CN108712439B - User information management method, device, server and storage medium - Google Patents

User information management method, device, server and storage medium Download PDF

Info

Publication number
CN108712439B
CN108712439B CN201810552644.XA CN201810552644A CN108712439B CN 108712439 B CN108712439 B CN 108712439B CN 201810552644 A CN201810552644 A CN 201810552644A CN 108712439 B CN108712439 B CN 108712439B
Authority
CN
China
Prior art keywords
mobile phone
phone number
server
authentication
authentication information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810552644.XA
Other languages
Chinese (zh)
Other versions
CN108712439A (en
Inventor
黄文良
董婷婷
王九九
陈豪
高军
葛阳
沈超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN201810552644.XA priority Critical patent/CN108712439B/en
Publication of CN108712439A publication Critical patent/CN108712439A/en
Application granted granted Critical
Publication of CN108712439B publication Critical patent/CN108712439B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a user information management method, a user information management device, a server and a storage medium. The method comprises the steps that a number taking server receives and stores a mobile phone number sent by an authentication server and authentication information corresponding to the mobile phone number, when an inquiry request which is sent by an application server and carries identity information is received, the number taking server determines the mobile phone number corresponding to the identity information according to the stored mobile phone number and the authentication information corresponding to the mobile phone number, and sends the mobile phone number corresponding to the identity information to the application server; because the mobile phone number is acquired according to the identity information carried in the access request, the number taking server verifies the identity information of the mobile phone number, so that the application server can directly adopt the mobile phone number to log in after receiving the mobile phone number, the validity of the mobile phone number does not need to be verified through a short message verification code, the operation process is simplified, and the logging time is shortened.

Description

User information management method, device, server and storage medium
Technical Field
The present invention relates to the field of mobile communications technologies, and in particular, to a method, an apparatus, a server, and a storage medium for managing user information.
Background
Currently, many Applications (APP) in the market use the mobile phone number of a user as an account. When logging in application, a user inputs a mobile phone number through an application client installed on a mobile terminal and sends a login request to an application server, the application server sends a short message verification code to the input mobile phone number, the user inputs the received verification code to the application client and submits the verification code to the application server, and the application server verifies the validity of the mobile phone number through verifying whether the verification code input by the user is correct or not, so that the validity of the identity of the user is verified, and login is completed.
In the login process of the application, the existing validity process of verifying the identity of the user by verifying the validity of the mobile phone number through the short message verification code has complex operation and long time consumption.
Disclosure of Invention
The invention provides a user information management method, a device, a server and a storage medium, which are used for solving the problems of complex operation and long time consumption in the existing validity process of verifying the identity of a user by verifying the validity of a mobile phone number through a short message verification code.
A first aspect of the present invention provides a user information management method, including:
the number taking server receives and stores a mobile phone number sent by an authentication server and authentication information corresponding to the mobile phone number, wherein the authentication information corresponds to the mobile phone number one by one;
when receiving a query request which is sent by an application server and carries identity information, a number taking server determines a mobile phone number corresponding to the identity information according to a stored mobile phone number and authentication information corresponding to the mobile phone number;
and the number taking server sends the mobile phone number corresponding to the identity information to the application server.
A second aspect of the present invention provides a user information management method, including:
the authentication server acquires authentication information corresponding to the mobile phone number, wherein the authentication information corresponds to the mobile phone number one by one;
the authentication server sends the mobile phone number and the authentication information corresponding to the mobile phone number to a number taking server so that the number taking server receives and stores the mobile phone number and the authentication information corresponding to the mobile phone number, and when receiving a query request which is sent by an application server and carries the authentication information, the authentication server obtains the mobile phone number corresponding to the authentication information carried in the query request according to the stored mobile phone number and the authentication information corresponding to the mobile phone number, and sends the mobile phone number corresponding to the authentication information carried in the query request to the application server.
A third aspect of the present invention provides a user information management apparatus comprising:
the receiving and storing module is used for receiving and storing the mobile phone number sent by the authentication server and the authentication information corresponding to the mobile phone number by the number-taking server, wherein the authentication information corresponds to the mobile phone number one by one;
the number taking server is used for determining the mobile phone number corresponding to the identity information according to the stored mobile phone number and the authentication information corresponding to the mobile phone number when receiving a query request which is sent by the application server and carries the identity information;
and the sending module is used for sending the mobile phone number corresponding to the identity information to the application server by the number taking server.
A fourth aspect of the present invention provides a user information management apparatus comprising:
the acquisition module is used for acquiring authentication information corresponding to the mobile phone number by the authentication server, wherein the authentication information corresponds to the mobile phone number one by one;
and the sending module is used for sending the mobile phone number and the authentication information corresponding to the mobile phone number to the number taking server by the authentication server so that the number taking server receives and stores the mobile phone number and the authentication information corresponding to the mobile phone number, and when receiving a query request which is sent by an application server and carries the authentication information, obtaining the mobile phone number corresponding to the authentication information carried in the query request according to the stored mobile phone number and the authentication information corresponding to the mobile phone number, and sending the mobile phone number corresponding to the authentication information carried in the query request to the application server.
A fifth aspect of the present invention provides a server comprising:
a memory, a processor, and a computer program stored on the memory and executable on the processor,
the processor, when executing the computer program, implements any of the methods described above.
A sixth aspect of the present invention provides a computer-readable storage medium, characterized by storing a computer program,
which when executed by a processor implements any of the methods described above.
The invention provides a user information management method, a device, a server and a storage medium, wherein a number access server receives and stores a mobile phone number sent by an authentication server and authentication information corresponding to the mobile phone number, and the authentication information corresponds to the mobile phone number one by one; when receiving a query request which is sent by an application server and carries identity information, a number taking server determines a mobile phone number corresponding to the identity information according to a stored mobile phone number and authentication information corresponding to the mobile phone number; the number taking server sends the mobile phone number corresponding to the identity information to the application server; the mobile phone number is acquired by the number taking server according to the identity information carried in the access request, namely the number taking server verifies the identity information of the mobile phone number, so that the application server can directly adopt the mobile phone number to log in after receiving the mobile phone number sent by the number taking server, the validity of the mobile phone number does not need to be verified through a short message verification code, the operation process is simplified, and the login time is greatly shortened.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention.
Fig. 1 is a flowchart of a user information management method according to an embodiment of the present invention;
fig. 2 is an interaction diagram of a user information management process according to a second embodiment of the present invention;
fig. 3 is an interaction diagram of a user information management process according to a third embodiment of the present invention;
fig. 4 is a flowchart of a user information management method according to a fourth embodiment of the present invention;
fig. 5 is a schematic structural diagram of a user information management apparatus according to a seventh embodiment of the present invention;
fig. 6 is a schematic structural diagram of a user information management apparatus according to a tenth embodiment of the present invention;
fig. 7 is a schematic structural diagram of a number taking server according to a thirteenth embodiment of the present invention.
With the above figures, certain embodiments of the invention have been illustrated and described in more detail below. The drawings and the description are not intended to limit the scope of the inventive concept in any way, but rather to illustrate it by those skilled in the art with reference to specific embodiments.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present invention. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the invention, as detailed in the appended claims.
The terms "first", "second", etc. referred to in the present invention are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. In the description of the following examples, "plurality" means two or more unless specifically limited otherwise.
The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments. Embodiments of the present invention will be described below with reference to the accompanying drawings.
Example one
Fig. 1 is a flowchart of a user information management method according to an embodiment of the present invention. The embodiment of the invention provides a user information management method aiming at the problems of complex operation and long time consumption in the existing validity process of verifying the identity of a user by verifying the validity of a mobile phone number through a mobile phone verification code. As shown in fig. 1, the method comprises the following specific steps:
step S101, the number taking server receives and stores the mobile phone number sent by the authentication server and the authentication information corresponding to the mobile phone number, wherein the authentication information corresponds to the mobile phone number one by one.
The number taking server is a server arranged at the headquarters of the operator, the authentication server is a server arranged at each provincial department (or branch company) of the operator, and the number taking server can receive the mobile phone number sent by the authentication server of each provincial department and the authentication information corresponding to the mobile phone number.
In this embodiment, the authentication information of the mobile phone number refers to information that can be used to uniquely identify the mobile phone number. For example, the authentication information of the mobile phone number may be a home domain code corresponding to the mobile phone number and a private network IP in the mobile communication network; or, the authentication server may also be an authentication code which is allocated to the mobile phone number and corresponds to the mobile phone number one to one.
The attribution region code may be an identification code corresponding to the attribution or an identification code corresponding to a provincial government district to which the attribution belongs.
In practical application, because the private network IP of the mobile phone number in a provincial administrative area in the mobile communication network is unique, the mobile phone number can be uniquely determined by the identification code corresponding to the provincial administrative area to which the mobile phone number belongs and the private network IP of the mobile phone number in the mobile communication network. Optionally, the authentication information of the mobile phone number may include an identification code corresponding to a provincial administration area to which the mobile phone number belongs and a private network IP of the mobile phone number in the mobile communication network.
In this embodiment, each time the mobile phone number accesses the mobile communication network or needs to acquire the authentication information, the authentication server may acquire the mobile phone number and the authentication information corresponding to the mobile phone number, and send the mobile phone number and the authentication information corresponding to the mobile phone number to the number obtaining server.
Optionally, after receiving the mobile phone number sent by the authentication server and the authentication information corresponding to the mobile phone number, if the stored mobile phone number already has the mobile phone number, the number taking server replaces the stored authentication information of the mobile phone number with the received authentication information corresponding to the mobile phone number, and updates the authentication information of the mobile phone number; and if the mobile phone number does not exist in the stored mobile phone numbers, correspondingly storing the mobile phone number and the authentication information of the mobile phone number.
Step S102, when receiving the inquiry request with the identity information sent by the application server, the number taking server determines the mobile phone number corresponding to the identity information according to the stored mobile phone number and the authentication information corresponding to the mobile phone number.
In this embodiment, when a user opens an application client corresponding to an application server on a user terminal (at this time, access traffic starts to be generated), the user terminal sends an access request carrying identity information to the application server. After receiving an access request sent by a user terminal, the application server extracts the carried identity information from the request for asking questions and sends an inquiry request carrying the identity information to the number taking server.
When receiving a query request carrying identity information sent by an application server, a number taking server can extract the identity information from the query request and determine authentication information corresponding to the identity information, so that a mobile phone number corresponding to the authentication information corresponding to the identity information can be determined according to a stored mobile phone number and the authentication information of the mobile phone number, and the mobile phone number corresponding to the identity information is obtained.
Step S103, the number taking server sends the mobile phone number corresponding to the identity information to the application server.
The number taking server sends the mobile phone number corresponding to the identity information to the application server, and after the application server receives the mobile phone number sent by the number taking server, the mobile phone number is obtained by the number taking server according to the identity information carried in the access request, namely the number taking server verifies the identity information of the mobile phone number, so that the application server can perform subsequent login processing on the mobile phone number. If the mobile phone number is already registered in the application server, or the application server can directly log in by using the mobile phone number without registration, the application server can directly enter a login state.
