Method for protecting the content of mobile phone short message

A short message and content technology, applied in the direction of digital transmission system, subscriber special service, security communication device, etc., can solve the problems of not providing short message security function, unseen, confidential, etc.

Inactive Publication Date: 2009-01-07
ZTE CORP
View PDF4 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

At present, only the Nokia 8210 mobile phone provides the security item function, which can keep the phone book secret, but its private phone book only keeps the phone book on the mobile phone secret, and there is no short message security function in China.
Most of the short messages are stored in the SIM card, so it is not possible to simply copy the method of its confidential phone book.
At present, there is no public technical information on keeping the short message content of the mobile phone confidential.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for protecting the content of mobile phone short message
  • Method for protecting the content of mobile phone short message

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0015] The present invention will be further described in detail below in conjunction with the accompanying drawings.

[0016] figure 1 It is a flowchart of the method proposed by the present invention. like figure 1 Shown, the method that the present invention proposes comprises the following steps: (1) the user selects the short message that needs to be kept secret; (2) the secret mark position of this short message is set, and this secret mark position is stored in corresponding position; (3) Prompt the user to set a password, and store the password in the memory of the mobile phone; (4) encrypt the content of the short message and store it in the original location; (5) hide the short message. In step (2), setting the confidentiality flag of the short message can be realized by two methods, one is to use the reserved field in the short message, such as the 3rd or 4th bit of the first byte of the GSM short message TPDU do it. The other is by storing the confidential mess...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a method for protecting the content of short messages. The character is that it need to set a code to the short message, and hides the short message. The method concretely includes following steps: (1) user selects messages needed to be encrypted; (2) sets the encryption sign of the message and stores the sign to correspondent position; (3) prompts user to set code and stores it into mobile phone memory; (4) after the short messages are encrypted, they are stored at original position; (5) hides the messages.

Description

technical field [0001] The invention relates to a mobile phone in mobile communication, in particular to a method for processing short messages by the mobile phone. Background technique [0002] At present, sending and receiving short messages has become an essential function of mobile phones. According to statistics from the Global System for Mobile Communications Association (TheGSM Association), text messages sent to mobile phones worldwide have reached 1 billion every day, and the monthly demand is still growing. With the frequent use of short messages, people have higher requirements for the security of short message content. In particular, the mobile office is becoming more and more widespread. The use of mobile phone short messages for communication has the advantages of low price, real-time, easy to carry and easy to store and record. This also requires mobile phones to provide protection for some short message content involving privacy, confidentiality or other sen...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04M3/42H04Q7/32H04L9/00H04W12/02
Inventor 张雨松
Owner ZTE CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products