WO2017045311A1 - 短信读取方法及装置 - Google Patents

短信读取方法及装置 Download PDF

Info

Publication number
WO2017045311A1
WO2017045311A1 PCT/CN2015/099986 CN2015099986W WO2017045311A1 WO 2017045311 A1 WO2017045311 A1 WO 2017045311A1 CN 2015099986 W CN2015099986 W CN 2015099986W WO 2017045311 A1 WO2017045311 A1 WO 2017045311A1
Authority
WO
WIPO (PCT)
Prior art keywords
short message
party application
information
short
access
Prior art date
Application number
PCT/CN2015/099986
Other languages
English (en)
French (fr)
Inventor
洪锋
赵建凯
杨万坤
张建春
Original Assignee
小米科技有限责任公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 小米科技有限责任公司 filed Critical 小米科技有限责任公司
Priority to KR1020167028071A priority Critical patent/KR101839744B1/ko
Priority to JP2016556782A priority patent/JP6339693B2/ja
Priority to MX2016011985A priority patent/MX361314B/es
Priority to RU2016135920A priority patent/RU2656588C2/ru
Publication of WO2017045311A1 publication Critical patent/WO2017045311A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/214Monitoring or handling of messages using selective forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • H04M1/72436User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages for text messaging, e.g. SMS or e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/60Subscription-based services using application servers or record carriers, e.g. SIM application toolkits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • G06Q20/3255Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks using mobile network messaging services for payment, e.g. SMS

