送方发送的短信息,从而能够提升用户体验,保护用户隐私。
可选的,作为本发明的另一个实施例,如图13所示,所述终端2000还包括:
第三接收模块2600,用于接收第二应用发送的获取所述目标短信息的请求消息,所述第二应用与所述第一发送方不相对应;
第三确定模块2650,用于根据所述目标短信息中的所述第一发送方的 信息和所述对应关系,确定不向所述第二应用提供所述目标短信息。
可选的,作为本发明的另一个实施例,所述终端2000还包括:
发送模块2700,用于向所述第二应用发送无效短信息。
具体的,在本发明实施例中,终端存储模块2100存储第一应用与所述短信息的第一发送方的短信息的关键字之间的对应关系,第一接收模块2200接收由该第一应用对应的应用服务器生成的目标短信息,然后第三接收模块2600接收与该第一发送方不相对应的第二应用发送的获取该目标短信息的请求消息,第三确定模块2650根据该目标短信息中的第一发送发的信息和存储的第一应用与短信息的第一发送方的对应关系,确定不向该第二应用发送该目标短信息,以确保第一发送方发送的短信只能被与之对应的第一应用读取,从而能够提升用户体验,保护用户隐私。
另外,终端2000包括的发送模块2700可以向该第二应用发送无效短信息,从而避免第二应用因为无法接收到响应而触发程序异常等问题。应理解,在本发明实施例中,无效短信息可以为空信息,也可以为包含隐私数据的短信息,或者,可以是由与第二应用对应的短信息的发送方发送的短信息,本发明实施例对此并不做限定。
应理解,在本发明实施例中,根据本发明实施例的终端2000可对应于根据本发明实施例的方法1000的执行主体,并且终端2000中的各个模块的上述和其它操作和/或功能分别为了实现图1至图9中的各个方法的相应流程,为了简洁,在此不再赘述。
本发明实施例还提供一种终端3000。如图14所示,该终端3000包括处理器3100、存储器3200、总线系统3300、接收器3400和发送器3500。其中,处理器3100、存储器3200、接收器3400和发生器3500通过总线系统3300相连,该存储器3200用于存储指令,该处理器3100用于执行该存储器3200存储的指令。其中,
存储器3200用于:存储第一应用与短信息的第一发送方的对应关系。
接收器3400用于:接收由所述第一应用对应的应用服务器生成的目标短信息,所述目标短信息中包含所述第一发送方的信息。
处理器3100用于:根据所述目标短信息中的所述第一发送方的信息和所述对应关系,确定向所述第一应用提供所述目标短信息,以便所述第一应用获取所述目标短信息。
在本发明实施例中,所述第一发送方的信息可以为第一发送方的号码,也可以为第一发送方发送的该目标短信息的关键字,其中,目标短信息的关键字可以为第一应用的名称,但本发明实施例并不局限于此。
因此,本发明实施例提供的终端,通过接收由第一应用对应的应用服务器生成的目标短信息,该目标短信息中包含第一发送方的信息,并根据该目标短信息中的第一发送方的信息与存储的第一应用与短信息的第一发送方的对应关系,确定向该第一应用提供目标短信息,以便该第一应用获取目标短信息,使得第一应用只能读取特定的短信发送方发送的短信息,从而能够提升用户体验,保护用户隐私。
需要说明的是,在本发明实施例中,接收器3400可以具体用于接收短信服务器或即时通讯服务器发送的由所述应用服务器生成的所述目标短信息。需要说明的是,在本发明实施例中,即时通讯服务器可以包括:微信、QQ、易信、MSN或FICQ等,但本发明实施例并不仅限于此。也就是说,在本发明实施例中短信息可以为运营商的服务器发送的短信消息,也可以为即时通讯服务器发送的即时消息,本发明实施例对此并不做限定。还应理解,在本发明实施例中,第一应用对应的应用服务器,例如:QQ应用对应的应用服务器为腾讯QQ的服务器,或者,支付宝应用对应的应用服务器为支付宝的服务器。其中,应用服务器可以是应用开发商自己的服务器,也可以是应用开发商租用其他服务提供商的服务器,本发明对此并不做限定。
应理解,在本发明实施例中,该处理器3100可以是中央处理单元(Central Processing Unit,CPU),该处理器3100还可以是其他通用处理器、数字信号处理器(DSP)、专用集成电路(ASIC)、现成可编程门阵列(FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。
该存储器3200可以包括只读存储器和随机存取存储器,并向处理器3100提供指令和数据。存储器3200的一部分还可以包括非易失性随机存取存储器。例如,存储器3200还可以存储设备类型的信息。
该总线系统3300除包括数据总线之外,还可以包括电源总线、控制总线和状态信号总线等。但是为了清楚说明起见,在图中将各种总线都标为总线系统3300。
在实现过程中,上述方法的各步骤可以通过处理器3100中的硬件的集成逻辑电路或者软件形式的指令完成。结合本发明实施例所公开的方法的步骤可以直接体现为硬件处理器执行完成,或者用处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器3200,处理器3100读取存储器3200中的信息,结合其硬件完成上述方法的步骤。为避免重复,这里不再详细描述。
