CN110536001A - A kind of call method and electronic equipment - Google Patents

A kind of call method and electronic equipment Download PDF

Info

Publication number
CN110536001A
CN110536001A CN201910944189.2A CN201910944189A CN110536001A CN 110536001 A CN110536001 A CN 110536001A CN 201910944189 A CN201910944189 A CN 201910944189A CN 110536001 A CN110536001 A CN 110536001A
Authority
CN
China
Prior art keywords
information
electronic equipment
user
input
verification information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910944189.2A
Other languages
Chinese (zh)
Inventor
卢科昌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201910944189.2A priority Critical patent/CN110536001A/en
Publication of CN110536001A publication Critical patent/CN110536001A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72484User interfaces specially adapted for cordless or mobile telephones wherein functions are triggered by incoming communication events

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Environmental & Geological Engineering (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the invention provides a kind of call method and electronic equipments, are related to field of communication technology, are user's operations to solve existing call method because not can guarantee, lead to the problem that safety coefficient is lower.Wherein, the call method, comprising: in the case where the electronic equipment receives call request, receive the first input of user;In response to first input, obtain and associated first verification information of first input;Under first verification information and the matched situation of the first user information of the electronic equipment, interface is answered in display.Call method in the embodiment of the present invention is applied in electronic equipment.