Definitions

  • the embodiments of the present disclosure relate to the field of information security, and in particular, to a method and device for reading a short message.
  • SMS Short Message Service
  • third-party applications can have access to read short messages. If the third-party application is a malicious application, you can obtain the permission to perform sensitive operations by reading the verification code in the short message, such as the permission to perform the payment operation, the permission to perform registration and login, and so on.
  • the embodiment of the present disclosure provides a method and device for reading a short message.
  • the technical solution is as follows:
  • a method for reading a short message comprising:
  • the short message is a short message carrying sensitive information
  • the third party application receives the read request for the short message, including:
  • the operating system forwards the read request and the identifier of the third-party application to the short message component;
  • the short message component receives the read request forwarded by the operating system and the identifier of the third party application.
  • detecting whether the third-party application belongs to the access permission list corresponding to the short message includes:
  • the short message to be read by the read request is a short message carrying sensitive information, it is detected according to the identifier whether the third-party application belongs to the access permission list.
  • the method further includes:
  • the short message is a short message carrying sensitive information, obtain a list of access rights corresponding to the short message.
  • the short message is a short message carrying sensitive information
  • obtaining a list of access rights corresponding to the short message including:
  • the access permission list includes the source party trust application.
  • identifying whether the received short message is a short message carrying sensitive information includes:
  • the short message is used to identify whether the short message is short information carrying sensitive information, and the feature information includes at least one of a sender number, a short message content, and a short message template.
  • a short message reading apparatus comprising:
  • a request receiving module configured to receive a read request of the third party application for the short message
  • the access detection module is configured to detect, if the short message is a short message carrying sensitive information, detecting whether the third-party application belongs to an access permission list corresponding to the short message, and the application in the access permission list has the right to access the short message;
  • the information feedback module is configured to feed the short message to the third party application when belonging to the access permission list.
  • the request receiving module includes:
  • Reading the receiving submodule configured to receive a read request of the third party application for the short message through the operating system
  • the first permission submodule is configured to detect whether the third party application has the short message read permission by using the operating system
  • the request forwarding submodule is configured to forward the read request and the identifier of the third party application to the short message component through the operating system when the third party application has the short message read permission;
  • the identifier receiving submodule is configured to receive, by the short message component, a read request forwarded by the operating system and an identifier of the third party application.
  • the detecting access module includes:
  • the information detecting submodule is configured to detect, by using the short message component, whether the short message to be read by the read request is short information carrying sensitive information;
  • the second permission sub-module is configured to be sensitive to the short message to be read during the read request When the short message of the information is sensed, it is detected according to the identifier whether the third-party application belongs to the access permission list.
  • the device further includes:
  • the short message identification module is configured to identify whether the received short message is short information carrying sensitive information
  • the privilege acquisition module is configured to obtain an access privilege list corresponding to the short information when the short message is a short message carrying the sensitive information.
  • the rights acquisition module includes:
  • the source identification submodule is configured to identify a source side of the short message by using the feature information of the short message, where the feature information includes: at least one of a sender number, a short message content, and a short message template;
  • the list obtaining submodule is configured to obtain an access permission list corresponding to the source party, and the access permission list includes an application trusted by the source party.
  • the short message identification module is further configured to identify, by using the feature information of the short message, whether the short message is short information carrying sensitive information, and the feature information includes: a sender number, a short message content, and a short message template. At least one of them.
  • a short message reading apparatus comprising:
  • a memory configured to store processor executable instructions
  • processor is configured to:
  • the short message is a short message carrying sensitive information, detecting whether the third-party application belongs to the access permission list corresponding to the short message, and the application in the access permission list has the right to access the short message;
  • the application in the access permission list has the right to access the short message; receiving the third party application to read the short message; detecting the third party Whether the application belongs to the access permission list; if it belongs to the access permission list, it feeds back the short message to the third-party application; and solves the problem that the third-party application can read the short message component when it has only the operating system level SMS read permission.
  • the content of the short message which causes the malicious application to obtain the permission to perform the sensitive operation by reading the verification code in the short message; the short message for the sensitive information is obtained, and only the right to access the short message with the short message is obtained.
  • the three-party application can read the short message content in the short message, avoiding the leakage effect of the sensitive information in the short message, and realize the effect of controlling the authority of the single short message.
  • FIG. 1 is a schematic diagram showing the composition of a mobile terminal according to an exemplary embodiment, according to an exemplary embodiment
  • FIG. 2 is a flowchart of a method for reading a short message according to an exemplary embodiment
  • FIG. 3A is a flowchart of a method for reading a short message according to another exemplary embodiment
  • FIG. 3B is a flowchart of a sub-step of a short message reading method according to another exemplary embodiment
  • FIG. 4 is a flowchart of a method for reading a short message according to another exemplary embodiment
  • FIG. 5 is a schematic diagram of an interface of a short message reading method according to another exemplary embodiment
  • FIG. 6 is a block diagram of a short message reading apparatus according to an exemplary embodiment
  • FIG. 7 is a block diagram of a short message reading apparatus according to another exemplary embodiment.
  • FIG. 8 is a block diagram of a short message reading apparatus according to an exemplary embodiment.
  • Android operating system A Linux-based free and open source operating system produced by Google Inc. of the United States, mainly used in mobile terminals.
  • the mobile terminal can be a mobile phone, a tablet computer, an e-book reader, an MP3 player (Moving Picture Experts Group Audio Layer III), an MP4 (Moving Picture Experts Group Audio Layer IV), a motion picture expert. Compress standard audio layers 4) Players and laptops, etc.
  • an application In the Android operating system, an application usually includes at least one program component. There are four types of program components: Activity: Activity component, Service component, Content Provider component, and Broadcast Receiver component.
  • Active component A component of the Android application that is responsible for interacting with the user, providing a visual user interface for Android applications.
  • An Android app can include zero to more active components.
  • Service component A component of an Android application that runs in the background and does not provide a user interface.
  • An Android app can include zero to more service components.
  • Content Provider Component A component of an Android application that is configured to provide data to other applications or other components in the current application, such as SMS, ringtones, wallpaper, phone book, and so on. It can encapsulate data in various formats and provide it to other applications or components in standard form. use.
  • the short message component in the embodiment of the present disclosure is one of content provider components.
  • Broadcast Receiver Component A message configured to receive and respond to broadcasts by the operating system. It can receive messages of interest to itself (or pre-defined messages of a certain message type) and then process or forward them to other components in the current application.
  • Third-party applications Applications in mobile devices that are relative to the operating system's own applications.
  • FIG. 1 shows a schematic diagram of the composition of a mobile terminal shown in an exemplary embodiment.
  • the mobile terminal includes a short message component 120, an operating system 140, and a third party application 160.
  • the operating system 140 receives the read request sent by the third party application 160 and forwards the read request to the short message component 120.
  • the mobile terminal can be a mobile phone, a tablet computer, an e-book reader, an MP3 player (Moving Picture Experts Group Audio Layer III), and an MP4 (Moving Picture Experts Group Audio Layer IV). Standard audio level 4) Players and laptops, etc.
  • the short message component 120 is one of the content provider components in the Android application, configured as a component that provides SMS data to other applications or other components in the current application.
  • the short message component 120 can receive the short message sent by the source and store the received short message to form a short message list.
  • a configuration file is stored in the operating system 140, and the configuration file stores the short message reading authority of the third party application 160 at the operating system level.
  • the operating system 140 stores a total configuration file, where the third-party application 160 stores the short-message read permission of the third-party application 160 at the operating system level.
  • the operating system 140 stores a plurality of configuration files, and the third-party application 160 corresponds to a respective configuration file at the operating system level.
  • the third-party application 160 has the read-write permission of the operating system level, all the short messages in the short message component 120 can be read; the third-party application 160 does not have the operating system level.
  • the short message reading permission is performed, any short message in the short message component 120 cannot be read.
  • One or more program components may be included in the third party application 160, each of which may be any of the activity component 162, the service component 164, the content provider component 166, and the broadcast receiver component 168.
  • the third-party application 160 When the third-party application 160 needs to read the short message in the short message component 120, the third-party application 160 first sends a read request of the short message to the operating system 140, and after the operating system 140 receives the read request, it detects the first Whether the three-party application 160 exists in the short message read permission list, and if the third-party application 160 exists in the short message read permission list, the operating system 140 forwards the short message read request sent by the third-party application 160 to The short message component 120, after receiving the read request forwarded by the operating system 140, the short message component 120 searches for the short information to be read in the short message list according to the short information that needs to be read in the read request, and the short message information is found. The short message is fed back to the third party application 160 via the operating system 140.
  • FIG. 2 is a flowchart of a method for reading a short message according to an exemplary embodiment. This embodiment is illustrated by using the short message reading method in the mobile terminal shown in FIG. 1 .
  • the short message reading method includes the following steps.
  • a third party application receives a read request for short messages.
  • This third-party application is an application that belongs to the operating system's configuration file.
  • a configuration file is a file that is controlled by permissions based on the granularity of the application.
  • step 202 if the short message is short message carrying sensitive information, it is detected whether the third-party application belongs to the access permission list corresponding to the short message, and the application in the access permission list has the right to access the short message.
  • the access permission list is a list of rights belonging to the short message component, and the access permission list is a list of rights control according to a single message granularity.
  • step 203 if it belongs to the access permission list, the short message is fed back to the third party application.
  • the short message reading method receives a short message read request by a third party application; if the short message is short information carrying sensitive information, detects whether the third party application is A list of access rights corresponding to the short message, the application in the access permission list has the right to access the short message; if it belongs to the access permission list, the short message is fed back to the third-party application; and the third-party application only has the operation
  • the system-level short message reading permission is read, all the short messages in the short message component can be read, thereby causing the malicious application to obtain the permission to perform the sensitive operation by reading the verification code in the short message;
  • the short message of the information only the third party application having the access right to the short message can read the short message content in the short message, otherwise the sensitive information in the short message cannot be read, thereby avoiding the sensitivity in the short message.
  • the effect of the leakage of information while achieving the effect of the authority control of a single SMS granularity.
  • FIG. 3A is a flowchart of a short message reading method according to another exemplary embodiment. This embodiment is illustrated by using the short message reading method in a mobile terminal in the implementation environment shown in FIG. 1 .
  • the short message reading method includes the following steps.
  • step 301 it is identified whether the received short message is short message carrying sensitive information.
  • Sensitive information is information related to the user's virtual property and/or control rights in the network.
  • the short message component receives the short message sent by the source of the short message, and the short message component identifies the received short message to identify whether the short message carries the sensitive information.
  • the short message component identifies the short message by using the feature information of the short message to identify whether the short message is short information carrying sensitive information, where the feature information includes at least one of a sender number, a short message content, and a short message template.
  • step 302 if the short message is not a short message carrying sensitive information, the short message is directly stored.
  • the short message is not a short message carrying sensitive information, and the short message component directly stores the short message.
  • step 303 if the short message is short message carrying sensitive information, the access permission list corresponding to the short message is obtained, and the application in the access permission list has the right to access the short message.
  • the short message component obtains the access permission list corresponding to the short message according to the source of the short message, and the application in the access permission list has access to the short message. Permissions for short messages.
  • each source party and an access permission list corresponding thereto are pre-stored in the mobile terminal.
  • the mobile terminal periodically obtains an access permission list corresponding to each source party from the server.
  • step 303 may include the following sub-steps, as shown in FIG. 3B:
  • the source side of the short message is identified by the feature information of the short message, and the feature information includes at least one of a sender number, a short message content, and a short message template.
  • the short message component After identifying the short message as the short message carrying the sensitive information, the short message component identifies the source of the short message by using the feature information of the short message, and the feature information includes at least one of a sender number, a short message content, and a short message template.
  • the short message component can obtain the source of the short message according to the sender number of the short message, for example, the sender number is 95588, and the short message component obtains the short message according to 95588 is the short message of the Industrial and Commercial Bank of China.
  • the source of the short message is “ICBC”.
  • the short message component may obtain the source of the short message according to the short message content, for example, the short message content of the short message carries “You are using Xiaomi payment to make payment, and your payment password is 100582” In the case of content, the short message component can obtain the source of the short message according to the keyword "Millet Payment” as "Millet Company”.
  • the short message component can also obtain the source of the short message according to the short message template, and the short message component pre-stores a plurality of short message templates carrying the sensitive information, and stores the source party corresponding to the short message template, for example:
  • the SMS template is "You are using Xiaomi to make a payment.
  • the payment amount is xxxxx”
  • the short message component stores the short message template, and the information corresponding to the source party is "Millet Company" in the corresponding location of the short message template; after identifying the short message, the short message component will recognize The short message carrying the sensitive information is matched with the stored short message template to obtain the source of the short message corresponding thereto.
  • step 303b an access permission list corresponding to the source party is obtained, and the access permission list includes an application trusted by the source party.
  • the short message component After obtaining the source of the short message, the short message component obtains an access permission list corresponding to the source party according to the source side of the short message, and the access permission list includes the application trusted by the source party.
  • the corresponding access rights list contains four trusted applications of Huawei Payment, Huawei Cinema, Huawei Application Mall and Huawei Mall.
  • the short message component marks the short message as a short message carrying sensitive information, and the associated storage access list is correspondingly stored.
  • step 304 a read request of the short message by the third party application is received by the operating system.
  • a third-party application When a third-party application needs to read the short message in the short message component, it first sends a read request for the short message to the operating system, and correspondingly, the operating system receives the third-party application for short A read request for information.
  • the third-party application may be a short message application, a payment application, or a registration application. Embodiments of the present disclosure do not define the types of third party applications.
  • step 305 the operating system detects whether the third party application has the short message read permission.
  • the operating system pre-stores the permission for each third-party application to read the short message.
  • the operating system receives a request for reading the short message from a third-party application
  • the operating system first acquires the pre-stored configuration file, and detects the Whether the third-party application exists in the pre-stored configuration file, if it exists in the configuration file, the third-party application has the short-message read permission; if it does not exist in the configuration file, the third-party application does not have the short message Read permission.
  • step 306 if the third party application does not have the short message read permission, the operating system does not forward the read request and the identifier of the third party application to the short message component.
  • step 307 if the third party application has the short message read permission, the read request and the identifier of the third party application are forwarded to the short message component by the operating system.
  • the operating system obtains the identifier of the third-party application from the read request sent by the third-party application, and forwards the message to the short message component.
  • the read request of the three-party application and the identity of the obtained third-party application are the same or not.
  • the information forwarded by the operating system to the short message component includes two parts of the short message read request sent by the third party application and the identifier of the third party application.
  • the operating system adds the identifier of the third-party application to the read request, and forwards the read request carrying the third-party application identifier to the short message component.
  • step 308 the read request forwarded by the operating system and the identification of the third party application are received by the short message component.
  • the short message component receives the read request forwarded by the operating system and the identifier of the third party application
  • the short message component receives a read request carried by the operating system and carries the identifier of the third party application.
  • the third-party application "Xiaomi Mall” sends a short message to the operating system to read the "Millet Payment” payment password in the short message component.
  • the operating system After the operating system receives the read request, it detects whether the "Millet Mall” is in the operating system. Having the right to read the short message, when having the read permission, the read request sent by "Millet Mall” is forwarded together with the identifier of "Millet Mall” to the short message component, and the short message component receives the read request forwarded by the operating system. And the logo of "Millet Mall".
  • the short message component detects whether the short message to be read by the read request is short message carrying sensitive information.
  • the short message component obtains the short message that needs to be read in the read request according to the received read request, and detects whether the short message to be read in the read request carries a mark, and if the tag is carried, the short message is carried A short message with sensitive information; if there is no tag, the short message does not carry sensitive information.
  • step 310 if the short message to be read by the read request is not the short message carrying the sensitive information, the short message component feeds the short message back to the third party application.
  • step 311 if the short message to be read by the read request is short message carrying sensitive information, it is detected according to the identifier whether the third-party application belongs to the access right list.