可选的,作为本发明的一个实施例,存储器3200具体用于:将所述第一应用与所述短信息的第一发送方的号码之间的对应关系存储在注册列表中;或者,存储所述第一应用与所述短信息的第一发送方的号码之间的对应关系;或者,存储从第三方服务器获取的所述第一应用与所述短信息的第一发送方的号码之间的对应关系。
可选的,作为本发明的另一个实施例,处理器3100还用于:获取所述短信息的第一发送方的号码。并具体用于:安装所述第一应用时,记录所述第一应用的安装包中的所述短信息的第一发送方的号码;或者,运行所 述第一应用时,向所述第一应用对应的应用服务器发送请求消息,用以获取所述短信息的第一发送方的号码;接收并记录所述应用服务器发送的所述短信息的第一发送方的号码。
可选的,作为本发明的另一个实施例,处理器3100还用于:确定所述短信息的第一发送方的号码未被其他应用注册;或者,用于确定所述短信息的第一发送方的号码为普通服务号码。
可选的,作为本发明的另一个实施例,接收器3400还用于:接收用户的第一输入,所述第一输入用于指示存储所述第一应用与所述短信息的第一发送方的号码之间的对应关系。
可选的,作为本发明的另一个实施例,处理器3100具体用于:查找所述第一应用与所述短信息的第一发送方的号码之间的对应关系;当所述目标短信息中的第一发送方的号码与第一应用对应的短信息的第一发送方的号码相同时,确定向所述第一应用提供所述目标短信息。
可选的,作为本发明的另一个实施例,处理器3100还用于:获取所述第一应用与所述短信息的第一发送方的号码之间的对应关系。
可选的,作为本发明的另一个实施例,存储器3200具体用于:存储所述第一应用与所述短信息的第一发送方发送的短信息的关键字之间的对应关系;或者,用于存储从第三方服务器获取的所述第一应用与所述短信息的第一发送方发送的短信息的关键字之间的对应关系。
应理解,在本发明实施例中,短信息的关键字可以是应用的名称,例如:短信息的内容为:来自腾讯的短信/彩信,……。则其关键字为:腾讯,但本发明实施例并不仅限于此,还可以是通过其它提取关键字的方式获得的关键字。
可选的,作为本发明的另一个实施例,处理器3100具体用于:查找所述第一应用与所述短信息的第一发送方发送的短信息的关键字之间的对应关系;当所述目标短信息的关键字与第一应用对应的短信息的第一发送方 发送的短信息的关键字相同时,确定向所述第一应用提供所述目标短信息。
可选的,作为本发明的另一个实施例,处理器3100还用于:获取所述第一应用与所述短信息的第一发送方的短信息的关键字之间的对应关系。
可选的,作为本发明的另一个实施例,接收器3400还用于:接收第二应用发送的获取所述目标短信息的请求消息,所述第二应用与所述第一发送方不相对应。
处理器3100还用于:根据所述目标短信息中的所述第一发送方的信息和所述对应关系,确定不向所述第二应用提供所述目标短信息。
可选的,作为本发明的另一个实施例,发送器3500用于:向所述第二应用发送无效短信息。
在本发明实施例中,发生器3500可以用于向该第二应用发送无效短信息,从而避免第二应用因为无法接收到响应而触发程序异常等问题。应理解,在本发明实施例中,无效短信息可以为空信息,也可以为包含隐私数据的短信息,或者,可以是由与第二应用对应的短信息的发送方发送的短信息,本发明实施例对此并不做限定。
应理解,在本发明实施例中,根据本发明实施例的终端3000可对应于根据本发明实施例的方法1000的执行主体以及根据本发明实施例的终端2000,并且终端3000中的各个模块的上述和其它操作和/或功能分别为了实现图1至图9中的各个方法的相应流程,为了简洁,在此不再赘述。
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、计算机软件或者二者的结合来实现,为了清楚地说明硬件和软件的可互换性,在上述说明中已经按照功能一般性地描述了各示例的组成及步骤。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本发明的范围。
所属领域的技术人员可以清楚地了解到,为了描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另外,所显示或讨论的相互之间的耦合或直接耦合或通信息连接可以是通过一些接口、装置或单元的间接耦合或通信息连接,也可以是电的,机械的或其它的形式连接。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本发明实施例方案的目的。
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以是两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分,或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光 盘等各种可以存储程序代码的介质。
以上所述,仅为本发明的具体实施方式,但本发明的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本发明揭露的技术范围内,可轻易想到各种等效的修改或替换,这些修改或替换都应涵盖在本发明的保护范围之内。因此,本发明的保护范围应以权利要求的保护范围为准。

