CN110557752B - Information protection method, information protection device, electronic equipment and computer readable medium - Google Patents

Information protection method, information protection device, electronic equipment and computer readable medium Download PDF

Info

Publication number
CN110557752B
CN110557752B CN201910660072.1A CN201910660072A CN110557752B CN 110557752 B CN110557752 B CN 110557752B CN 201910660072 A CN201910660072 A CN 201910660072A CN 110557752 B CN110557752 B CN 110557752B
Authority
CN
China
Prior art keywords
short message
message data
notification
data
notice
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910660072.1A
Other languages
Chinese (zh)
Other versions
CN110557752A (en
Inventor
孙东方
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN201910660072.1A priority Critical patent/CN110557752B/en
Publication of CN110557752A publication Critical patent/CN110557752A/en
Application granted granted Critical
Publication of CN110557752B publication Critical patent/CN110557752B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/18Information format or content conversion, e.g. adaptation by the network of the transmitted or received information for the purpose of wireless delivery to users or terminals

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses an information protection method and device, and relates to the technical field of communication. One embodiment of the method comprises: receiving first short message data from a sending end, or responding to the sending operation of a user to acquire second short message data to be sent edited by the user; and respectively encapsulating the first short message data or the second short message data into a notice according to a preset format, and storing the notice so as to prohibit a third party application from reading the first short message data or the second short message data. According to the implementation mode, the received short message data and the sent short message data are converted into the notification according to the preset format, the notification data exist in a memory cache mode in the mobile phone and are not disclosed to the outside, and the notification data are stored in the notification mode, so that the effects of avoiding the bad application from stealing the personal information of the user and preventing the information from being leaked are achieved, and further the loss of the user is avoided.

Description

Information protection method, information protection device, electronic equipment and computer readable medium
Technical Field
The present invention relates to the field of communications technologies, and in particular, to an information protection method, an information protection apparatus, an electronic device, and a computer-readable medium.
Background
The development of intelligent terminals, especially smart phones, brings great convenience to the life of people, and the mobile phones become essential electronic equipment in daily life of people. Various smart phone application software is available on the market at present, and the software brings various convenience to people and also hides certain hidden danger. For the Android system, the openness of the Android system provides a very wide and free environment for third-party developers, and the Android system cannot be interfered by various strip frames. But this also results in the user's personal data being vulnerable to theft by bad applications, resulting in the disclosure of the user's personal privacy information. For example, the Android system allows third-party application software to read a short message database in a mobile phone of a user, so that a chance is provided for some bad applications to steal short message data in the mobile phone of the user, and personal privacy of the user is leaked.
Disclosure of Invention
In order to solve the technical problem or at least partially solve the technical problem, embodiments of the present invention provide an information protection method and apparatus.
In a first aspect, an embodiment of the present invention provides an information protection method, including: receiving first short message data from a sending end, or responding to the sending operation of a user to acquire second short message data to be sent edited by the user; and respectively encapsulating the first short message data or the second short message data into a notice according to a preset format, and storing the notice so as to prohibit a third party application from reading the first short message data or the second short message data.
In an optional embodiment, the encapsulating the first short message data or the second short message data into a notification according to a preset format, and the storing the notification includes:
and respectively encapsulating the first short message data or the second short message data into a notice according to the Notification format, and storing the notice in a notice manager.
In an optional embodiment, the method further comprises: and generating a short message arrival prompt message after the notification is stored, and sending the prompt message to a target application program for viewing the short message so that the target application program reads the notification from the notification manager.
In an optional embodiment, the method further comprises: detecting whether the first short message data or the second short message data contain preset keywords or not; if yes, respectively encapsulating the first short message data or the second short message data into a notice according to a preset format, and storing the notice; if not, storing the first short message data or the second short message data into a short message database.
In an optional embodiment, the method further comprises: and sending the second short message data to a modem unit so as to send the second short message data to a corresponding receiving terminal.
In a second aspect, an embodiment of the present invention provides an information protection apparatus, including: the first module is used for receiving first short message data from a sending end; the second module is used for responding to the sending operation of the user and acquiring second short message data to be sent edited by the user; and the storage module is used for respectively packaging the first short message data or the second short message data into a notice according to a preset format and storing the notice so as to prohibit a third party application from reading the first short message data or the second short message data.
In an optional embodiment, the storage module is further configured to: and respectively encapsulating the first short message data or the second short message data into a notice according to the Notification format, and storing the notice in a notice manager.
In an optional embodiment, the apparatus further includes a prompt module, configured to generate a short message arrival prompt message after saving the notification, and send the prompt message to a target application program for viewing the short message, so that the target application program reads the notification from the notification manager.
In an optional embodiment, the storage module is further configured to: detecting whether the first short message data or the second short message data contain preset keywords or not; if yes, respectively encapsulating the first short message data or the second short message data into a notice according to a preset format, and storing the notice; if not, storing the first short message data or the second short message data into a short message database.
In an alternative embodiment, the second module is further configured to: and sending the second short message data to a modem unit so as to send the second short message data to a corresponding receiving terminal.
In a third aspect, an embodiment of the present invention provides an electronic device, including: one or more processors; a storage device, configured to store one or more programs, which when executed by the one or more processors, cause the one or more processors to implement the information protection method according to the embodiment of the present invention.
In a fourth aspect, an embodiment of the present invention provides a computer-readable medium, on which a computer program is stored, where the computer program, when executed by a processor, implements an information protection method according to an embodiment of the present invention.
One embodiment of the above invention has the following advantages or benefits: the received short message data and the sent short message data are converted into the notice according to the preset format, the notice data exist in a memory cache mode in the mobile phone and are not disclosed to the outside, and the notice data are stored in the notice mode, so that the effects of avoiding the loss of users due to the fact that the personal information of the users is stolen by bad applications and the information is leaked are achieved.
Further effects of the above-mentioned non-conventional alternatives will be described below in connection with the embodiments.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on the drawings without creative efforts.
Fig. 1 is a schematic diagram of a main flow of an information protection method according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of the main flow of an information protection method according to another embodiment of the present invention;
FIG. 3 is a schematic diagram of the main flow of an information protection method according to another embodiment of the present invention
FIG. 4 is a schematic diagram of the main modules of an information protection apparatus according to an embodiment of the present invention;
FIG. 5 is an exemplary system architecture diagram in which embodiments of the present invention may be employed;
fig. 6 is a schematic block diagram of a computer system suitable for use in implementing a terminal device or server of an embodiment of the invention.
Detailed Description
Exemplary embodiments of the present invention are described below with reference to the accompanying drawings, in which various details of embodiments of the invention are included to assist understanding, and which are to be considered as merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the invention. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
Fig. 1 is a schematic diagram of a main flow of an information protection method according to an embodiment of the present invention, where the embodiment takes receiving short message data as an example. As shown in fig. 1, the information protection method includes:
step S101: receiving first short message data from a sending end.
In this step, the first short message data refers to short message data received by the current user and sent by other users.
Step S102: and encapsulating the first short message data into a notice according to a preset format, and storing the notice so as to prohibit a third party application from reading the first short message data.
In this step, the preset format may be a Notification format, which is a data transmission format developed by Google (Google) for the Android system. Further, the obtained notification may be stored in a notification manager, which is an application program that facilitates management of notification information by the Android user.