  • the short message component obtains an access permission list of the short message carrying the sensitive information, and detects whether the identifier of the third-party application exists in the access permission list. in.
  • the application in the access list has access to the short message;
  • step 312 if the third party application belongs to the access rights list, the short message is fed back to the third party application.
  • the short message component detects that the identity of the third-party application exists in the access permission column In the table, the short message component feeds the short message carrying the sensitive information to the corresponding third party application.
  • step 313 if the third party application does not belong to the access permission list, the short message is not fed back to the third party application.
  • the short message component identifies whether the short message is a short message carrying the sensitive information. After receiving the read request forwarded by the operating system, the short message may be recognized in advance before receiving the read request forwarded by the operating system. Whether it is a short message with sensitive information.
  • the short message reading method receives a short message read request by a third party application; if the short message is short information carrying sensitive information, detects whether the third party application is A list of access rights corresponding to the short message, the application in the access permission list has the right to access the short message; if it belongs to the access permission list, the short message is fed back to the third-party application; and the third-party application only has the operation
  • the system-level short message reading permission is read, all the short messages in the short message component can be read, thereby causing the malicious application to obtain the permission to perform the sensitive operation by reading the verification code in the short message;
  • the short message of the information only the third party application having the access right to the short message can read the short message content in the short message, otherwise the sensitive information in the short message cannot be read, thereby avoiding the sensitivity in the short message.
  • the effect of the leakage of information while achieving the effect of the authority control of a single SMS granularity.
  • the operating system forwards the read request and the identifier of the third-party application to the short message component, and the short message component detects whether the third-party application has access rights according to the identifier of the third-party application, so that the third-party application needs to have two at the same time. Levels of access to read the effects of sensitive information.
  • the method for identifying, by the short message component in step 301, whether the short message is a short message carrying sensitive information includes the following situations:
  • the short message component may identify, according to the sender number of the received short message, whether the short message carries sensitive information.
  • the short message backend server stores a list, for example, the company is stored in the list.
  • a and the SMS number corresponding to company A have SMS number 1 and SMS number 2
  • company B and SMS number corresponding to company B SMS number 3 and SMS number 4
  • company C and SMS number corresponding to company C have SMS number 5 and SMS number 6 and so on.
  • the sender number of the short message received by the short message component is the short message number 5, according to the corresponding relationship in Table 2, the source of the short message is "company C, the short message component and the short message is identified as carrying Short messages with sensitive information.
  • the short message component can identify whether the short message carries sensitive information according to the short message content of the received short message, for example, the content of the short message is “[A3 Travel ⁇ Go] 06-22 07:15 Kunming Changshui Airport--Fly-08:55 Chongqing Jiangbei Airport 2B Jiangxiang Air 8L9863, order XXXXXXXX is paying, Zhang Wuji (ticket number: XXX-XXXXXXXXXXX). Click http://tb.cn/3eXI06y client to view the itinerary details.
  • the short message component identifies the short message as a short message carrying sensitive information according to the keyword in the short message content [A3 Travel ⁇ Go].
  • the short message component may further identify, according to the short message template, whether the short message carries sensitive information, for example, the short message component pre-stores a plurality of short message templates carrying sensitive information, and when receiving the short message, the short message component The received short message is matched with the stored short message template. If the received short message matches a certain short message template, the short message is identified as a short message carrying sensitive information.
  • Short Message 1 Sender: 140000621 "[Company A] Order No. XXXXXXXXXX is paying, the verification code is XXXXXX. Click http://tb.cn/3eXI06y client to view the detailed information.”
  • Short Message 2 Sender: 140000622 "[Company A] Order No. XXXXXXXXXX is paying, the verification code is XXXXXX. Click http://tb.cn/3eXI06y client to view the details.”
  • Short message 1 and short message 2 are short messages sent by Jingdong Company.
  • the source party identifier of short message 1 is "140000621”
  • the source party identifier of short message 2 is "140000622”
  • the two source identifiers have the same prefix "1400062”.
  • the two short messages have the keyword "[company A]”.
  • the two short message templates constructed with the short message 1 and the short message 2 described above are as follows:
  • the correspondence between the combination of the short message source identification feature and the keyword and the extracted template is as shown in Table 3 below:
  • the short message component When the short message received in the short message component carries the feature of "14000062X+[company A]", it matches the ⁇ payment template 2> in the short message template, and therefore, the short message component identifies the short message as carried. Short messages for sensitive information.
  • step 401 the short message component receives the short message sent by the source.
  • the short message component identifies the short message as the short message carrying the sensitive information according to the sender of the received short message.
  • the short message component identifies that the short message carries the verification code information according to the sender 160000621 of the short message, that is, the short message is the short message carrying the sensitive information.
  • step 403 the short message component obtains an access permission list corresponding to the short message, and the application in the access permission list has the right to access the short message.
  • the short message component is paying according to the "[ ⁇ ] order number XXXXXXXXXXX in the short message, the verification code is XXXXX. Click http://tb.cn/3eXI06y client to view the detailed information.”
  • the source of the short message is obtained. "Millet Company”, obtain a list of access rights corresponding to Huawei Company.
  • step 404 the third party application "Millet Mall” sends a read request to the operating system.
  • the operating system receives a request for reading the short message from the third-party application "Millet Mall".
  • step 405 the operating system detects that the third-party application "Millet Mall” has the right to read the short message.
  • step 406 the operating system forwards the read request sent by the third party application and the identifier "Millet Mall" of the third party application to the short message component.
  • the short message component detects the short message to be read by the read request as the short message carrying the sensitive information.
  • step 408 the short message component detects that the third party application "Millet Mall" belongs to the access permission list according to the identity detection of the third party application.
  • step 409 the short message component feeds back the short message to the third party application "Millet Mall".
  • step 410 the third party application "Company A" sends a read request to the operating system.
  • the operating system receives a request for reading the short message from the third party application "Company A".
  • step 410 the operating system detects that the third party application "Company A" has the right to read the short message.
  • step 411 the operating system forwards the read request sent by the third party application and the identifier "Company A" of the third party application to the short message component.
  • the short message component detects the short message to be read by the read request as the short message carrying the sensitive information.
  • the short message component detects that the third party application "Company A" does not belong to the access permission list according to the identity detection of the third party application.
  • step 414 the short message component does not feed back the short message to the third party application "Company A.”
  • the interface diagram of the short message reading success process shown in FIG. 4 is as shown in FIG. 5.
  • FIG. 6 is a block diagram of a short message reading apparatus according to an exemplary embodiment, which may be implemented as a whole or a part of a mobile terminal by software or hardware.
  • the short message reading device includes but is not limited to:
  • the request receiving module 620 is configured to receive a read request of the third party application for the short message.
  • the access detection module 640 is configured to detect, if the short message is short information carrying sensitive information, whether the third-party application belongs to the access permission list corresponding to the short message, and the application in the access permission list has the right to access the short message. .
  • the information feedback module 660 is configured to feed the short message to the third party application when belonging to the access rights list.
  • the short message reading apparatus receives the short message read request by the third party application; if the short message is the short information carrying the sensitive information, detects whether the third party application is A list of access rights corresponding to the short message, the application in the access permission list has the right to access the short message; if it belongs to the access permission list, the short message is fed back to the third-party application; and the third-party application only has the operation
  • the system-level short message reading permission is read, all the short messages in the short message component can be read, thereby causing the malicious application to obtain the permission to perform the sensitive operation by reading the verification code in the short message;
  • the short message of the information only the third party application having the access right to the short message can read the short message content in the short message, otherwise the sensitive information in the short message cannot be read, thereby avoiding the sensitivity in the short message.
  • the effect of the leakage of information while achieving the effect of the authority control of a single SMS granularity.
  • FIG. 7 is a block diagram of a short message reading apparatus according to another exemplary embodiment,
  • the short message reading device can be implemented as a whole or a part of the mobile terminal through a combination of software or hardware.
  • the short message reading device includes but is not limited to:
  • the short message identification module 710 is configured to identify whether the received short message is short information carrying sensitive information.
  • the short message identification module 710 is further configured to: identify, by using the feature information of the short message, whether the short message is short information carrying the sensitive information, where the feature information includes: at least one of a sender number, a short message content, and a short message template. .
  • the privilege acquisition module 720 is configured to obtain an access privilege list corresponding to the short message when the short message is the short message carrying the sensitive information, and the application in the access privilege list has the right to access the short message.
  • the permission obtaining module 720 includes:
  • the source identification sub-module 721 is configured to identify a source of the short message by using the feature information of the short message, where the feature information includes at least one of a sender number, a short message content, and a short message template.
  • the list obtaining sub-module 722 is configured to obtain an access permission list corresponding to the source party, and the access permission list includes an application trusted by the source party.
  • the request receiving module 730 is configured to receive a read request of the third party application for the short message.
  • the request receiving module 730 includes:
  • the read receiving submodule 731 is configured to receive a read request of the third party application for the short message through the operating system.
  • the first permission sub-module 732 is configured to detect whether the third-party application has the short message read permission by the operating system.
  • the request forwarding sub-module 733 is configured to forward the read request and the identifier of the third-party application to the short message component through the operating system when the third-party application has the short message read permission.
  • An identifier receiving submodule 734 configured to receive an operating system forwarded read by the short message component Take the identification of the request and the third-party application.
  • the access detection module 740 is configured to detect, if the short message is short information carrying sensitive information, whether the third-party application belongs to the access permission list corresponding to the short message, and the application in the access permission list has the right to access the short message. .
  • the access detection module 740 includes:
  • the information detecting sub-module 741 is configured to detect, by the short message component, whether the short message to be read by the read request is short information carrying sensitive information.
  • the second permission sub-module 742 is configured to detect, according to the identifier, whether the third-party application belongs to the access permission list according to the identifier when the short message to be read by the read request is short information carrying the sensitive information.
  • the information feedback module 750 is configured to feed the short message to the third party application when belonging to the access rights list.
  • the short message reading apparatus receives the short message read request by the third party application; if the short message is the short information carrying the sensitive information, detects whether the third party application is A list of access rights corresponding to the short message, the application in the access permission list has the right to access the short message; if it belongs to the access permission list, the short message is fed back to the third-party application; and the third-party application only has the operation
  • the system-level short message reading permission is read, all the short messages in the short message component can be read, thereby causing the malicious application to obtain the permission to perform the sensitive operation by reading the verification code in the short message;
  • the short message of the information only the third party application having the access right to the short message can read the short message content in the short message, otherwise the sensitive information in the short message cannot be read, thereby avoiding the sensitivity in the short message.
  • the effect of the leakage of information while achieving the effect of the authority control of a single SMS granularity.
  • the operating system sends the read request and the identifier of the third-party application to the short message component, and the short message component detects whether the third-party application has the third-party application according to the identifier of the third-party application.
  • Access rights allow third-party applications to have access to two levels of access to read sensitive information.
  • the access permission list with granularity of a single short message is added only in the short message component, thereby realizing the control of the granularity of the single short message, and the operation is simple and easy to implement.
  • the embodiment of the present disclosure further provides a short message reading device, which may be configured to implement the short message reading method provided by the embodiment of the present disclosure.
  • the apparatus includes: a processor; a memory configured to store processor executable instructions;
  • processor is configured to:
  • the short message is a short message carrying sensitive information, detecting whether the third-party application belongs to the access permission list corresponding to the short message, and the application in the access permission list has the right to access the short message;
  • FIG. 8 is a block diagram of a short message reading apparatus according to an exemplary embodiment.
  • device 800 can be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a gaming console, a tablet device, a medical device, a fitness device, a personal digital assistant, and the like.
  • apparatus 800 can include one or more of the following components: processing component 802, memory 804, power component 806, multimedia component 808, audio component 810, input/output (I/O) interface 812, sensor component 814, and Communication component 816.
  • Processing component 802 typically controls the overall operation of device 800, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations.
  • Processing component 802 can include one or more processors 818 to execute instructions to perform all or part of the steps described above.
  • processing component 802 can include one or more modules to facilitate processing component 802 and others The interaction between components.
  • processing component 802 can include a multimedia module to facilitate interaction between multimedia component 808 and processing component 802.
  • Memory 804 is configured to store various types of data to support operation at device 800. Examples of such data include instructions for any application or method operating on device 800, contact data, phone book data, messages, pictures, videos, and the like.
  • the memory 804 can be implemented by any type of volatile or non-volatile storage device, or a combination thereof, such as static random access memory (SRAM), electrically erasable programmable read only memory (EEPROM), erasable.
  • SRAM static random access memory
  • EEPROM electrically erasable programmable read only memory
  • EPROM Electrically erasable programmable read only memory
  • PROM Programmable Read Only Memory
  • ROM Read Only Memory
  • Magnetic Memory Flash Memory
  • Disk Disk or Optical Disk.
  • Power component 806 provides power to various components of device 800.
  • Power component 806 can include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for device 800.
  • the multimedia component 808 includes a screen between the device 800 and the user that provides an output interface.
  • the screen can include a liquid crystal display (LCD) and a touch panel (TP). If the screen includes a touch panel, the screen can be implemented as a touch screen to receive input signals from the user.
  • the touch panel includes one or more touch sensors to sense touches, slides, and gestures on the touch panel. The touch sensor can sense not only the boundaries of the touch or sliding action, but also the duration and pressure associated with the touch or slide operation.
  • the multimedia component 808 includes a front camera and/or a rear camera. When the device 800 is in an operation mode, such as a shooting mode or a video mode, the front camera and/or the rear camera can receive external multimedia data. Each front and rear camera can be a fixed optical lens system or have focal length and optical zoom capabilities.
  • the audio component 810 is configured to output and/or input an audio signal.
  • the audio component 810 includes a microphone (MIC) that is configured to receive an external audio signal when the device 800 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. Received audio The signals may be further stored in memory 804 or transmitted via communication component 816.
  • the audio component 810 also includes a speaker configured to output an audio signal.
  • the I/O interface 812 provides an interface between the processing component 802 and the peripheral interface module, which may be a keyboard, a click wheel, a button, or the like. These buttons may include, but are not limited to, a home button, a volume button, a start button, and a lock button.
  • Sensor assembly 814 includes one or more sensors configured to provide a status assessment of various aspects of device 800.
  • sensor assembly 814 can detect an open/closed state of device 800, a relative positioning of components, such as a display and a keypad of device 800, and sensor component 814 can also detect a change in position of a component of device 800 or device 800, the user The presence or absence of contact with device 800, device 800 orientation or acceleration/deceleration and temperature variation of device 800.
  • Sensor assembly 814 can include a proximity sensor configured to detect the presence of nearby objects without any physical contact.
  • Sensor assembly 814 can also include a light sensor, such as a CMOS or CCD image sensor, configured for use in imaging applications.
  • the sensor assembly 814 can also include an acceleration sensor, a gyro sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
  • Communication component 816 is configured to facilitate wired or wireless communication between device 800 and other devices.
  • the device 800 can access a wireless network based on a communication standard, such as Wi-Fi, 2G or 3G, or a combination thereof.
  • communication component 816 receives broadcast signals or broadcast associated information from an external broadcast management system via a broadcast channel.
  • communication component 816 also includes a near field communication (NFC) module to facilitate short range communication.
  • NFC near field communication
  • the NFC module can be implemented based on radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
  • RFID radio frequency identification
  • IrDA infrared data association
  • UWB ultra-wideband
  • Bluetooth Bluetooth
  • device 800 may be implemented by one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable Gate array (FPGA), controller, microcontroller, micro Implemented by a processor or other electronic component, configured to perform the above-described short message reading method.
  • ASICs application specific integrated circuits
  • DSPs digital signal processors
  • DSPDs digital signal processing devices
  • PLDs programmable logic devices
  • FPGA field programmable Gate array
  • controller microcontroller, micro Implemented by a processor or other electronic component, configured to perform the above-described short message reading method.
  • non-transitory computer readable storage medium comprising instructions, such as a memory 804 comprising instructions executable by processor 818 of apparatus 800 to perform the above described short message reading method.
  • the non-transitory computer readable storage medium can be a ROM, a random access memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, and an optical data storage device.
  • the access permission list by identifying whether the received short message is short information carrying sensitive information; if the short message is short information carrying sensitive information, obtaining an access permission list corresponding to the short information, the access permission list
  • the application in the middle has access to the short message; receives the read request of the third party application for the short message; detects whether the third party application belongs to the access permission list; and if it belongs to the access permission list, feeds the short message to the third party application
  • the third-party application can read the short message component in the short message component when only the operating system level of the short message reading permission is obtained, thereby causing the malicious application to obtain the sensitive operation by reading the verification code in the short message.
  • the content of the short message avoids the leakage of sensitive information in the short message, and at the same time realizes the effect of controlling the authority of a single short message.