Claims (34)

  1. 一种控制短信息读取的方法,其特征在于,包括:
    存储第一应用与短信息的第一发送方的对应关系;
    接收由所述第一应用对应的应用服务器生成的目标短信息,所述目标短信息中包含所述第一发送方的信息;
    根据所述目标短信息中的所述第一发送方的信息和所述对应关系,确定向所述第一应用提供所述目标短信息,以便所述第一应用获取所述目标短信息。
  2. 根据权利要求1所述的方法,其特征在于,所述存储第一应用与短信息的第一发送方的对应关系,包括:
    将所述第一应用与所述短信息的第一发送方的号码之间的对应关系存储在注册列表中。
  3. 根据权利要求2所述的方法,其特征在于,所述在将所述第一应用与所述短信息的第一发送方的号码之间的对应关系存储在注册列表中之前,所述方法还包括:
    获取所述短信息的第一发送方的号码。
  4. 根据权利要求3所述的方法,其特征在于,所述获取所述短信息的第一发送方的号码,包括:
    安装所述第一应用时,记录所述第一应用的安装包中的所述短信息的第一发送方的号码;或者,
    运行所述第一应用时,向所述第一应用对应的应用服务器发送请求消息,用以获取所述短信息的第一发送方的号码;
    接收并记录所述应用服务器发送的所述短信息的第一发送方的号码。
  5. 根据权利要求3或4所述的方法,其特征在于,在所述获取所述短信息的第一发送方的号码之后,所述方法还包括:
    确定所述短信息的第一发送方的号码未被其他应用注册;或者,
    确定所述短信息的第一发送方的号码为普通服务号码。
  6. 根据权利要求3或4所述的方法,其特征在于,在所述获取所述短信息的第一发送方的号码之后,所述方法还包括:
    接收用户的第一输入,所述第一输入用于指示存储所述第一应用与所述短信息的第一发送方的号码之间的对应关系。
  7. 根据权利要求1所述的方法,其特征在于,所述存储第一应用与短信息的第一发送方的对应关系,包括:
    通过黄页服务,存储所述第一应用与所述短信息的第一发送方的号码之间的对应关系。
  8. 根据权利要求1所述的方法,其特征在于,所述存储第一应用与短信息的第一发送方的对应关系,包括:
    存储从第三方服务器获取的所述第一应用与所述短信息的第一发送方的号码之间的对应关系。
  9. 根据权利要求2至8中任一项所述的方法,其特征在于,所述根据所述目标短信息中的所述第一发送方的信息和所述对应关系,确定向所述第一应用提供所述目标短信息,包括:
    查找所述第一应用与所述短信息的第一发送方的号码之间的对应关系;
    当所述目标短信息中的第一发送方的号码与第一应用对应的短信息的第一发送方的号码相同时,确定向所述第一应用提供所述目标短信息。
  10. 根据权利要求2至9中任一项所述的方法,其特征在于,在所述根据所述目标短信息中的所述第一发送方的信息和所述对应关系,向所述第一应用提供所述目标短信息之前,所述方法还包括:
    获取所述第一应用与所述短信息的第一发送方的号码之间的对应关系。
  11. 根据权利要求1所述的方法,其特征在于,所述存储第一应用与短信息的第一发送方的对应关系,包括:
    存储所述第一应用与所述短信息的第一发送方发送的短信息的关键字之间的对应关系。
  12. 根据权利要求1所述的方法,其特征在于,所述存储第一应用与短信息的第一发送方的对应关系,包括:
    存储从第三方服务器获取的所述第一应用与所述短信息的第一发送方发送的短信息的关键字之间的对应关系。
  13. 根据权利要求11或12所述的方法,其特征在于,所述根据所述目标短信息中的所述第一发送方的信息和所述对应关系,确定向所述第一应用提供所述目标短信息,包括:
    查找所述第一应用与所述短信息的第一发送方发送的短信息的关键字之间的对应关系;
    当所述目标短信息的关键字与第一应用对应的短信息的第一发送方发送的短信息的关键字相同时,确定向所述第一应用提供所述目标短信息。
  14. 根据权利要求11至13中任一项所述的方法,其特征在于,在所述根据所述目标短信息中的所述第一发送方的信息和所述对应关系,确定向所述第一应用提供所述目标短信息之前,所述方法还包括:
    获取所述第一应用与所述短信息的第一发送方的短信息的关键字之间的对应关系。
  15. 根据权利要求1至14中任一项所述的方法,其特征在于,所述接收由所述第一应用对应的应用服务器生成的目标短信息,包括:
    接收短信服务器或即时通讯服务器发送的由所述应用服务器生成的所述目标短信息。
  16. 根据权利要求1所述的方法,其特征在于,在所述接收由所述第一应用对应的应用服务器生成的目标短信息之后,所述方法还包括:
    接收第二应用发送的获取所述目标短信息的请求消息,所述第二应用与所述第一发送方不相对应;
    根据所述目标短信息中的所述第一发送方的信息和所述对应关系,确定不向所述第二应用提供所述目标短信息。
  17. 根据权利要求16所述的方法,其特征在于,所述方法还包括:
    向所述第二应用发送无效短信息。
  18. 一种终端,其特征在于,包括:
    存储模块,用于存储第一应用与短信息的第一发送方的对应关系;