Description

A kind of call method and electronic equipment
Technical field
The present embodiments relate to field of communication technology more particularly to a kind of call method and electronic equipments.
Background technique
Call function is the basic function of electronic equipment, and therefore, call scene is also very common in daily life makes Use scene.
In general, electronic equipment shows that call interface, call interface are equipped with the key answered and refused if having to be electrically accessed, Anyone can receive calls, so as to cause privacy of user leakage.
As it can be seen that existing call method is user's operation because not can guarantee, cause safety coefficient lower.
Summary of the invention
The embodiment of the present invention provides a kind of call method and electronic equipment, to solve existing call method because not can guarantee It is user's operation, leads to the problem that safety coefficient is lower.
In order to solve the above-mentioned technical problem, the present invention is implemented as follows:
The embodiment of the invention provides a kind of call methods, are applied to electronic equipment, comprising: receive in the electronic equipment In the case where call request, the first input of user is received;In response to first input, obtains and closed with first input First verification information of connection;Under first verification information and the matched situation of the first user information of the electronic equipment, Interface is answered in display.
The embodiment of the invention also provides a kind of electronic equipment, comprising: the first input receiving module, in the electronics In the case that equipment receives call request, the first input of user is received;First input respond module, in response to described First input obtains and associated first verification information of first input;Module is answered, in first verification information In the matched situation of the first user information of the electronic equipment, interface is answered in display.
The embodiment of the invention also provides a kind of electronic equipment, including processor, memory is stored on the memory And the computer program that can be run on the processor, the computer program are realized described logical when being executed by the processor The step of words method.
The embodiment of the invention also provides a kind of computer readable storage medium, deposited on the computer readable storage medium Computer program is contained, the step of computer program realizes the call method when being executed by processor.
In this way, in embodiments of the present invention, the scene of call request is received for electronic equipment, input is provided for user The interface of first verifying message, so that user can complete the input of the first verifying message by the first input, and then only the Under one verifying message and the matched situation of the first user information of electronic equipment, just interface is answered in display.Wherein, user can be based on The information of user is only arranged as the first user information in demand, and also settable and user more toots's object is believed Breath is used as the first user information.As it can be seen that the step of embodiment of the present invention when electronic equipment has incoming call, increases authentication, Only authentication success, just interface is answered in display, and user just has the right for answering or refusing incoming call, thus because avoiding appointing Who can privacy leakage caused by incoming call answering the phenomenon that, safety coefficient is higher.
Detailed description of the invention
Fig. 1 is one of flow chart of call method of the embodiment of the present invention;
Fig. 2 is the two of the flow chart of the call method of the embodiment of the present invention;
Fig. 3 is the three of the flow chart of the call method of the embodiment of the present invention;
Fig. 4 is the four of the flow chart of the call method of the embodiment of the present invention;
Fig. 5 is the five of the flow chart of the call method of the embodiment of the present invention;
Fig. 6 is the six of the flow chart of the call method of the embodiment of the present invention;
Fig. 7 is the seven of the flow chart of the call method of the embodiment of the present invention;
Fig. 8 is the eight of the flow chart of the call method of the embodiment of the present invention;
Fig. 9 is one of block diagram of electronic equipment of the embodiment of the present invention;
Figure 10 is the two of the block diagram of the electronic equipment of the embodiment of the present invention.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that described embodiments are some of the embodiments of the present invention, instead of all the embodiments.Based on this hair Embodiment in bright, every other implementation obtained by those of ordinary skill in the art without making creative efforts Example, shall fall within the protection scope of the present invention.
Referring to Fig. 1, the flow chart of the call method of one embodiment of the invention is shown, is applied to electronic equipment, comprising:
Step S10: in the case where electronic equipment receives call request, the first input of user is received.
The present embodiment preferred pin connects to calling before talkthrough, i.e., has been established between caller device and called equipment It connects, but goes back the situation of access failure call.Two kinds of scenes are generally included, in a kind of scene, electronic equipment is called equipment, i.e., electric Sub- equipment receives call request;In another scene, electronic equipment is caller device, i.e., electronic equipment sends call and asks It asks.
In the present embodiment, the scene for receiving call request for electronic equipment is illustrated.
Step S20: it in response to the first input, obtains and the first associated first verification information of input.
In the case where electronic equipment receives call request, electronic equipment is as called equipment.Call access failure it Before, need user to input the first verification information.
Wherein, the first input inputs the first verification information for user.
Preferably, the first input includes the touch gestures of user's progress, every empty-handed gesture etc.;In addition, the first input is not limited to Some gesture, according to the different implementations of different scenes, the first input may include a series of continuous or intermittent gesture.
Step S30: in the matched situation of the first user information of the first verification information and electronic equipment, boundary is answered in display Face.
User can customize the first user information for verifying of conversing, including encrypted message, finger print information, face letter At least one of breath, iris information.
Electronic equipment can also be by least one of the encrypted message being arranged, finger print information, face information, iris information As the first user information.
Therefore, in this step, before incoming call is not picked up, it is primarily based on the first verification information of operator's input, It is matched with the first user information of electronic equipment, if successful match, illustrates the operation behavior currently for equipment user, or Person is operation behavior with equipment user compared with toots's object, so that interface is answered in display, answer interface include at least answer by Key and refusal key.
Further, user can complete the input of any verification information by the first input, as encrypted message, fingerprint are believed Any one of breath, face information, iris information, to realize an authentication;User can also be successively complete by the first input It is multiple to realize as a variety of in encrypted message, finger print information, face information, iris information at the input of a variety of verification informations Authentication.
In this way, in embodiments of the present invention, the scene of call request is received for electronic equipment, input is provided for user The interface of first verifying message, so that user can complete the input of the first verifying message by the first input, and then only the Under one verifying message and the matched situation of the first user information of electronic equipment, just interface is answered in display.Wherein, user can be based on The information of user is only arranged as the first user information in demand, and also settable and user more toots's object is believed Breath is used as the first user information.As it can be seen that the step of embodiment of the present invention when electronic equipment has incoming call, increases authentication, Only authentication success, just interface is answered in display, and user just has the right for answering or refusing incoming call, thus because avoiding appointing Who can privacy leakage caused by incoming call answering the phenomenon that, safety coefficient is higher.
Preferably, in one of embodiment of the invention, authentication can be realized by electronic equipment local terminal.
Preferably, in order to increase safety coefficient, also authentication can be realized by caller device.
Therefore, on the basis of embodiment shown in Fig. 1, Fig. 2 shows the call methods of another embodiment of the present invention Flow chart, step S30 include:
Step S301: the first verification information is sent to caller device.
Preferably, both sides consult key or initial information by way of safety.For example, both sides can by phone, Inner email, paper record, communication etc. has been acknowledged it is safe channel face to face, completes the setting of key or initial information.
Wherein, key or initial information include the first user information.I.e. by the above-mentioned means, caller device can prestore first User information.Further, in order to improve call safety, key or initial information further include the second user letter of caller device Breath, so that by the above-mentioned means, electronic equipment can prestore second user information, to realize bidirectional identity authentication.
It can refer to ground, if the first user information and/or second user information are static password information, both sides can pass through Safe channel transmits static password information;If the first user information and/or second user information are finger print information, face information It is related to the information of biological characteristic with iris information etc., oneself fingerprint, face, iris can be initialized on counterpart device face to face Etc. information.The process only needs to negotiate once, not requires to negotiate before call every time.
Step S302: it receives the first user prestored based on the first verification information and caller device that caller device is sent and believes Cease matched first object message.
In this step, after caller device sends call request to electronic equipment, electronic equipment is by the first verification information It is sent to caller device, matching verifying is carried out to the first verification information by caller device, and the result based on matching verifying generates First object message, then first object message is back to electronic equipment.
Step S303: in the case where first object message is designated as successful match, interface is answered in display.
It can refer to ground, for electronic equipment, as called equipment, process prohibition of sending a telegram here receives calls ability, if not Display, which answers interface or sets ash, answers button, other peripheral hardwares such as refusal bluetooth listen request.User inputs what oneself can be provided After first verification information, the first verification information is passed to call module by the interactive module of electronic equipment, and call module generates tool Body replies message, and is embedded into the close of session initiation protocol (Session Initiation Protocol, abbreviation SIP) message In code verifying extension header field, other side is replied to.
Further, for caller device, after caller device receives reply, identification module from memory module read pair The first reserved user information before side, and the first verification information being currently received are matched, and will be used to indicate matching knot The first object message of fruit is transmitted to identification module, and first object message biography is issued call module by identification module, and call module is raw It is replied message at specific verification result, replies to other side.
Further, for electronic equipment, after electronic equipment receives first object message, if being verified, then The ability that receives calls is activated, such as shows or enables and answer button, other peripheral hardwares such as activation bluetooth listen request;If verifying is not Pass through, then continue to forbid the ability of receiving calls, user cannot receive calls under the state.
In the present embodiment, a kind of method for carrying out authentication in caller device is provided.Pass through electronic equipment and master It is the secret agreement of equipment both sides, caller device can prestore the first user information of electronic equipment, so that first user Information only has electronic equipment and caller device two parties to know.In the case where caller device initiates call request, only exist The first verification information of caller device successful match just can realize pickup feature in electronic equipment, thereby further ensure that and answer Side is user, promotes the safety of important or secret call.
Particularly, on the basis of the present embodiment, before also can be extended out talkthrough, in the identity for completing both sides to square end The scheme of verifying, it can verify whether other side is me by exchange password or biological information, to further mention Rise the safety of important or secret call.
Preferably, the first verification information leakage that user inputs in the electronic device in order to prevent can also send first Before verification information, the first verification information is encrypted.It further, can be according to the first user information of electronic equipment And/or the first verification information is encrypted in the second user information of caller device, so that caller device can basis The first verification information is decrypted in the second user information of the first user information and/or caller device that prestore, with complete At the verification process of next step.
On the basis of embodiment shown in Fig. 2, Fig. 3 shows the process of the call method of another embodiment of the present invention Scheme, after step S30 further include:
Step S40: the second input of user is received.
Step S50: in response to the second input, call is connected based on call request.
In the present embodiment, interface is answered in display, user can be received calls by the second input.
Wherein, the second input receives calls for user, so that caller device and called equipment enter communication process.
Preferably, the second input includes the touch gestures of user's progress, every empty-handed gesture etc.;In addition, the second input is not limited to Some gesture, according to the different implementations of different scenes, the second input may include a series of continuous or intermittent gesture.
For example, the second defeated implementation are as follows: user click answer interface answer key.
Step S60: the voice data of user is obtained.
Step S70: according to the first user information, voice data is encrypted.
Step S80: the voice data of encryption is sent to caller device.
It, can be according to just being sent after the real-time encrypted voice data of the first user information in communication process, other side decrypts Normal voice can be just heard afterwards, otherwise can only hear the signal language of noise or decryption failure, promote chat script peace to reach The purpose of full property.
Particularly, on the basis of the present embodiment, also can be extended out can according to the first user information of electronic equipment and/or Voice data is encrypted in the second user information of caller device, so that caller device can be according to first prestored Voice data is decrypted in user information and/or the second user information of caller device.
Preferably, in order to increase safety coefficient, also authentication can be realized by server.
Therefore, on the basis of embodiment shown in Fig. 1, Fig. 4 shows the call method of another embodiment of the present invention Flow chart, step S30 include:
Step S304: the first verification information is sent to server.
Step S305: the first user information obtained based on the first verification information and server that server is sent is received The second target message matched.
Using before the function, identification server administrators are by the necessary biological information typing service of each member Device (such as: finger print information, facial information, iris information etc.), corresponding encrypted message can be also generated for any two member, and Encrypted message is issued into corresponding member.
On the one hand, after electronic equipment receives call request, forbid the ability of receiving calls (do not show or set ash answer by Button, other peripheral hardwares such as refusal bluetooth listen request), after user inputs the first verification information that oneself can be provided as required, electricity First verification information is issued identification server by sub- equipment.
Meanwhile identification server can identify electronic equipment based on current call request.It is set according to the electronics of identification Standby, the first user information for obtaining the electronic equipment of typing server carries out matching verifying, and generates second according to matching result Target message issues electronic equipment.
On the other hand, compared to embodiment shown in Fig. 2, the present embodiment does not need both sides and is consulted by way of safety Key or initial information, but the setting of key or initial information is completed by server.
Wherein, key or initial information include the first user information.
Further, in order to improve call safety, key or initial information further include the second user information of caller device, For realizing bidirectional identity authentication.
Accordingly, after electronic equipment receives call request, forbid the ability of receiving calls (do not show or set ash answer by Button, other peripheral hardwares such as refusal bluetooth listen request), after user inputs the first verification information that oneself can be provided as required, electricity First verification information is issued identification server by sub- equipment.
Meanwhile identification server can identify caller device and electronic equipment based on current call request.According to knowledge Other caller device and electronic equipment, the key or initial information for obtaining reserved the two carry out matching verifying, and according to matching As a result the second target message is generated, both call sides are issued.
Step S306: in the case where the second target message is designated as successful match, interface is answered in display.
For electronic equipment, in the case where the second target message is designated as successful match, interface is answered in display.
In addition, for caller device, in the case where the second target message is designated as successful match, electricity can be continued waiting for Words are connected;In the case where the second target message is designated as that it fails to match, may be selected to terminate call.
In embodiments of the present invention, because of the key of both call sides equipment or the initialization of initial information and verification information Verifying matching process be to be carried out in identification server end, so as to the user information of batch updating server end, User information is preset without user, moreover, verifying matching process is carried out in identification server end, it is general next It says, the ability of server can be more stronger than the processing capacity of electronic equipment, more complicated more accurate match cognization can be carried out, thus Promote identification accuracy.
In addition, the present embodiment is not necessarily to user compared to both call sides in advance in counterpart device arranging key or initial information The preset initial information of switching equipment, and initial information is stored in identification server, reduces initial information, especially certainly Body biological information, a possibility that leakage by other side.
Particularly, on the basis of the present embodiment, before also can be extended out talkthrough, the identity of both sides is completed by server The target message for being used to indicate matching result is respectively sent to both sides by server by the scheme of verifying, both sides can test Whether card other side is me, to further promote the safety of important or secret call.
On the basis of embodiment shown in Fig. 1, Fig. 5 shows the process of the call method of another embodiment of the present invention Figure, step S10 include:
Step S101: in the case where electronic equipment receives call request, the first authentication is sent to caller device Request.
In the case where electronic equipment receives call request, electronic equipment also can first determine that whether caller device is use Therefore family operation can send the first authentication request to caller device.
Wherein, the Authentication-Type that the first authentication request includes includes encrypted message, finger print information, face information and rainbow At least one of film information type.
With can refer to, after user's specific authentication type, the first authentication request is passed to call module by interactive module, Call module generates specific signaling content, is embedded into the password authentification extension header field of sip message or generates new request, hair To other side.
Step S102: the case where receiving the second verification information that caller device is sent based on the first authentication request Under, the second user information of the second verification information of matching and the caller device prestored.
For caller device after receiving the first authentication request, caller device user inputs what oneself can be provided as required After second verification information (such as: it is required in the first authentication request while verifying encrypted message, finger print information, face information And iris information, caller device user can choose only reply an encrypted message, others refusal), interactive module by second verifying Information passes to call module, and call module generation specifically replies message, and is embedded into the password authentification extension header field of sip message In, reply to other side.
In step, electronic equipment receives the second verifying letter that caller device is sent based on the first authentication request Breath, the second user information of the second verification information of matching and the caller device prestored.
Wherein, it is double that the mode of the second user information for the caller device that electronic equipment prestores can be found in the aforementioned call being related to Side is in advance in counterpart device arranging key or initial information related content.
Step S103: it in the case where the second verification information and the second user information matches of the caller device prestored, connects Receive the first input of user.
In the present embodiment, electronic equipment is connected to after phone and first initiates verifying requirement, and request first confirms the body of caller device Part, after the identity validation of caller device, electronic equipment provides the verification information of itself again, to reduce the verifying letter of electronic equipment A possibility that breath leakage.Certainly, it after electronic equipment can also wait own verifications to pass through, then initiates verifying and requires, depending on verification result Decide whether to receive calls.
Wherein, the data in the first authentication request can be encrypted.It can refer to and above-mentioned set according to electronics The second user information of standby the first user information and/or caller device is encrypted.
In addition, also matching verifying can be carried out to the second verification information by server, and result is sent to electronic equipment, because This, on the basis of embodiment shown in Fig. 1, Fig. 6 shows the flow chart of the call method of another embodiment of the present invention, step S10 includes:
Step S104: in the case where electronic equipment receives call request, the is sent to caller device by server One authentication request.
Step S105: the second verifying letter that caller device is sent based on the first authentication request is received in server Breath, and second user information matches the second target message of generation of the caller device obtained based on the second verification information and server In the case where, receive the second target message that server is sent.
Using before the function, identification server administrators are by the necessary biological information typing service of each member Device (such as: finger print information, facial information, iris information etc.), corresponding encrypted message can be also generated for any two member, and Encrypted message is issued into corresponding member.
After caller device receives the first authentication request, caller device user inputs oneself can provide as required After two verification informations, the second verification information is issued identification server by caller device.
Meanwhile identification server can identify caller device based on current call request.It is set according to the caller of identification Standby, the second user information for obtaining the caller device of typing server carries out matching verifying, and generates second according to matching result Target message issues electronic equipment.
Wherein, the present embodiment is completed the key of both call sides or the setting of initial information by server.
Pre- selection of land, key or initial information include the second user information of caller device.
Further, key or initial information further include the first user information of electronic equipment.
Accordingly, identification server can identify caller device and electronic equipment based on current call request.According to The caller device and electronic equipment of identification, the key or initial information for obtaining reserved the two carry out matching verifying, and according to The second target message is generated with result, issues both call sides.
Wherein, in conjunction with server above-mentioned to the verification process of the first verification information, server can be respectively from electronic equipment Corresponding first verification information and the second verification information are obtained with caller device, according to the caller device and electronic equipment of identification, The key or initial information for obtaining reserved the two carry out matching verifying, and generate the second target message, hair according to matching result To both call sides.Second target message therein can wrap the verification result that user indicates both sides' identity.
Step S106: in the case where the second target message is designated as successful match, the first input of user is received.
As it can be seen that in the present embodiment, being different from a upper embodiment, directly authentication being carried out by server, to save The process of the preparatory agreement of user is gone, and the attainable treatment effect of server institute is more preferable.
Referring to Fig. 7, the flow chart of the call method of another embodiment of the present invention is shown, further includes;
Step S90: in the case where electronic equipment sends call request, the second authentication is sent to called equipment and is asked It asks.
In the case where electronic equipment sends call request, electronic equipment is as caller device.Before access failure of conversing, For example, going before electricity, or go in electric process, when needing to verify other side's identity, indicates the information for requiring to verify which type, it can To only require one kind, it may also require that while verifying a variety of.After the specified requirement of user, interactive module passes the requests to call mould Block, call module generate specific signaling content, are embedded into the password authentification extension header field of sip message or generate new ask It asks, issues other side.
Step S100: the third verification information that called equipment is sent based on the second authentication request is received.
Step S110: the third user information of matching third verification information and the called equipment prestored.
Step S120: raw in the matched situation of third user information of third verification information and the called equipment prestored At third target message.
Step S130: display third target message.Wherein, third target message is designated as successful match or matching is lost It loses.
Electronic equipment is as caller device, and after receiving the third verification information that called equipment is sent, identification module is from depositing Third user information reserved before module reads called equipment is stored up, and the third verification information being currently received is matched, and Matching result is transmitted to interactive module, then is shown by display module, so that user can confirm that whether other side is me, with certainly It is fixed whether to continue to converse or other side is required to verify again;If user decides to continue with call, identification module issues verification result Call module, call module generate specific verification result and reply message, and reply to other side.
Wherein, electronic equipment, which can encrypt, sends the second authentication request;Called equipment, which can encrypt, sends third verifying letter Breath.Cipher mode can the first user information and/or called equipment based on electronic equipment third user information, in order to other side It is decrypted.
In the present embodiment, electronic equipment is as caller device, before talkthrough, can initiate to verify first, to test Whether card other side is to operate in person, if I operates, then can continue to keep calling, to wait other side to answer, if not I Operation, then may be selected to hang up, to protect privacy of user to be leaked to stranger.
Wherein, the both call sides in the present embodiment can negotiate initial information in advance, i.e., prestore called equipment in caller device User information, and prestore the user information of caller device in called equipment, in primary call, caller device can receive quilt The verification information for making equipment send is verified, and called equipment can receive the verification information that caller device is sent and be verified, with Achieve the effect that bi-directional verification, improves call safety coefficient.Meanwhile the mutual individual authentication of both sides, it thus is avoided that more people know The user information of two side apparatus of road, and the initial information of agreement improve call safety.
In addition, the initial information of the both call sides in the present embodiment can be automatically configured by server, to be carried out by server The verifying of both sides' identity not only avoids more people from knowing initial information in this way, also can avoid other side and reveals user information, improves Call safety.
On the basis of the embodiment shown in fig. 7, Fig. 8 shows the process of the call method of another embodiment of the present invention Figure, before sending the second authentication request to called equipment, further includes:
Step S140: the caller information of electronic equipment is hidden in call request.
After step S120 further include:
Step S150: in the case where third target message is designated as successful match, the caller information of electronic equipment is carried Third target message is sent to called equipment.
In the present embodiment, electronic equipment is as caller device, when sending call request, settable hiding caller letter Breath, caller information includes at least incoming number, and after other side's authentication passes through, the caller information of portable electronic device is to quilt It makes equipment send third target message, so that called equipment is after receiving third target message, into answering interface, and is connecing Listen interface display caller information.As it can be seen that it is that called subscriber can not know before authentication passes through for whose incoming call, to play guarantor Protect the purpose of calling party's incoming information.
In the above embodiment of the present invention, the user information for the equipment being related to includes encrypted message, finger print information, face At least one of information, iris information.
Wherein, for encrypted message, two parties can be arranged with the mode of switching equipment, alternatively, can be by servicing Device is allocated, and guarantees that the encrypted message only side of being verified knows that all other men do not know, to reduce password A possibility that letting out from verifying initiator.
For biological informations such as finger print information, face information, iris informations, two parties can use switching equipment Mode carries out typing, alternatively, unified acquisition can be carried out according to the unique identification of equipment end by server, sets for example, directly acquiring The unlock fingerprint etc. being arranged in standby end.
Preferably, the user information of equipment is associated with caller device and called equipment.
For example, the user information of both devices is that caller device and called equipment are arranged jointly;The user of both devices believes Breath is that server is individually for both sides' configuration.
Preferably, the above embodiment of the present invention proposes the identity identifying method before a kind of closing of the circuit, can effectively solve The identification problem of other side before talkthrough.Particularly, the embodiment of the present invention can be believed by exchange password or biological characteristic It ceases to verify whether other side is me, to promote the safety of important or secret call.Wherein, the embodiment of the present invention is suitable for Both call sides are provided with the scene of authentication function, are also applied for the scene that a side has authentication function.Typical case scene is as follows:
One of application scenarios, caller device specific authentication initiate call after requiring, and called equipment is connected to after phone as required Offer verification information (or only response section verifying requires), for caller device by verifying, called equipment receives time being verified The button that receives calls after multiple is shown, answers process into normal talking.
The two of application scenarios, caller device specific authentication initiate call after requiring, and called equipment is first initiated after being connected to phone Verifying requires, and request first confirms the identity of caller device, and after caller device identity validation, called equipment provides the verifying of itself again Information, thus a possibility that reducing the verification information leakage of called equipment.Certainly called equipment can also wait own verifications to pass through Afterwards, then verifying requirement is initiated, decides whether to receive calls depending on verification result.
The three of application scenarios, caller device do not have authentication function, and called equipment initiates verifying requirement after being connected to phone, because Caller device does not support this programme, then correct verification information can not be received by being called equipment, so that called equipment knows other side's body Part is uncertain, converses with caution.
The four of application scenarios, caller device specific authentication initiate call after requiring, called equipment does not have authentication function, because Caller device does not receive correct verification information, then caller device knows that other side's identity is uncertain, converses with caution.
The five of application scenarios, caller device do not have specific authentication to require directly to initiate call, and called equipment is not also initiated Verifying requires directly to receive calls, then the scene is exactly common telephone receiving process, i.e. the compatible plain old telephone of this programme connects Listen process.
To sum up, receiving calls after incoming call is scene very common in daily life, can be directly on incoming call circle on mobile phone It operates and connects on face, can establish and converse with other side without any verifying.In addition, worldwide with VoLTE mobile phone Gradually popularize, VoLTE mobile phone can be used in more and more users;And VoLTE call is realized based on Session Initiation Protocol, SIP Agreement has fabulous scalability, is very easy to that some characteristics are added.
Based on this, above embodiments of the present invention propose the identity identifying method before a kind of closing of the circuit, pass through extension SIP association View, increases the header field for verifying identity, and calling and called both sides can be by header field exchange verification information, and the information of verifying can be with Comprising the key information consulted before or biological information (fingerprint recognition, face recognition, iris recognition etc.), finally reach It is all I itself purpose to confirmation other side or both sides.Due to needing to exchange the verification information of identification both sides in verification process, Even if mobile phone card is put on other mobile phones by receiver, it is also necessary to, can not be around format by user's in propria persona validation information Scheme, to realize important or secret call, it is necessary to be that other side in propria persona answers, callee can also require verifying calling party It is the call that I initiates itself.
This programme is to be not limited to mobile phone to the expanded application of Session Initiation Protocol layer, be not limited to SIM card, and it is logical to be also not necessarily limited to VoLTE Words mode, as long as communicator realizes this programme, other talking modes such as ViLTE, voWiFi on communicator also have Identify the ability of other side's identity.
Fig. 9 shows the block diagram of the electronic equipment of another embodiment of the present invention, comprising:
First input receiving module 10, in the case where electronic equipment receives call request, receiving the of user One input;
First input respond module 20 is believed for obtaining in response to the first input with associated first verifying of the first input Breath;
Module 30 is answered, for showing in the matched situation of the first user information in the first verification information and electronic equipment Show and answers interface.
In this way, in embodiments of the present invention, the scene of call request is received for electronic equipment, input is provided for user The interface of first verifying message, so that user can complete the input of the first verifying message by the first input, and then only the Under one verifying message and the matched situation of the first user information of electronic equipment, just interface is answered in display.Wherein, user can be based on The information of user is only arranged as the first user information in demand, and also settable and user more toots's object is believed Breath is used as the first user information.As it can be seen that the step of embodiment of the present invention when electronic equipment has incoming call, increases authentication, Only authentication success, just interface is answered in display, and user just has the right for answering or refusing incoming call, thus because avoiding appointing Who can privacy leakage caused by incoming call answering the phenomenon that, safety coefficient is higher.
Preferably, answering module 30 includes:
First transmission unit, for the first verification information to be sent to caller device;
First receiving unit, for receiving the prestored based on the first verification information and caller device of caller device transmission The matched first object message of one user information;
First answers interface display unit, in the case where first object message is designated as successful match, display to be connect Listen interface.
Preferably, electronic equipment further include:
Second input receiving module, for receiving the second input of user;
Second input respond module, for connecting call based on call request in response to second input;
Voice data obtains module, for obtaining the voice data of user;
Voice data encrypting module, for being encrypted to voice data according to the first user information;
Voice data sending module, for the voice data of encryption to be sent to caller device.
Preferably, answering module 30 includes:
Second transmission unit, for the first verification information to be sent to server;
Second receiving unit, for receiving using based on the first verification information and server obtain first for server transmission Second target message of family information matches;
Second answers interface display unit, in the case where the second target message is designated as successful match, display to be connect Listen interface.
Preferably, the first input receiving module 10 includes:
Third transmission unit, for sending first to caller device in the case where electronic equipment receives call request Authentication request;
First matching unit, for receive caller device based on the first authentication request send second verifying letter In the case where breath, the second user information of the second verification information of matching and the caller device prestored;
Third receiving unit, for the feelings in the second verification information and the second user information matches of the caller device prestored Under condition, the first input of user is received.
Preferably, the first input receiving module 10 includes:
4th transmission unit, for being set to caller by server in the case where electronic equipment receives call request Preparation send the first authentication request;
4th receiving unit, for receiving second that caller device is sent based on the first authentication request in server Verification information, and second user information matches the second mesh of generation of the caller device obtained based on the second verification information and server In the case where marking message, the second target message that server is sent is received;
5th receiving unit, for receiving the first of user in the case where the second target message is designated as successful match Input.
Preferably, electronic equipment further include:
Authentication request sending module, for being sent out to called equipment in the case where electronic equipment sends call request Send the second authentication request;
Verification information receiving module, the third verifying letter sent for receiving called equipment based on the second authentication request Breath;
Verification information matching module, for matching the third user information of third verification information with the called equipment prestored;
Target message generation module, for being matched in third verification information with the third user information of the called equipment prestored In the case where, generate third target message;
Target message display module, for showing third target message;
Wherein, third target message is designated as successful match or it fails to match.
Preferably, electronic equipment further include:
Caller information hidden module, for hiding the caller information of electronic equipment in call request;
Caller information sending module is set in the case where third target message is designated as successful match, carrying electronics Standby caller information sends third target message to called equipment.
Preferably, the user information of equipment include encrypted message, finger print information, face information, in iris information at least It is a kind of.
Preferably, the user information of equipment is associated with caller device and called equipment.
Electronic equipment provided in an embodiment of the present invention can be realized electronic equipment in the embodiment of the method for Fig. 1 to Fig. 8 and realize Each process, to avoid repeating, which is not described herein again.
The hardware structural diagram of Figure 10 a kind of electronic equipment of each embodiment to realize the present invention, the electronic equipment 100 include but is not limited to: radio frequency unit 101, network module 102, audio output unit 103, input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110 and power supply 111 etc. Component.It will be understood by those skilled in the art that electronic devices structure shown in Figure 10 does not constitute the restriction to electronic equipment, Electronic equipment may include perhaps combining certain components or different component layouts than illustrating more or fewer components.In In the embodiment of the present invention, electronic equipment includes but is not limited to mobile phone, tablet computer, laptop, palm PC, vehicle electronics Equipment, wearable device and pedometer etc..
Wherein, user input unit 107, for receiving user's in the case where electronic equipment receives call request First input;
Processor 110, in response to the first input, obtaining and the first associated first verification information of input;
Display unit 106, for showing in the matched situation of the first user information in the first verification information and electronic equipment Show and answers interface.
In this way, in embodiments of the present invention, the scene of call request is received for electronic equipment, input is provided for user The interface of first verifying message, so that user can complete the input of the first verifying message by the first input, and then only the Under one verifying message and the matched situation of the first user information of electronic equipment, just interface is answered in display.Wherein, user can be based on The information of user is only arranged as the first user information in demand, and also settable and user more toots's object is believed Breath is used as the first user information.As it can be seen that the step of embodiment of the present invention when electronic equipment has incoming call, increases authentication, Only authentication success, just interface is answered in display, and user just has the right for answering or refusing incoming call, thus because avoiding appointing Who can privacy leakage caused by incoming call answering the phenomenon that, safety coefficient is higher.
It should be understood that the embodiment of the present invention in, radio frequency unit 101 can be used for receiving and sending messages or communication process in, signal Send and receive, specifically, by from base station downlink data receive after, to processor 110 handle;In addition, by uplink Data are sent to base station.In general, radio frequency unit 101 includes but is not limited to antenna, at least one amplifier, transceiver, coupling Device, low-noise amplifier, duplexer etc..In addition, radio frequency unit 101 can also by wireless communication system and network and other set Standby communication.
Electronic equipment provides wireless broadband internet by network module 102 for user and accesses, and such as user is helped to receive It sends e-mails, browse webpage and access streaming video etc..
Audio output unit 103 can be received by radio frequency unit 101 or network module 102 or in memory 109 The audio data of storage is converted into audio signal and exports to be sound.Moreover, audio output unit 103 can also provide and electricity The relevant audio output of specific function that sub- equipment 100 executes is (for example, call signal receives sound, message sink sound etc. Deng).Audio output unit 103 includes loudspeaker, buzzer and receiver etc..
Input unit 104 is for receiving audio or video signal.Input unit 104 may include graphics processor (Graphics Processing Unit, GPU) 1041 and microphone 1042, graphics processor 1041 is in video acquisition mode Or the image data of the static images or video obtained in image capture mode by image capture apparatus (such as camera) carries out Reason.Treated, and picture frame may be displayed on display unit 106.Through graphics processor 1041, treated that picture frame can be deposited Storage is sent in memory 109 (or other storage mediums) or via radio frequency unit 101 or network module 102.Mike Wind 1042 can receive sound, and can be audio data by such acoustic processing.Treated audio data can be The format output that mobile communication base station can be sent to via radio frequency unit 101 is converted in the case where telephone calling model.
Electronic equipment 100 further includes at least one sensor 105, such as optical sensor, motion sensor and other biographies Sensor.Specifically, optical sensor includes ambient light sensor and proximity sensor, wherein ambient light sensor can be according to environment The light and shade of light adjusts the brightness of display panel 1061, and proximity sensor can close when electronic equipment 100 is moved in one's ear Display panel 1061 and/or backlight.As a kind of motion sensor, accelerometer sensor can detect in all directions (general For three axis) size of acceleration, it can detect that size and the direction of gravity when static, can be used to identify electronic equipment posture (ratio Such as horizontal/vertical screen switching, dependent game, magnetometer pose calibrating), Vibration identification correlation function (such as pedometer, tap);It passes Sensor 105 can also include fingerprint sensor, pressure sensor, iris sensor, molecule sensor, gyroscope, barometer, wet Meter, thermometer, infrared sensor etc. are spent, details are not described herein.
Display unit 106 is for showing information input by user or being supplied to the information of user.Display unit 106 can wrap Display panel 1061 is included, liquid crystal display (Liquid Crystal Display, LCD), Organic Light Emitting Diode can be used Forms such as (Organic Light-Emitting Diode, OLED) configure display panel 1061.
User input unit 107 can be used for receiving the number or character information of input, and generate the use with electronic equipment Family setting and the related key signals input of function control.Specifically, user input unit 107 include touch panel 1071 and Other input equipments 1072.Touch panel 1071, also referred to as touch screen collect the touch operation of user on it or nearby (for example user uses any suitable objects or attachment such as finger, stylus on touch panel 1071 or in touch panel 1071 Neighbouring operation).Touch panel 1071 may include both touch detecting apparatus and touch controller.Wherein, touch detection Device detects the touch orientation of user, and detects touch operation bring signal, transmits a signal to touch controller;Touch control Device processed receives touch information from touch detecting apparatus, and is converted into contact coordinate, then gives processor 110, receiving area It manages the order that device 110 is sent and is executed.Furthermore, it is possible to more using resistance-type, condenser type, infrared ray and surface acoustic wave etc. Seed type realizes touch panel 1071.In addition to touch panel 1071, user input unit 107 can also include other input equipments 1072.Specifically, other input equipments 1072 can include but is not limited to physical keyboard, function key (such as volume control button, Switch key etc.), trace ball, mouse, operating stick, details are not described herein.
Further, touch panel 1071 can be covered on display panel 1061, when touch panel 1071 is detected at it On or near touch operation after, send processor 110 to determine the type of touch event, be followed by subsequent processing device 110 according to touching The type for touching event provides corresponding visual output on display panel 1061.Although in Figure 10, touch panel 1071 and aobvious Show that panel 1061 is the function that outputs and inputs of realizing electronic equipment as two independent components, but in some embodiments In, can be integrated by touch panel 1071 and display panel 1061 and realize the function that outputs and inputs of electronic equipment, it is specific this Place is without limitation.
Interface unit 108 is the interface that external device (ED) is connect with electronic equipment 100.For example, external device (ED) may include having Line or wireless head-band earphone port, external power supply (or battery charger) port, wired or wireless data port, storage card end Mouth, port, the port audio input/output (I/O), video i/o port, earphone end for connecting the device with identification module Mouthful etc..Interface unit 108 can be used for receiving the input (for example, data information, electric power etc.) from external device (ED) and By one or more elements that the input received is transferred in electronic equipment 100 or can be used in 100 He of electronic equipment Data are transmitted between external device (ED).
Memory 109 can be used for storing software program and various data.Memory 109 can mainly include storing program area The storage data area and, wherein storing program area can (such as the sound of application program needed for storage program area, at least one function Sound playing function, image player function etc.) etc.;Storage data area can store according to mobile phone use created data (such as Audio data, phone directory etc.) etc..In addition, memory 109 may include high-speed random access memory, it can also include non-easy The property lost memory, a for example, at least disk memory, flush memory device or other volatile solid-state parts.
Processor 110 is the control centre of electronic equipment, utilizes each of various interfaces and the entire electronic equipment of connection A part by running or execute the software program and/or module that are stored in memory 109, and calls and is stored in storage Data in device 109 execute the various functions and processing data of electronic equipment, to carry out integral monitoring to electronic equipment.Place Managing device 110 may include one or more processing units;Preferably, processor 110 can integrate application processor and modulatedemodulate is mediated Manage device, wherein the main processing operation system of application processor, user interface and application program etc., modem processor is main Processing wireless communication.It is understood that above-mentioned modem processor can not also be integrated into processor 110.
Electronic equipment 100 can also include the power supply 111 (such as battery) powered to all parts, it is preferred that power supply 111 Can be logically contiguous by power-supply management system and processor 110, to realize management charging by power-supply management system, put The functions such as electricity and power managed.
In addition, electronic equipment 100 includes some unshowned functional modules, details are not described herein.
Preferably, the embodiment of the present invention also provides a kind of electronic equipment, including processor 110, and memory 109 is stored in On memory 109 and the computer program that can run on the processor 110, the computer program are executed by processor 110 Each process of the above-mentioned call method embodiment of Shi Shixian, and identical technical effect can be reached, to avoid repeating, here no longer It repeats.
The embodiment of the present invention also provides a kind of computer readable storage medium, and meter is stored on computer readable storage medium Calculation machine program, the computer program realize each process of above-mentioned call method embodiment when being executed by processor, and can reach Identical technical effect, to avoid repeating, which is not described herein again.Wherein, the computer readable storage medium is deposited Ru read-only Reservoir (Read-Only Memory, abbreviation ROM), random access memory (Random Access Memory, abbreviation RAM), Magnetic or disk etc..
It should be noted that, in this document, the terms "include", "comprise" or its any other variant are intended to non-row His property includes, so that the process, method, article or the device that include a series of elements not only include those elements, and And further include other elements that are not explicitly listed, or further include for this process, method, article or device institute it is intrinsic Element.In the absence of more restrictions, the element limited by sentence "including a ...", it is not excluded that including being somebody's turn to do There is also other identical elements in the process, method of element, article or device.
Through the above description of the embodiments, those skilled in the art can be understood that above-described embodiment side Method can be realized by means of software and necessary general hardware platform, naturally it is also possible to by hardware, but in many cases The former is more preferably embodiment.Based on this understanding, technical solution of the present invention substantially in other words does the prior art The part contributed out can be embodied in the form of software products, which is stored in a storage medium In (such as ROM/RAM, magnetic disk, CD), including some instructions are used so that an electronic equipment (can be mobile phone, computer, clothes Business device, air conditioner or the network equipment etc.) execute method described in each embodiment of the present invention.
The embodiment of the present invention is described with above attached drawing, but the invention is not limited to above-mentioned specific Embodiment, the above mentioned embodiment is only schematical, rather than restrictive, those skilled in the art Under the inspiration of the present invention, without breaking away from the scope protected by the purposes and claims of the present invention, it can also make very much Form belongs within protection of the invention.

Claims (11)

1. a kind of call method is applied to electronic equipment characterized by comprising
In the case where the electronic equipment receives call request, the first input of user is received;
In response to first input, obtain and associated first verification information of first input;
Under first verification information and the matched situation of the first user information of the electronic equipment, interface is answered in display.
2. the method according to claim 1, wherein described in first verification information and the electronic equipment The matched situation of the first user information under, display answer interface, comprising:
First verification information is sent to caller device;
Receive first use prestored based on first verification information and the caller device that the caller device is sent The first object message of family information matches;
In the case where the first object message is designated as successful match, interface is answered in display.
3. according to the method described in claim 2, it is characterized in that, described in first verification information and the electronic equipment The matched situation of the first user information under, after interface is answered in display, further includes:
Receive the second input of the user;
In response to second input, call is connected based on the call request;
Obtain the voice data of the user;
According to first user information, the voice data is encrypted;
The voice data of encryption is sent to the caller device.
4. the method according to claim 1, wherein described in first verification information and the electronic equipment The matched situation of the first user information under, display answer interface, comprising:
First verification information is sent to server;
First user obtained based on first verification information and the server that the server is sent is received to believe Cease matched second target message;
In the case where second target message is designated as successful match, interface is answered in display.
5. the method according to claim 1, wherein the feelings for receiving call request in the electronic equipment Under condition, the first input of user is received, comprising:
In the case where the electronic equipment receives call request, the first authentication request is sent to caller device;
In the case where receiving the second verification information that the caller device is sent based on first authentication request, Second user information with second verification information with the caller device prestored;
In the case where second verification information and the second user information matches of the caller device prestored, user is received First input.
6. the method according to claim 1, wherein the feelings for receiving call request in the electronic equipment Under condition, the first input of user is received, comprising:
In the case where the electronic equipment receives call request, the first authentication is sent to caller device by server Request;
The second verification information that the caller device is sent based on first authentication request is received in the server, And the second user information matches of the caller device obtained based on second verification information and the server generate the In the case where two target messages, second target message that the server is sent is received;
In the case where second target message is designated as successful match, the first input of user is received.
7. the method according to claim 1, wherein the method also includes:
In the case where the electronic equipment sends call request, the second authentication request is sent to called equipment;
Receive the third verification information that the called equipment is sent based on second authentication request;
Match the third user information of the third verification information with the called equipment prestored;
In the third verification information in the matched situation of third user information of the called equipment prestored, third is generated Target message;
Show the third target message;
Wherein, the third target message is designated as successful match or it fails to match.
8. the method according to the description of claim 7 is characterized in that it is described to called equipment send the second authentication request it Before, further includes:
The caller information of the electronic equipment is hidden in the call request;
After the generation third target message, further includes:
In the case where the third target message is designated as successful match, the caller information of the electronic equipment is carried to described Called equipment sends the third target message.
9. described in any item methods according to claim 1~8, which is characterized in that the user information of equipment include encrypted message, At least one of finger print information, face information, iris information.
10. a kind of electronic equipment characterized by comprising
First input receiving module, for receiving the first of user in the case where the electronic equipment receives call request Input;
First input respond module, in response to first input, obtaining and associated first verifying of first input Information;
Module is answered, in the matched situation of the first user information of first verification information and the electronic equipment, Interface is answered in display.
11. a kind of electronic equipment, which is characterized in that including processor, memory is stored on the memory and can be described The computer program run on processor is realized when the computer program is executed by the processor as in claim 1 to 9 The step of described in any item call methods.
CN201910944189.2A 2019-09-30 2019-09-30 A kind of call method and electronic equipment Pending CN110536001A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910944189.2A CN110536001A (en) 2019-09-30 2019-09-30 A kind of call method and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910944189.2A CN110536001A (en) 2019-09-30 2019-09-30 A kind of call method and electronic equipment

Publications (1)

Publication Number Publication Date
CN110536001A true CN110536001A (en) 2019-12-03

Family

ID=68671448

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910944189.2A Pending CN110536001A (en) 2019-09-30 2019-09-30 A kind of call method and electronic equipment

Country Status (1)

Country Link
CN (1) CN110536001A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111489162A (en) * 2020-04-07 2020-08-04 上海优扬新媒信息技术有限公司 Data processing method and device based on biological characteristics
CN113993126A (en) * 2021-10-27 2022-01-28 微位(深圳)网络科技有限公司 Method, device, equipment and storage medium for pulling up called terminal interface
CN115550505A (en) * 2022-09-22 2022-12-30 维沃移动通信有限公司 Incoming call processing method and device

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN2456405Y (en) * 2001-01-09 2001-10-24 李振华 Finger-print mobile telephone
CN101060567A (en) * 2007-04-30 2007-10-24 华为技术有限公司 A method, system and its device for realizing the safety answering
CN104954361A (en) * 2015-04-24 2015-09-30 小米科技有限责任公司 Contact person verification method, device and system
CN105790942A (en) * 2014-12-17 2016-07-20 中兴通讯股份有限公司 Method and system for secure call and terminals
CN105827785A (en) * 2015-08-28 2016-08-03 维沃移动通信有限公司 Method for establishing call connection, called terminal, and calling terminal
CN106101410A (en) * 2016-06-08 2016-11-09 北京奇虎科技有限公司 A kind of call handling method, device and equipment
CN106304045A (en) * 2015-05-28 2017-01-04 宇龙计算机通信科技(深圳)有限公司 Encryption call method and system
CN106331364A (en) * 2016-09-08 2017-01-11 上海斐讯数据通信技术有限公司 Telephone answering control method and mobile terminal
US20180041638A1 (en) * 2016-08-03 2018-02-08 Pindrop Security, Inc. Call authentication using call forwarding
CN108495310A (en) * 2018-02-26 2018-09-04 上海爱优威软件开发有限公司 A kind of certification call method and terminal

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN2456405Y (en) * 2001-01-09 2001-10-24 李振华 Finger-print mobile telephone
CN101060567A (en) * 2007-04-30 2007-10-24 华为技术有限公司 A method, system and its device for realizing the safety answering
CN105790942A (en) * 2014-12-17 2016-07-20 中兴通讯股份有限公司 Method and system for secure call and terminals
CN104954361A (en) * 2015-04-24 2015-09-30 小米科技有限责任公司 Contact person verification method, device and system
CN106304045A (en) * 2015-05-28 2017-01-04 宇龙计算机通信科技(深圳)有限公司 Encryption call method and system
CN105827785A (en) * 2015-08-28 2016-08-03 维沃移动通信有限公司 Method for establishing call connection, called terminal, and calling terminal
CN106101410A (en) * 2016-06-08 2016-11-09 北京奇虎科技有限公司 A kind of call handling method, device and equipment
US20180041638A1 (en) * 2016-08-03 2018-02-08 Pindrop Security, Inc. Call authentication using call forwarding
CN106331364A (en) * 2016-09-08 2017-01-11 上海斐讯数据通信技术有限公司 Telephone answering control method and mobile terminal
CN108495310A (en) * 2018-02-26 2018-09-04 上海爱优威软件开发有限公司 A kind of certification call method and terminal

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111489162A (en) * 2020-04-07 2020-08-04 上海优扬新媒信息技术有限公司 Data processing method and device based on biological characteristics
CN113993126A (en) * 2021-10-27 2022-01-28 微位(深圳)网络科技有限公司 Method, device, equipment and storage medium for pulling up called terminal interface
CN113993126B (en) * 2021-10-27 2023-07-07 微位(深圳)网络科技有限公司 Called terminal interface pulling method, device, equipment and storage medium
CN115550505A (en) * 2022-09-22 2022-12-30 维沃移动通信有限公司 Incoming call processing method and device
CN115550505B (en) * 2022-09-22 2024-02-20 维沃移动通信有限公司 Incoming call processing method and device

Similar Documents

Publication Publication Date Title
CN107770760B (en) A kind of method and mobile terminal of the type identifying bluetooth equipment
CN108540655A (en) A kind of caller identification processing method and mobile terminal
CN110536001A (en) A kind of call method and electronic equipment
CN109068319A (en) A kind of call method, first terminal and second terminal
CN109600740A (en) Document down loading method, device and computer readable storage medium
CN109257336A (en) It is a kind of based on the encrypted message processing method of block chain, terminal device
CN109145571A (en) A kind of account login method, terminal and server
CN108280337A (en) A kind of message protection method and mobile terminal
CN110430119A (en) Information transferring method, server, terminal device and medium
CN109981891A (en) A kind of terminal control method, device and terminal device
CN108011887A (en) A kind of account management method and equipment
CN109981900A (en) Notification message processing method, mobile terminal and computer readable storage medium
CN109376519A (en) A kind of unlocked by fingerprint method and terminal device
CN108683980A (en) A kind of transmission method and mobile terminal of audio signal
CN108601062A (en) WiFi connections sharing method, terminal and computer storage media
CN108012270A (en) A kind of method of information processing, equipment and computer-readable recording medium
CN109525666A (en) A kind of data back up method and mobile terminal
CN108984231A (en) A kind of login method and mobile terminal of application program account
CN108536513A (en) A kind of picture display direction method of adjustment and mobile terminal
CN108600679A (en) A kind of video call method and terminal
CN109451143B (en) Call method and mobile terminal
CN107889112B (en) A kind of recognition methods of pseudo-base station and mobile terminal
CN109753776A (en) A kind of method, apparatus and mobile terminal of information processing
CN110366182A (en) A kind of data transmission method and terminal device
CN108259807A (en) A kind of means of communication, mobile terminal and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20191203

RJ01 Rejection of invention patent application after publication