Abstract

本公开实施例揭示了一种短信读取方法及装置,属于信息安全领域。所述短信读取方法通过接收第三方应用程序对短信息的读取请求;若短信息是携带有敏感信息的短信息,则检测第三方应用程序是否属于与短信息对应的访问权限列表,访问权限列表中的应用程序拥有访问短信息的权限;若属于访问权限列表,则向第三方应用程序反馈短信息。

Description

短信读取方法及装置
本申请基于申请号为201510599211.6、申请日为2015年9月18日的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此引入本申请作为参考。
技术领域
本公开实施例涉及信息安全领域,特别涉及一种短信读取方法及装置。
背景技术
利用短信息(英文:Short Message Service,缩写:SMS)中携带的验证码进行安全验证,是目前常见的身份验证方式。
在安卓(英文:Android)操作系统中,第三方应用程序可以拥有读取短信息的权限。若第三方应用程序是一个恶意的应用程序,则可以通过读取短信息中的验证码,从而获取到执行敏感操作的权限,比如,执行支付操作的权限、执行注册和登录的权限等等。
发明内容
为了解决第三方应用程序在仅拥有操作系统层面的短信读取权限时即可读取短信息组件中的短信内容,从而导致恶意的应用程序通过读取短信息中的验证码获取执行敏感操作的权限的问题,本公开实施例提供一种短信读取方法及装置。所述技术方案如下:
根据本公开实施例的第一方面,提供一种短信读取方法,该方法包括:
接收第三方应用程序对短信息的读取请求;
若短信息是携带有敏感信息的短信息,则检测第三方应用程序是否属于与短信息对应的访问权限列表,访问权限列表中的应用程序拥有访问短 信息的权限;
若属于访问权限列表,则向第三方应用程序反馈短信息。
在一个可选的实施例中,接收第三方应用程序对短信息的读取请求,包括:
通过操作系统接收第三方应用程序对短信息的读取请求;
通过操作系统检测第三方应用程序是否具有短信读取权限;
若第三方应用程序具有短信读取权限,则通过操作系统向短信息组件转发读取请求和第三方应用程序的标识;
通过短信息组件接收操作系统转发的读取请求和第三方应用程序的标识。
在一个可选的实施例中,若短信息是携带有敏感信息的短信息,则检测第三方应用程序是否属于与短信息对应的访问权限列表,包括:
通过短信息组件检测读取请求所要读取的短信息是否为携带有敏感信息的短信息;
若读取请求所要读取的短信息是携带有敏感信息的短信息,则根据标识检测第三方应用程序是否属于访问权限列表。
在一个可选的实施例中,该方法,还包括:
识别接收到的短信息是否为携带有敏感信息的短信息;
若短信息是携带有敏感信息的短信息,获取与短信息对应的访问权限列表。
在一个可选的实施例中,若短信息是携带有敏感信息的短信息,则获取与短信息对应的访问权限列表,包括:
通过短信息的特征信息识别短信息的来源方,特征信息包括:发送方号码、短信内容和短信模板中的至少一种;
获取与来源方对应的访问权限列表,访问权限列表包括来源方信任的 应用程序。
在一个可选的实施例中,识别接收到的短信息是否为携带有敏感信息的短信息,包括:
通过短信息的特征信息识别短信息是否为携带有敏感信息的短信息,特征信息包括:发送方号码、短信内容和短信模板中的至少一种。
根据本公开实施例的第二方面,提供一种短信读取装置,该装置包括:
请求接收模块,被配置为接收第三方应用程序对短信息的读取请求;
访问检测模块,被配置为若短信息是携带有敏感信息的短信息,则检测第三方应用程序是否属于与短信息对应的访问权限列表,访问权限列表中的应用程序拥有访问短信息的权限;
信息反馈模块,被配置为在属于访问权限列表时,向第三方应用程序反馈短信息。
在一个可选的实施例中,请求接收模块,包括:
读取接收子模块,被配置为通过操作系统接收第三方应用程序对短信息的读取请求;
第一权限子模块,被配置为检测通过操作系统检测第三方应用程序是否具有短信读取权限;
请求转发子模块,被配置为在第三方应用程序具有短信读取权限时,通过操作系统向短信息组件转发读取请求和第三方应用程序的标识;
标识接收子模块,被配置为通过短信息组件接收操作系统转发的读取请求和第三方应用程序的标识。
在一个可选的实施例中,检测访问模块,包括:
信息检测子模块,被配置为通过短信息组件检测读取请求所要读取的短信息是否为携带有敏感信息的短信息;
第二权限子模块,被配置为在读取请求所要读取的短信息是携带有敏 感信息的短信息时,根据标识检测第三方应用程序是否属于访问权限列表。
在一个可选的实施例中,该装置,还包括:
短信识别模块,被配置为识别接收到的短信息是否为携带有敏感信息的短信息;
权限获取模块,被配置为在短信息是携带有敏感信息的短信息时,获取与短信息对应的访问权限列表。
在一个可选的实施例中,权限获取模块,包括:
来源识别子模块,被配置为通过短信息的特征信息识别短信息的来源方,特征信息包括:发送方号码、短信内容和短信模板中的至少一种;
列表获取子模块,被配置为获取与来源方对应的访问权限列表,访问权限列表包括来源方信任的应用程序。
在一个可选的实施例中,短信识别模块,还被配置为通过短信息的特征信息识别短信息是否为携带有敏感信息的短信息,特征信息包括:发送方号码、短信内容和短信模板中的至少一种。
根据本公开实施例的第三方面,提供一种短信读取装置,该装置包括:
处理器;
配置为存储处理器可执行指令的存储器;
其中,处理器被配置为:
接收第三方应用程序对短信息的读取请求;
若短信息是携带有敏感信息的短信息,则检测第三方应用程序是否属于与短信息对应的访问权限列表,访问权限列表中的应用程序拥有访问短信息的权限;
若属于访问权限列表,则向第三方应用程序反馈短信息。
本公开的实施例提供的技术方案可以包括以下有益效果:
通过识别接收到的短信息是否为携带有敏感信息的短信息;若短信息 是携带有敏感信息的短信息,则获取与短信息对应的访问权限列表,访问权限列表中的应用程序拥有访问短信息的权限;接收第三方应用程序对短信息的读取请求;检测第三方应用程序是否属于访问权限列表;若属于访问权限列表,则向第三方应用程序反馈短信息;解决了第三方应用程序在仅拥有操作系统层面的短信读取权限时即可读取短信息组件中的短信内容,从而导致恶意的应用程序通过读取短信息中的验证码获取执行敏感操作的权限的问题;达到了针对携带有敏感信息的短信息,只有拥有该短信息访问短信息权限的第三方应用程序才可以读取短信息中的短信内容,避免了短信息中敏感信息的泄露的效果,同时实现了对单个短信的权限控制的效果。
应当理解的是,以上的一般描述和后文的细节描述仅是示例性的,并不能限制本公开。
附图说明
此处的附图被并入说明书中并构成本说明书的一部分,示出了符合本公开的实施例,并于说明书一起用于解释本公开实施例的原理。
图1是根据一示例性实施例示出了一示例性实施例示出的移动终端的组成示意图;
图2是根据一示例性实施例示出的一种短信读取方法的流程图;
图3A是根据另一示例性实施例示出的一种短信读取方法的流程图;
图3B是根据另一示例性实施例示出的一种短信读取方法的子步骤流程图;
图4是根据另一示例性实施例示出的一种短信读取方法的流程图;
图5是根据另一示例性实施例示出的一种短信读取方法的界面示意图;
图6是根据一示例性实施例示出的一种短信读取装置的框图;
图7是根据另一示例性实施例示出的一种短信读取装置的框图;
图8是根据一示例性实施例示出的一种短信读取装置的框图。
具体实施方式
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本公开实施例相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本公开实施例的一些方面相一致的装置和方法的例子。
首先对本公开实施例所涉及的几个名词进行简介:
安卓操作系统:由美国谷歌公司出品的一种基于Linux的自由及开放源代码的操作系统,主要使用于移动终端。该移动终端可以是手机、平板电脑、电子书阅读器、MP3播放器(Moving Picture Experts Group Audio Layer III,动态影像专家压缩标准音频层面3)、MP4(Moving Picture Experts Group Audio Layer IV,动态影像专家压缩标准音频层面4)播放器和膝上型便携计算机等等。
应用程序:在安卓操作系统中,一个应用程序通常包括至少一个程序组件。程序组件分为四种:活动(英文:Activity)组件、服务(英文:Service)组件、内容提供者(英文:Content Provider)组件和广播接收器(英文:Broadcast Receiver)组件。
活动组件:安卓应用程序中负责与用户交互的组件,它为安卓应用程序提供可视化的用户界面。一个安卓应用程序可以包括零到多个活动组件。
服务组件:安卓应用程序中运行于后台、不提供用户界面的组件。一个安卓应用程序可以包括零到多个服务组件。
内容提供者组件:安卓应用程序中配置为其它应用或者当前应用中的其它组件提供数据的组件,比如:短信、铃声、壁纸、电话本等。它能够对各种格式的数据进行封装,以标准的形式提供给其它应用或者组件进行 使用。其中,本公开实施例中的短信息组件是内容提供者组件中的一种。
广播接收器组件:配置为接收和响应操作系统广播的消息。它能够接收自己感兴趣的消息(或者说预先定义的某种消息类型的消息),然后进行处理或转发给当前应用中的其它组件。
第三方应用程序:移动终端中相对于操作系统自带应用程序而言的应用程序。
为了便于理解,请首先参考图1,其示出了一示例性实施例示出的移动终端的组成示意图。移动终端中包括有:短信息组件120、操作系统140和第三方应用程序160,操作系统140接收第三方应用程序160发送的读取请求,并将该读取请求转发给短信息组件120。
移动终端可以是手机、平板电脑、电子书阅读器、MP3播放器(Moving Picture Experts Group Audio Layer III,动态影像专家压缩标准音频层面3)、MP4(Moving Picture Experts Group Audio Layer IV,动态影像专家压缩标准音频层面4)播放器和膝上型便携计算机等等。
短信息组件120是安卓应用程序中内容提供者组件中的一个,配置为其它应用或者当前应用中的其它组件提供短信数据的组件。短信息组件120可以接收来源方发送的短信息,并存储接收到的短信息,形成短信息列表。
操作系统140中预先存储有配置文件,该配置文件中存储有第三方应用程序160在操作系统层面的短信读取权限。
可选的,操作系统140中存储有一个总的配置文件,该配置文件中存储有所有第三方应用程序160在操作系统层面的短信读取权限。
可选的,操作系统140中存储有多个配置文件,第三方应用程序160在操作系统层面的短信读取权限对应一个各自的配置文件。
第三方应用程序160拥有操作系统层面的短信读取权限时,可以读取短信息组件120中的全部短信;第三方应用程序160在操作系统层面没有 短信读取权限时,则不可以读取短信息组件120中的任何短信。
第三方应用程序160中可以包括一个或者一个以上的程序组件,每个程序组件可以是活动组件162、服务组件164、内容提供者组件166和广播接收器组件168中的任意一种。
当第三方应用程序160需要读取短信息组件120中的短信息时,第三方应用程序160首先向操作系统140发送短信息的读取请求,操作系统140接收到读取请求后,检测该第三方应用程序160是否存在于短信读取权限列表中,若该第三方应用程序160存在于短信读取权限列表中,则操作系统140将该第三方应用程序160发送的短信息读取请求转发给短信息组件120,短信息组件120接收到操作系统140转发的读取请求后,根据读取请求中需要读取的短信息,在短信息列表中查找需要读取的短信息,将查找到的短信息通过操作系统140反馈给第三方应用程序160。
图2是根据一示例性实施例示出的一种短信读取方法的流程图,本实施例以该短信读取方法应用于图1所示的移动终端中来举例说明。该短信读取方法包括如下几个步骤。
在步骤201中,接收第三方应用程序对短信息的读取请求。
该第三方应用程序是属于操作系统的配置文件中的应用程序。配置文件是按照应用程序粒度进行权限控制的文件。
在步骤202中,若短信息是携带有敏感信息的短信息,则检测第三方应用程序是否属于与短信息对应的访问权限列表,访问权限列表中的应用程序拥有访问短信息的权限。
该访问权限列表是属于短信息组件中的权限列表,该访问权限列表是按照单个短信粒度进行权限控制的列表。
在步骤203中,若属于访问权限列表,则向第三方应用程序反馈短信息。
综上所述,本公开实施例中提供的短信读取方法,通过接收第三方应用程序对短信息的读取请求;若短信息是携带有敏感信息的短信息,则检测第三方应用程序是否属于与短信息对应的访问权限列表,访问权限列表中的应用程序拥有访问短信息的权限;若属于访问权限列表,则向第三方应用程序反馈短信息;解决了第三方应用程序在仅拥有操作系统层面的短信读取权限时即可读取短信息组件中的全部短信,从而导致恶意的应用程序通过读取短信息中的验证码获取执行敏感操作的权限的问题;达到了针对携带有敏感信息的短信息,只有拥有针对该短信息的访问权限的第三方应用程序才可以读取该短信息中的短信内容,否则无法读取该短信息中的敏感信息,从而避免了短信息中敏感信息的泄露的效果,同时实现了对单个短信粒度的权限控制的效果。
图3A是根据另一示例性实施例示出的一种短信读取方法的流程图,本实施例以该短信读取方法应用于图1所示的实施环境中的移动终端中来举例说明。该短信读取方法包括如下几个步骤。
在步骤301中,识别接收到的短信息是否为携带有敏感信息的短信息。
敏感信息是与用户在网络中的虚拟财产和/或控制权限有关的信息。
短信息组件接收短信息来源方发送的短信息,短信息组件对接收到的短信息进行识别,识别该短信息中是否携带有敏感信息。
短信息组件对短信息的识别可以通过短信的特征信息识别短信息是否为携带有敏感信息的短信息,其中,特征信息包括:发送方号码、短信内容和短信模板中的至少一种。
在步骤302中,若短信息不是携带有敏感信息的短信息,则直接存储该短信息。
短信息不是携带有敏感信息的短信息,则短信息组件直接存储该短信息。
在步骤303中,若短信息是携带有敏感信息的短信息,则获取与短信息对应的访问权限列表,访问权限列表中的应用程序拥有访问短信息的权限。
若识别结果为该短信息是携带有敏感信息的短信息,则短信息组件根据该短信息的来源方获取与该短信息对应的访问权限列表,且该访问权限列表中的应用程序拥有访问该条短信息的权限。
可选地,移动终端中预先存储有各个来源方和与其对应的访问权限列表,可选地,移动终端中定期从服务器中获取更新各个来源方对应的访问权限列表。
本实施例中,步骤303可以包括如下子步骤,如图3B所示:
在步骤303a中,通过短信息的特征信息识别短信息的来源方,特征信息包括:发送方号码、短信内容和短信模板中的至少一种。
短信息组件在识别短信息为携带有敏感信息的短信息后,通过该短信息的特征信息识别短信息的来源方,特征信息包括:发送方号码、短信内容和短信模板中的至少一种。
可选的,短信息组件可以根据短信息的发送方号码获取该短信息的来源方,比如:发送方号码为95588,则短信息组件根据95588获取该短信息是中国工商银行的短信息,该短信息的来源方为“中国工商银行”。
可选的,短信息组件可以根据短信息的短信内容获取该短信息的来源方,比如:该短信息的短信内容中携带有“您正在使用小米支付进行付款,你的支付密码为100582”的内容时,则短信息组件可以根据关键字“小米支付”获取到该短信息的来源方为“小米公司”。
可选的,短信息组件还可以根据短信模板获取该短信息的来源方,短信息组件中预先存储有多种携带有敏感信息的短信模板,并存储有与短信模板对应的来源方,比如:短信模板为“您正在使用小米公司进行付款, 付款金额为xxxxx”,则短信息组件中存储有该短信模板,且在该短信模板对应的位置会存储有来源方为“小米公司”的信息;在识别短信息后,短信息组件将识别出携带有敏感信息的短信息与存储的短信模板进行匹配,从而获取与其对应的短信息的来源方。
在步骤303b中,获取与来源方对应的访问权限列表,访问权限列表包括来源方信任的应用程序。
短信息组件在获取短信息的来源方后,根据短信息的来源方获取与其来源方对应的访问权限列表,该访问权限列表中包含来源方信任的应用程序。
示例性的,来源方“小米公司”信任的应用程序如下表一所示:
Figure PCTCN2015099986-appb-000001
表一
从表一中可以看出,针对与来源方“小米公司”,与其对应的访问权限列表中包含有小米支付、小米电影院、小米应用商城和小米商城四个信任的应用程序。
短信息组件标记该短信息为携带有敏感信息的短信息,且关联存储与其对应的访问权限列表。
在步骤304中,通过操作系统接收第三方应用程序对短信息的读取请求。
第三方应用程序在需要读取短信息组件中的短信息时,首先向操作系统发送对短信息的读取请求,对应的,操作系统接收第三方应用程序对短 信息的读取请求。
其中,第三方应用程序可以是短信息类应用、支付类应用和注册类应用等。本公开实施例不对第三方应用程序的类型进行定义。
在步骤305中,通过操作系统检测第三方应用程序是否具有短信读取权限。
操作系统中预先存储有各个第三方应用程序对短信读取的权限,在操作系统接收到某个第三方应用程序对短信息的读取请求时,操作系统首先获取预先存储的配置文件,检测该第三方应用程序是否存在于预先存储的配置文件中,若存在于配置文件中,则该第三方应用程序具有短信读取权限;若不存在于配置文件中,则该第三方应用程序不具有短信读取权限。
在步骤306中,若第三方应用程序不具有短信读取权限,则操作系统不向短信息组件转发读取请求和第三方应用程序的标识。
在步骤307中,若第三方应用程序具有短信读取权限,则通过操作系统向短信息组件转发读取请求和第三方应用程序的标识。
若经过操作系统检测,第三方应用程序在操作系统层面中具有短信读取权限,则操作系统从第三方应用程序发送的读取请求中获取第三方应用程序的标识,并向短信息组件转发第三方应用程序的读取请求和获取到的第三方应用程序的标识。
操作系统转发给短信息组件的信息中包含有第三方应用程序发送的短信息读取请求和第三方应用程序的标识两部分内容。
可选地,操作系统将第三方应用程序的标识添加至读取请求中,将携带有第三方应用程序标识的读取请求转发给短信息组件。
在步骤308中,通过短信息组件接收操作系统转发的读取请求和第三方应用程序的标识。
短信息组件接收操作系统转发的读取请求和第三方应用程序的标识;
可选地,短信息组件接收操作系统转发的携带有第三方应用程序标识的读取请求。
比如:第三方应用程序“小米商城”向操作系统发送读取短信息组件中“小米支付”支付密码的短信息,则操作系统接收到读取请求后,检测“小米商城”在操作系统中是否具有读取短信息的权限,在具有读取权限时,将“小米商城”发送的读取请求和“小米商城”的标识一起转发给短信息组件,短信息组件接收操作系统转发的读取请求和“小米商城”的标识。
在步骤309中,通过短信息组件检测读取请求所要读取的短信息是否为携带有敏感信息的短信息。
短信息组件根据接收到的读取请求,获取读取请求中需要读取的短信息,检测读取请求中需要读取的短信息是否携带有标记,若携带有标记,则该短信息为携带有敏感信息的短信息;若没有标记,则该短信息未携带敏感信息。
在步骤310中,若读取请求所要读取的短信息不是携带有敏感信息的短信息,则短信息组件将短信息反馈给第三方应用程序。
在步骤311中,若读取请求所要读取的短信息是携带有敏感信息的短信息,则根据标识检测第三方应用程序是否属于访问权限列表。
若读取请求中需要读取的短信息是携带有敏感信息的短信息,则短信息组件获取携带有敏感信息的短信息的访问权限列表,检测第三方应用程序的标识是否存在于访问权限列表中。该访问权限列表中的应用程序拥有访问短信息的权限;
在步骤312中,若第三方应用程序属于访问权限列表,则向第三方应用程序反馈短信息。
若短信息组件通过检测发现第三方应用程序的标识存在于访问权限列 表中,则短信息组件将携带有敏感信息的短信息反馈给对应的第三方应用程序。
在步骤313中,若第三方应用程序不属于访问权限列表,则不向第三方应用程序反馈短信息。
需要说明的一点是:本实施例中对步骤301至步骤303与步骤304至步骤308之间的先后顺序不作具体限定。也即短信息组件识别短信息是否为携带有敏感信息的短信息的步骤可以在接收到操作系统转发的读取请求之后,也可以在接收到操作系统转发的读取请求之前预先识别出短信息是否为携带有敏感信息的短信息。
综上所述,本公开实施例中提供的短信读取方法,通过接收第三方应用程序对短信息的读取请求;若短信息是携带有敏感信息的短信息,则检测第三方应用程序是否属于与短信息对应的访问权限列表,访问权限列表中的应用程序拥有访问短信息的权限;若属于访问权限列表,则向第三方应用程序反馈短信息;解决了第三方应用程序在仅拥有操作系统层面的短信读取权限时即可读取短信息组件中的全部短信,从而导致恶意的应用程序通过读取短信息中的验证码获取执行敏感操作的权限的问题;达到了针对携带有敏感信息的短信息,只有拥有针对该短信息的访问权限的第三方应用程序才可以读取该短信息中的短信内容,否则无法读取该短信息中的敏感信息,从而避免了短信息中敏感信息的泄露的效果,同时实现了对单个短信粒度的权限控制的效果。
通过操作系统向短信息组件转发读取请求和第三方应用程序的标识,达到了短信息组件根据第三方应用程序的标识检测第三方应用程序是否具有访问权限,使得第三方应用程序需要同时拥有两个层面的访问权限才可读取敏感信息的效果。
仅在短信息组件中增加了以单个短信为粒度的访问权限列表,从而实 现对单个短信粒度的权限控制,达到了操作简便、易于实现的效果。
在图3A实施例中,步骤301中短信息组件识别短信息是否为携带有敏感信息的短信息的方法包括如下几种情况:
可选的,短信息组件可以根据接收到的短信息的发送方号码识别该短信息是否携带有敏感信息,通常情况下,短信息后台服务器中存储有一个列表,比如:该列表中存储有公司A和与公司A对应的短信号码有短信号码1和短信号码2、公司B和与公司B对应的短信号码有短信号码3和短信号码4以及公司C和与公司C对应的短信号码有短信号码5和短信号码6等等。
示例性的,短信息后台服务器中存储的列表如下表格二所示:
Figure PCTCN2015099986-appb-000002
表二
当短信息组件接收到的短信息的发送方号码是短信号码5,则根据表二中对应的关系可知,该短信息的来源方是“公司C,短信息组件并将该短信息识别为携带有敏感信息的短信息。
可选的,短信息组件可以根据接收到的短信息的短信内容识别该短信息是否携带有敏感信息,比如:短信内容为“【阿三旅行·去啊】06-22 07:15昆明长水机场--飞-08:55重庆江北机场2B降祥鹏航空8L9863,订单XXXXXXXXXXX正在付款,张无忌(票号:XXX-XXXXXXXXXX)。点 击http://tb.cn/3eXI06y客户端查看行程详细信息。”则短信息组件根据短信内容中的关键字【阿三旅行·去啊】识别出该短信息为携带有敏感信息的短信息。
可选的,短信息组件还可以根据短信模板识别短信息是否携带有敏感信息,比如:短信息组件中预先存储有多种携带有敏感信息的短信模板,在接收到短信息时,短信息组件将接收到的短信息与存储的短信模板进行匹配,如果接收到的短信息与某一种短信模板相匹配,则该短信息被识别为携带有敏感信息的短信息。
比如:短信息1:发信人:140000621“【公司A】订单号XXXXXXXXXXX正在付款,验证码为XXXXXX。点击http://tb.cn/3eXI06y客户端查看详细信息。”
短信息2:发信人:140000622“【公司A】订单号XXXXXXXXXXX正在付款,验证码为XXXXXX。点击http://tb.cn/3eXI06y客户端查看详细信息。”
短信息1和短信息2是京东公司发送的短信息,短信息1的来源方标识是“140000621”,短信息2的来源方标识是“140000622”,两个来源方标识具有相同前缀“1400062”,同时,两个短信息中都有关键字“【公司A】”。
示意性地,以上述短信息1和上述短信息2构建的两个短信模板如下:
<支付模板一>→“【公司A】<订单号><验证码>。”
<支付模板二>→“【公司A】<订单号><验证码>。”
示例性地,短信息来源方标识特征和关键词两者的组合与提取模板之间的对应关系如下表三所示:
Figure PCTCN2015099986-appb-000003
Figure PCTCN2015099986-appb-000004
表三
当短信息组件中接收到的短信息中携带有“14000062X+【公司A】”的特征时,会与短信模板中的<支付模板二>相匹配,因此,短信息组件识别该短信息为携带有敏感信息的短信息。
比如:当在小米商城中选购商品后,点击提交订单,付款时选择获取手机验证码,60秒内与小米商城网站绑定的手机会接收到一条小米公司发送的验证码短信息。假定接收到的短信息为:发信人:160000621“【小米公司】订单号XXXXXXXXXXX正在付款,验证码为XXXXXX。点击http://tb.cn/3eXI06y客户端查看详细信息。”则整个短信息读取的过程如图4所示:
在步骤401中,短信息组件接收到来源方发送的短信息。
在步骤402中,短信息组件根据接收到的短信息的发信人识别出该短信息为携带有敏感信息的短信息。
短信息组件根据短信息的发信人160000621识别出该短信息携带有验证码信息,也即该短信息为携带有敏感信息的短信息。
在步骤403中,短信息组件获取与该短信息对应的访问权限列表,该访问权限列表中的应用程序拥有访问短信息的权限。
短信息组件根据短信息中的“【小米公司】订单号XXXXXXXXXXX正在付款,验证码为XXXXXX。点击http://tb.cn/3eXI06y客户端查看详细信息。”获取到该短信息的来源方为“小米公司”,获取与小米公司对应的访问权限列表。
在步骤404中,第三方应用程序“小米商城”向操作系统发送读取请求。
对应地,操作系统接收第三方应用程序“小米商城”对短信息的读取请求。
在步骤405中,操作系统检测发现第三方应用程序“小米商城”具有短信读取的权限。
在步骤406中,操作系统将第三方应用程序发送的读取请求和第三方应用程序的标识“小米商城”转发给短信息组件。
在步骤407中,短信息组件通过检测发现读取请求所要读取的短信息为携带有敏感信息的短信息。
在步骤408中,短信息组件根据第三方应用程序的标识检测发现第三方应用程序“小米商城”属于访问权限列表。
在步骤409中,短信息组件向第三方应用程序“小米商城”反馈该短信息。
在步骤410中,第三方应用程序“公司A”向操作系统发送读取请求。
对应地,操作系统接收第三方应用程序“公司A”对短信息的读取请求。
在步骤410中,操作系统检测发现第三方应用程序“公司A”具有短信读取的权限。
在步骤411中,操作系统将第三方应用程序发送的读取请求和第三方应用程序的标识“公司A”转发给短信息组件。
在步骤412中,短信息组件通过检测发现读取请求所要读取的短信息为携带有敏感信息的短信息。
在步骤413中,短信息组件根据第三方应用程序的标识检测发现第三方应用程序“公司A”不属于访问权限列表。
在步骤414中,短信息组件不向第三方应用程序“公司A”反馈该短信息。
图4所示的短信息读取成功过程的界面示意图如图5所示。
下述为本公开装置实施例,可以配置为执行本公开方法实施例。对于本公开装置实施例中未披露的细节,请参照本公开方法实施例。
图6是根据一示例性实施例示出的一种短信读取装置的框图,以该短信读取装置可以通过软件或者硬件的结合实现成为移动终端的全部或一部分。该短信读取装置包括但不限于:
请求接收模块620,被配置为接收第三方应用程序对短信息的读取请求。
访问检测模块640,被配置为若短信息是携带有敏感信息的短信息,则检测第三方应用程序是否属于与短信息对应的访问权限列表,访问权限列表中的应用程序拥有访问短信息的权限。
信息反馈模块660,被配置为在属于访问权限列表时,向第三方应用程序反馈短信息。
综上所述,本公开实施例中提供的短信读取装置,通过接收第三方应用程序对短信息的读取请求;若短信息是携带有敏感信息的短信息,则检测第三方应用程序是否属于与短信息对应的访问权限列表,访问权限列表中的应用程序拥有访问短信息的权限;若属于访问权限列表,则向第三方应用程序反馈短信息;解决了第三方应用程序在仅拥有操作系统层面的短信读取权限时即可读取短信息组件中的全部短信,从而导致恶意的应用程序通过读取短信息中的验证码获取执行敏感操作的权限的问题;达到了针对携带有敏感信息的短信息,只有拥有针对该短信息的访问权限的第三方应用程序才可以读取该短信息中的短信内容,否则无法读取该短信息中的敏感信息,从而避免了短信息中敏感信息的泄露的效果,同时实现了对单个短信粒度的权限控制的效果。
图7是根据另一示例性实施例示出的一种短信读取装置的框图,以该 短信读取装置可以通过软件或者硬件的结合实现成为移动终端的全部或一部分。该短信读取装置包括但不限于:
短信识别模块710,被配置为识别接收到的短信息是否为携带有敏感信息的短信息。
可选地,短信识别模块710,还被配置为通过短信息的特征信息识别短信息是否为携带有敏感信息的短信息,特征信息包括:发送方号码、短信内容和短信模板中的至少一种。
权限获取模块720,被配置为在短信息是携带有敏感信息的短信息时,获取与短信息对应的访问权限列表,访问权限列表中的应用程序拥有访问短信息的权限。
可选地,权限获取模块720,包括:
来源识别子模块721,被配置为通过短信息的特征信息识别短信息的来源方,特征信息包括:发送方号码、短信内容和短信模板中的至少一种。
列表获取子模块722,被配置为获取与来源方对应的访问权限列表,访问权限列表包括来源方信任的应用程序。
请求接收模块730,被配置为接收第三方应用程序对短信息的读取请求。
可选地,请求接收模块730,包括:
读取接收子模块731,被配置为通过操作系统接收第三方应用程序对短信息的读取请求。
第一权限子模块732,被配置为检测通过操作系统检测第三方应用程序是否具有短信读取权限。
请求转发子模块733,被配置为在第三方应用程序具有短信读取权限时,通过操作系统向短信息组件转发读取请求和第三方应用程序的标识。
标识接收子模块734,被配置为通过短信息组件接收操作系统转发的读 取请求和第三方应用程序的标识。
访问检测模块740,被配置为若短信息是携带有敏感信息的短信息,则检测第三方应用程序是否属于与短信息对应的访问权限列表,访问权限列表中的应用程序拥有访问短信息的权限。
可选地,访问检测模块740,包括:
信息检测子模块741,被配置为通过短信息组件检测读取请求所要读取的短信息是否为携带有敏感信息的短信息。
第二权限子模块742,被配置为在读取请求所要读取的短信息是携带有敏感信息的短信息时,根据标识检测第三方应用程序是否属于访问权限列表。
信息反馈模块750,被配置为在属于访问权限列表时,向第三方应用程序反馈短信息。
综上所述,本公开实施例中提供的短信读取装置,通过接收第三方应用程序对短信息的读取请求;若短信息是携带有敏感信息的短信息,则检测第三方应用程序是否属于与短信息对应的访问权限列表,访问权限列表中的应用程序拥有访问短信息的权限;若属于访问权限列表,则向第三方应用程序反馈短信息;解决了第三方应用程序在仅拥有操作系统层面的短信读取权限时即可读取短信息组件中的全部短信,从而导致恶意的应用程序通过读取短信息中的验证码获取执行敏感操作的权限的问题;达到了针对携带有敏感信息的短信息,只有拥有针对该短信息的访问权限的第三方应用程序才可以读取该短信息中的短信内容,否则无法读取该短信息中的敏感信息,从而避免了短信息中敏感信息的泄露的效果,同时实现了对单个短信粒度的权限控制的效果。
通过操作系统向短信息组件转发读取请求和第三方应用程序的标识,达到了短信息组件根据第三方应用程序的标识检测第三方应用程序是否具 有访问权限,使得第三方应用程序需要同时拥有两个层面的访问权限才可读取敏感信息的效果。
仅在短信息组件中增加了以单个短信为粒度的访问权限列表,从而实现对单个短信粒度的权限控制,达到了操作简便、易于实现的效果。
关于上述实施例中的装置,其中各个模块执行操作的具体方式已经在有关该方法的实施例中进行了详细描述,此处将不做详细阐述说明。
本公开实施例还提供了一种短信读取装置,该装置可以配置为实现本公开实施例提供的短信读取方法。该装置包括:处理器;配置为存储处理器可执行指令的存储器;
其中,处理器被配置为:
接收第三方应用程序对短信息的读取请求;
若短信息是携带有敏感信息的短信息,则检测第三方应用程序是否属于与短信息对应的访问权限列表,访问权限列表中的应用程序拥有访问短信息的权限;
若属于访问权限列表,则向第三方应用程序反馈短信息。
图8是根据一示例性实施例示出的一种短信读取装置的框图。例如,装置800可以是移动电话,计算机,数字广播终端,消息收发设备,游戏控制台,平板设备,医疗设备,健身设备,个人数字助理等。
参照图8,装置800可以包括以下一个或多个组件:处理组件802,存储器804,电源组件806,多媒体组件808,音频组件810,输入/输出(I/O)接口812,传感器组件814,以及通信组件816。
处理组件802通常控制装置800的整体操作,诸如与显示,电话呼叫,数据通信,相机操作和记录操作相关联的操作。处理组件802可以包括一个或多个处理器818来执行指令,以完成上述的方法的全部或部分步骤。此外,处理组件802可以包括一个或多个模块,便于处理组件802和其他 组件之间的交互。例如,处理组件802可以包括多媒体模块,以方便多媒体组件808和处理组件802之间的交互。
存储器804被配置为存储各种类型的数据以支持在装置800的操作。这些数据的示例包括用于在装置800上操作的任何应用程序或方法的指令,联系人数据,电话簿数据,消息,图片,视频等。存储器804可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随机存取存储器(SRAM),电可擦除可编程只读存储器(EEPROM),可擦除可编程只读存储器(EPROM),可编程只读存储器(PROM),只读存储器(ROM),磁存储器,快闪存储器,磁盘或光盘。
电源组件806为装置800的各种组件提供电力。电源组件806可以包括电源管理系统,一个或多个电源,及其他与为装置800生成、管理和分配电力相关联的组件。
多媒体组件808包括在装置800和用户之间的提供一个输出接口的屏幕。在一些实施例中,屏幕可以包括液晶显示器(LCD)和触摸面板(TP)。如果屏幕包括触摸面板,屏幕可以被实现为触摸屏,以接收来自用户的输入信号。触摸面板包括一个或多个触摸传感器以感测触摸、滑动和触摸面板上的手势。触摸传感器可以不仅感测触摸或滑动动作的边界,而且还检测与触摸或滑动操作相关的持续时间和压力。在一些实施例中,多媒体组件808包括一个前置摄像头和/或后置摄像头。当装置800处于操作模式,如拍摄模式或视频模式时,前置摄像头和/或后置摄像头可以接收外部的多媒体数据。每个前置摄像头和后置摄像头可以是一个固定的光学透镜系统或具有焦距和光学变焦能力。
音频组件810被配置为输出和/或输入音频信号。例如,音频组件810包括一个麦克风(MIC),当装置800处于操作模式,如呼叫模式、记录模式和语音识别模式时,麦克风被配置为接收外部音频信号。所接收的音频 信号可以被进一步存储在存储器804或经由通信组件816发送。在一些实施例中,音频组件810还包括一个扬声器,配置为输出音频信号。
I/O接口812为处理组件802和外围接口模块之间提供接口,上述外围接口模块可以是键盘,点击轮,按钮等。这些按钮可包括但不限于:主页按钮、音量按钮、启动按钮和锁定按钮。
传感器组件814包括一个或多个传感器,配置为为装置800提供各个方面的状态评估。例如,传感器组件814可以检测到装置800的打开/关闭状态,组件的相对定位,例如组件为装置800的显示器和小键盘,传感器组件814还可以检测装置800或装置800一个组件的位置改变,用户与装置800接触的存在或不存在,装置800方位或加速/减速和装置800的温度变化。传感器组件814可以包括接近传感器,被配置用来在没有任何的物理接触时检测附近物体的存在。传感器组件814还可以包括光传感器,如CMOS或CCD图像传感器,配置为在成像应用中使用。在一些实施例中,该传感器组件814还可以包括加速度传感器,陀螺仪传感器,磁传感器,压力传感器或温度传感器。
通信组件816被配置为便于装置800和其他设备之间有线或无线方式的通信。装置800可以接入基于通信标准的无线网络,如Wi-Fi,2G或3G,或它们的组合。在一个示例性实施例中,通信组件816经由广播信道接收来自外部广播管理系统的广播信号或广播相关信息。在一个示例性实施例中,通信组件816还包括近场通信(NFC)模块,以促进短程通信。例如,在NFC模块可基于射频识别(RFID)技术,红外数据协会(IrDA)技术,超宽带(UWB)技术,蓝牙(BT)技术和其他技术来实现。
在示例性实施例中,装置800可以被一个或多个应用专用集成电路(ASIC)、数字信号处理器(DSP)、数字信号处理设备(DSPD)、可编程逻辑器件(PLD)、现场可编程门阵列(FPGA)、控制器、微控制器、微处 理器或其他电子元件实现,配置为执行上述短信读取方法。
在示例性实施例中,还提供了一种包括指令的非临时性计算机可读存储介质,例如包括指令的存储器804,上述指令可由装置800的处理器818执行以完成上述短信读取方法。例如,非临时性计算机可读存储介质可以是ROM、随机存取存储器(RAM)、CD-ROM、磁带、软盘和光数据存储设备等。
本领域技术人员在考虑说明书及实践这里公开的发明后,将容易想到本公开的其它实施方案。本申请旨在涵盖本公开实施例的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本公开实施例的一般性原理并包括本公开实施例未公开的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本公开实施例的真正范围和精神由下面的权利要求指出。
应当理解的是,本公开实施例并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围进行各种修改和改变。本公开实施例的范围仅由所附的权利要求来限制。
工业实用性
在本公开实施例中,通过识别接收到的短信息是否为携带有敏感信息的短信息;若短信息是携带有敏感信息的短信息,则获取与短信息对应的访问权限列表,访问权限列表中的应用程序拥有访问短信息的权限;接收第三方应用程序对短信息的读取请求;检测第三方应用程序是否属于访问权限列表;若属于访问权限列表,则向第三方应用程序反馈短信息;解决了第三方应用程序在仅拥有操作系统层面的短信读取权限时即可读取短信息组件中的短信内容,从而导致恶意的应用程序通过读取短信息中的验证码获取执行敏感操作的权限的问题;达到了针对携带有敏感信息的短信息,只有拥有该短信息访问短信息权限的第三方应用程序才可以读取短信息中 的短信内容,避免了短信息中敏感信息的泄露的效果,同时实现了对单个短信的权限控制的效果。

Claims (13)

  1. 一种短信读取方法,所述方法包括:
    接收第三方应用程序对短信息的读取请求;
    若所述短信息是携带有敏感信息的短信息,则检测所述第三方应用程序是否属于与所述短信息对应的访问权限列表,所述访问权限列表中的应用程序拥有访问所述短信息的权限;
    若属于所述访问权限列表,则向所述第三方应用程序反馈所述短信息。
  2. 根据权利要求1所述的方法,其中,所述接收第三方应用程序对短信息的读取请求,包括:
    通过操作系统接收所述第三方应用程序对所述短信息的读取请求;
    通过所述操作系统检测所述第三方应用程序是否具有短信读取权限;
    若所述第三方应用程序具有所述短信读取权限,则通过所述操作系统向短信息组件转发所述读取请求和所述第三方应用程序的标识;
    通过所述短信息组件接收所述操作系统转发的所述读取请求和所述第三方应用程序的标识。
  3. 根据权利要求2所述的方法,其中,所述若所述短信息是携带有敏感信息的短信息,则检测所述第三方应用程序是否属于与所述短信息对应的访问权限列表,包括:
    通过所述短信息组件检测所述读取请求所要读取的短信息是否为携带有敏感信息的所述短信息;
    若所述读取请求所要读取的短信息是携带有敏感信息的所述短信息,则根据所述标识检测所述第三方应用程序是否属于所述访问权限列表。
  4. 根据权利要求1至3任一所述的方法,其中,所述方法还包括:
    识别接收到的短信息是否为携带有敏感信息的短信息;
    若所述短信息是携带有敏感信息的短信息,获取与所述短信息对应的访问权限列表。
  5. 根据权利要求4所述的方法,其中,所述若所述短信息是携带有敏感信息的短信息,则获取与所述短信息对应的访问权限列表,包括:
    通过所述短信息的特征信息识别所述短信息的来源方,所述特征信息包括:发送方号码、短信内容和短信模板中的至少一种;
    获取与所述来源方对应的访问权限列表,所述访问权限列表包括所述来源方信任的应用程序。
  6. 根据权利要求4所述的方法,其中,所述识别接收到的短信息是否为携带有敏感信息的短信息,包括:
    通过所述短信息的特征信息识别所述短信息是否为携带有敏感信息的短信息,所述特征信息包括:发送方号码、短信内容和短信模板中的至少一种。
  7. 一种短信读取装置,所述装置包括:
    请求接收模块,被配置为接收第三方应用程序对短信息的读取请求;
    访问检测模块,被配置为若所述短信息是携带有敏感信息的短信息,则检测所述第三方应用程序是否属于与所述短信息对应的访问权限列表,所述访问权限列表中的应用程序拥有访问所述短信息的权限;
    信息反馈模块,被配置为在属于所述访问权限列表时,向所述第三方应用程序反馈所述短信息。
  8. 根据权利要求6所述的装置,其中,所述请求接收模块,包括:
    读取接收子模块,被配置为通过操作系统接收所述第三方应用程序对所述短信息的读取请求;
    第一权限子模块,被配置为检测通过所述操作系统检测所述第三方应用程序是否具有短信读取权限;
    请求转发子模块,被配置为在所述第三方应用程序具有所述短信读取权限时,通过所述操作系统向短信息组件转发所述读取请求和所述第三方应用程序的标识;
    标识接收子模块,被配置为通过所述短信息组件接收所述操作系统转发的所述读取请求和所述第三方应用程序的标识。
  9. 根据权利要求7所述的装置,其中,所述检测访问模块,包括:
    信息检测子模块,被配置为通过所述短信息组件检测所述读取请求所要读取的短信息是否为携带有敏感信息的所述短信息;
    第二权限子模块,被配置为在所述读取请求所要读取的短信息是携带有敏感信息的所述短信息时,根据所述标识检测所述第三方应用程序是否属于所述访问权限列表。
  10. 根据权利要求6至8任一所述的装置,其中,所述装置,还包括:
    短信识别模块,被配置为识别接收到的短信息是否为携带有敏感信息的短信息;
    权限获取模块,被配置为在所述短信息是携带有敏感信息的短信息时,获取与所述短信息对应的访问权限列表。
  11. 根据权利要求9所述的装置,其中,所述权限获取模块,包括:
    来源识别子模块,被配置为通过所述短信息的特征信息识别所述短信息的来源方,所述特征信息包括:发送方号码、短信内容和短信模板中的至少一种;
    列表获取子模块,被配置为获取与所述来源方对应的访问权限列表,所述访问权限列表包括所述来源方信任的应用程序。
  12. 根据权利要求9所述的装置,其中,
    所述短信识别模块,还被配置为通过所述短信息的特征信息识别所述短信息是否为携带有敏感信息的短信息,所述特征信息包括:发送方号码、短信内容和短信模板中的至少一种。
  13. 一种短信读取装置,所述装置包括:
    处理器;
    配置为存储所述处理器可执行指令的存储器;
    其中,所述处理器被配置为:
    接收第三方应用程序对所述短信息的读取请求;
    若所述短信息是携带有敏感信息的短信息,则检测所述第三方应用程序是否属于与所述短信息对应的访问权限列表,所述访问权限列表中的应用程序拥有访问所述短信息的权限;
    若属于所述访问权限列表,则向所述第三方应用程序反馈所述短信息。
PCT/CN2015/099986 2015-09-18 2015-12-30 短信读取方法及装置 WO2017045311A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
KR1020167028071A KR101839744B1 (ko) 2015-09-18 2015-12-30 단문 메시지 서비스 판독 방법 및 장치
JP2016556782A JP6339693B2 (ja) 2015-09-18 2015-12-30 ショートメッセージの読取方法及び装置
MX2016011985A MX361314B (es) 2015-09-18 2015-12-30 Método y dispositivo para lectura de un servicio de mensajes cortos.
RU2016135920A RU2656588C2 (ru) 2015-09-18 2015-12-30 Способ и устройство для чтения sms-сообщений

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510599211.6A CN105307137B (zh) 2015-09-18 2015-09-18 短信读取方法及装置
CN201510599211.6 2015-09-18

Publications (1)

Publication Number Publication Date
WO2017045311A1 true WO2017045311A1 (zh) 2017-03-23

Family

ID=55203785

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/099986 WO2017045311A1 (zh) 2015-09-18 2015-12-30 短信读取方法及装置

Country Status (8)

Country Link
US (1) US9998887B2 (zh)
EP (1) EP3145151B1 (zh)
JP (1) JP6339693B2 (zh)
KR (1) KR101839744B1 (zh)
CN (1) CN105307137B (zh)
MX (1) MX361314B (zh)
RU (1) RU2656588C2 (zh)
WO (1) WO2017045311A1 (zh)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190089595A1 (en) * 2017-09-18 2019-03-21 Cyber 2.0 (2015) LTD Automatic security configuration
CN107103245B (zh) * 2016-02-23 2022-08-02 中兴通讯股份有限公司 文件的权限管理方法及装置
CN105893868A (zh) * 2016-03-29 2016-08-24 北京小米移动软件有限公司 信息保护方法及装置
CN105912922A (zh) * 2016-04-29 2016-08-31 北京小米移动软件有限公司 信息的管理方法、装置及终端
CN107346487A (zh) * 2016-05-06 2017-11-14 中兴通讯股份有限公司 数据处理方法及装置
CN106330958B (zh) * 2016-09-29 2020-07-07 上海创功通讯技术有限公司 一种安全访问方法及装置
CN109792436B (zh) * 2016-10-12 2021-08-03 华为技术有限公司 一种验证码处理方法及移动终端
CN106330978A (zh) * 2016-10-31 2017-01-11 宇龙计算机通信科技(深圳)有限公司 验证码短信处理方法及系统
CN106598377A (zh) * 2016-10-31 2017-04-26 努比亚技术有限公司 一种基于虚拟聚合键应用的信息处理方法及其装置
CN108076440B (zh) * 2016-11-16 2021-04-20 中国电信股份有限公司 短信安全保护方法、装置、短信中心和终端
CN107182043A (zh) * 2017-06-27 2017-09-19 努比亚技术有限公司 验证码短信的标记方法及移动终端
CN107451488B (zh) * 2017-07-21 2021-01-05 珠海格力电器股份有限公司 一种提供个人信息的方法、装置及移动终端
CN107347117A (zh) * 2017-08-07 2017-11-14 努比亚技术有限公司 一种短信管理方法、移动终端及计算机可读存储介质
CN109510797A (zh) * 2017-09-14 2019-03-22 中兴通讯股份有限公司 消息转发方法、系统、服务器及计算机可读存储介质
CN108052803B (zh) * 2018-01-02 2021-11-16 联想(北京)有限公司 一种访问控制方法、装置及电子设备
CN110022536A (zh) * 2018-01-08 2019-07-16 中国移动通信有限公司研究院 验证信息处理方法、通信设备、业务平台及存储介质
CN110457935B (zh) * 2019-06-26 2022-07-22 维沃移动通信有限公司 一种权限配置方法及终端设备
CN112769672B (zh) * 2019-11-01 2022-07-29 腾讯科技(深圳)有限公司 数据通信方法和装置及通信配置方法和装置
US11112937B2 (en) 2019-12-31 2021-09-07 Motorola Solutions, Inc. Incident management system and method with card-based workflow integration and map thumbnail hot zones

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102917346A (zh) * 2012-10-17 2013-02-06 浙江大学城市学院 一种基于Android的应用程序运行时安全策略管理系统及方法
CN103116716A (zh) * 2013-01-25 2013-05-22 复旦大学 一种针对移动平台的低干扰的即时权限授予方法
CN103310135A (zh) * 2012-03-13 2013-09-18 腾讯科技(深圳)有限公司 一种屏蔽应用权限的方法和移动终端
CN103514397A (zh) * 2013-09-29 2014-01-15 西安酷派软件科技有限公司 一种服务器、终端及权限管理、许可方法
CN103761472A (zh) * 2014-02-21 2014-04-30 北京奇虎科技有限公司 基于智能终端设备的应用程序访问方法与装置
CN103761471A (zh) * 2014-02-21 2014-04-30 北京奇虎科技有限公司 基于智能终端设备安装应用程序的方法与装置
CN104768139A (zh) * 2015-02-28 2015-07-08 北京奇艺世纪科技有限公司 一种短信发送的方法及装置

Family Cites Families (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004102394A (ja) 2002-09-05 2004-04-02 Hitachi Ltd 自動券売機
US7984488B2 (en) 2004-04-09 2011-07-19 Microsoft Corporation Credential roaming in electronic computing systems
WO2006001524A1 (ja) 2004-06-25 2006-01-05 Nec Corporation 移動端末、移動端末のリソースアクセス制御システムおよび移動端末におけるリソースアクセス制御方法
US7908329B2 (en) 2005-08-16 2011-03-15 Microsoft Corporation Enhanced e-mail folder security
JP2007164613A (ja) 2005-12-15 2007-06-28 Hitachi Software Eng Co Ltd 電子メールの送受信方法及びプログラム
CN101072093B (zh) 2006-05-12 2010-11-24 中兴通讯股份有限公司 短信内容保护系统及方法
JP5689574B2 (ja) 2006-11-17 2015-03-25 任天堂株式会社 ゲーム装置、ゲームプログラム、ゲームシステムおよびゲーム制御方法
US9391997B2 (en) 2007-08-23 2016-07-12 Intel Deutschland Gmbh Message processing apparatus, wireless device and method of storing a message in a wireless device
US8347396B2 (en) 2007-11-30 2013-01-01 International Business Machines Corporation Protect sensitive content for human-only consumption
CN101252748A (zh) * 2008-04-11 2008-08-27 北京北纬通信科技股份有限公司 一种在移动终端上实现隐私短信的方法及其系统
US8561206B1 (en) * 2008-07-01 2013-10-15 Mcafee, Inc. System, method, and computer program product for allowing access to data based on a recipient identifier included with the data
GB0816062D0 (en) 2008-09-03 2008-10-08 Symbian Software Ltd Message storage and retrieval
US8307412B2 (en) * 2008-10-20 2012-11-06 Microsoft Corporation User authentication management
KR101277149B1 (ko) 2008-11-06 2013-06-20 삼성전자주식회사 사용자 데이터 암호화 방법 및 장치
JP5322288B2 (ja) 2009-05-29 2013-10-23 Necシステムテクノロジー株式会社 通信処理装置、通信処理方法、及びプログラム
DE102009025414A1 (de) * 2009-06-16 2010-12-30 T-Mobile International Ag Verfahren zum Schützen von mit einer elektronischen Nachricht versendeten vertraulichen Daten
CN102103537A (zh) 2009-12-17 2011-06-22 珠海市君天电子科技有限公司 一种发现安全软件之间兼容性问题的方法和装置
US20110207593A1 (en) 2010-02-25 2011-08-25 Carlos Duran Expansivity in Low Expansion Silica-Titania Glasses
CN102480726A (zh) 2010-11-24 2012-05-30 比亚迪股份有限公司 密码保护方法、密码保护系统及具有其的移动终端
JP5862122B2 (ja) 2010-12-03 2016-02-16 株式会社イトーキ ガラスパネルの取付構造
US20120157049A1 (en) * 2010-12-17 2012-06-21 Nichola Eliovits Creating a restricted zone within an operating system
US20120192287A1 (en) * 2011-01-25 2012-07-26 Yigang Cai Text message security
US20120291103A1 (en) 2011-05-09 2012-11-15 Google Inc. Permission-based administrative controls
JP2013045384A (ja) 2011-08-26 2013-03-04 Konica Minolta Business Technologies Inc アクセス制御システム及びアクセス制御プログラム
US20130097203A1 (en) 2011-10-12 2013-04-18 Mcafee, Inc. System and method for providing threshold levels on privileged resource usage in a mobile network environment
US9043918B2 (en) 2011-10-13 2015-05-26 Mcafee, Inc. System and method for profile based filtering of outgoing information in a mobile environment
CN103079113B (zh) 2011-10-26 2016-05-25 康佳集团股份有限公司 一种限时使用应用程序的智能电视及其控制方法
US8543821B1 (en) 2011-10-28 2013-09-24 Amazon Technologies, Inc. Scalably displaying sensitive data to users with varying authorization levels
CN102810143B (zh) 2012-04-28 2015-01-14 天津大学 基于Android平台手机应用程序的安全检测系统及方法
US8732802B2 (en) * 2012-08-04 2014-05-20 Facebook, Inc. Receiving information about a user from a third party application based on action types
JP2014039193A (ja) 2012-08-17 2014-02-27 Ntt Docomo Inc 情報処理装置、管理装置、情報処理方法及びプログラム
KR101417334B1 (ko) 2012-08-31 2014-08-06 주식회사 팬택 모바일 디바이스 및 모바일 디바이스에서의 침입 차단 방법
JP6013613B2 (ja) * 2012-10-19 2016-10-25 マカフィー, インコーポレイテッド モバイル・アプリケーション管理
US8913994B2 (en) * 2012-11-02 2014-12-16 Lookout, Inc. System and method for call blocking and SMS blocking
CN103106578A (zh) 2012-12-13 2013-05-15 张德珍 移动互联网支付方法
WO2014172909A1 (en) 2013-04-27 2014-10-30 Tencent Technology (Shenzhen) Company Limited Managing private information in instant messaging
CN103310169B (zh) 2013-04-28 2016-09-21 东莞宇龙通信科技有限公司 一种保护sd卡数据的方法和保护系统
CN103327492B (zh) * 2013-06-04 2016-01-06 王天时 一种安卓手机入侵检测方法及其检测系统
KR101510150B1 (ko) 2013-07-05 2015-04-10 충남대학교산학협력단 메시지 가로채기 방지 방법 및 이를 이용하는 휴대 단말기
KR102072134B1 (ko) 2013-12-04 2020-01-31 주식회사 케이티 메시지 전송 장치, 메시지 서버 및 메시지 수신 장치
CN103686716B (zh) * 2013-12-19 2017-01-11 复旦大学 安卓系统机密性完整性增强访问控制系统
KR102285850B1 (ko) 2013-12-24 2021-08-05 삼성전자주식회사 사용자 단말 장치, 통신 시스템 및 그 제어 방법
CN103916471A (zh) 2014-04-02 2014-07-09 小米科技有限责任公司 一种信息显示方法及装置
CN104009977B (zh) 2014-05-09 2016-10-05 北京奇虎科技有限公司 一种信息保护的方法和系统
CN105207775B (zh) * 2014-05-30 2019-03-01 北京奇虎科技有限公司 验证信息的读取方法及装置
CN104125547B (zh) 2014-07-18 2017-12-15 北京奇虎科技有限公司 处理短信的方法及短信处理装置
CN104202735A (zh) 2014-08-11 2014-12-10 上海一端科技有限公司 一种隐藏短信的方法
CN104640116B (zh) 2014-12-31 2018-05-29 广东欧珀移动通信有限公司 一种诈骗短信防护方法和通信终端
CN104657674B (zh) 2015-01-16 2018-02-23 北京邮电大学 一种手机中隐私数据的隔离保护系统及方法

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103310135A (zh) * 2012-03-13 2013-09-18 腾讯科技(深圳)有限公司 一种屏蔽应用权限的方法和移动终端
CN102917346A (zh) * 2012-10-17 2013-02-06 浙江大学城市学院 一种基于Android的应用程序运行时安全策略管理系统及方法
CN103116716A (zh) * 2013-01-25 2013-05-22 复旦大学 一种针对移动平台的低干扰的即时权限授予方法
CN103514397A (zh) * 2013-09-29 2014-01-15 西安酷派软件科技有限公司 一种服务器、终端及权限管理、许可方法
CN103761472A (zh) * 2014-02-21 2014-04-30 北京奇虎科技有限公司 基于智能终端设备的应用程序访问方法与装置
CN103761471A (zh) * 2014-02-21 2014-04-30 北京奇虎科技有限公司 基于智能终端设备安装应用程序的方法与装置
CN104768139A (zh) * 2015-02-28 2015-07-08 北京奇艺世纪科技有限公司 一种短信发送的方法及装置

Also Published As

Publication number Publication date
CN105307137B (zh) 2019-05-07
JP2018506083A (ja) 2018-03-01
KR20170044058A (ko) 2017-04-24
EP3145151A1 (en) 2017-03-22
US9998887B2 (en) 2018-06-12
US20170086040A1 (en) 2017-03-23
EP3145151B1 (en) 2018-01-31
MX2016011985A (es) 2017-09-01
RU2656588C2 (ru) 2018-06-05
MX361314B (es) 2018-12-03
RU2016135920A3 (zh) 2018-03-14
JP6339693B2 (ja) 2018-06-06
RU2016135920A (ru) 2018-03-14
CN105307137A (zh) 2016-02-03
KR101839744B1 (ko) 2018-03-19

Similar Documents

Publication Publication Date Title
WO2017045311A1 (zh) 短信读取方法及装置
WO2017045313A1 (zh) 短信读取方法及装置
WO2016023367A1 (zh) 访问认证方法、装置及系统
WO2015180384A1 (zh) 一种处理儿童模式的方法和装置
US20180034772A1 (en) Method and apparatus for bluetooth-based identity recognition
US10922444B2 (en) Method and apparatus for displaying application interface
EP3145152B1 (en) Short message service reading method and device
US9667424B2 (en) Methods and apparatuses for binding token key to account
US10972395B2 (en) Method and device for granting and acquiring qualification
WO2017096927A1 (zh) 应用程序排布方法及装置
CN107087022B (zh) 应用程序的操作方法和装置
CN110139230B (zh) 转发短信的方法、装置及智能设备
CN106411869A (zh) 通信方法及装置

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 2016135920

Country of ref document: RU

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2016556782

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: MX/A/2016/011985

Country of ref document: MX

ENP Entry into the national phase

Ref document number: 20167028071

Country of ref document: KR

Kind code of ref document: A

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15903998

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15903998

Country of ref document: EP

Kind code of ref document: A1