    第一接收模块,用于接收由所述第一应用对应的应用服务器生成的目标短信息,所述目标短信息中包含所述第一发送方的信息;
    第一确定模块,根据所述第一接收模块接收的所述目标短信息中的所述第一发送方的信息和所述存储模块存储的所述对应关系,确定向所述第一应用提供所述目标短信息,以便所述第一应用获取所述目标短信息。
  19. 根据权利要求18所述的终端,其特征在于,所述存储模块具体用于:将所述第一应用与所述短信息的第一发送方的号码之间的对应关系存储在注册列表中。
  20. 根据权利要求19所述的终端,其特征在于,所述终端还包括:
    第一获取模块,用于获取所述短信息的第一发送方的号码。
  21. 根据权利要求20所述的终端,其特征在于,所述第一获取模块具体用于:安装所述第一应用时,记录所述第一应用的安装包中的所述短信息的第一发送方的号码;或者,运行所述第一应用时,向所述第一应用对应的应用服务器发送请求消息,用以获取所述短信息的第一发送方的号码;接收并记录所述应用服务器发送的所述短信息的第一发送方的号码。
  22. 根据权利要求20或21所述的终端,其特征在于,所述终端还包括:
    第二确定模块,用于确定所述短信息的第一发送方的号码未被其他应 用注册;或者,用于确定所述短信息的第一发送方的号码为普通服务号码。
  23. 根据权利要求20或21所述的终端,其特征在于,所述终端还包括:
    第二接收模块,用于接收用户的第一输入,所述第一输入用于指示存储所述第一应用与所述短信息的第一发送方的号码之间的对应关系。
  24. 根据权利要求18所述的终端,其特征在于,所述存储模块具体用于:通过黄页服务,存储所述第一应用与所述短信息的第一发送方的号码之间的对应关系。
  25. 根据权利要求18所述的终端,其特征在于,所述存储模块具体用于:存储从第三方服务器获取的所述第一应用与所述短信息的第一发送方的号码之间的对应关系。
  26. 根据权利要求19至25中任一项所述的终端,其特征在于,所述第一确定模块具体用于:查找所述第一应用与所述短信息的第一发送方的号码之间的对应关系;当所述目标短信息中的第一发送方的号码与第一应用对应的短信息的第一发送方的号码相同时,确定向所述第一应用提供所述目标短信息。
  27. 根据权利要求19至25中任一项所述的终端,其特征在于,所述终端还包括:
    第二获取模块,用于获取所述第一应用与所述短信息的第一发送方的号码之间的对应关系。
  28. 根据权利要求18所述的终端,其特征在于,所述存储模块具体用于:存储所述第一应用与所述短信息的第一发送方发送的短信息的关键字之间的对应关系。
  29. 根据权利要求18所述的终端,其特征在于,所述存储模块具体用于:存储从第三方服务器获取的所述第一应用与所述短信息的第一发送方发送的短信息的关键字之间的对应关系。
  30. 根据权利要求28或29所述的终端,其特征在于,所述第一确定模块具体用于:查找所述第一应用与所述短信息的第一发送方发送的短信息的关键字之间的对应关系;当所述目标短信息的关键字与第一应用对应的短信息的第一发送方发送的短信息的关键字相同时,确定向所述第一应用提供所述目标短信息。
  31. 根据权利要求28至30中任一项所述的终端,其特征在于,所述终端还包括:
    第三获取模块,用于获取所述第一应用与所述短信息的第一发送方的短信息的关键字之间的对应关系。
  32. 根据权利要求18至31中任一项所述的终端,其特征在于,所述第一接收模块具体用于:接收短信服务器或即时通讯服务器发送的由所述应用服务器生成的所述目标短信息。
  33. 根据权利要求18所述的终端,其特征在于,所述终端还包括:
    第三接收模块,用于接收第二应用发送的获取所述目标短信息的请求消息,所述第二应用与所述第一发送方不相对应;
    第三确定模块,用于根据所述目标短信息中的所述第一发送方的信息和所述对应关系,确定不向所述第二应用提供所述目标短信息。
  34. 根据权利要求33所述的终端,其特征在于,所述终端还包括:
    发送模块,用于向所述第二应用发送无效短信息。
PCT/CN2015/075192 2015-03-27 2015-03-27 一种控制短信息读取的方法和终端 WO2016154783A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
CN201580019185.3A CN106465076B (zh) 2015-03-27 2015-03-27 一种控制短信息读取的方法和终端
US15/553,726 US10158990B2 (en) 2015-03-27 2015-03-27 SMS message reading control method and terminal
EP15886770.5A EP3253088B1 (en) 2015-03-27 2015-03-27 Control method and terminal for short message reading
PCT/CN2015/075192 WO2016154783A1 (zh) 2015-03-27 2015-03-27 一种控制短信息读取的方法和终端

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/075192 WO2016154783A1 (zh) 2015-03-27 2015-03-27 一种控制短信息读取的方法和终端

Publications (1)

Publication Number Publication Date
WO2016154783A1 true WO2016154783A1 (zh) 2016-10-06

Family

ID=57006550

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/075192 WO2016154783A1 (zh) 2015-03-27 2015-03-27 一种控制短信息读取的方法和终端

Country Status (4)

Country Link
US (1) US10158990B2 (zh)
EP (1) EP3253088B1 (zh)
CN (1) CN106465076B (zh)
WO (1) WO2016154783A1 (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108052803A (zh) * 2018-01-02 2018-05-18 联想(北京)有限公司 一种访问控制方法、装置及电子设备
CN110139230A (zh) * 2019-05-28 2019-08-16 北京小米移动软件有限公司 转发短信的方法、装置及智能设备
CN110457935A (zh) * 2019-06-26 2019-11-15 维沃移动通信有限公司 一种权限配置方法及终端设备
CN113556696A (zh) * 2021-07-23 2021-10-26 Tcl通讯(宁波)有限公司 认证短信发送方法、装置、系统、设备和存储介质

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102149340B1 (ko) 2015-12-31 2020-08-28 후아웨이 테크놀러지 컴퍼니 리미티드 검증 코드 획득 방법 및 장치, 그리고 단말기
CN105871556A (zh) * 2016-03-28 2016-08-17 联想(北京)有限公司 信息处理方法和系统、电子设备及服务器
CN113472741A (zh) * 2021-05-25 2021-10-01 深圳壹账通智能科技有限公司 一种验证码登录方法、装置、设备及存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1885967A (zh) * 2006-06-20 2006-12-27 中国移动通信集团公司 在短消息中增加发送方实际名称的方法
CN102695161A (zh) * 2012-03-02 2012-09-26 华为终端有限公司 业务信息的获取方法及移动终端
CN104301876A (zh) * 2014-10-22 2015-01-21 中国联合网络通信集团有限公司 传输短信的方法和装置

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005034537A1 (en) * 2003-10-08 2005-04-14 Three B Technologies Pty Ltd Method and system for authorising short message service (sms) messages
US8699998B2 (en) 2011-08-10 2014-04-15 Qualcomm Incorporated Controlling text messages on a mobile device
CN104427074B (zh) * 2013-09-11 2018-06-19 腾讯科技(深圳)有限公司 一种显示来电信息的方法、装置和系统
CN104717342B (zh) * 2013-12-11 2018-11-09 阿里巴巴集团控股有限公司 一种基于短信息唤醒客户端应用的方法及装置
CN104301875B (zh) * 2014-09-23 2018-05-15 广东欧珀移动通信有限公司 短消息处理方法和装置
CN104270763A (zh) * 2014-10-27 2015-01-07 中国建设银行股份有限公司 短信保护方法及系统

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1885967A (zh) * 2006-06-20 2006-12-27 中国移动通信集团公司 在短消息中增加发送方实际名称的方法
CN102695161A (zh) * 2012-03-02 2012-09-26 华为终端有限公司 业务信息的获取方法及移动终端
CN104301876A (zh) * 2014-10-22 2015-01-21 中国联合网络通信集团有限公司 传输短信的方法和装置

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108052803A (zh) * 2018-01-02 2018-05-18 联想(北京)有限公司 一种访问控制方法、装置及电子设备
CN108052803B (zh) * 2018-01-02 2021-11-16 联想(北京)有限公司 一种访问控制方法、装置及电子设备
CN110139230A (zh) * 2019-05-28 2019-08-16 北京小米移动软件有限公司 转发短信的方法、装置及智能设备
CN110139230B (zh) * 2019-05-28 2021-11-09 北京小米移动软件有限公司 转发短信的方法、装置及智能设备
CN110457935A (zh) * 2019-06-26 2019-11-15 维沃移动通信有限公司 一种权限配置方法及终端设备
CN110457935B (zh) * 2019-06-26 2022-07-22 维沃移动通信有限公司 一种权限配置方法及终端设备
CN113556696A (zh) * 2021-07-23 2021-10-26 Tcl通讯(宁波)有限公司 认证短信发送方法、装置、系统、设备和存储介质

Also Published As

Publication number Publication date
US20180054731A1 (en) 2018-02-22
CN106465076A (zh) 2017-02-22
US10158990B2 (en) 2018-12-18
EP3253088B1 (en) 2019-06-05
CN106465076B (zh) 2020-01-17
EP3253088A1 (en) 2017-12-06
EP3253088A4 (en) 2018-03-07

Similar Documents

Publication Publication Date Title
US11323260B2 (en) Method and device for identity verification
WO2016154783A1 (zh) 一种控制短信息读取的方法和终端
US9867043B2 (en) Secure device service enrollment
US11349665B2 (en) Device attestation server and method for attesting to the integrity of a mobile device
US10171449B2 (en) Account login method and device
WO2015169158A1 (zh) 信息保护的方法和系统
CN106302328B (zh) 敏感用户数据处理系统和方法
WO2021219086A1 (zh) 基于区块链的数据传输方法和系统
WO2014082555A1 (zh) 登录方法、装置及开放平台系统
US20150163065A1 (en) Identity authentication method and apparatus and server
WO2020181809A1 (zh) 基于接口校验的数据处理的方法、系统和计算机设备
WO2017143757A1 (zh) 云计算平台的可信度量方法和装置
CN102883324A (zh) 移动终端中的插件调用安全验证方法及装置、移动终端
WO2017147890A1 (zh) 一种验证码短信显示方法及移动终端
CN105975867B (zh) 一种数据处理方法
CN104735086A (zh) 一种文件的安全下载方法和装置
CN110245495B (zh) Bios校验方法、配置方法、设备及系统
CN111565179B (zh) 身份校验方法、装置、电子设备及存储介质
US10080139B2 (en) Information sending method and apparatus, terminal device, and system
US20220103571A1 (en) Messaging source verification method, apparatus, and system
CN111259368A (zh) 一种登录系统的方法及设备
CN110830479B (zh) 基于多卡的一键登录方法、装置、设备及存储介质
US11087331B2 (en) Failure detection and logging for a toll-free data service
CN113536367B (zh) 一种注册方法、隐私服务器、业务信息服务器及注册系统
EP4085592A1 (en) Security protection of association between a user device and a user

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15886770

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 15553726

Country of ref document: US

REEP Request for entry into the european phase

Ref document number: 2015886770

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE