WO2019052542A1 - 消息转发方法、系统、服务器及计算机可读存储介质 - Google Patents

消息转发方法、系统、服务器及计算机可读存储介质 Download PDF

Info

Publication number
WO2019052542A1
WO2019052542A1 PCT/CN2018/105794 CN2018105794W WO2019052542A1 WO 2019052542 A1 WO2019052542 A1 WO 2019052542A1 CN 2018105794 W CN2018105794 W CN 2018105794W WO 2019052542 A1 WO2019052542 A1 WO 2019052542A1
Authority
WO
WIPO (PCT)
Prior art keywords
message
terminal
identification information
sent
request
Prior art date
Application number
PCT/CN2018/105794
Other languages
English (en)
French (fr)
Inventor
曾伟
汪鹏
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2019052542A1 publication Critical patent/WO2019052542A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • H04M1/72436User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages for text messaging, e.g. short messaging services [SMS] or e-mails
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/725Cordless telephones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72484User interfaces specially adapted for cordless or mobile telephones wherein functions are triggered by incoming communication events

Definitions

  • the present disclosure relates to the field of communications technologies, and in particular, to a message forwarding method, system, server, and computer readable storage medium.
  • the Android operating system installed in the mobile terminal allows the application (Application, APP) to access the SMS inbox of the mobile phone to obtain the password information and/or verification code information in the short message, and the password information and/or the verification code information. Fill in the app automatically. This avoids the trouble that the user needs to find the corresponding short message and remember the password information and/or the verification code information when filling in the password information and/or the verification code information in the APP, which greatly improves the convenience.
  • Application Application
  • the APP accessing the SMS inbox provided by the mobile phone to obtain the information in the short message has a great hidden danger to the user's privacy.
  • a mobile terminal installed with another operating system for example, an IOS system
  • the present disclosure provides a message forwarding method, including the following steps: acquiring a message corresponding to the message request in the message center, if the message request sent by the terminal is received, where the message request includes the message The identification information of the preset application APP in the terminal; and sending the message to the APP according to the identification information of the APP.
  • the present disclosure further provides a message forwarding system, comprising: a terminal, configured to send a message request to a message forwarding server, wherein the message request includes identification information of a preset APP in the terminal; a message forwarding server, setting If the message request sent by the terminal is received, the message corresponding to the message request in the message center is acquired; and the message is sent to the APP according to the identifier information of the APP. And a message center configured to determine a message corresponding to the message request and to send a message corresponding to the message request to the message forwarding server.
  • the present disclosure also provides a message forwarding server including a processor and a memory, wherein the processor is configured to execute a program for message forwarding stored in the memory to implement the steps of the message forwarding method described above.
  • the present disclosure also provides a computer readable storage medium storing one or more programs, the one or more programs being executable by one or more processors to implement the message forwarding described above The steps of the method.
  • FIG. 1 is a flowchart of a message forwarding method according to an embodiment of the present disclosure
  • FIG. 3 is a schematic structural diagram of a composition of a message forwarding system according to an embodiment of the present disclosure
  • FIG. 4 is a block diagram showing still another structure of a message forwarding system according to an embodiment of the present disclosure
  • FIG. 5 is a schematic diagram showing the structure of a message forwarding server according to an embodiment of the present disclosure.
  • FIG. 1 A message forwarding method according to an embodiment of the present disclosure is shown in FIG. 1, and the method includes: steps S101-S102.
  • step S101 if a message request sent by the terminal is received, a message corresponding to the message request in the message center is acquired.
  • the message request includes identification information of the preset APP in the terminal.
  • the preset APP in the terminal integrates a security information processing program software development kit (SDK) and/or a security information processing plug-in.
  • SDK security information processing program software development kit
  • the message center includes at least one of the following: a short message center, a multimedia message center, and a mail center.
  • the message includes, but is not limited to, a short message, a multimedia message, a mail, and the like.
  • a message corresponding to the message request received by the message center may be acquired, and a message corresponding to the message request is sent to the preset APP.
  • the message center may determine other messages than the message corresponding to the message request in the received message, and send the other message to the preset message inbox in the terminal for the user and/or other The application gets.
  • a short message corresponding to the message request in the short message received by the short message center may be obtained, and a short message corresponding to the message request is sent to the preset APP.
  • the short message center may determine other short messages other than the short message corresponding to the message request in the received message, and send the other short message to the preset short message receiving in the short terminal through the short message network. In the box for users and/or other applications to get.
  • step S102 the message is sent to the APP according to the identification information of the APP.
  • Sending the message to the APP according to the identification information of the APP can avoid the case where the message center sends the message to the preset message inbox in the terminal, because other APP illegally obtains the message in the inbox The information caused by the message leaked.
  • the message is sent to the preset bank APP, which avoids the case where the short message is sent to the preset short message inbox in the terminal in the short message center, due to other applications.
  • the program illegally obtains the information leakage caused by the short message sent by the bank server in the short message inbox.
  • the security of the message in the terminal can be greatly improved, and the information leakage caused by illegally acquiring the message in the message inbox is avoided.
  • a message forwarding method according to an embodiment of the present disclosure is shown in FIG. 2, and the method includes: steps S201-206.
  • step S201 if a message request sent by the terminal is received, a message corresponding to the message request in the message center is acquired.
  • the message request includes identification information of a preset application APP in the terminal.
  • the preset APP in the terminal integrates a security information processing program software development kit (SDK) and/or a security information processing plug-in.
  • SDK security information processing program software development kit
  • the message center includes at least one of the following: a short message center, a multimedia message center, and a mail center.
  • the message includes, but is not limited to, a short message, a multimedia message, a mail, and the like.
  • a message corresponding to the message request received by the message center may be acquired, and a message corresponding to the message request is sent to the preset APP.
  • the message center may determine other messages than the message corresponding to the message request in the received message, and send the other message to the preset message inbox in the terminal for the user and/or other The application gets.
  • a short message corresponding to the message request in the short message received by the short message center may be obtained, and a short message corresponding to the message request is sent to the preset APP.
  • the short message center may determine other short messages other than the short message corresponding to the message request in the received message, and send the other short message to the preset short message receiving in the short terminal through the short message network. In the box for users and/or other applications to get.
  • the message is stored to a preset database.
  • the message request further includes first identification information
  • the step S202 further comprises the steps of: determining whether the message includes the first identification information; and storing the message to the case where the message includes the first identification information Pre-built database.
  • the number of first identification information is one or more.
  • the first identification information may be the identification information of the message sending terminal, the identification information of the message sending service server (for example, the Chinese bank server identification information), or the keyword information (for example, a password).
  • the security of the message can be effectively improved, thereby avoiding information leakage caused by other applications illegally acquiring the message.
  • step S203 when receiving the message management instruction sent by the terminal, the message corresponding to the message management instruction is queried in the database, and a management operation is performed on the message corresponding to the message management instruction.
  • performing a management operation on a message corresponding to the message management instruction includes one of: deleting a message corresponding to the message management instruction; or, corresponding to the message management instruction The message is forwarded to the preset APP in other terminals.
  • step S204 the message is sent to the APP according to the identification information of the APP.
  • Sending the message to the APP according to the identification information of the APP can avoid the case where the message center sends the message to the preset message inbox in the terminal, because other APP illegally obtains the message in the inbox The information caused by the news leaked.
  • the message is sent to the preset bank APP, which avoids the case where the short message is sent to the preset short message inbox in the terminal in the short message center, due to other applications.
  • the program illegally obtains the information leakage caused by the short message sent by the bank server in the short message inbox.
  • step S205 all messages in the database are deleted in a preset collation period; or all messages in the database that do not contain the second identification information are deleted in a preset collation period.
  • the message request further includes second identification information.
  • the number of second identification information is one or more.
  • the second identification information may be the identification information of the message sending terminal, the identification information of the message sending service server (for example, the Chinese bank server identification information), or the keyword information (for example, a password).
  • step S206 when receiving the message sent by the terminal to the other terminal, determining whether the message sent by the terminal to the other terminal includes the third identification information; and the message sent by the terminal to the other terminal includes the third identification information.
  • the message is sent to a preset APP in another terminal.
  • the message request further includes third identification information.
  • the third amount of identification information is one or more.
  • the third identification information may be the identification information of the message sending terminal, the identification information of the message receiving terminal, or the keyword information (for example, a password).
  • determining whether the message sent by the terminal to the other terminal includes the third identification information determining whether the message sent by the terminal to the other terminal includes the third identification information; and in the case that the message sent by the terminal to the other terminal includes the third identification information, Sending a message sent by the terminal to other terminals to a preset APP in another terminal.
  • the security of the message in the terminal can be greatly improved, thereby avoiding information leakage caused by the APP illegally acquiring the message.
  • a message forwarding system according to an embodiment of the present disclosure is shown in FIG. 3, and the system includes: a terminal 100, a message forwarding server 200, and a message center 300.
  • the terminal 100 is configured to send a message request to the server, where the message request includes the identification information of the preset APP in the terminal 100.
  • the message forwarding server 200 is configured to: when receiving a message request sent by the terminal 100, acquire a message corresponding to the message request in the message center 300; and according to the identification information of the APP, The message is sent to the APP.
  • the message center 300 is configured to determine a message corresponding to the message request, and send a message corresponding to the message request to the message forwarding server 200.
  • the preset APP in the terminal 100 integrates a security information processing program SDK and/or a security information processing plug-in.
  • message center 300 includes at least one of the following: a short message center, a multimedia message center, a mail center, and the like.
  • the message includes, but is not limited to, a short message, a multimedia message, a mail, and the like.
  • a message corresponding to the message request received by the message center may be acquired, and a message corresponding to the message request is sent to the preset APP.
  • the message center may determine other messages than the message corresponding to the message request in the received message, and send the other message to the preset message inbox in the terminal for the user and/or other The application gets.
  • a short message corresponding to the message request in the short message received by the short message center may be obtained, and a short message corresponding to the message request is sent to the preset APP.
  • the short message center may determine other short messages other than the short message corresponding to the message request in the received message, and send the other short message to the preset short message receiving in the short terminal through the short message network. In the box for users and/or other applications to get.
  • Sending the message to the APP according to the identification information of the APP can prevent the message from being sent to the message inbox preset in the terminal in the message center, because the other APP illegally acquires the message in the message inbox The resulting information leaked.
  • the message is sent to the preset bank APP, which avoids the case where the short message is sent to the short message inbox preset in the terminal in the short message center, due to other applications. Illegal access to information leaks caused by short messages sent by the bank server in the short message inbox.
  • the security of the message in the terminal 100 can be greatly improved, thereby avoiding information leakage caused by the APP illegally acquiring the message.
  • a message forwarding system according to an embodiment of the present disclosure is shown in FIG. 4, and the system includes: a terminal 100, a message forwarding server 200, and a message center 300.
  • the terminal 100 is configured to send a message request to the message forwarding server 200, wherein the message request includes the identification information of the preset APP in the terminal 100.
  • the message forwarding server 200 is configured to acquire a message corresponding to the message request in the message center 300 when receiving the message request sent by the terminal 100; and send the message to the APP according to the identification information of the APP.
  • the message center 300 is configured to determine a message corresponding to the message request, and send a message corresponding to the message request to the message forwarding server 200.
  • the message forwarding server 200 is further configured to perform the following steps after acquiring the message corresponding to the message request in the message center 300: storing the message to the preset database 400; receiving the message management sent by the terminal 100 At the time of the instruction, the message corresponding to the message management instruction is queried in the database 400, and a management operation is performed on the message corresponding to the message management instruction.
  • the message request further includes first identification information
  • the message may be stored to the preset database 400 by: determining whether the message includes first identification information; and including in the message In the case of the first identification information, the message is stored in a preset database 400.
  • the first number of identification information is one or more.
  • the first identification information may be the identification information of the message sending terminal, the identification information of the message sending service server (for example, the Chinese bank server identification information), or the keyword information (for example, a password).
  • the security of the message can be effectively improved, thereby avoiding information leakage caused by other applications illegally acquiring the message.
  • performing a management operation on a message corresponding to the message management instruction includes one of: deleting a message corresponding to the message management instruction; or, managing the message with The message corresponding to the instruction is forwarded to the preset APP in other terminals.
  • the message request further includes second identification information
  • the message forwarding server 200 is further configured to perform the following steps after storing the message to the preset database 400: deleting with a preset collation period All messages in the database 400; or, all messages in the database 400 that do not contain the second identification information are deleted in a preset collation period.
  • the second amount of identification information is one or more.
  • the second identification information may be the identification information of the message sending terminal, the identification information of the message sending service server (for example, the Chinese bank server identification information), or the keyword information (for example, a password).
  • the message request further includes third identification information
  • the message forwarding server 200 is further configured to perform the following steps after receiving the message request sent by the terminal 100: when the terminal 100 is received and sent to other terminals When the message is received, it is judged whether the message transmitted by the terminal 100 to the other terminal includes the third identification information; and when the message transmitted by the terminal 100 to the other terminal includes the third identification information, the message sent by the terminal 100 to the other terminal is sent to Preset APP in other terminals.
  • the third amount of identification information is one or more.
  • the third identification information may be identification information of the message sending terminal, identifier information of the message receiving terminal 100, or keyword information (for example, a password).
  • the message forwarding server 200 is further configured to perform the following steps after receiving the message request sent by the terminal 100: when receiving the message containing the password information sent by the terminal 100 to the other terminal, determining whether the message sent by the terminal 100 to the other terminal is The third identification information is included; and when the message transmitted by the terminal 100 to the other terminal includes the third identification information, the message transmitted by the terminal 100 to the other terminal is transmitted to the preset communication APP in the other terminal.
  • message forwarding server 200 includes, but is not limited to, a converged communication server or the like.
  • the preset APP in the terminal 100 integrates a security information processing program SDK and/or a security information processing plug-in.
  • message center 30 includes at least one of the following: a short message center, a multimedia message center, and a mail center.
  • the message includes, but is not limited to, a short message, a multimedia message, a mail, and the like.
  • the message center 300 is configured to: determine a message corresponding to the message request in the received message, and send a message corresponding to the message request to the message forwarding server 200; receiving The message to the message is determined to be other than the message corresponding to the message request, and the other message is sent to the preset message inbox in the terminal for the user and/or other application to obtain.
  • the short message center 300 is configured to: determine a short message corresponding to the message request in the received short message, and send a short message corresponding to the message request to the message forwarding server 200; the received message Determining other short messages than the short message corresponding to the message request, and sending the other short messages to the preset short message inbox in the short terminal through the short message network for the user and/or Other applications get.
  • Sending the message to the APP according to the identification information of the APP can prevent the message from being sent to the message inbox preset in the terminal in the message center, because the other APP illegally acquires the message in the message inbox The resulting information leaked.
  • the message is sent to the preset bank APP, which avoids the case where the short message is sent to the short message inbox preset in the terminal in the short message center, due to other applications. Illegal access to information leaks caused by short messages sent by the bank server in the short message inbox.
  • the security of the message in the terminal can be greatly improved, thereby avoiding information leakage caused by the APP illegally acquiring the message.
  • a message forwarding server is as shown in FIG. 5, and includes a processor 501 and a memory 502.
  • processor 501 and memory 502 may be connected by a bus or other means.
  • the processor 501 may be a general-purpose processor, such as a central processing unit (CPU), or may be a digital signal processor (DSP), an application specific integrated circuit (ASIC), or One or more integrated circuits configured to implement embodiments of the present disclosure.
  • CPU central processing unit
  • DSP digital signal processor
  • ASIC application specific integrated circuit
  • the memory 502 is arranged to store the program code and transmit the program code to the processor 501.
  • the memory 502 can include a Volotile Memory, such as a Random Access Memory (RAM).
  • the memory 502 may also include a non-volatile memory such as a read-only memory (ROM), a flash memory, a hard disk (HDD), or a solid state hard disk ( Solid-State Drive, SSD).
  • ROM read-only memory
  • HDD hard disk
  • SSD solid state hard disk
  • Memory 502 can also include a combination of the above types of memory.
  • the processor 501 is arranged to execute the program code management code stored by the memory 502 to implement the steps of the message forwarding method described in the various embodiments of the present disclosure.
  • the message forwarding server can greatly improve the security of the message in the terminal, thereby avoiding information leakage caused by the APP illegally acquiring the message.
  • the embodiment of the present disclosure also provides a computer readable storage medium.
  • the computer storage medium can be a RAM memory, a flash memory, a ROM memory, an EPROM memory, an EEPROM memory, a register, a hard disk, a mobile hard disk, a CD-ROM, or any other form of storage medium known in the art.
  • the computer readable storage medium stores one or more programs executable by one or more processors to implement the messages described in the first embodiment of the present disclosure to various embodiments of the present disclosure. The steps of the forwarding method.
  • the computer readable storage medium can greatly improve the security of messages in the terminal, thereby avoiding information leakage caused by the APP illegally acquiring the message.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

本公开提出了一种消息转发方法、消息转发系统、消息转发服务器及计算机可读存储介质。所述消息转发方法包括以下步骤:在接收到终端发送的消息请求的情况下,获取所述消息中心中的与所述消息请求对应的消息,其中,所述消息请求包括所述终端中的预置应用程序APP的标识信息;以及根据所述APP的标识信息,将所述消息发送至所述APP。

Description

消息转发方法、系统、服务器及计算机可读存储介质 技术领域
本公开涉及通信技术领域,尤其涉及一种消息转发方法、系统、服务器及计算机可读存储介质。
背景技术
目前,安装了智能操作系统的移动终端得到了快速普及。移动终端中安装的安卓操作系统允许应用程序(Application,APP)访问手机自带的短信收件箱以获取短消息中的密码信息和/或验证码信息,并将密码信息和/或验证码信息自动填写至APP中。这避免了用户在填写APP中的密码信息和/或验证码信息时,需要查找相应的短消息并记住密码信息和/或验证码信息的麻烦,极大的提高了便利性。
但是,APP访问手机自带的短信收件箱以获取短消息中的信息对用户的隐私带了极大的隐患。同时,安装了其他操作系统(例如,IOS系统)的移动终端可能禁止允许APP访问手机自带的短信收件箱从而获取短消息中的信息。这虽然保护了用户隐私,但也给用户带来了极大的不便。
发明内容
本公开提供一种消息转发方法,包括以下步骤:在接收到终端发送的消息请求的情况下,获取所述消息中心中的与所述消息请求对应的消息,其中,所述消息请求包括所述终端中的预置应用程序APP的标识信息;以及根据所述APP的标识信息,将所述消息发送至所述APP。
本公开还提供一种消息转发系统,包括:终端,其设置为向消息转发服务器发送消息请求,其中,所述消息请求包括所述终端中的预置APP的标识信息;消息转发服务器,其设置为:在接收到所述终端发送的消息请求的情况下,获取所述消息中心中的与所述消息请求对应的消息;以及根据所述APP的标识信息,将所述消息发送至所述 APP;以及消息中心,其设置为确定与所述消息请求对应的消息,并将与所述消息请求对应的消息发送至所述消息转发服务器。
本公开还提供一种消息转发服务器,所述消息转发服务器包括处理器和存储器,其中,所述处理器设置为执行存储器中存储的消息转发的程序,以实现上述的消息转发方法的步骤。
本公开还提供一种计算机可读存储介质,所述计算机可读存储介质存储有一个或者多个程序,所述一个或者多个程序可被一个或者多个处理器执行,以实现上述的消息转发方法的步骤。
附图说明
图1为根据本公开实施例的消息转发方法的一种流程图;
图2为根据本公开实施例的消息转发方法的又一流程图;
图3为根据本公开实施例的消息转发系统的一种组成结构示意图;
图4为根据本公开实施例的消息转发系统的又一组成结构示意图;以及
图5为根据本公开实施例的消息转发服务器的组成结构示意图。
具体实施方式
为更进一步阐述本公开为达成预定目的所采取的技术手段及功效,以下结合附图及示例性实施例,对本公开进行详细说明。
根据本公开实施例的一种消息转发方法如图1所示,该方法包括:步骤S101-S102。
在步骤S101,在接收到终端发送的消息请求的情况下,获取所述消息中心中的与所述消息请求对应的消息。
在一个实施例中,消息请求包括终端中的预置APP的标识信息。
在本公开的一些实施例中,终端中的预置APP集成了安全信息处理程序软件开发工具包(Software Development Kit,SDK)和/或安全信息处理插件。
在本公开的一些实施例中,消息中心包括以下各项中的至少一 个:短消息中心、彩信中心和邮件中心。
在本公开的一些实施例中,所述消息包括但不限于:短消息、彩信消息和邮件等。
在本公开的一些实施例中,可以获取所述消息中心接收到的与所述消息请求对应的消息,并将与所述消息请求对应的消息发送至所述预置APP。消息中心可以在接收到的消息中确定与所述消息请求对应的消息之外的其他消息,并将所述其他消息发送至终端中的预置消息收件箱中,以供用户和/或其他应用程序获取。
例如,可以获取所述短消息中心接收到的短消息中与所述消息请求对应的短消息,并将与所述消息请求对应的短消息发送至所述预置APP。短消息中心可以在接收到的消息中确定与所述消息请求对应的短消息之外的其他短消息,并将所述其他短消息通过短消息网络发送至短终端中的预置短消息收件箱中,以供用户和/或其他应用程序获取。
在步骤S102,根据所述APP的标识信息,将所述消息发送至所述APP。
根据所述APP的标识信息将所述消息发送至所述APP能够避免在消息中心将消息发送至终端中的预置的消息收件箱的情况下,由于其他APP非法获取消息收件箱中的消息而导致的信息泄露。
例如,根据设定银行APP的标识信息,将消息发送至预置的银行APP,这避免了在短信中心将短消息发送至终端中的预置的短消息收件箱的情况下,由于其他应用程序非法获取短消息收件箱中的由银行服务器发送的短消息而导致的信息泄露。
根据本公开实施例所述的消息转发方法,能够极大的提高终端中的消息的安全性,避免了由于非法获取消息收件箱中的消息而导致的信息泄露。
根据本公开实施例的一种消息转发方法如图2所示,该方法包括:步骤S201-206。
在步骤S201,在接收到终端发送的消息请求的情况下,获取所述消息中心中的与所述消息请求对应的消息。
在一个实施例中,消息请求包括终端中的预置应用程序APP的标识信息。
在本公开的一些实施例中,终端中的预置APP集成了安全信息处理程序软件开发工具包(Software Development Kit,SDK)和/或安全信息处理插件。
在本公开的一些实施例中,消息中心包括以下各项中的至少一个:短消息中心、彩信中心和邮件中心。
在本公开的一些实施例中,所述消息包括但不限于:短消息、彩信消息和邮件等。
在本公开的一些实施例中,可以获取所述消息中心接收到的与所述消息请求对应的消息,并将与所述消息请求对应的消息发送至所述预置APP。消息中心可以在接收到的消息中确定与所述消息请求对应的消息之外的其他消息,并将所述其他消息发送至终端中的预置消息收件箱中,以供用户和/或其他应用程序获取。
例如,可以获取所述短消息中心接收到的短消息中与所述消息请求对应的短消息,并将与所述消息请求对应的短消息发送至所述预置APP。短消息中心可以在接收到的消息中确定与所述消息请求对应的短消息之外的其他短消息,并将所述其他短消息通过短消息网络发送至短终端中的预置短消息收件箱中,以供用户和/或其他应用程序获取。
在步骤S202,将所述消息存储至预置的数据库。
在一个实施例中,消息请求还包括第一识别信息,并且所述步骤S202还包括以下步骤:判断消息是否包含第一识别信息;以及在消息包含第一识别信息的情况下,将消息存储至预置的数据库。
在本公开的一些实施例中,第一识别信息的数量为一个或多个。第一识别信息可以为消息发送终端的标识信息,也可以为消息发送业务服务器的标识信息(例如,中国银行服务器标识信息),也可以是关键字信息(例如,密码)。
通过在消息包含第一识别信息的情况下将消息存储至预置的数据库,能够有效的提高消息的安全性,从而避免了其他应用程序非法 获取消息而导致的信息泄露。
在步骤S203,当接收到终端发送的消息管理指令时,在数据库中查询与所述消息管理指令对应的消息,并对与所述消息管理指令对应的消息执行管理操作。
在一个实施例中,对与所述消息管理指令对应的消息执行管理操作包括以下各项中的一项:删除与所述消息管理指令对应的消息;或者,将与所述消息管理指令对应的消息转发至其他终端中的预置APP。
在步骤S204,根据所述APP的标识信息,将所述消息发送至所述APP。
根据所述APP的标识信息将所述消息发送至所述APP,能够避免在消息中心将消息发送至终端中的预置的消息收件箱的情况下,由于其他APP非法获取消息收件箱中的消息而导致的信息泄露。
例如,根据设定银行APP的标识信息,将消息发送至预置的银行APP,这避免了在短信中心将短消息发送至终端中的预置的短消息收件箱的情况下,由于其他应用程序非法获取短消息收件箱中的由银行服务器发送的短消息而导致的信息泄露。
在步骤S205,以预置的整理周期来删除数据库中的所有消息;或者,以预置的整理周期来删除数据库中不包含第二识别信息的所有消息。
在本公开一些实施例中,所述消息请求还包括第二识别信息。
在本公开的一些实施例中,第二识别信息的数量为一个或多个。第二识别信息可以为消息发送终端的标识信息,也可以为消息发送业务服务器的标识信息(例如,中国银行服务器标识信息),也可以是关键字信息(例如,密码)。
通过以设定的整理周期对数据库中的所有消息进行清理,或者对数据库中不包含用户隐私信息的消息进行清理,有助于数据库的管理,从而避免了数据库存储空间过大。
在步骤S206,当接收到终端向其他终端发送的消息时,判断所述终端向其他终端发送的消息是否包含第三识别信息;以及在所述终 端向其他终端发送的消息包含第三识别信息的情况下,将所述消息发送至其他终端中的预置APP。
在本公开一些实施例中,所述消息请求还包括第三识别信息。
在本公开的一些实施例中,第三识别信息数量为一个或多个。第三识别信息可以为消息发送终端的标识信息,也可以为消息接收终端的标识信息,也可以是关键字信息(例如,密码)。
例如,当接收到终端向其他终端发送的消息时,判断所述终端向其他终端发送的消息是否包含第三识别信息;以及在所述终端向其他终端发送的消息包含第三识别信息的情况下,将所述终端向其他终端发送的消息发送至其他终端中的预置APP。
根据本公开实施例所述的消息转发方法,能够极大的提高终端中的消息的安全性,从而避免了APP非法获取消息而导致的信息泄露。
根据本公开实施例的一种消息转发系统如图3所示,该系统包括:终端100、消息转发服务器200和消息中心300。
所述终端100设置为向服务器发送消息请求,其中,消息请求包括终端100中的预置APP的标识信息。
所述消息转发服务器200设置为:在接收到终端100发送的消息请求的情况下,获取所述消息中心300中的与所述消息请求对应的消息;以及根据所述APP的标识信息,将所述消息发送至所述APP。
所述消息中心300设置为确定与所述消息请求对应的消息,并将与所述消息请求对应的消息发送至消息转发服务器200。
在本公开的一些实施例中,终端100中的预置APP集成了安全信息处理程序SDK和/或安全信息处理插件。
在本公开的一些实施例中,消息中心300包括以下各项中的至少一个:短消息中心、彩信中心和邮件中心等。
在本公开的一些实施例中,消息包括但不限于:短消息、彩信消息和邮件等。
在本公开的一些实施例中,可以获取所述消息中心接收到的与所述消息请求对应的消息,并将与所述消息请求对应的消息发送至所述预置APP。消息中心可以在接收到的消息中确定与所述消息请求对 应的消息之外的其他消息,并将所述其他消息发送至终端中的预置消息收件箱中,以供用户和/或其他应用程序获取。
例如,可以获取所述短消息中心接收到的短消息中与所述消息请求对应的短消息,并将与所述消息请求对应的短消息发送至所述预置APP。短消息中心可以在接收到的消息中确定与所述消息请求对应的短消息之外的其他短消息,并将所述其他短消息通过短消息网络发送至短终端中的预置短消息收件箱中,以供用户和/或其他应用程序获取。
根据所述APP的标识信息将所述消息发送至所述APP能够避免在消息中心将消息发送至终端中预置的消息收件箱的情况下,由于其他APP非法获取消息收件箱中的消息而导致的信息泄露。
例如,根据设定银行APP的标识信息,将消息发送至预置的银行APP,这避免了在短信中心将短消息发送至终端中预置的短消息收件箱的情况下,由于其他应用程序非法获取短消息收件箱中的由银行服务器发送的短消息而导致的信息泄露。
根据本公开实施例所述的消息转发系统,能够极大的提高终端100中的消息的安全性,从而避免了APP非法获取消息而导致的信息泄露。
根据本公开实施例的一种消息转发系统如图4所示,该系统包括:终端100、消息转发服务器200和消息中心300。
所述终端100设置为向消息转发服务器200发送消息请求,其中,消息请求包括终端100中的预置APP的标识信息。
所述消息转发服务器200设置为在接收到终端100发送的消息请求的情况下,获取消息中心300中的与所述消息请求对应的消息;根据APP的标识信息,将所述消息发送至APP。
所述消息中心300设置为确定与所述消息请求对应的消息,并将与所述消息请求对应的消息发送至消息转发服务器200。
所述消息转发服务器200还设置为在获取消息中心300中的与所述消息请求对应的消息之后执行以下步骤:将所述消息存储至预置的数据库400;当接收到终端100发送的消息管理指令时,在数据库 400中查询与所述消息管理指令对应的消息,并对与所述消息管理指令对应的消息执行管理操作。