Optionally, in this step, the number server may use a preset desensitization algorithm to send number information obtained after desensitization processing is performed on the mobile phone number corresponding to the identity information to the application server, so that direct leakage of the mobile phone number of the user to the application server may be avoided, and security of the user information is improved.
If the application server needs the user to register in advance by using the mobile phone number, after the application server receives the decrypted number information, the registered mobile phone number can be compared with the received number information by adopting the preset desensitization algorithm to determine whether the current mobile phone number is registered, and if the registered mobile phone number which is consistent with the received number information exists, the current mobile phone number is determined to be registered, and the current mobile phone number can directly enter a login state; if the registered mobile phone number which is processed by adopting the desensitization algorithm and is consistent with the received number information does not exist, the current mobile phone number is determined to be not registered, and the mobile phone number is not allowed to directly enter the login state.
The embodiment of the invention receives and stores the mobile phone number sent by the authentication server and the authentication information corresponding to the mobile phone number through the number taking server, wherein the authentication information corresponds to the mobile phone number one by one; when receiving a query request which is sent by an application server and carries identity information, a number taking server determines a mobile phone number corresponding to the identity information according to a stored mobile phone number and authentication information corresponding to the mobile phone number; the number taking server sends the mobile phone number corresponding to the identity information to the application server; the mobile phone number is acquired by the number taking server according to the identity information carried in the access request, namely the number taking server verifies the identity information of the mobile phone number, so that the application server can directly adopt the mobile phone number to log in after receiving the mobile phone number sent by the number taking server, the validity of the mobile phone number does not need to be verified through a short message verification code, the operation process is simplified, and the login time is greatly shortened.
Example two
On the basis of the first embodiment, in this embodiment, the authentication information corresponding to the mobile phone number includes the home domain code of the mobile phone number and the private network IP in the mobile communication network, and the identity information is the private network IP and the public network IP in the mobile communication network that are carried in the user terminal access request received by the application server.
In this embodiment, when the user accesses the mobile communication network through the user terminal, the user terminal sends an activation request message for requesting to use the mobile communication network to the gateway node, so that the gateway node sends a charging request message to the charging server to start a Radius charging function. The charging request message is used for requesting the charging server to charge the mobile phone number by using the mobile communication network resource, and the charging request message carries user information such as the mobile phone number, the private network IP under the mobile communication network and the like. And after receiving the charging request message, the charging service forwards the charging request message to the authentication server. The authentication server analyzes the charging request message to obtain a mobile phone number corresponding to the user terminal and a private network IP in the mobile communication network, and can obtain a home region code corresponding to the mobile phone number. The authentication server sends the attributive region code corresponding to the mobile phone number and the private network IP in the mobile communication network as the authentication information of the mobile phone number to the number taking server. And the number taking server correspondingly stores the received mobile phone number and the authentication information of the mobile phone number.
The attribution region code may be an identification code corresponding to the attribution or an identification code corresponding to a provincial government district to which the attribution belongs.
In practical application, because the private network IP of the mobile phone number in a provincial administrative area in the mobile communication network is unique, the mobile phone number can be uniquely determined by the identification code corresponding to the provincial administrative area to which the mobile phone number belongs and the private network IP of the mobile phone number in the mobile communication network.
Optionally, the authentication information of the mobile phone number may include an identification code corresponding to a provincial administration area to which the mobile phone number belongs and a private network IP of the mobile phone number in the mobile communication network.
In addition, the charging server may be a Radius charging server of an existing operator, and the charging request message may be a Radius charging request message sent by the gateway node to the Radius charging server in the prior art. The Gateway Node in this embodiment may be a Gateway GPRS Support Node (GGSN), or an SAE-GW, or other devices that can implement the same function, which is not specifically limited in this embodiment.
In this embodiment, when receiving an inquiry request carrying identity information sent by an application server, a number taking server determines a mobile phone number corresponding to the identity information according to a stored mobile phone number and authentication information corresponding to the mobile phone number, which may specifically be implemented in the following manner:
when receiving the inquiry request, the number taking server determines the home region code corresponding to the public network IP according to the public network IP carried by the inquiry request; and the number taking server determines the attribution region code corresponding to the public network IP and the mobile phone number corresponding to the private network IP carried by the inquiry request according to the stored mobile phone number and the attribution region code and the private network IP corresponding to the mobile phone number.
Fig. 2 is an interaction diagram of a user information management process according to a second embodiment of the present invention, and fig. 2 schematically illustrates an interaction process of a user terminal, a number taking server, an authentication server, and an application server during execution of a user information management method.
The following describes in detail the interaction process of the user terminal, the number taking server, the authentication server and the application server with reference to fig. 2:
step S201, when the user terminal opens the application client, an access data packet is sent to the application server, and the access request carries identity information.
When a user opens an Application client corresponding to an Application server on a user terminal (at this time, access flow starts to be generated), the user terminal calls an Application Programming Interface (API) to acquire a private network IP of a currently used mobile phone number in a mobile communication network, and sends an access request carrying the private network IP to the Application server to request for accessing the Application server. In addition, the user terminal sends the access request to the application server, wherein the access request also carries the public network IP of the currently used mobile phone number in the mobile communication network.
In this embodiment, the identity information carried in the access request includes a private network IP and a public network IP of the mobile phone number used in the access in the mobile communication network.
Step S202, the application server analyzes the identity information from the access request and sends a query request carrying the identity information to the number taking server.
The application server analyzes the public network IP and the private network IP from the access request, uses the public network IP and the private network IP as identity information, and sends an inquiry request carrying the identity information to the number taking server, so that the number taking server determines a mobile phone number corresponding to the identity information according to the identity information and sends the mobile phone number corresponding to the identity information to the application server. In the process, the number taking server is the mobile phone number determined according to the identity information, namely the number taking server verifies the authenticity and the validity of the mobile phone number, and the application server does not need to verify the mobile phone number.
Optionally, when the application server parses the access request, the public network IP may be obtained from the network layer data and the private network IP may be obtained from the application layer data for the data packet corresponding to the access request. In addition, the application server may also analyze, according to the adopted communication protocol and according to the encapsulation structure of the data packet of the access request, the data packet of the access request to obtain the public network IP and the private network IP carried in the access request, which is not specifically limited in this embodiment.
Step S203, after receiving the query request, the number taking server determines the mobile phone number corresponding to the identity information carried by the query request according to the stored mobile phone number and the authentication information corresponding to the mobile phone number.
The authentication information corresponding to the mobile phone number comprises a home region code of the mobile phone number and a private network IP in the mobile communication network, and the identity information is the private network IP and a public network IP in the mobile communication network carried in the user terminal access request received by the application server.
In this embodiment, the number taking server determines the mobile phone number corresponding to the identity information according to the stored mobile phone number and the authentication information corresponding to the mobile phone number, which may specifically be implemented in the following manner:
when receiving the inquiry request, the number taking server determines the home region code corresponding to the public network IP according to the public network IP carried by the inquiry request; because the authentication information (including the home region code and the private network IP) of the mobile phone number corresponds to the mobile phone number one by one, the number taking server can determine the home region code corresponding to the public network IP and the mobile phone number corresponding to the private network IP carried by the inquiry request according to the stored mobile phone number and the home region code and the private network IP corresponding to the mobile phone number, thereby obtaining the only one mobile phone number corresponding to the identity information.
Optionally, the number taking server may pre-store the relevant information of the public network IP corresponding to each home domain code, and may determine the home domain code corresponding to any one public network IP according to the relevant information of the public network IP corresponding to each home domain code.
And step S204, the number taking server sends the mobile phone number corresponding to the identity information to the application server.
The number taking server sends the mobile phone number corresponding to the identity information to the application server, and after the application server receives the mobile phone number sent by the number taking server, the mobile phone number is obtained by the number taking server according to the identity information carried in the access request, namely the number taking server verifies the authenticity and the validity of the mobile phone number. The application server does not need to verify the mobile phone number any more, and can directly perform subsequent login processing aiming at the mobile phone number.
The application server directly performs subsequent login processing on the mobile phone number may be: if the mobile phone number is already registered in the application server, or the application server can directly log in by using the mobile phone number without registration, the application server can directly enter a login state.
In addition, in practical applications, the traffic-free usage information for each application in the service package information subscribed by the user is configured on a gateway node (e.g., GGSN or SAE-GW), and the application server cannot know the traffic-free usage information, so that the application server cannot provide customized and refined services for the traffic-free user who can use the application without traffic. In this embodiment, after receiving the mobile phone number returned by the number taking server, the application server may further associate the mobile phone number with the service package information ordered by the user, and determine whether the current mobile phone number corresponds to the user free from traffic usage, so as to provide a refined service for the user free from traffic usage, for example, prompt the user to use the traffic with ease.
Optionally, in this step, the number server may use a preset desensitization algorithm to send number information obtained after desensitization processing is performed on the mobile phone number corresponding to the identity information to the application server, so that direct leakage of the mobile phone number of the user to the application server may be avoided, and security of the user information is improved.
In the embodiment of the invention, when the mobile phone number is accessed into the mobile communication network, the authentication server acquires the home region code of the mobile phone number and the private network IP in the mobile communication network, and sends the home region code of the mobile phone number and the private network IP as the authentication information of the mobile phone number to the number taking server; the number taking server correspondingly stores the mobile phone number and the authentication information thereof; when receiving a query request which is sent by an application server and carries a public network IP and a private network IP in a mobile communication network, a number taking server can determine a corresponding attribution region code according to the public network IP, further uniquely determine the mobile phone number according to the attribution region code and the private network IP, and send the determined mobile phone number to the application server; the mobile phone number is acquired by the number taking server according to the identity information carried in the access request, namely the number taking server verifies the authenticity and validity of the mobile phone number. The application server does not need to verify the mobile phone number, can directly perform subsequent login processing aiming at the mobile phone number, does not need to verify the validity of the mobile phone number through a short message verification code, simplifies the operation process and greatly shortens the login time.
EXAMPLE III
On the basis of the first embodiment, in this embodiment, the authentication information corresponding to the mobile phone number is the authentication code of the mobile phone number generated by the authentication server, and the identity information is the authentication code corresponding to the user terminal and carried in the user terminal access request received by the application server.
In this embodiment, when a user opens an application client corresponding to an application server on a user terminal (at this time, access traffic starts to be generated), the user terminal sends an access request to the application server. When the application server receives the access request, if the access request is determined not to carry the authentication code, the application server redirects the access request to the authentication server, so that the user terminal sends an authentication information request to the authentication server, and the authentication information request carries the mobile phone number. When receiving the authentication information request, the authentication server generates an authentication code corresponding to the mobile phone number, sends the authentication code corresponding to the mobile phone number to the user terminal, takes the authentication code of the mobile phone number as the authentication information of the mobile phone number, and sends the mobile phone number and the authentication information thereof to the number taking server. And the number taking server correspondingly stores the received mobile phone number and the authentication information of the mobile phone number. And after acquiring the authentication code, the user terminal sends an access request carrying the authentication code to the application server again. The application server takes the authentication code carried in the access request as identity information and sends a query request carrying the identity information to the number taking server.
The authentication code distributed by the authentication server for the mobile phone number can be used for uniquely identifying the mobile phone number and corresponds to the mobile phone number one to one.
In this embodiment, when receiving an inquiry request carrying identity information sent by an application server, a number taking server determines a mobile phone number corresponding to the identity information according to a stored mobile phone number and authentication information corresponding to the mobile phone number, which may specifically be implemented in the following manner:
and when receiving the inquiry request, the number taking server inquires the mobile phone number corresponding to the authentication code carried by the inquiry request from the stored mobile phone number and the authentication code of the mobile phone number according to the authentication code carried by the inquiry request.
Specifically, when the query request is received, the number taking server acquires the authentication code in the query request as a target authentication code; and determining the mobile phone number with the authentication code consistent with the target authentication code according to the target authentication code, the stored mobile phone number and the authentication code of the mobile phone number, wherein the mobile phone number is the mobile phone number corresponding to the authentication code carried in the query request.
Fig. 3 is an interaction diagram of a user information management process according to a third embodiment of the present invention, and fig. 3 schematically illustrates an interaction process of a user terminal, a number taking server, an authentication server, and an application server during execution of a user information management method. As shown in fig. 3, the interaction process of the user terminal, the number obtaining server, the authentication server and the application server is specifically as follows:
step S301, the user terminal sends an access request to the application server.
Step S302, if the application server determines that the access request does not carry the authentication code, the application server redirects the access request to the authentication server.
Step S303, the user terminal sends an authentication information request to the authentication server, and the authentication information request carries the mobile phone number.
Step S304, the authentication server generates an authentication code corresponding to the mobile phone number.
Step S305, the authentication server sends the authentication code corresponding to the mobile phone number to the user terminal, and sends the mobile phone number and the authentication information thereof to the number taking server by using the authentication code of the mobile phone number as the authentication information of the mobile phone number.
And S306, the number taking server correspondingly stores the received mobile phone number and the authentication information of the mobile phone number.
Step S307, the user terminal sends an access request carrying the authentication code to the application server.
Step S308, the application server takes the authentication code carried in the access request as identity information, and sends a query request carrying the identity information to the number taking server.
Step S309, the number taking server determines the mobile phone number corresponding to the identity information according to the stored mobile phone number and the authentication information corresponding to the mobile phone number.
And when receiving the inquiry request, the number taking server inquires the mobile phone number corresponding to the authentication code carried by the inquiry request from the stored mobile phone number and the authentication code of the mobile phone number according to the authentication code carried by the inquiry request.
Specifically, when the query request is received, the number taking server acquires the authentication code in the query request as a target authentication code; and determining the mobile phone number with the authentication code consistent with the target authentication code according to the target authentication code, the stored mobile phone number and the authentication code of the mobile phone number, wherein the mobile phone number is the mobile phone number corresponding to the authentication code carried in the query request.
And step S310, the number taking server sends the mobile phone number corresponding to the identity information to the application server.
The number taking server sends the mobile phone number corresponding to the identity information to the application server, and after the application server receives the mobile phone number sent by the number taking server, the mobile phone number is obtained by the number taking server according to the identity information carried in the access request, namely the number taking server verifies the authenticity and the validity of the mobile phone number. The application server does not need to verify the mobile phone number any more, and can directly perform subsequent login processing aiming at the mobile phone number.
The application server directly performs subsequent login processing on the mobile phone number may be: if the mobile phone number is already registered in the application server, or the application server can directly log in by using the mobile phone number without registration, the application server can directly enter a login state.
In addition, in practical applications, the traffic-free usage information for each application in the service package information subscribed by the user is configured on a gateway node (e.g., GGSN or SAE-GW), and the application server cannot know the traffic-free usage information, so that the application server cannot provide customized and refined services for the traffic-free user who can use the application without traffic. In this embodiment, after receiving the mobile phone number returned by the number taking server, the application server may further associate the mobile phone number with the service package information ordered by the user, and determine whether the current mobile phone number corresponds to the user free from traffic usage, so as to provide a refined service for the user free from traffic usage, for example, prompt the user to use the traffic with ease.
Optionally, in this step, the number server may use a preset desensitization algorithm to send number information obtained after desensitization processing is performed on the mobile phone number corresponding to the identity information to the application server, so that direct leakage of the mobile phone number of the user to the application server may be avoided, and security of the user information is improved.
The authentication server distributes the unique authentication code for the mobile phone number to serve as the authentication information of the mobile phone number, the number taking server determines the unique mobile phone number according to the authentication code in the query request, and sends the determined mobile phone number to the application server; the mobile phone number is acquired by the number taking server according to the identity information carried in the access request, namely the number taking server verifies the authenticity and the validity of the mobile phone number, the application server does not need to verify the mobile phone number any more, the subsequent login processing can be directly carried out on the mobile phone number, the validity of the mobile phone number does not need to be verified through a short message verification code, the operation process is simplified, and the login time is greatly shortened.
Example four
Fig. 4 is a flowchart of a user information management method according to a fourth embodiment of the present invention. The embodiment of the invention provides a user information management method aiming at the problems of complex operation and long time consumption in the existing validity process of verifying the identity of a user by verifying the validity of a mobile phone number through a mobile phone verification code. As shown in fig. 4, the method comprises the following specific steps:
step S401, the authentication server obtains the authentication information corresponding to the mobile phone number, and the authentication information corresponds to the mobile phone number one by one.
In this embodiment, the number taking server is a server set in a headquarters of an operator, the authentication server is a server set in each provincial department (or branch company) of the operator, and the number taking server can receive a mobile phone number and authentication information corresponding to the mobile phone number sent by the authentication server of each provincial department.
The authentication information of the mobile phone number refers to information which can be used for uniquely identifying the mobile phone number. For example, the authentication information of the mobile phone number may be a home domain code corresponding to the mobile phone number and a private network IP in the mobile communication network; or, the authentication server may also be an authentication code which is allocated to the mobile phone number and corresponds to the mobile phone number one to one.
The attribution region code may be an identification code corresponding to the attribution or an identification code corresponding to a provincial government district to which the attribution belongs.
In practical application, because the private network IP of the mobile phone number in a provincial administrative area in the mobile communication network is unique, the mobile phone number can be uniquely determined by the identification code corresponding to the provincial administrative area to which the mobile phone number belongs and the private network IP of the mobile phone number in the mobile communication network. Optionally, the authentication information of the mobile phone number may include an identification code corresponding to a provincial administration area to which the mobile phone number belongs and a private network IP of the mobile phone number in the mobile communication network.
In this embodiment, each time the mobile phone number accesses the mobile communication network or needs to acquire the authentication information, the authentication server may acquire the mobile phone number and the authentication information corresponding to the mobile phone number.
Step S402, the authentication server sends the mobile phone number and the authentication information corresponding to the mobile phone number to a number taking server, so that the number taking server receives and stores the mobile phone number and the authentication information corresponding to the mobile phone number, and when receiving a query request which is sent by an application server and carries the authentication information, the authentication server obtains the mobile phone number corresponding to the authentication information carried in the query request according to the stored mobile phone number and the authentication information corresponding to the mobile phone number, and sends the mobile phone number corresponding to the authentication information carried in the query request to the application server.
The embodiment of the invention receives and stores the mobile phone number sent by the authentication server and the authentication information corresponding to the mobile phone number through the number taking server, wherein the authentication information corresponds to the mobile phone number one by one; when receiving a query request which is sent by an application server and carries identity information, a number taking server determines a mobile phone number corresponding to the identity information according to a stored mobile phone number and authentication information corresponding to the mobile phone number; the number taking server sends the mobile phone number corresponding to the identity information to the application server; the mobile phone number is acquired by the number taking server according to the identity information carried in the access request, namely the number taking server verifies the identity information of the mobile phone number, so that the application server can directly adopt the mobile phone number to log in after receiving the mobile phone number sent by the number taking server, the validity of the mobile phone number does not need to be verified through a short message verification code, the operation process is simplified, and the login time is greatly shortened.
EXAMPLE five
On the basis of the fourth embodiment, in this embodiment, the authentication information corresponding to the mobile phone number includes a home domain code of the mobile phone number and a private network IP in the mobile communication network.
Specifically, the authentication server obtains the authentication information corresponding to the mobile phone number, which can be implemented by the following method:
when the mobile phone number requests to access the mobile communication network, the authentication server receives a charging request message forwarded to the authentication server by a charging server, wherein the charging request message is used for requesting the charging server to charge the mobile phone number by using mobile communication network resources; the authentication server analyzes the charging request message to obtain a mobile phone number corresponding to the user terminal and a private network IP in a mobile communication network; and the authentication server acquires the home region code corresponding to the mobile phone number.
In this embodiment, when the user accesses the mobile communication network through the user terminal, the user terminal sends an activation request message for requesting to use the mobile communication network to the gateway node, so that the gateway node sends a charging request message to the charging server to start a Radius charging function. The charging request message is used for requesting the charging server to charge the mobile phone number by using the mobile communication network resource, and the charging request message carries user information such as the mobile phone number, the private network IP under the mobile communication network and the like. And after receiving the charging request message, the charging service forwards the charging request message to the authentication server. The authentication server analyzes the charging request message to obtain a mobile phone number corresponding to the user terminal and a private network IP in the mobile communication network, and can obtain a home region code corresponding to the mobile phone number. The authentication server sends the attributive region code corresponding to the mobile phone number and the private network IP in the mobile communication network as the authentication information of the mobile phone number to the number taking server. And the number taking server correspondingly stores the received mobile phone number and the authentication information of the mobile phone number.
The attribution region code may be an identification code corresponding to the attribution or an identification code corresponding to a provincial government district to which the attribution belongs.
In practical application, because the private network IP of the mobile phone number in a provincial administrative area in the mobile communication network is unique, the mobile phone number can be uniquely determined by the identification code corresponding to the provincial administrative area to which the mobile phone number belongs and the private network IP of the mobile phone number in the mobile communication network.
Optionally, the authentication information of the mobile phone number may include an identification code corresponding to a provincial administration area to which the mobile phone number belongs and a private network IP of the mobile phone number in the mobile communication network.
In addition, the charging server may be a Radius charging server of an existing operator, and the charging request message may be a Radius charging request message sent by the gateway node to the Radius charging server in the prior art. The Gateway Node in this embodiment may be a Gateway GPRS Support Node (GGSN), or an SAE-GW, or other devices that can implement the same function, which is not specifically limited in this embodiment.
In addition, the processing procedure executed by the number taking server in this embodiment is the same as the processing procedure of the number taking server in the second embodiment, and details are not described here.
In the embodiment of the invention, when the mobile phone number is accessed into the mobile communication network, the authentication server acquires the home region code of the mobile phone number and the private network IP in the mobile communication network, and sends the home region code of the mobile phone number and the private network IP as the authentication information of the mobile phone number to the number taking server; the number taking server correspondingly stores the mobile phone number and the authentication information thereof; when receiving a query request which is sent by an application server and carries a public network IP and a private network IP in a mobile communication network, a number taking server can determine a corresponding attribution region code according to the public network IP, further uniquely determine the mobile phone number according to the attribution region code and the private network IP, and send the determined mobile phone number to the application server; the mobile phone number is acquired by the number taking server according to the identity information carried in the access request, namely the number taking server verifies the authenticity and validity of the mobile phone number. The application server does not need to verify the mobile phone number, can directly perform subsequent login processing aiming at the mobile phone number, does not need to verify the validity of the mobile phone number through a short message verification code, simplifies the operation process and greatly shortens the login time.
EXAMPLE six
On the basis of the fourth embodiment, in this embodiment, the authentication information corresponding to the mobile phone number includes an authentication code of the mobile phone number.
Specifically, the authentication server obtains the authentication information corresponding to the mobile phone number, which can be implemented by the following method:
the authentication server receives an authentication information request sent by a user terminal corresponding to the mobile phone number, wherein the authentication information request carries the mobile phone number; and when receiving the authentication information request, the authentication server generates an authentication code corresponding to the mobile phone number and sends the authentication code corresponding to the mobile phone number to the user terminal, so that the user terminal sends an access request carrying the authentication code to the application server when accessing the application server.
In this embodiment, when a user opens an application client corresponding to an application server on a user terminal (at this time, access traffic starts to be generated), the user terminal sends an access request to the application server. When the application server receives the access request, if the access request is determined not to carry the authentication code, the application server redirects the access request to the authentication server, so that the user terminal sends an authentication information request to the authentication server, and the authentication information request carries the mobile phone number. When receiving the authentication information request, the authentication server generates an authentication code corresponding to the mobile phone number, sends the authentication code corresponding to the mobile phone number to the user terminal, takes the authentication code of the mobile phone number as the authentication information of the mobile phone number, and sends the mobile phone number and the authentication information thereof to the number taking server. And the number taking server correspondingly stores the received mobile phone number and the authentication information of the mobile phone number. And after acquiring the authentication code, the user terminal sends an access request carrying the authentication code to the application server again. The application server takes the authentication code carried in the access request as identity information and sends a query request carrying the identity information to the number taking server.
The authentication code distributed by the authentication server for the mobile phone number can be used for uniquely identifying the mobile phone number and corresponds to the mobile phone number one to one.
In addition, in the execution process of the user information management method in the embodiment of the present invention, the interaction process of the user terminal, the number taking server, the authentication server, and the application server is consistent with the interaction process shown in fig. 3 in the third embodiment, and the processing process executed by the number taking server in this embodiment is consistent with the processing process of the number taking server in the second embodiment, which is not described again in this embodiment.
The authentication server distributes the unique authentication code for the mobile phone number to serve as the authentication information of the mobile phone number, the number taking server determines the unique mobile phone number according to the authentication code in the query request, and sends the determined mobile phone number to the application server; the mobile phone number is acquired by the number taking server according to the identity information carried in the access request, namely the number taking server verifies the authenticity and the validity of the mobile phone number, the application server does not need to verify the mobile phone number any more, the subsequent login processing can be directly carried out on the mobile phone number, the validity of the mobile phone number does not need to be verified through a short message verification code, the operation process is simplified, and the login time is greatly shortened.
EXAMPLE seven
Fig. 5 is a schematic structural diagram of a user information management apparatus according to a seventh embodiment of the present invention. The user information management device provided by the embodiment of the invention can execute the processing flow provided by the embodiment of the user information management method. As shown in fig. 5, the apparatus 50 includes: a receiving and storing module 501, a determining module 502 and a sending module 503.
Specifically, the receiving and storing module 501 is configured to receive and store, by the number obtaining server, a mobile phone number sent by the authentication server and authentication information corresponding to the mobile phone number, where the authentication information corresponds to the mobile phone number one to one.
The determining module 502 is configured to, when receiving a query request with identity information sent by an application server, determine, by a number taking server, a mobile phone number corresponding to the identity information according to a stored mobile phone number and authentication information corresponding to the mobile phone number.
The sending module 503 is configured to send the mobile phone number corresponding to the identity information to the application server by the number taking server.
Optionally, the sending module 503 is further configured to: and the number taking server sends the number information obtained after desensitization treatment is carried out on the mobile phone number corresponding to the identity information to the application server.
The apparatus provided in the embodiment of the present invention may be specifically configured to execute the method embodiment provided in the first embodiment, and specific functions are not described herein again.
The embodiment of the invention receives and stores the mobile phone number sent by the authentication server and the authentication information corresponding to the mobile phone number through the number taking server, wherein the authentication information corresponds to the mobile phone number one by one; when receiving a query request which is sent by an application server and carries identity information, a number taking server determines a mobile phone number corresponding to the identity information according to a stored mobile phone number and authentication information corresponding to the mobile phone number; the number taking server sends the mobile phone number corresponding to the identity information to the application server; the mobile phone number is acquired by the number taking server according to the identity information carried in the access request, namely the number taking server verifies the identity information of the mobile phone number, so that the application server can directly adopt the mobile phone number to log in after receiving the mobile phone number sent by the number taking server, the validity of the mobile phone number does not need to be verified through a short message verification code, the operation process is simplified, and the login time is greatly shortened.
Example eight
On the basis of the seventh embodiment, in this embodiment, the authentication information corresponding to the mobile phone number includes a home domain code of the mobile phone number and a private network IP in the mobile communication network, and the identity information is the private network IP and the public network IP in the mobile communication network that are carried in the user terminal access request received by the application server.
The determination module is further configured to:
when receiving the inquiry request, the number taking server determines the home region code corresponding to the public network IP according to the public network IP carried by the inquiry request; and the number taking server determines the attribution region code corresponding to the public network IP and the mobile phone number corresponding to the private network IP carried by the inquiry request according to the stored mobile phone number and the attribution region code and the private network IP corresponding to the mobile phone number.
The apparatus provided in the embodiment of the present invention may be specifically configured to execute the method embodiment provided in the second embodiment, and specific functions are not described herein again.
In the embodiment of the invention, when the mobile phone number is accessed into the mobile communication network, the authentication server acquires the home region code of the mobile phone number and the private network IP in the mobile communication network, and sends the home region code of the mobile phone number and the private network IP as the authentication information of the mobile phone number to the number taking server; the number taking server correspondingly stores the mobile phone number and the authentication information thereof; when receiving a query request which is sent by an application server and carries a public network IP and a private network IP in a mobile communication network, a number taking server can determine a corresponding attribution region code according to the public network IP, further uniquely determine the mobile phone number according to the attribution region code and the private network IP, and send the determined mobile phone number to the application server; the mobile phone number is acquired by the number taking server according to the identity information carried in the access request, namely the number taking server verifies the authenticity and validity of the mobile phone number. The application server does not need to verify the mobile phone number, can directly perform subsequent login processing aiming at the mobile phone number, does not need to verify the validity of the mobile phone number through a short message verification code, simplifies the operation process and greatly shortens the login time.
Example nine
On the basis of the seventh embodiment, in this embodiment, the authentication information corresponding to the mobile phone number is an authentication code of the mobile phone number generated by the authentication server, and the identity information is an authentication code corresponding to the user terminal and carried in the user terminal access request received by the application server.
The determination module is further configured to:
and when receiving the inquiry request, the number taking server inquires the mobile phone number corresponding to the authentication code carried by the inquiry request from the stored mobile phone number and the authentication code of the mobile phone number according to the authentication code carried by the inquiry request.
The apparatus provided in the embodiment of the present invention may be specifically configured to execute the method embodiment provided in the third embodiment, and specific functions are not described herein again.
The authentication server distributes the unique authentication code for the mobile phone number to serve as the authentication information of the mobile phone number, the number taking server determines the unique mobile phone number according to the authentication code in the query request, and sends the determined mobile phone number to the application server; the mobile phone number is acquired by the number taking server according to the identity information carried in the access request, namely the number taking server verifies the authenticity and the validity of the mobile phone number, the application server does not need to verify the mobile phone number any more, the subsequent login processing can be directly carried out on the mobile phone number, the validity of the mobile phone number does not need to be verified through a short message verification code, the operation process is simplified, and the login time is greatly shortened.
Example ten
Fig. 6 is a schematic structural diagram of a user information management apparatus according to a tenth embodiment of the present invention. The user information management device provided by the embodiment of the invention can execute the processing flow provided by the embodiment of the user information management method. As shown in fig. 6, the apparatus 60 includes: an acquisition module 601 and a sending module 602.
Specifically, the obtaining module 601 is configured to obtain, by the authentication server, authentication information corresponding to the mobile phone number, where the authentication information corresponds to the mobile phone number one to one.
The sending module 602 is configured to send, by the authentication server, the mobile phone number and the authentication information corresponding to the mobile phone number to the number taking server, so that the number taking server receives and stores the mobile phone number and the authentication information corresponding to the mobile phone number, and when receiving a query request which is sent by an application server and carries the authentication information, obtains, according to the stored mobile phone number and the authentication information corresponding to the mobile phone number, the mobile phone number corresponding to the authentication information carried in the query request, and sends, to the application server, the mobile phone number corresponding to the authentication information carried in the query request.
The apparatus provided in the embodiment of the present invention may be specifically configured to execute the method embodiment provided in the fourth embodiment, and specific functions are not described herein again.
The embodiment of the invention receives and stores the mobile phone number sent by the authentication server and the authentication information corresponding to the mobile phone number through the number taking server, wherein the authentication information corresponds to the mobile phone number one by one; when receiving a query request which is sent by an application server and carries identity information, a number taking server determines a mobile phone number corresponding to the identity information according to a stored mobile phone number and authentication information corresponding to the mobile phone number; the number taking server sends the mobile phone number corresponding to the identity information to the application server; the mobile phone number is acquired by the number taking server according to the identity information carried in the access request, namely the number taking server verifies the identity information of the mobile phone number, so that the application server can directly adopt the mobile phone number to log in after receiving the mobile phone number sent by the number taking server, the validity of the mobile phone number does not need to be verified through a short message verification code, the operation process is simplified, and the login time is greatly shortened.
EXAMPLE eleven
On the basis of the tenth embodiment, in this embodiment, the authentication information corresponding to the mobile phone number includes the home domain code of the mobile phone number and the private network IP in the mobile communication network.
The acquisition module is further configured to:
when the mobile phone number requests to access the mobile communication network, the authentication server receives a charging request message forwarded to the authentication server by a charging server, wherein the charging request message is used for requesting the charging server to charge the mobile phone number by using mobile communication network resources; the authentication server analyzes the charging request message to obtain the mobile phone number and a private network IP in the mobile communication network; and the authentication server acquires the home region code corresponding to the mobile phone number.
The apparatus provided in the embodiment of the present invention may be specifically configured to execute the method embodiment provided in the fifth embodiment, and specific functions are not described herein again.
In the embodiment of the invention, when the mobile phone number is accessed into the mobile communication network, the authentication server acquires the home region code of the mobile phone number and the private network IP in the mobile communication network, and sends the home region code of the mobile phone number and the private network IP as the authentication information of the mobile phone number to the number taking server; the number taking server correspondingly stores the mobile phone number and the authentication information thereof; when receiving a query request which is sent by an application server and carries a public network IP and a private network IP in a mobile communication network, a number taking server can determine a corresponding attribution region code according to the public network IP, further uniquely determine the mobile phone number according to the attribution region code and the private network IP, and send the determined mobile phone number to the application server; the mobile phone number is acquired by the number taking server according to the identity information carried in the access request, namely the number taking server verifies the authenticity and validity of the mobile phone number. The application server does not need to verify the mobile phone number, can directly perform subsequent login processing aiming at the mobile phone number, does not need to verify the validity of the mobile phone number through a short message verification code, simplifies the operation process and greatly shortens the login time.
Example twelve
On the basis of the tenth embodiment, in this embodiment, the authentication information corresponding to the mobile phone number includes an authentication code of the mobile phone number.
The acquisition module is further configured to:
the authentication server receives an authentication information request sent by a user terminal corresponding to the mobile phone number, wherein the authentication information request carries the mobile phone number; and when receiving the authentication information request, the authentication server generates an authentication code corresponding to the mobile phone number and sends the authentication code corresponding to the mobile phone number to the user terminal, so that the user terminal sends an access request carrying the authentication code to the application server when accessing the application server.
The apparatus provided in the embodiment of the present invention may be specifically configured to execute the method embodiment provided in the sixth embodiment, and specific functions are not described herein again.
The authentication server distributes the unique authentication code for the mobile phone number to serve as the authentication information of the mobile phone number, the number taking server determines the unique mobile phone number according to the authentication code in the query request, and sends the determined mobile phone number to the application server; the mobile phone number is acquired by the number taking server according to the identity information carried in the access request, namely the number taking server verifies the authenticity and the validity of the mobile phone number, the application server does not need to verify the mobile phone number any more, the subsequent login processing can be directly carried out on the mobile phone number, the validity of the mobile phone number does not need to be verified through a short message verification code, the operation process is simplified, and the login time is greatly shortened.
EXAMPLE thirteen
Fig. 7 is a schematic structural diagram of a number taking server according to a thirteenth embodiment of the present invention. As shown in fig. 7, the server 70 includes: a processor 701, a memory 702, and computer programs stored on the memory 702 and executable by the processor 701.
The server provided in this embodiment may be a number fetching server or an authentication server. The processor 701, when executing the computer program stored on the memory 702, implements the method provided by any of the above-described method embodiments.
The embodiment of the invention receives and stores the mobile phone number sent by the authentication server and the authentication information corresponding to the mobile phone number through the number taking server, wherein the authentication information corresponds to the mobile phone number one by one; when receiving a query request which is sent by an application server and carries identity information, a number taking server determines a mobile phone number corresponding to the identity information according to a stored mobile phone number and authentication information corresponding to the mobile phone number; the number taking server sends the mobile phone number corresponding to the identity information to the application server; the mobile phone number is acquired by the number taking server according to the identity information carried in the access request, namely the number taking server verifies the identity information of the mobile phone number, so that the application server can directly adopt the mobile phone number to log in after receiving the mobile phone number sent by the number taking server, the validity of the mobile phone number does not need to be verified through a short message verification code, the operation process is simplified, and the login time is greatly shortened.
In addition, an embodiment of the present invention further provides a computer-readable storage medium, which stores a computer program, and when the computer program is executed by a processor, the computer program implements the method provided in any of the above method embodiments.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The integrated unit implemented in the form of a software functional unit may be stored in a computer readable storage medium. The software functional unit is stored in a storage medium and includes several instructions to enable a computer device (which may be a personal computer, a server, or a network device) or a processor (processor) to execute some steps of the methods according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
It is obvious to those skilled in the art that, for convenience and simplicity of description, the foregoing division of the functional modules is merely used as an example, and in practical applications, the above function distribution may be performed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules to perform all or part of the above described functions. For the specific working process of the device described above, reference may be made to the corresponding process in the foregoing method embodiment, which is not described herein again.
Other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This invention is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the invention and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the invention being indicated by the following claims.
It will be understood that the invention is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the invention is limited only by the appended claims.

Claims (10)

1. A user information management method, comprising:
the number taking server receives and stores a mobile phone number sent by an authentication server and authentication information corresponding to the mobile phone number, wherein the authentication information corresponds to the mobile phone number one by one;
when receiving a query request which is sent by an application server and carries identity information, a number taking server determines a mobile phone number corresponding to the identity information according to a stored mobile phone number and authentication information corresponding to the mobile phone number;
the number taking server sends the mobile phone number corresponding to the identity information to the application server;
the number taking server receives and stores the mobile phone number and the authentication information, and the number taking server is used for determining the mobile phone number according to the authentication information request and generating an authentication code corresponding to the mobile phone number when the authentication server receives the authentication information request;
the authentication information request is determined by the application server that an access request does not carry an authentication code, and the application server redirects the access request to the authentication server and then sends the access request to the authentication server by the user terminal;
the authentication information of the mobile phone number comprises the home region code of the mobile phone number and the private network IP of the mobile phone number in a mobile communication network;
the home region code and the private network IP are obtained by analyzing the authentication server according to the charging request message forwarded by the charging server;
the authentication information corresponding to the mobile phone number is the authentication code of the mobile phone number generated by the authentication server, the identity information is the authentication code corresponding to the user terminal and carried in the access request of the user terminal received by the application server,
correspondingly, when receiving a query request carrying identity information sent by an application server, a number taking server determines a mobile phone number corresponding to the identity information according to a stored mobile phone number and authentication information corresponding to the mobile phone number, and the method comprises the following steps:
and when the inquiry request is received, the number taking server inquires the mobile phone number corresponding to the authentication code carried by the inquiry request from the stored mobile phone number and the authentication code of the mobile phone number according to the authentication code carried by the inquiry request.
2. The method of claim 1, wherein the number taking server sends the mobile phone number corresponding to the identity information to the application server, and the method comprises:
and the number taking server sends the number information obtained after desensitization treatment is carried out on the mobile phone number corresponding to the identity information to the application server.
3. The method according to claim 1 or 2, wherein the authentication information corresponding to the mobile phone number includes a home domain code of the mobile phone number and a private network IP in the mobile communication network, the identity information is the private network IP and a public network IP in the mobile communication network carried in the user terminal access request received by the application server,
correspondingly, when receiving a query request carrying identity information sent by an application server, a number taking server determines a mobile phone number corresponding to the identity information according to a stored mobile phone number and authentication information corresponding to the mobile phone number, and the method comprises the following steps:
when the inquiry request is received, the number taking server determines an attribution region code corresponding to the public network IP according to the public network IP carried by the inquiry request;
and the number taking server determines the attribution region code corresponding to the public network IP and the mobile phone number corresponding to the private network IP carried by the inquiry request according to the stored mobile phone number and the attribution region code and the private network IP corresponding to the mobile phone number.
4. A user information management method, comprising:
the authentication server acquires authentication information corresponding to the mobile phone number, wherein the authentication information corresponds to the mobile phone number one by one;
the authentication server sends the mobile phone number and the authentication information corresponding to the mobile phone number to a number taking server so that the number taking server receives and stores the mobile phone number and the authentication information corresponding to the mobile phone number, and when receiving a query request which is sent by an application server and carries the authentication information, the authentication server obtains the mobile phone number corresponding to the authentication information carried in the query request according to the stored mobile phone number and the authentication information corresponding to the mobile phone number, and sends the mobile phone number corresponding to the authentication information carried in the query request to the application server; the authentication information corresponding to the mobile phone number comprises the home region code of the mobile phone number and the private network IP in the mobile communication network,
the authentication server acquires authentication information corresponding to the mobile phone number, and the authentication information comprises the following steps:
when a mobile phone number requests to access a mobile communication network, an authentication server receives a charging request message forwarded to the authentication server by a charging server, wherein the charging request message is used for requesting the charging server to charge the mobile phone number by using mobile communication network resources;
the authentication server analyzes the charging request message to obtain the mobile phone number and a private network IP in a mobile communication network;
the authentication server acquires a home region code corresponding to the mobile phone number;
the authentication information corresponding to the mobile phone number comprises an authentication code of the mobile phone number,
the authentication server acquires authentication information corresponding to the mobile phone number, and the authentication information comprises the following steps:
the authentication server receives an authentication information request sent by a user terminal corresponding to the mobile phone number, wherein the authentication information request carries the mobile phone number;
when the authentication information request is received, an authentication server generates an authentication code corresponding to the mobile phone number and sends the authentication code corresponding to the mobile phone number to the user terminal, so that the user terminal sends an access request carrying the authentication code to the application server when accessing the application server;
the authentication information request is determined by the application server that the access request does not carry an authentication code, and the application server redirects the access request to the authentication server and then sends the access request to the authentication server by the user terminal;
the authentication information of the mobile phone number comprises the home region code of the mobile phone number and the private network IP of the mobile phone number in the mobile communication network.
5. A user information management apparatus, comprising:
the receiving and storing module is used for receiving and storing the mobile phone number sent by the authentication server and the authentication information corresponding to the mobile phone number by the number-taking server, wherein the authentication information corresponds to the mobile phone number one by one;
the number taking server is used for determining the mobile phone number corresponding to the identity information according to the stored mobile phone number and the authentication information corresponding to the mobile phone number when receiving a query request which is sent by the application server and carries the identity information;
the sending module is used for sending the mobile phone number corresponding to the identity information to the application server by the number taking server;
the number taking server receives and stores the mobile phone number and the authentication information, and the number taking server is used for determining the mobile phone number according to the authentication information request and generating an authentication code corresponding to the mobile phone number when the authentication server receives the authentication information request;
the authentication information request is determined by the application server that an access request does not carry an authentication code, and the application server redirects the access request to the authentication server and then sends the access request to the authentication server by the user terminal;
the authentication information of the mobile phone number comprises the home region code of the mobile phone number and the private network IP of the mobile phone number in a mobile communication network;
the home region code and the private network IP are obtained by analyzing the authentication server according to the charging request message forwarded by the charging server;
the authentication information corresponding to the mobile phone number is an authentication code of the mobile phone number generated by the authentication server, and the identity information is an authentication code corresponding to the user terminal and carried in a user terminal access request received by the application server;
the authentication information corresponding to the mobile phone number is an authentication code of the mobile phone number generated by the authentication server, the identity information is an authentication code corresponding to the user terminal and carried in a user terminal access request received by the application server, and the determining module is further configured to:
and when the inquiry request is received, the number taking server inquires the mobile phone number corresponding to the authentication code carried by the inquiry request from the stored mobile phone number and the authentication code of the mobile phone number according to the authentication code carried by the inquiry request.
6. The apparatus of claim 5, wherein the sending module is further configured to:
and the number taking server sends the number information obtained after desensitization treatment is carried out on the mobile phone number corresponding to the identity information to the application server.
7. The apparatus according to claim 5 or 6, wherein the authentication information corresponding to the mobile phone number includes a home domain code of the mobile phone number and a private network IP in the mobile communication network, the identity information is the private network IP and a public network IP in the mobile communication network carried in the user terminal access request received by the application server, and the determining module is further configured to:
when the inquiry request is received, the number taking server determines an attribution region code corresponding to the public network IP according to the public network IP carried by the inquiry request;
and the number taking server determines the attribution region code corresponding to the public network IP and the mobile phone number corresponding to the private network IP carried by the inquiry request according to the stored mobile phone number and the attribution region code and the private network IP corresponding to the mobile phone number.
8. A user information management apparatus, comprising:
the acquisition module is used for acquiring authentication information corresponding to the mobile phone number by the authentication server, wherein the authentication information corresponds to the mobile phone number one by one;
the sending module is used for sending the mobile phone number and the authentication information corresponding to the mobile phone number to a number taking server by an authentication server so that the number taking server receives and stores the mobile phone number and the authentication information corresponding to the mobile phone number, and when a query request which is sent by an application server and carries the authentication information is received, the mobile phone number corresponding to the authentication information carried in the query request is obtained according to the stored mobile phone number and the authentication information corresponding to the mobile phone number, and the mobile phone number corresponding to the authentication information carried in the query request is sent to the application server;
the authentication information corresponding to the mobile phone number comprises a home region code of the mobile phone number and a private network IP in a mobile communication network, and the acquisition module is further configured to:
when a mobile phone number requests to access a mobile communication network, an authentication server receives a charging request message forwarded to the authentication server by a charging server, wherein the charging request message is used for requesting the charging server to charge the mobile phone number by using mobile communication network resources;
the authentication server analyzes the charging request message to obtain the mobile phone number and a private network IP in a mobile communication network;
the authentication server acquires a home region code corresponding to the mobile phone number;
the authentication information corresponding to the mobile phone number comprises an authentication code of the mobile phone number, and the obtaining module is further configured to:
the authentication server receives an authentication information request sent by a user terminal corresponding to the mobile phone number, wherein the authentication information request carries the mobile phone number;
when the authentication information request is received, an authentication server generates an authentication code corresponding to the mobile phone number and sends the authentication code corresponding to the mobile phone number to the user terminal, so that the user terminal sends an access request carrying the authentication code to the application server when accessing the application server;
the authentication information request is determined by the application server that an access request does not carry an authentication code, and the application server redirects the access request to the authentication server and then sends the access request to the authentication server by the user terminal;
the authentication information of the mobile phone number comprises the home region code of the mobile phone number and the private network IP of the mobile phone number in the mobile communication network.
9. A server, comprising:
a memory, a processor, and a computer program stored on the memory and executable on the processor,
the processor, when executing the computer program, implements the method of any of claims 1-4.
10. A computer-readable storage medium, in which a computer program is stored,
the computer program, when executed by a processor, implementing the method of any one of claims 1-4.
CN201810552644.XA 2018-05-31 2018-05-31 User information management method, device, server and storage medium Active CN108712439B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810552644.XA CN108712439B (en) 2018-05-31 2018-05-31 User information management method, device, server and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810552644.XA CN108712439B (en) 2018-05-31 2018-05-31 User information management method, device, server and storage medium

Publications (2)

Publication Number Publication Date
CN108712439A CN108712439A (en) 2018-10-26
CN108712439B true CN108712439B (en) 2021-06-29

Family

ID=63871296

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810552644.XA Active CN108712439B (en) 2018-05-31 2018-05-31 User information management method, device, server and storage medium

Country Status (1)

Country Link
CN (1) CN108712439B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110198530B (en) * 2019-05-31 2022-07-08 中国联合网络通信集团有限公司 Flow-free service scheduling processing method, device, equipment and storage medium
CN113132317B (en) * 2019-12-31 2023-03-21 中移互联网有限公司 Identity authentication method, system and device
CN111770057B (en) * 2020-05-29 2022-09-30 北京奇艺世纪科技有限公司 Identity verification system and identity verification method
CN111953672B (en) * 2020-08-07 2023-04-28 中移(杭州)信息技术有限公司 Network access method, server and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102695167A (en) * 2012-05-18 2012-09-26 中国联合网络通信集团有限公司 Mobile subscriber identity management method and apparatus thereof
CN102695171A (en) * 2012-05-18 2012-09-26 中国联合网络通信集团有限公司 Subscriber identity obtaining method, system and equipment thereof
CN103581881A (en) * 2013-11-22 2014-02-12 中国联合网络通信集团有限公司 Comprehensive number-obtaining device as well as system and method for obtaining cell phone number of user on network side
CN103701758A (en) * 2012-09-27 2014-04-02 中国电信股份有限公司 Method and system for using various businesses through mobile terminal client, and user authentication gateway
CN103812874A (en) * 2014-03-04 2014-05-21 世纪龙信息网络有限责任公司 Method and system for logging in mobile terminal quickly
CN106878280A (en) * 2017-01-10 2017-06-20 阿里巴巴集团控股有限公司 The method and apparatus of user authentication, the method and apparatus for obtaining user number information

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11983696B2 (en) * 2015-11-25 2024-05-14 Swoop Ip Holdings Llc Web-based checkout and alternate login based on secure identifiers and alternate link formats

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102695167A (en) * 2012-05-18 2012-09-26 中国联合网络通信集团有限公司 Mobile subscriber identity management method and apparatus thereof
CN102695171A (en) * 2012-05-18 2012-09-26 中国联合网络通信集团有限公司 Subscriber identity obtaining method, system and equipment thereof
CN103701758A (en) * 2012-09-27 2014-04-02 中国电信股份有限公司 Method and system for using various businesses through mobile terminal client, and user authentication gateway
CN103581881A (en) * 2013-11-22 2014-02-12 中国联合网络通信集团有限公司 Comprehensive number-obtaining device as well as system and method for obtaining cell phone number of user on network side
CN103812874A (en) * 2014-03-04 2014-05-21 世纪龙信息网络有限责任公司 Method and system for logging in mobile terminal quickly
CN106878280A (en) * 2017-01-10 2017-06-20 阿里巴巴集团控股有限公司 The method and apparatus of user authentication, the method and apparatus for obtaining user number information

Also Published As

Publication number Publication date
CN108712439A (en) 2018-10-26

Similar Documents

Publication Publication Date Title
CN108712439B (en) User information management method, device, server and storage medium
CN108712440B (en) User information management method, device, server and storage medium
US9198038B2 (en) Apparatus and methods of identity management in a multi-network system
EP3476142B1 (en) Methods and entities for ending a subscription
CN110417730B (en) Unified access method of multiple application programs and related equipment
US20190014532A1 (en) Adss enabled global roaming system
CN103428179B (en) A kind of log in the method for many domain names website, system and device
US11483303B2 (en) Blockchain-based one ID service system and method
CN105207996A (en) Account merging method and apparatus
CN111177690B (en) Two-dimensional code scanning login method and device
CN106790209B (en) Login authentication method and system
CN108833508B (en) Multi-path APN networking method, storage medium and system applied to Internet of vehicles system
CN102724647A (en) Method and system for access capability authorization
CN111262865B (en) Method, device and system for making access control strategy
CN111143814B (en) Single sign-on method, micro-service access platform and storage medium
CN111163467B (en) Method for 5G user terminal to access 5G network, user terminal equipment and medium
CN109118291B (en) User authentication method and device in advertisement task popularization and computer equipment
CN110536278B (en) User card writing method and device, equipment and storage medium
US20150163675A1 (en) Provisioning subscriptions to user devices
CN103812836A (en) System and method for website to send user reserved information
CN110149629A (en) A kind of method and system of fast registration and login application program based on mobile phone
CN110555681B (en) Bank card signing method, device, server and medium
CN109558710B (en) User login method, device, system and storage medium
CN109451483B (en) eSIM data processing method, equipment and readable storage medium
CN111241523A (en) Authentication processing method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant