SG11201407320PA - Information processing method and terminal - Google Patents

Information processing method and terminal

Info

Publication number
SG11201407320PA
SG11201407320PA SG11201407320PA SG11201407320PA SG11201407320PA SG 11201407320P A SG11201407320P A SG 11201407320PA SG 11201407320P A SG11201407320P A SG 11201407320PA SG 11201407320P A SG11201407320P A SG 11201407320PA SG 11201407320P A SG11201407320P A SG 11201407320PA
Authority
SG
Singapore
Prior art keywords
guangdong
information
lllll
interception
matched
Prior art date
Application number
SG11201407320PA
Inventor
Qing Wang
Zhanghu Luo
Zefeng Huang
Haoran Guo
Quanhao Xiao
Yixia Yuan
Jiashun Song
Pengtao Li
Yunfeng Dai
Xunchang Zhan
Chunyou Lin
Original Assignee
Tencent Tech Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Tech Shenzhen Co Ltd filed Critical Tencent Tech Shenzhen Co Ltd
Publication of SG11201407320PA publication Critical patent/SG11201407320PA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/436Arrangements for screening incoming calls, i.e. evaluating the characteristics of a call before deciding whether to answer it
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1475Passive attacks, e.g. eavesdropping or listening without modification of the traffic monitored
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/16Communication-related supplementary services, e.g. call-transfer or call-hold
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)
  • Information Transfer Between Computers (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

(i2) (19) mm m ran=/ ..,_, (10) mwm* (43) gR^^H 2013 11 ft 14 0 (14.11.2013) WIPO I PCT WO 2013/166922 A1 PCT/CN2013/074791 2013 ^ 4 M 26 0 (26.04.2013) 4^ 4^ (51) H04W12/12 (2009.01) (21) (22) BBWfB: (25) Ifff: (26) (30) 201210140213.5 2012 ^5^8 0 (08.05.2012) CN (71) ^-^A: (TENCENT TECHNOLOGY (SHENZHEN) COMPANY LIM­ ITED) [CN/CN]; $544 SHI 2 403 Ig, Guangdong 518044 (CN) = (72) (WANG,Qing); EB E 2 403 jlC, Guangdong 518044 (CN) = (LUO, Zhanghu); ^ 13 T itEB g 2 403 M, Guangdong 518044 (CN) = (HUANG, Ze- feng); t H/\" £lt)»Jl|^§ EB K}S^M#f4&@ 2 $K 403 Ig, Guangdong 518044 (CN) = (GUO, Haoran); ^lir^KltjSiJllttfe EB g ^#f4SIH 2 403 M, Guangdong 518044 (CN) = (XIAO, Quanhao); 4^ S EB ?•& If 'I# f4 K @ 2 $K 403 H , Guangdong 518044 (CN) = (YUAN, Yixia); ^ST^Klt ^iJI|Tt?§EB|Xjl^g^^f4g|I| 2^^ 403 ^, Guangdong 518044 (CN)= (SONG, Jiashun); 2$ M 403 M, Guangdong 518044 (CN) = (LI, Pengtao); ^ PS ^ vS?#([TlTEB |X Sill 2 403 M, Guangdong 518044 (CN) = HcS (DAI, Yunfeng); 4^ PS ^^#(1 TlTEB |X jf& ^ ^ f4 S @ 2 ^ 403 , Guangdong 518044 (CN) = MB H (ZHAN, Xunchang); 4^ S T^K it M ijllttfe EB g M ! '-•Wr% 4S0 2 403 Guangdong 518044 (CN) = (LIN, Chunyou); 403 Ig, Guangdong 518044 (CN) = (54) Title: INFORMATION PROCESSING METHOD AND TERMINAL (54) IB 1 I Fig. 1 101 Receive information, the information at least comprising a sending party number and/or information content 102 Determine whether the information is matched with any one of a combination of preset interception modes 103 If matched, process the information according to a processing rule corresponding to the interception mode ^ (57) Abstract: Embodiments of the present invention provide an information processing method and terminal, belonging a to the field of computer technologies. The method comprises: receiving information, the information at least comprising sending a party number and/or information content (101); determining whether the information is matched with any one of combination of a preset interception modes (102); and matched, processing if the information according to a processing rule corresponding to the intercep- tion mode (103). By matching sending a party number and/or information content of the information with the preset interception mode, the present invention not limited is to the interception manner of only intercepting numbers in a blacklist in the prior art, so as ^ to improve interception accuracy and interception efficiency, and improve user experience. - ^ESB (102) ; £nSE@e, (103) „ WO 2013/166922 A11 lllll llllllll II llllll III lllll lllll III III III lllll lllll lllll lllll lllll llll llll lllllll llll llll (74) ftJSA: n (BEIJING SAN GAO YONG INTELLECTU­ XIN AL PROPERTY AGENCY CO., LTD.); ^ S ItM flT U iS E ^ fij n M M IH A-l-102, Beijing 100088 (CN) = (81) U P ): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DK, DM, DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IS, JP, KE, KG, KM, KN, KP, KR, KZ, LA, LC, LK, LR, LS, LT, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW = (84) ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, SZ, TZ, UG, ZM, ZW), HfclE (AM, AZ, BY, KG, KZ, RU, TJ, TM), (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, ML, MR, NE, SN, TD, TG)o - 21 &(3»=
SG11201407320PA 2012-05-08 2013-04-26 Information processing method and terminal SG11201407320PA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2012101402135A CN103391547A (en) 2012-05-08 2012-05-08 Information processing method and terminal
PCT/CN2013/074791 WO2013166922A1 (en) 2012-05-08 2013-04-26 Information processing method and terminal

Publications (1)

Publication Number Publication Date
SG11201407320PA true SG11201407320PA (en) 2014-12-30

Family

ID=49535687

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201407320PA SG11201407320PA (en) 2012-05-08 2013-04-26 Information processing method and terminal

Country Status (6)

Country Link
US (1) US20150056965A1 (en)
EP (1) EP2849474A4 (en)
KR (1) KR20150012278A (en)
CN (1) CN103391547A (en)
SG (1) SG11201407320PA (en)
WO (1) WO2013166922A1 (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104079475A (en) * 2014-06-27 2014-10-01 北京奇虎科技有限公司 Message processing method and system
CN104284336A (en) * 2014-09-27 2015-01-14 无锡市恒通智能交通设施有限公司 Method for automatically blocking client-side junk information
CN104363101A (en) * 2014-10-11 2015-02-18 杭州华三通信技术有限公司 Automatic payment method and equipment
CN104640116B (en) * 2014-12-31 2018-05-29 广东欧珀移动通信有限公司 A kind of fraud text message means of defence and communication terminal
CN105101202B (en) * 2015-05-25 2019-02-12 小米科技有限责任公司 Information processing method and device
CN104967981A (en) * 2015-07-06 2015-10-07 王小安 Crank call and text message blocking method
CN106559759B (en) * 2015-09-30 2022-01-25 北京奇虎科技有限公司 Method and device for intercepting multimedia message in mobile equipment
CN105407224A (en) * 2015-11-26 2016-03-16 北京奇虎科技有限公司 Junk information processing method and terminal
JP2017175513A (en) * 2016-03-25 2017-09-28 日本電気株式会社 Communication device, communication system, communication method, and program
CN107635200A (en) * 2016-07-19 2018-01-26 中兴通讯股份有限公司 A kind of processing method of short message, device and mobile terminal
CN106658437A (en) * 2016-12-01 2017-05-10 北京奇虎科技有限公司 Information interception method and device
CN107580357A (en) * 2017-10-27 2018-01-12 努比亚技术有限公司 Limitation communication means, equipment and the computer-readable storage medium of a kind of black list user
CN111090787A (en) * 2018-10-23 2020-05-01 阿里巴巴集团控股有限公司 Message processing method, device, system and storage medium
CN109600751B (en) * 2018-11-19 2020-09-18 华中科技大学 Pseudo base station detection method based on network side user data

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6606505B1 (en) * 1998-12-31 2003-08-12 At&T Corp. Wireless centrex call screen
US7042997B2 (en) * 2001-07-30 2006-05-09 Persona Software, Inc. Passive call blocking method and apparatus
US7320020B2 (en) * 2003-04-17 2008-01-15 The Go Daddy Group, Inc. Mail server probability spam filter
US7835294B2 (en) * 2003-09-03 2010-11-16 Gary Stephen Shuster Message filtering method
US20060168020A1 (en) * 2004-12-10 2006-07-27 Network Solutions, Llc Private domain name registration
CN101310489B (en) * 2005-09-16 2012-02-01 眼球网络有限公司 Method and system to prevent spam over internet telephony
CN101060654A (en) * 2006-04-21 2007-10-24 朗迅科技公司 A method for controlling the sending of the short message in a wireless network
US8548447B1 (en) * 2006-10-06 2013-10-01 Callwave Communications, Llc Methods and systems for blocking unwanted telecommunications
CN101068384A (en) * 2007-06-18 2007-11-07 中兴通讯股份有限公司 Method for realizing selective receiving short message at communication terminal and communication terminal
EP2310938A4 (en) * 2008-06-29 2014-08-27 Oceans Edge Inc Mobile telephone firewall and compliance enforcement system and method
US20110077022A1 (en) * 2009-09-23 2011-03-31 Kim Robert Scovill Carrier based in-network location triggered managed processing of wireless communications
CN101815262A (en) * 2010-04-13 2010-08-25 深圳市五巨科技有限公司 Method and device for shielding spam short messages of mobile terminal
US20110294478A1 (en) * 2010-05-26 2011-12-01 Google Inc. Telephone Caller Classification
CN101854424A (en) * 2010-05-27 2010-10-06 深圳市五巨科技有限公司 Method and device for filtering incoming call and information of mobile terminal
US8892136B2 (en) * 2010-07-27 2014-11-18 At&T Intellectual Property I, L.P. Identifying abusive mobile messages and associated mobile message senders
CN101945358B (en) * 2010-09-07 2013-04-24 华为数字技术(成都)有限公司 Method and system for filtering junk short messages as well as terminal and server
CN102411583B (en) * 2010-09-20 2013-09-18 阿里巴巴集团控股有限公司 Method and device for matching texts
US9241245B2 (en) * 2013-01-15 2016-01-19 Apple Inc. Management of unwanted calls and/or text messages

Also Published As

Publication number Publication date
EP2849474A1 (en) 2015-03-18
WO2013166922A1 (en) 2013-11-14
KR20150012278A (en) 2015-02-03
CN103391547A (en) 2013-11-13
US20150056965A1 (en) 2015-02-26
EP2849474A4 (en) 2015-06-03

Similar Documents

Publication Publication Date Title
SG11201407320PA (en) Information processing method and terminal
SG11201406605SA (en) Method and apparatus for preventing sound recording during the call
SG11201408721RA (en) Method and apparatus for encoding video and method and apparatus for decoding video determining inter-prediction reference picture list depending on block size
SG11201905392UA (en) Current indication channel for embb/urllc multiplexing
SG11201811535RA (en) Systems and methods for allocating service requests
SG11201811174XA (en) Systems and methods for determining estimated time of arrival
SG11201909158QA (en) Methods and apparatuses for configuring a control resource set in a wireless communication system
SG11201903445SA (en) Improvements in and relating to network communication
SG11201804022SA (en) Systems and methods for digital identity management and permission controls within distributed network nodes
SG11201807367RA (en) Indicating start and stop symbols of pdsch and pusch through pdcch
SG11201803998PA (en) Systems and methods for updating sequence of services
SG11201806704TA (en) Blockchain-based exchange with tokenisation
SG11201803388YA (en) Key exchange through partially trusted third party
SG11201906647TA (en) Separate configuration of numerology-associated resources
SG11201900548WA (en) Method and system for private communication with multiple parties
SG11201909411QA (en) Wireless device, radio network node, and methods performed therein for handling communication in a wireless communication network
EP1347612A3 (en) Mobile communication terminal, information processing apparatus, relay server apparatus, information processing system, and information processing method
SG11201811690TA (en) Systems and methods for cheat examination
MA34463B1 (en) ARRANGEMENT AND METHOD FOR IDENTIFYING 3 PUCCH FORM RESOURCES
GB2483208A (en) Determination of persona information availability and delivery on peer-to-peer networks
SG11201811512PA (en) Systems and methods for determining an optimal strategy
CN104980498A (en) Advertising information pushing and sharing system based on mobile ad hoc network
SG11201408081XA (en) Audio data transmission method, system, transmission apparatus, and electronic signature token
SG11201910145PA (en) Methods and apparatuses for control resource bundling and mapping in wireless communication systems
SG11201909086RA (en) Method and device for determining resources and storage medium