在本公开一些实施例中,消息请求还包括第一识别信息,并且可以通过以下操作来将消息存储至预置的数据库400:判断所述消息是否包含第一识别信息;以及在所述消息包含第一识别信息的情况下,将所述消息存储至预置的数据库400。
在本公开的一些实施例中,第一识别信息数量为一个或多个。第一识别信息可以为消息发送终端的标识信息,也可以为消息发送业务服务器的标识信息(例如,中国银行服务器标识信息),也可以是关键字信息(例如,密码)。
通过在消息包含第一识别信息的情况下将消息存储至预置的数据库400,能够有效的提高消息的安全性,从而避免了其他应用程序非法获取消息而导致的信息泄露。
在本公开的一些实施例中,对与所述消息管理指令对应的消息执行管理操作包括以下各项中的一项:删除与所述消息管理指令对应的消息;或者,将与所述消息管理指令对应的消息转发至其他终端中的预置APP。
在本公开一些实施例中,消息请求还包括第二识别信息,并且所述消息转发服务器200还设置为在将消息存储至预置的数据库400之后执行以下步骤:以预置的整理周期来删除数据库400中的所有消息;或者,以预置的整理周期来删除数据库400中不包含第二识别信息的所有消息。
在本公开的一些实施例中,第二识别信息数量为一个或多个。第二识别信息可以为消息发送终端的标识信息,也可以为消息发送业务服务器的标识信息(例如,中国银行服务器标识信息),也可以是关键字信息(例如,密码)。
通过以设定的整理周期对数据库中的所有消息进行清理,或者对数据库中不包含用户隐私信息的消息进行清理,有助于数据库的管理,从而避免了数据库存储空间过大。
在本公开一些实施例中,消息请求还包括第三识别信息,并且 所述消息转发服务器200还设置为在接收到终端100发送的消息请求之后执行以下步骤:当接收到终端100向其他终端发送的消息时,判断终端100向其他终端发送的消息是否包含第三识别信息;以及在终端100向其他终端发送的消息包含第三识别信息的情况下,将终端100向其他终端发送的消息发送至其他终端中的预置APP。
在本公开的一些实施例中,第三识别信息数量为一个或多个。第三识别信息可以为消息发送终端的标识信息,也可以为消息接收终端100的标识信息,也可以是关键字信息(例如,密码)。
例如,消息转发服务器200还设置为在接收到终端100发送的消息请求之后执行以下步骤:当接收到终端100向其他终端发送的包含密码信息的消息时,判断终端100向其他终端发送的消息是否包含第三识别信息;以及在终端100向其他终端发送的消息包含第三识别信息的情况下,将终端100向其他终端发送的消息发送至其他终端中的预置通信APP。
在本公开的一些实施例中,消息转发服务器200包括但不限于:融合通信服务器等。
在本公开的一些实施例中,终端100中的预置APP集成了安全信息处理程序SDK和/或安全信息处理插件。
在本公开的一些实施例中,消息中心30包括以下各项中的至少一项:短消息中心、彩信中心和邮件中心等。
在本公开的一些实施例中,消息包括但不限于:短消息、彩信消息和邮件等。
在本公开的一些实施例中,消息中心300设置为:在接收到的消息中确定与所述消息请求对应的消息,并将与所述消息请求对应的消息发送至消息转发服务器200;在接收到的消息中确定与所述消息请求对应的消息之外的其他消息,并将所述其他消息发送至终端中的预置消息收件箱中,以供用户和/或其他应用程序获取。
例如,短消息中心300设置为:在接收到的短消息中确定与所述消息请求对应的短消息,并将与所述消息请求对应的短消息发送至消息转发服务器200;在接收到的消息中确定与所述消息请求对应的 短消息之外的其他短消息,并将所述其他短消息通过短消息网络发送至短终端中的预置短消息收件箱中,以供用户和/或其他应用程序获取。
根据所述APP的标识信息将所述消息发送至所述APP能够避免在消息中心将消息发送至终端中预置的消息收件箱的情况下,由于其他APP非法获取消息收件箱中的消息而导致的信息泄露。
例如,根据设定银行APP的标识信息,将消息发送至预置的银行APP,这避免了在短信中心将短消息发送至终端中预置的短消息收件箱的情况下,由于其他应用程序非法获取短消息收件箱中的由银行服务器发送的短消息而导致的信息泄露。
根据本公开实施例所述的消息转发系统,能够极大的提高终端中的消息的安全性,从而避免了APP非法获取消息而导致的信息泄露。
根据本公开实施例的一种消息转发服务器如图5所示,其包括:处理器501和存储器502。在本公开的一些实施例中,处理器501和存储器502可以通过总线或者其它方式连接。
处理器501可以是通用处理器,例如中央处理器(Central Processing Unit,CPU),还可以是数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC),或者是被配置成实施本公开实施例的一个或多个集成电路。
存储器502设置为存储程序代码,并将该程序代码传输给处理器501。存储器502可以包括易失性存储器(Volatile Memory),例如随机存取存储器(Random Access Memory,RAM)。存储器502也可以包括非易失性存储器(Non-Volatile Memory),例如只读存储器(Read-Only Memory,ROM)、快闪存储器(Flash Memory)、硬盘(Hard Disk Drive,HDD)或固态硬盘(Solid-State Drive,SSD)。存储器502还可以包括上述种类的存储器的组合。
处理器501设置为执行存储器502存储的程序代码管理代码,以实现本公开各实施例中所描述的消息转发方法的步骤。
根据本公开实施例所述的消息转发服务器,能够极大的提高终 端中的消息的安全性,从而避免了APP非法获取消息而导致的信息泄露。
本公开实施例还提供了一种计算机可读存储介质。
所述计算机存储介质可以是RAM存储器、闪存、ROM存储器、EPROM存储器、EEPROM存储器、寄存器、硬盘、移动硬盘、CD-ROM或者本领域已知的任何其他形式的存储介质。
所述计算机可读存储介质存储有一个或者多个程序,该一个或者多个程序可被一个或者多个处理器执行,以实现本公开第一实施例至本公开各实施例中所描述的消息转发方法的步骤。
根据本公开实施例的计算机可读存储介质能够极大的提高终端中的消息的安全性,从而避免了APP非法获取消息而导致的信息泄露。
通过上述示例性实施例,可以更加深入且具体的了解本公开的技术手段及效果。然而,以上各实施例仅是示例性的,并非用来限制本公开。

Claims (12)

  1. 一种消息转发方法,包括以下步骤:
    在接收到终端发送的消息请求的情况下,获取所述消息中心中的与所述消息请求对应的消息,其中,所述消息请求包括所述终端中的预置应用程序APP的标识信息;以及
    根据所述APP的标识信息,将所述消息发送至所述APP。
  2. 根据权利要求1所述的方法,其中,在所述获取所述消息中心中的与所述消息请求对应的消息的步骤之后,所述方法还包括以下步骤:
    将所述消息存储至预置的数据库;以及
    当接收到所述终端发送的消息管理指令时,在所述数据库中查询与所述消息管理指令对应的消息,并对与所述消息管理指令对应的消息执行管理操作。
  3. 根据权利要求2所述的方法,其中,所述消息请求还包括第一识别信息,并且其中,所述将所述消息存储至预置的数据库的步骤包括以下步骤:
    判断所述消息是否包含所述第一识别信息;以及
    在所述消息包含所述第一识别信息的情况下,将所述消息存储至预置的数据库。
  4. 根据权利要求2至3中任一项所述的方法,其中,所述消息请求还包括第二识别信息,并且其中,在所述接收到终端发送的消息请求之后,所述方法还包括以下步骤:
    以预置的整理周期,删除所述数据库中的所有消息;或者
    以预置的整理周期,删除所述数据库中不包含所述第二识别信息的所有消息。
  5. 根据权利要求1所述的方法,其中,所述消息请求还包括第三识别信息,并且其中,在将所述消息发送至所述APP的步骤之后,所述方法还包括以下步骤:
    当接收到所述终端向其他终端发送的消息时,判断所述终端向其他终端发送的消息是否包含第三识别信息;以及
    在所述终端向其他终端发送的消息包含第三识别信息的情况下,将所述终端向其他终端发送的消息发送至所述其他终端中的预置APP。
  6. 一种消息转发系统,包括:
    终端,其设置为向消息转发服务器发送消息请求,其中,所述消息请求包括所述终端中的预置应用程序APP的标识信息;
    消息转发服务器,其设置为:在接收到所述终端发送的消息请求的情况下,获取所述消息中心中的与所述消息请求对应的消息;以及根据所述APP的标识信息,将所述消息发送至所述APP;以及
    消息中心,其设置为确定与所述消息请求对应的消息,并将与所述消息请求对应的消息发送至所述消息转发服务器。
  7. 根据权利要求6所述的系统,其中,所述消息转发服务器还设置为在获取所述消息中心中的与所述消息请求对应的消息的步骤之后执行以下步骤:
    将所述消息存储至预置的数据库;以及
    当接收到所述终端发送的消息管理指令时,在所述数据库中查询与所述消息管理指令对应的消息,并对与所述消息管理指令对应的消息执行管理操作。
  8. 根据权利要求7所述的系统,其中,所述消息请求还包括第一识别信息,并且其中,所述消息转发服务器设置为通过以下操作来执行将所述消息存储至预置的数据库的步骤:
    判断所述消息是否包含所述第一识别信息;以及
    在所述消息包含所述第一识别信息的情况下,将所述消息存储至预置的数据库。
  9. 根据权利要求6至7中任一项所述的系统,其中,所述消息请求还包括第二识别信息,并且其中,所述消息转发服务器还设置为在所述接收到终端发送的消息请求之后执行以下步骤:
    以预置的整理周期,删除所述数据库中的所有消息;或者
    以预置的整理周期,删除所述数据库中不包含所述第二识别信息的所有消息。
  10. 根据权利要求6所述的系统,其中,所述消息请求还包括第三识别信息,并且其中,所述消息转发服务器,还设置为在接收到终端发送的消息请求之后执行以下步骤:
    当接收到所述终端向其他终端发送的消息时,判断所述终端向其他终端发送的消息是否包含第三识别信息;以及
    在所述终端向其他终端发送的消息包含第三识别信息的情况下,将所述终端向其他终端发送的消息发送至所述其他终端中的预置APP。
  11. 一种消息转发服务器,所述消息转发服务器包括处理器和存储器,其中,
    所述处理器设置为执行存储器中存储的消息转发的程序,以实现根据权利要求1~5中任一项所述的消息转发方法的步骤。
  12. 一种计算机可读存储介质,所述计算机可读存储介质存储有一个或者多个程序,所述一个或者多个程序可被一个或者多个处理器执行,以实现权利要求1~5中任一项所述的消息转发方法的步骤。
PCT/CN2018/105794 2017-09-14 2018-09-14 消息转发方法、系统、服务器及计算机可读存储介质 WO2019052542A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710827613.6 2017-09-14
CN201710827613.6A CN109510797A (zh) 2017-09-14 2017-09-14 消息转发方法、系统、服务器及计算机可读存储介质

Publications (1)

Publication Number Publication Date
WO2019052542A1 true WO2019052542A1 (zh) 2019-03-21

Family

ID=65723195

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/105794 WO2019052542A1 (zh) 2017-09-14 2018-09-14 消息转发方法、系统、服务器及计算机可读存储介质

Country Status (2)

Country Link
CN (1) CN109510797A (zh)
WO (1) WO2019052542A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115118787A (zh) * 2022-06-21 2022-09-27 京东科技信息技术有限公司 一种服务控制方法、系统、存储介质及电子设备

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104010085A (zh) * 2014-06-12 2014-08-27 北京奇虎科技有限公司 消息处理方法及装置
US20150087265A1 (en) * 2013-09-24 2015-03-26 Telesign Corporation Call center sms verification system and method
CN104954383A (zh) * 2015-06-24 2015-09-30 深圳市兰丁科技有限公司 一种应用程序登录方法及系统
CN105307137A (zh) * 2015-09-18 2016-02-03 小米科技有限责任公司 短信读取方法及装置
CN105512542A (zh) * 2015-12-10 2016-04-20 小米科技有限责任公司 信息输入方法及装置
CN105516969A (zh) * 2015-12-15 2016-04-20 中卓信(北京)科技有限公司 一种手机短信安全验证方法

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106559419B (zh) * 2016-10-28 2019-08-06 北京安云世纪科技有限公司 短信验证码的应用识别方法及识别终端
CN107147629A (zh) * 2017-04-27 2017-09-08 宇龙计算机通信科技(深圳)有限公司 一种短信验证方法、设备及存储介质

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150087265A1 (en) * 2013-09-24 2015-03-26 Telesign Corporation Call center sms verification system and method
CN104010085A (zh) * 2014-06-12 2014-08-27 北京奇虎科技有限公司 消息处理方法及装置
CN104954383A (zh) * 2015-06-24 2015-09-30 深圳市兰丁科技有限公司 一种应用程序登录方法及系统
CN105307137A (zh) * 2015-09-18 2016-02-03 小米科技有限责任公司 短信读取方法及装置
CN105512542A (zh) * 2015-12-10 2016-04-20 小米科技有限责任公司 信息输入方法及装置
CN105516969A (zh) * 2015-12-15 2016-04-20 中卓信(北京)科技有限公司 一种手机短信安全验证方法

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115118787A (zh) * 2022-06-21 2022-09-27 京东科技信息技术有限公司 一种服务控制方法、系统、存储介质及电子设备

Also Published As

Publication number Publication date
CN109510797A (zh) 2019-03-22

Similar Documents

Publication Publication Date Title
US11963260B2 (en) Methods and entities for ending a subscription
CN112165454B (zh) 访问控制方法、装置、网关和控制台
CN110213276B (zh) 一种微服务架构下的授权验证方法、服务器、终端及介质
US20160309326A1 (en) Method for Data Service Transmission and Terminal
CN109688186B (zh) 数据交互方法、装置、设备及可读存储介质
CN110597839A (zh) 交易数据处理方法、装置、设备以及存储介质
WO2015188739A1 (zh) 消息处理方法及装置
US10158990B2 (en) SMS message reading control method and terminal
WO2017071087A1 (zh) 信息的传输方法、装置和设备
US20170303065A1 (en) Method and device for creating subscription resource
WO2019149006A1 (zh) 获取、提供无线接入点接入信息的方法、设备以及介质
CN108804938B (zh) 一种权限检测方法、装置、电子设备及可读存储介质
CN108933789B (zh) 一种防止个人信息泄漏的方法及第三方应用服务器
CN111049822B (zh) 短信验证码发送方法、装置、短信服务器及存储介质
US8739259B1 (en) Multilayer wireless mobile communication device authentication
US20090030975A1 (en) Application generation system and method
KR101379711B1 (ko) 전화번호를 이용한 파일 암호화 및 복호화 방법
CN111696244A (zh) 一种访客车辆管理方法、装置和系统
WO2019052542A1 (zh) 消息转发方法、系统、服务器及计算机可读存储介质
EP3079329B1 (en) Terminal application registration method, device and system
US10659497B2 (en) Originator-based network restraint system for identity-oriented networks
CN112272169B (zh) 一种用户身份的确定方法及装置
KR101883397B1 (ko) 신뢰 기반 콘텐츠 공유 장치 및 방법
CN108769989B (zh) 一种无线网连接方法、无线接入装置和设备
EP1929740B8 (en) System and method for authenticating a user for accessing an email account using authentication token

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18857065

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 08/09/2020)

122 Ep: pct application non-entry in european phase

Ref document number: 18857065

Country of ref document: EP

Kind code of ref document: A1