According to the information protection method, the received short message data is converted into the notice according to the preset format, the notice data exists in the mobile phone in the form of memory cache and is not disclosed to the outside, and then the short message data is stored in the notice form, so that the effects of avoiding illegal application from stealing personal information of a user and preventing information leakage are achieved, and further, the loss of the user is avoided.
In an optional embodiment, the method further comprises: and generating a short message arrival prompt message after the notification is stored, and sending the prompt message to a target application program for viewing the short message so that the target application program reads the notification from the notification manager.
In this embodiment, since the received short message is stored in the notification manager in the form of a notification, the target application for viewing the short message discards the way of directly reading the content of the short message from the short message database after receiving the prompt message, but reads the notification from the notification manager, and extracts the sender information and the specific content of the short message included in the notification. And then displaying the extracted sender information and the specific short message content in the target application program for the user to view.
The execution subject of the information protection method of the embodiment of the present invention can exist in various forms, including but not limited to mobile communication devices and other electronic devices with data interaction function, and such devices are characterized by having mobile communication function and mainly aiming at providing voice and data communication. Such terminals include smart phones, multimedia phones, functional phones, and low-end phones, among others.
Fig. 2 is a diagram of an information protection method according to another embodiment of the present invention, which takes receiving short message data as an example, where a mobile phone a is a short message sending end and a mobile phone B is a short message receiving end. As shown in fig. 2, the method includes:
step S201: the mobile phone B receives a wireless signal issued by a short message service center of a telecom operator;
step S202: a Modem unit (Modem) in the mobile phone B decodes the wireless signal to obtain first short message data; specifically, the modem Unit decodes the received wireless signal according to a PDU (Protocol Data Unit), where a PDU refers to a Data Unit transmitted between peer layers, and in this embodiment, refers to a coding transmission Protocol of short message Data;
step S203: packaging the first short message data into a notice according to a preset format, and storing the notice to prohibit a third party application from reading the first short message data;
step S204: after the notice is stored, generating prompt information and sending the prompt information to an application program for viewing the short message; the target application program is an application program which is carried by the mobile phone system and is used for editing and checking disconnection;
step S205: the target application program reads the notice in the notice manager, extracts and displays the sender information and the specific short message content contained in the notice.
Fig. 3 is a schematic diagram of a main flow of an information protection method according to an embodiment of the present invention, where the embodiment takes sending short message data as an example. As shown in fig. 3, the information protection method includes:
step S301: and responding to the sending operation of the user, and acquiring second short message data to be sent edited by the user.
In the step, a user enters a target application program of the mobile phone for viewing the short message, creates a new short message, edits the mobile phone number and the content of the short message of a receiver, and then selects to send the short message. And when the sending operation of the user is detected, second short message data to be sent edited by the user is obtained.
Step S302: and encapsulating the second short message data into a notice according to a preset format, and storing the notice so as to prohibit a third party application from reading the second short message data.
In this step, the second short message data may be encapsulated into a Notification according to the Notification format, and further, the obtained Notification may be stored in the Notification manager.
Step S303: and sending the second short message data to a modem unit so as to send the second short message data to a corresponding receiving terminal.
In step S302, only the second short message data is stored in the form of a notification, and in step S203, the second short message data is sent to the corresponding recipient. Specifically, the number of the recipient edited by the user and the specific short message content are transmitted to the modem unit. The modem unit carries out character coding on the received number and the short message content according to a PDU coding format, the coded data is sent to a short message service center of a corresponding telecom operator through a base station after the coding is finished, and the short message service center sends the received data to a mobile phone of a receiver.
According to the information protection method, the short message data to be sent are converted into the notice according to the preset format, the notice data exist in the mobile phone in the form of memory cache and are not disclosed to the outside, and then the short message data are stored in the notice form, so that the effects of avoiding illegal application from stealing personal information of a user and preventing information leakage are achieved, and further, the loss of the user is avoided.
In an optional embodiment, the information protection method of the present application further includes:
detecting whether the first short message data or the second short message data contain preset keywords or not;
if yes, respectively encapsulating the first short message data or the second short message data into a notice according to a preset format, and storing the notice;
if not, storing the first short message data or the second short message data into a short message database.
Specifically, the preset keywords may be obtained by statistics in advance. By way of example, the keywords may include preset sensitive words, such as passwords, authentication codes, identification numbers, and the like. In this embodiment, whether the short message data includes the personal privacy information of the user can be determined by determining whether the short message data includes the keyword. If the short message data contains the privacy information, and if the short message is stolen, the user is damaged, so that the short message data can be stored in a notification mode, and the short message data can be prevented from being read by a third-party application. If the private information is not contained in the short message data, the short message data does not contain the private information, the short message data can be stored in a short message database, and the third-party application can read the short message data from the short message database.
The information protection method of the embodiment of the invention can identify the short message data containing the privacy information, further carry out secret storage on the short message data containing the privacy information in a notification mode, and directly store the short message data without containing the privacy information in the short message database, thereby isolating the short message data and the short message data, avoiding mutual influence, achieving the effects of avoiding illegal application from stealing personal information of a user and preventing information from being leaked, and further avoiding causing loss to the user.
Fig. 4 is a schematic diagram of main blocks of an information protection apparatus 400 according to an embodiment of the present invention. As shown in fig. 4, the apparatus 400 includes:
a first module 401, configured to receive first short message data from a sending end;
a second module 402, configured to respond to a sending operation of a user, to obtain second short message data to be sent, which is edited by the user;
the storage module 403 is configured to encapsulate the first short message data or the second short message data into notifications according to a preset format, and store the notifications so as to prohibit a third party application from reading the first short message data or the second short message data.
In an alternative embodiment, the storage module 403 is further configured to: and respectively encapsulating the first short message data or the second short message data into a notice according to the Notification format, and storing the notice in a notice manager.
In an optional embodiment, the apparatus further includes a prompt module, configured to generate a short message arrival prompt message after saving the notification, and send the prompt message to a target application program for viewing the short message, so that the target application program reads the notification from the notification manager.
In an alternative embodiment, the storage module 403 is further configured to: detecting whether the first short message data or the second short message data contain preset keywords or not; if yes, respectively encapsulating the first short message data or the second short message data into a notice according to a preset format, and storing the notice; if not, storing the first short message data or the second short message data into a short message database.
In an alternative embodiment, the second module 402 is further configured to: and sending the second short message data to a modem so as to send the second short message data to a corresponding receiving terminal.
The device can execute the method provided by the embodiment of the invention, and has the corresponding functional modules and beneficial effects of the execution method. For technical details that are not described in detail in this embodiment, reference may be made to the method provided by the embodiment of the present invention.
As used herein, a "module," "system," and the like are intended to refer to a computer-related entity, either hardware, a combination of hardware and software, or software in execution. In particular, for example, an element may be, but is not limited to being, a process running on a processor, an object, an executable, a thread of execution, a program, and/or a computer. Also, an application or script running on a server, or a server, may be an element. One or more elements may be in a process and/or thread of execution and an element may be localized on one computer and/or distributed between two or more computers and may be operated by various computer-readable media. The elements may also communicate by way of local and/or remote processes based on a signal having one or more data packets, e.g., from a data packet interacting with another element in a local system, distributed system, and/or across a network in the internet with other systems by way of the signal.
Fig. 5 shows an exemplary system architecture X00 to which the information protection method or the information protection apparatus of the embodiment of the present invention can be applied.
As shown in fig. 5, the system architecture 500 may include terminal devices 501, 502, 503, a network 504, and a server 505. The network 504 serves to provide a medium for communication links between the terminal devices 501, 502, 503 and the server 505. Network 504 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
The user may use the terminal devices 501, 502, 503 to interact with a server 505 over a network 504 to receive or send messages or the like. The terminal devices 501, 502, 503 may have various communication client applications installed thereon, such as a shopping application, a web browser application, a search application, an instant messaging tool, a mailbox client, social platform software, and the like.
The terminal devices 501, 502, 503 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smart phones, tablet computers, laptop portable computers, desktop computers, and the like.
The server 505 may be a server that provides various services, such as a background management server that supports shopping websites browsed by users using the terminal devices 501, 502, 503. The background management server may analyze and perform other processing on the received data such as the product information query request, and feed back a processing result (e.g., target push information and product information) to the terminal device.
It should be noted that the information protection method provided by the embodiment of the present invention is generally executed by the server 505, and accordingly, the information protection apparatus is generally disposed in the server 505.
It should be understood that the number of terminal devices, networks, and servers in fig. 5 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
Referring now to FIG. 6, a block diagram of a computer system 600 suitable for use with a terminal device implementing an embodiment of the invention is shown. The terminal device shown in fig. 6 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present invention.
As shown in fig. 6, the computer system 600 includes a Central Processing Unit (CPU)601 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)602 or a program loaded from a storage section 608 into a Random Access Memory (RAM) 603. In the RAM 603, various programs and data necessary for the operation of the system 600 are also stored. The CPU 601, ROM 602, and RAM 603 are connected to each other via a bus 604. An input/output (I/O) interface 605 is also connected to bus 604.
The following components are connected to the I/O interface 605: an input portion 606 including a keyboard, a mouse, and the like; an output portion 607 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage section 608 including a hard disk and the like; and a communication section 609 including a network interface card such as a LAN card, a modem, or the like. The communication section 609 performs communication processing via a network such as the internet. The driver 610 is also connected to the I/O interface 605 as needed. A removable medium 611 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 610 as necessary, so that a computer program read out therefrom is mounted in the storage section 608 as necessary.
In particular, according to the embodiments of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 609, and/or installed from the removable medium 611. The computer program performs the above-described functions defined in the system of the present invention when executed by the Central Processing Unit (CPU) 601.
It should be noted that the computer readable medium shown in the present invention can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present invention, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present invention, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The modules described in the embodiments of the present invention may be implemented by software or hardware. The described modules may also be provided in a processor, which may be described as: a processor includes a sending module, an obtaining module, a determining module, and a first processing module. The names of these modules do not in some cases constitute a limitation on the unit itself, and for example, the sending module may also be described as a "module that sends a picture acquisition request to a connected server".
As another aspect, the present invention also provides a computer-readable medium that may be contained in the apparatus described in the above embodiments; or may be separate and not incorporated into the device. The computer readable medium carries one or more programs which, when executed by a device, cause the device to comprise:
receiving first short message data from a sending end, or responding to the sending operation of a user to acquire second short message data to be sent edited by the user;
and respectively encapsulating the first short message data or the second short message data into a notice according to a preset format, and storing the notice so as to prohibit a third party application from reading the first short message data or the second short message data.
According to the technical scheme of the embodiment of the invention, the received short message data and the sent short message data are converted into the notice according to the preset format, the notice data exist in a mobile phone in a memory cache mode and are not disclosed to the outside, and the notice data are stored in a notice mode, so that the effects of avoiding stealing personal information of a user by bad application and preventing information leakage are achieved, and further the loss of the user is avoided.
The above-described embodiments should not be construed as limiting the scope of the invention. Those skilled in the art will appreciate that various modifications, combinations, sub-combinations, and substitutions can occur, depending on design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (8)

1. An information protection method is applied to an Android system, and is characterized by comprising the following steps:
receiving first short message data from a sending end, or responding to the sending operation of a user to acquire second short message data to be sent edited by the user;
respectively encapsulating the first short message data or the second short message data into a Notification according to the format of Notification, and storing the Notification in a Notification manager, wherein the Notification exists in a memory cache mode so as to prohibit a third party application from reading the first short message data or the second short message data;
and generating a short message arrival prompt message after the notification is stored, and sending the prompt message to a target application program for viewing the short message so that the target application program reads the notification from the notification manager.
2. The method of claim 1, further comprising:
detecting whether the first short message data or the second short message data contain preset keywords or not;
if yes, respectively encapsulating the first short message data or the second short message data into a notice according to a preset format, and storing the notice;
if not, storing the first short message data or the second short message data into a short message database.
3. The method of claim 1, further comprising:
and sending the second short message data to a modem unit so as to send the second short message data to a corresponding receiving terminal.
4. An information protection device, which is applied to an Android system, includes:
the first module is used for receiving first short message data from a sending end; the second module is used for responding to the sending operation of the user and acquiring second short message data to be sent edited by the user;
the storage module is used for respectively packaging the first short message data or the second short message data into a Notification according to the format of the Notification, and storing the Notification in a Notification manager, wherein the Notification exists in a memory cache form so as to prohibit a third party application from reading the first short message data or the second short message data;
and the prompting module is used for generating a short message arrival prompting message after the notification is stored, and sending the prompting message to a target application program for viewing the short message so as to enable the target application program to read the notification from the notification manager.
5. The apparatus of claim 4, wherein the storage module is further configured to:
detecting whether the first short message data or the second short message data contain preset keywords or not;
if yes, respectively encapsulating the first short message data or the second short message data into a notice according to a preset format, and storing the notice;
if not, storing the first short message data or the second short message data into a short message database.
6. The apparatus of claim 4, wherein the second module is further configured to: and sending the second short message data to a modem unit so as to send the second short message data to a corresponding receiving terminal.
7. An electronic device, comprising:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-3.
8. A computer-readable medium, on which a computer program is stored, which, when being executed by a processor, carries out the method according to any one of claims 1-3.
CN201910660072.1A 2019-07-19 2019-07-19 Information protection method, information protection device, electronic equipment and computer readable medium Active CN110557752B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910660072.1A CN110557752B (en) 2019-07-19 2019-07-19 Information protection method, information protection device, electronic equipment and computer readable medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910660072.1A CN110557752B (en) 2019-07-19 2019-07-19 Information protection method, information protection device, electronic equipment and computer readable medium

Publications (2)

Publication Number Publication Date
CN110557752A CN110557752A (en) 2019-12-10
CN110557752B true CN110557752B (en) 2021-01-22

Family

ID=68735697

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910660072.1A Active CN110557752B (en) 2019-07-19 2019-07-19 Information protection method, information protection device, electronic equipment and computer readable medium

Country Status (1)

Country Link
CN (1) CN110557752B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104796458A (en) * 2015-03-20 2015-07-22 四川长虹电器股份有限公司 Information fusion method for Android system
CN107291431A (en) * 2016-03-31 2017-10-24 乐视控股(北京)有限公司 A kind of notification message management method and system based on android system
CN107925674A (en) * 2015-08-14 2018-04-17 华为技术有限公司 The method and apparatus of propelling data in the network (CCN) centered on content
CN108933727A (en) * 2017-05-25 2018-12-04 中兴通讯股份有限公司 The treating method and apparatus of message receipt
CN109195201A (en) * 2018-09-14 2019-01-11 珠海格力电器股份有限公司 Connect method, apparatus, storage medium and the user terminal of network

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1294779C (en) * 2004-03-09 2007-01-10 惠州Tcl移动通信有限公司 Mobile phone message security method
CN101217374B (en) * 2008-01-18 2010-06-23 北京工业大学 A protection method on user privacy in three-party conversation
CN103002124B (en) * 2012-11-01 2015-09-02 小米科技有限责任公司 A kind of processing method of communication data, device
CN104811364B (en) * 2014-01-24 2018-04-20 华为技术有限公司 A kind of method for pushing of message, system and message proxy server and terminal device
CN104601451B (en) * 2015-01-27 2017-11-28 深信服网络科技(深圳)有限公司 Instant information communication method and system
CN106130970B (en) * 2016-06-21 2020-02-18 北京安云世纪科技有限公司 Application access control method and device
CN106210238B (en) * 2016-07-14 2019-11-29 北京小米移动软件有限公司 Short message storage method and device
US10757138B2 (en) * 2017-07-13 2020-08-25 Nicira, Inc. Systems and methods for storing a security parameter index in an options field of an encapsulation header

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104796458A (en) * 2015-03-20 2015-07-22 四川长虹电器股份有限公司 Information fusion method for Android system
CN107925674A (en) * 2015-08-14 2018-04-17 华为技术有限公司 The method and apparatus of propelling data in the network (CCN) centered on content
CN107291431A (en) * 2016-03-31 2017-10-24 乐视控股(北京)有限公司 A kind of notification message management method and system based on android system
CN108933727A (en) * 2017-05-25 2018-12-04 中兴通讯股份有限公司 The treating method and apparatus of message receipt
CN109195201A (en) * 2018-09-14 2019-01-11 珠海格力电器股份有限公司 Connect method, apparatus, storage medium and the user terminal of network

Also Published As

Publication number Publication date
CN110557752A (en) 2019-12-10

Similar Documents

Publication Publication Date Title
CN106874471B (en) Information pushing method and device
CN112287372B (en) Method and apparatus for protecting clipboard privacy
CN106911666B (en) Wearable intelligent device and message processing method and system thereof
CN112416616B (en) Micro-service calling method and device, electronic equipment and storage medium
CN110795741B (en) Method and device for carrying out security processing on data
CN111291396B (en) Form data processing method and device, electronic equipment and storage medium
CN112835632B (en) Method and equipment for calling end capability and computer storage medium
CN112202744A (en) Multi-system data communication method and device
CN109981546B (en) Method and device for acquiring remote call relation between application modules
CN104639973B (en) Information pushing method and device
CN112261651B (en) Terminal control method, device, terminal and storage medium
CN110650014B (en) Signature authentication method, system, equipment and storage medium based on hessian protocol
CN112115500A (en) Method, device and system for accessing file
CN110557752B (en) Information protection method, information protection device, electronic equipment and computer readable medium
CN110619101B (en) Method and apparatus for processing information
CN107707528B (en) Method and device for isolating user information
CN114979256A (en) Message pushing method and device, electronic equipment and computer readable medium
CN113761566A (en) Data processing method and device
CN114417318A (en) Third-party page jumping method and device and electronic equipment
CN111786874B (en) Caller identification method and device
CN111314203A (en) Communication method, device, medium and electronic equipment
CN114125727A (en) Information processing method and device and electronic equipment
CN114297701A (en) User data processing method and device
CN114006897A (en) File transmission method, device, server and storage medium
CN114339628A (en) Method, device, storage medium and product for sending 5G rich media message

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant