CN110881040B - Calling method and device - Google Patents

Calling method and device Download PDF

Info

Publication number
CN110881040B
CN110881040B CN201911185554.2A CN201911185554A CN110881040B CN 110881040 B CN110881040 B CN 110881040B CN 201911185554 A CN201911185554 A CN 201911185554A CN 110881040 B CN110881040 B CN 110881040B
Authority
CN
China
Prior art keywords
information
called user
calling
sip
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911185554.2A
Other languages
Chinese (zh)
Other versions
CN110881040A (en
Inventor
储小亮
徐夏楠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Platinum Zinc Information Technology Co.,Ltd.
Original Assignee
Chengdu Platinum Tin Financial Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Platinum Tin Financial Information Technology Co ltd filed Critical Chengdu Platinum Tin Financial Information Technology Co ltd
Priority to CN201911185554.2A priority Critical patent/CN110881040B/en
Publication of CN110881040A publication Critical patent/CN110881040A/en
Application granted granted Critical
Publication of CN110881040B publication Critical patent/CN110881040B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • H04L65/1104Session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1069Session establishment or de-establishment

Abstract

The application provides a calling method and a calling device, which relate to the technical field of communication, and the method comprises the following steps: the application end receives Session Initiation Protocol (SIP) calling information sent by the client end, the SIP calling information is determined by the client end according to encrypted called information, and the encrypted called information is obtained by the application end acquiring the called user information and encrypting the called user information after receiving a called user information acquiring request sent by the client end; if the application terminal determines that the SIP calling information is the authentication calling information according to the decryption algorithm, the SIP calling is carried out to the called user according to the called user information obtained after decryption. After receiving the called user information acquisition request of the client, the application terminal encrypts the called user information by using an encryption algorithm and sends the encrypted called user information to the client, so that the client packages the encrypted called user information into SIP call information, and the security of data in the SIP call process is ensured.

Description

Calling method and device
Technical Field
The embodiment of the invention relates to the technical field of communication, in particular to a calling method and a calling device.
Background
With the improvement of service level of each industry, the enhancement of brand management and the improvement of marketing systems, the demand of numerous industries including finance, insurance, education, medical health and the like on a call center is increasing. Meanwhile, with the development of the internet, the flexibility of the service mode is improved, and medium-sized and small-sized enterprises also have stronger willingness to improve the service quality by using the call center. Therefore, a plurality of companies with call center technology and construction capability provide uniform and standardized cloud call center service for enterprises or users in various industries by using the internet technology.
The existing call center has been developed to a cloud call center stage, and provides a standardized and uniformly accessed cloud call center service to terminal users or enterprises by using an internet technology, in the wave that the technology is continuously updated, the enterprises or users can enjoy the service or function brought by the traditional call center with lower cost, but compared with the traditional call center, the data relied on by the cloud call center is unsafe, and the transmitted data is dependent on the internet as a carrier, and is easily intercepted and changed in the internet transmission process.
Disclosure of Invention
The embodiment of the application provides a calling method and a calling device, which can ensure data security in the calling process.
In one aspect, an embodiment of the present application provides a calling method, where the method includes:
an application end receives Session Initiation Protocol (SIP) calling information sent by a client end, wherein the SIP calling information is determined by the client end according to encrypted called information, and the encrypted called information is obtained by acquiring called user information and encrypting the called user information after the application end receives a called user information acquisition request sent by the client end;
and if the application terminal determines that the SIP calling information is the authentication calling information according to the decryption algorithm, the application terminal carries out SIP calling to the called user according to the called user information obtained after decryption.
Optionally, the determining, by the application terminal according to a decryption algorithm, that the SIP call information is authentication call information includes:
and if the application terminal successfully decrypts the encrypted called user information in the SIP call information according to the decryption key, determining that the SIP call information is authentication call information.
Optionally, the encrypted called user information includes an encrypted SIP authentication field and encrypted called user call information, and the application terminal successfully decrypts the encrypted called user information in the SIP call information according to the decryption key, including:
after the application terminal successfully decrypts the encrypted SIP authentication field according to the decryption secret key, the application terminal decrypts the encrypted called user call information according to the decryption secret key;
and if the application terminal successfully decrypts the encrypted called user calling information according to the decryption secret key, determining that the encrypted called user information in the SIP calling information is successfully decrypted.
Optionally, the encrypting the called information is obtained by the application terminal obtaining the called user information and encrypting the called user information after receiving the called user information obtaining request sent by the client, and includes:
the application end acquires a called user information acquisition request sent by the client end, wherein the called user information acquisition request comprises called user identification information;
the application end acquires the called user information according to the called user identification information;
and the application end acquires an encryption private key in an encryption pool and encrypts the called user information by using the encryption private key.
Optionally, the method further includes:
and if the application terminal determines that the SIP calling information is not the authentication calling information according to the decryption algorithm, rejecting the SIP calling.
In one aspect, an embodiment of the present application provides a traffic control apparatus, including:
a receiving unit, configured to receive Session Initiation Protocol (SIP) call information sent by a client, where the SIP call information is determined by the client according to encrypted called information, and the encrypted called information is obtained by the application terminal acquiring called user information and encrypting the called user information after receiving a called user information acquisition request sent by the client;
and the SIP calling unit is used for carrying out SIP calling to the called user according to the decrypted called user information if the SIP calling information is determined to be the authentication calling information according to the decryption algorithm.
Optionally, the idle traffic of the second dedicated line is at least equal to the traffic of the first service data.
Optionally, the SIP calling unit is specifically configured to:
and if the encrypted called user information in the SIP calling information is successfully decrypted according to the decryption key, determining the SIP calling information as authentication calling information.
Optionally, the encrypted called user information includes an encrypted SIP authentication field and encrypted called user call information, and the SIP call unit is specifically configured to:
after the encrypted SIP authentication field is successfully decrypted according to the decryption key, the encrypted called user call information is decrypted according to the decryption key;
and if the encrypted called user calling information is successfully decrypted according to the decryption key, determining that the encrypted called user information in the SIP calling information is successfully decrypted.
Optionally, the SIP calling unit is specifically configured to:
acquiring a called user information acquisition request sent by the client, wherein the called user information acquisition request comprises called user identification information;
acquiring the called user information according to the called user identification information;
and acquiring an encryption private key in an encryption pool, and encrypting the called user information by using the encryption private key.
Optionally, the SIP calling unit is further configured to:
and if the SIP calling information is determined not to be the authentication calling information according to the decryption algorithm, rejecting the SIP calling.
In one aspect, an embodiment of the present application provides an electronic device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein the processor implements the steps of any of the above-mentioned calling methods when executing the computer program.
In one aspect, embodiments of the present application provide a computer-readable storage medium storing a computer program executable by a computer device, where the program is executed by the computer device, and causes the computer device to execute the steps of any one of the above-mentioned calling methods.
According to the calling method provided by the embodiment of the application, when the client initiates the SIP call and obtains the called information, the application terminal encrypts the called information, the encrypted called information ensures the data safety in the process of being transmitted to the client, and even if the encrypted called information is intercepted, the content of the called information cannot be identified. Furthermore, the called information is encrypted at all levels by the client to form SIP calling information, and in the process of sending the SIP calling information to the application terminal, if the SIP calling information is intercepted, the called user information cannot be decrypted, so that the safety of the called information is ensured.
After the application end receives the SIP calling information, if the application end can determine that the SIP calling information is the authentication information according to a decryption method, the SIP calling is started, otherwise, the SIP calling information is considered to be tampered, and the safety of the SIP calling is further ensured.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
Fig. 1 is a schematic view of an application scenario of a calling method according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of a call interface according to an embodiment of the present invention;
FIG. 3 is a flow chart illustrating a call method in the prior art;
fig. 4 is a flowchart illustrating a calling method according to an embodiment of the present invention;
fig. 5(a) is a schematic structural diagram of SIP call information in the prior art;
fig. 5(b) is a schematic structural diagram of SIP call information provided in the embodiment of the present invention;
fig. 6 is a flowchart illustrating a calling method according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of a calling device according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of a computer device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more clearly apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
In a specific practical process, the applicant of the present application finds that, when performing a cloud call, for example, in a process of performing an SIP call, a client needs to obtain called user information from an application, where the called user information is usually stored in a database of the application, then the application sends the called user information to the client, the client performs encapsulation according to the called user information, for example, the called user information is encapsulated in an SIP header field, then the encapsulated information is sent to the application as SIP call information, and the application performs the SIP call after analyzing the SIP call information.
However, in the prior art, there may be a problem of interception or eavesdropping when the application side sends the called user information to the client side, and then there may also be a problem of interception or eavesdropping when the client side sends the SIP call information to the application side.
Based on the above disadvantages of the prior art, the applicant of the present application has conceived a calling method, in which an application terminal receives a request for obtaining called user information from a client terminal, obtains the called user information, encrypts the called user information using an encryption algorithm, and sends the encrypted called user information to the client terminal, so that the client terminal encapsulates the encrypted called user information into SIP call information and sends the SIP call information to the application terminal, and the application terminal determines whether the SIP call information is encrypted by the application terminal after receiving the SIP call information, so that if the application terminal can decrypt the SIP call information, the SIP call information can be considered to be safe, and the security of data during an SIP call process is ensured.
After introducing the design concept of the embodiment of the present application, some simple descriptions are provided below for application scenarios to which the technical solution of the embodiment of the present application can be applied, and it should be noted that the application scenarios described below are only used for describing the embodiment of the present application and are not limited. In specific implementation, the technical scheme provided by the embodiment of the application can be flexibly applied according to actual needs.
To further illustrate the technical solutions provided by the embodiments of the present application, the following detailed description is made with reference to the accompanying drawings and the detailed description. Although the embodiments of the present application provide the method operation steps as shown in the following embodiments or figures, more or less operation steps may be included in the method based on the conventional or non-inventive labor. In steps where no necessary causal relationship exists logically, the order of execution of the steps is not limited to that provided by the embodiments of the present application.
The embodiment of the present application provides a calling method, which is specifically applied to a calling system shown in fig. 1, where the calling system includes an application 101 and a client 102, the application 101 and the client 102 are connected through a network, and the network may be a wired network or a wireless network.
In an optional scenario, a caller uses the client 102 to make an SIP call, obtains encrypted called information from the application 101, performs SIP encapsulation according to the encrypted called information, and sends the encapsulated SIP information to the application 101. After receiving the SIP information, the application 101 decrypts the SIP information, and if the decryption is successful, performs an SIP call, that is, performs a call to a called user.
Of course, the method provided in the embodiment of the present application is not limited to be used in the application scenario shown in fig. 1, and may also be used in other possible application scenarios, and the embodiment of the present application is not limited. The functions that can be implemented by each device in the application scenario shown in fig. 1 will be described in the following method embodiments, and will not be described in detail herein.
To further illustrate the technical solutions provided by the embodiments of the present application, the following detailed description is made with reference to the accompanying drawings and the detailed description. Although the embodiments of the present application provide the method operation steps as shown in the following embodiments or figures, more or less operation steps may be included in the method based on the conventional or non-inventive labor. In steps where no necessary causal relationship exists logically, the order of execution of the steps is not limited to that provided by the embodiments of the present application.
The following describes the technical solution provided in the embodiment of the present application with reference to the application scenario shown in fig. 1. In the embodiment of the application, the SIP call is suitable for a cloud call scene, namely, a large-scale call is carried out by a caller. The client includes, but is not limited to, an electronic device such as a desktop computer, a mobile phone, a mobile computer, and a tablet computer.
The client starts a process of making an SIP call in response to a call request, and optionally, in this embodiment of the application, a caller makes a call through an SIP call interface in the client, and when making a call, in order to ensure information security, only virtual identification information is included in the SIP call interface, that is, virtual called user identification information is included, for example, called user identification information such as caller 1, caller 2, caller 3, and caller 4 is seen by the caller, and the caller does not know specific information of the called user.
For example, as shown in fig. 2, fig. 2 schematically shows an SIP call interface, in which a caller picks up a called user who needs to make a call in the call interface, and then clicks a "call" button to initiate a call flow. That is, after the caller clicks the "call" button, the client responds to the caller's call request.
The above is only an alternative way of initiating a call request, and other initiating ways, for example, initiate a call request by voice, that is, after the caller issues an instruction of "call XX", a call flow is initiated. Other procedures for initiating a call are also within the scope of the present application, and are not described herein.
And after the client responds to the call request, the client needs to interact with the application terminal to acquire the information of the called user, packages the information of the called user and then initiates an SIP call process.
In order to illustrate the interaction between the client and the application in the embodiment of the present application, the interaction between the client and the application in the prior art is introduced to explain the flow of the SIP call. In the prior art, as shown in fig. 3, an interaction process between a client and an application is specifically as follows:
step S301, the client sends a user information obtaining request to the application, where the user information obtaining request at least includes virtual identification information of a called person that the client needs to call, such as "user a" and "user B" mentioned above, or other identification information, such as "11111" and "2222";
step S302, the application terminal searches for corresponding called user information in the local database according to the virtual identification information included in the user information acquisition request, in this embodiment of the application, optionally, the database is that the called user resource may be imported by an enterprise or a user through an application terminal background, or may be a client resource that calls a related user or is output by the enterprise or the user.
Step S303, the application terminal sends the acquired called user information to the client terminal;
step S304, the client encapsulates the SIP header field according to the called user information and sends the encapsulated SIP message to the application terminal;
step S305, the application terminal receives the SIP information and then carries out SIP calling.
In the SIP calling process, in the interaction process between the client and the application, the problem of intercepting the information may occur, so based on the above process, a calling method is provided in the embodiment of the present application, the method performs the SIP calling at least by performing encryption transmission through the application and the client, specifically, in the embodiment of the present application, when the client sends the called user information acquisition information to the application, the application acquires the called user information, encrypts the called user information, and sends the encrypted called user information to the client.
And after receiving the encrypted called user information, the client encapsulates the encrypted called user information and sends the encapsulated SIP call information to the application terminal.
After the application terminal acquires the SIP call information, the SIP call information is decrypted, whether the SIP call information is the authenticated call information or not is determined according to the decryption result, and the authenticated call information can be understood as the information encrypted by the application terminal, so that the SIP call safety can be ensured by the SIP call method in the embodiment of the application terminal.
Specifically, an embodiment of the present application provides a calling method, as shown in fig. 4, including:
step S401, an application end receives Session Initiation Protocol (SIP) calling information sent by a client end, wherein the SIP calling information is determined by the client end according to encrypted called information, and the encrypted called information is obtained by acquiring called user information and encrypting the called user information after the application end receives a called user information acquisition request sent by the client end;
step S402, if the application end determines that the SIP calling information is the authentication calling information according to the decryption algorithm, the SIP calling is carried out to the called user according to the called user information obtained after decryption.
In the calling process, the interaction between the application end and the client end comprises several processes of encrypted information acquisition, encrypted information packaging, encrypted information sending and encrypted information verification.
Specifically, the encryption information acquisition means that the client sends a called user information acquisition request to the application terminal after determining to call and acquiring the called user identification information of the called user, and the application terminal acquires the called user information from a local database or a cloud storage database according to the called user identification information after receiving the called user information acquisition request.
Optionally, in this embodiment of the application, the called user information at least includes a calling number calleneno of the called user, a name of the called user, and the like.
In the embodiment of the present application, in order to ensure call security, the application terminal encrypts the information of the called user in multiple ways, and in an optional embodiment, the encryption may be performed in a symmetric encryption manner, that is, encryption and decryption may use an encryption algorithm with the same key, and a specific symmetric encryption algorithm may use DES, 3DES, DESX, Blowfish, IDEA, RC4, RC5, RC6, and the like.
In another alternative embodiment, the application may use an asymmetric encryption method to perform encryption, that is, an encryption algorithm using different keys is used for encryption and decryption, which is also called as public-private key encryption. Common asymmetric encryption algorithms: RSA, ECC (for mobile devices), Diffie-Hellman, El Gamal, DSA (for digital signatures).
In another alternative embodiment, the application end may use a Hash algorithm for encryption, where the Hash algorithm is particularly characterized in that it is a one-way algorithm, and a user may generate a unique Hash value with a specific length for the target information through the Hash algorithm, but cannot obtain the target information again through the Hash value. The common Hash algorithm: MD2, MD4, MD5, HAVAL, SHA-1, HMAC-MD5, HMAC-SHA 1.
Optionally, in the embodiment of the present application, during the encryption process, the application terminal further generates a verification request for the called user information, where the verification request is used to subsequently verify the validity of the SIP call request. Optionally, the verification request may be considered as encrypted SIP authentication fields, the authentication fields are set lengths, and the encrypted content is determined by the application end according to an encryption algorithm.
After the application terminal is encrypted, the encrypted called user information is sent to the client terminal, and the called user information received by the client terminal is encrypted, for example, the calling number calleneno of the called user is encrypted as castbvfuasdih, the name of the called user is encrypted as xdfgsaggh, and the like.
The client side packages the SIP call information after receiving the encrypted called user information and the verification request, and in the embodiment of the application, the client side directly packages the corresponding field in the encrypted called user information into the SIP call information.
Optionally, in this embodiment of the present application, the SIP call information at least includes a callereno, a name, an identification ID of a called user, such as identity card information, passport information, and the like, a call task identification taskId, and an authentication request Verification-ID, and these information are encapsulated into an SIP header field, as shown in fig. 5, in fig. 5(a), all of these encapsulated SIP header fields are encrypted and cannot be obtained or cracked intuitively, and fig. 5(b) is unencrypted SIP header field content.
In addition, the obvious difference between fig. 5(a) and fig. 5(b) lies in the To header field, the To header field in fig. 5(a) identifies the real called number, and the To header field in fig. 5(b) identifies the uniform called number, completely hiding the called number.
After packaging the SIP calling information, the client sends the SIP calling information to the application end, and the application end successfully decrypts the encrypted called user information in the SIP calling information according to the decryption key, so that the SIP calling information is determined to be the authentication calling information.
For example, in the embodiment of the present application, if the application can parse the SIP call information according to the decryption key, it may be considered that the SIP call information is obtained by encapsulating the called user information encrypted by the application, and therefore the SIP call information is determined as the authentication call information.
Specifically, in the embodiment of the present application, the encrypted called user information includes an encrypted SIP authentication field and encrypted called user call information, so that when the application terminal decrypts the encrypted SIP authentication field successfully according to the decryption key, the application terminal decrypts the encrypted called user call information according to the decryption key; and if the application terminal successfully decrypts the encrypted called user calling information according to the decryption secret key, determining that the encrypted called user information in the SIP calling information is successfully decrypted.
As shown in fig. 5(b), after the application end determines that the Verification-ID passes, the decryption key is used to encrypt the called user information, and if the decryption is successful, it is determined that the decryption is successful for the encrypted called user information in the SIP call information.
And after the client determines that the encrypted called user information in the SIP call information is successfully decrypted, calling the called user information.
Optionally, in this embodiment of the present application, if the application end determines that the Verification-ID does not pass, the call is rejected, and similarly, when the application end determines that the Verification-ID passes but fails to decrypt the encrypted called user information, the call is rejected.
In order to better explain the embodiment of the present application, the following describes, in combination with a specific implementation scenario, a call method provided in the embodiment of the present application, where the call method is applied to a call system, the call system at least includes a call terminal, and a call application program, i.e., a call app, is run on the call terminal. The calling application program is connected with the application terminal through a network by an SIP call agent SIP client, in the embodiment of the present application, the application terminal at least includes an information obtaining device, a database, an encryption and decryption algorithm library and a calling device, and specifically, in the embodiment of the present application, an information calling process in the embodiment of the present application is described in detail with reference to fig. 6.
Step S601, the call app sends a request for acquiring the information of the called user to the information acquisition equipment of the application end through the network;
step S602, the information acquisition equipment acquires the information of the called user from the database;
step S603, the information acquisition equipment encrypts the information of the called user by calling an encryption algorithm in an encryption and decryption algorithm library;
step S604, the information acquisition equipment sends the encrypted called user information to call app;
step S605, the call app packages the encrypted called user information into SIP call information and sends the SIP call information to the information acquisition equipment;
step S606, after the information acquisition equipment acquires the SIP call information, the information acquisition equipment calls a decryption algorithm in an encryption and decryption algorithm library to decrypt the SIP call information, if the decryption is successful, the step S607 is executed, otherwise, the step S608 is executed;
step S607, the information acquisition device informs the calling device to call;
in step S608, the information acquisition apparatus rejects the call.
In all the calling processes in the embodiment of the present application, a call of a single called user can be performed, and a group call of group users can also be performed, and the calling method is the same as the calling process of the single called user, and is not described herein again.
Based on the above embodiments, referring to fig. 7, an embodiment of the invention provides a calling device 700, including:
a receiving unit 701, configured to receive session initiation protocol SIP call information sent by a client, where the SIP call information is determined by the client according to encrypted called information, and the encrypted called information is obtained by the application terminal acquiring called user information and encrypting the called user information after receiving a called user information acquisition request sent by the client;
and the SIP call unit 702 is configured to perform an SIP call to a called user according to the decrypted called user information if the SIP call information is determined to be the authentication call information according to the decryption algorithm.
Optionally, the SIP calling unit 702 is specifically configured to:
and if the encrypted called user information in the SIP calling information is successfully decrypted according to the decryption key, determining the SIP calling information as authentication calling information.
Optionally, the encrypted called user information includes an encrypted SIP authentication field and encrypted called user call information, and the SIP call unit 702 is specifically configured to:
after the encrypted SIP authentication field is successfully decrypted according to the decryption key, the encrypted called user call information is decrypted according to the decryption key;
and if the encrypted called user calling information is successfully decrypted according to the decryption key, determining that the encrypted called user information in the SIP calling information is successfully decrypted.
Optionally, the SIP calling unit 702 is specifically configured to:
acquiring a called user information acquisition request sent by the client, wherein the called user information acquisition request comprises called user identification information;
acquiring the called user information according to the called user identification information;
and acquiring an encryption private key in an encryption pool, and encrypting the called user information by using the encryption private key.
Optionally, the SIP calling unit 702 is further configured to:
and if the SIP calling information is determined not to be the authentication calling information according to the decryption algorithm, rejecting the SIP calling.
Based on the same technical concept, the embodiment of the present application provides a computer device, as shown in fig. 8, including at least one processor 801 and a memory 802 connected to the at least one processor, where a specific connection medium between the processor 801 and the memory 802 is not limited in the embodiment of the present application, and the processor 801 and the memory 802 are connected through a bus in fig. 8 as an example. The bus may be divided into an address bus, a data bus, a control bus, etc.
In the embodiment of the present application, the memory 802 stores instructions executable by the at least one processor 801, and the at least one processor 801 may execute the steps included in the aforementioned calling method by executing the instructions stored in the memory 802.
The processor 801 is a control center of the computer device, and may connect various parts of the terminal device by using various interfaces and lines, and obtain the client address by executing or executing instructions stored in the memory 802 and calling data stored in the memory 802. Optionally, the processor 801 may include one or more processing units, and the processor 801 may integrate an application processor and a modem processor, wherein the application processor mainly handles operating systems, user interfaces, application programs, and the like, and the modem processor mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 801. In some embodiments, the processor 801 and the memory 802 may be implemented on the same chip, or in some embodiments, they may be implemented separately on separate chips.
The processor 801 may be a general-purpose processor, such as a Central Processing Unit (CPU), a digital signal processor, an Application Specific Integrated Circuit (ASIC), a field programmable gate array or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or any combination thereof, configured to implement or perform the methods, steps, and logic blocks disclosed in the embodiments of the present Application. A general purpose processor may be a microprocessor or any conventional processor or the like. The steps of a method disclosed in connection with the embodiments of the present application may be directly implemented by a hardware processor, or may be implemented by a combination of hardware and software modules in a processor.
Memory 802, which is a non-volatile computer-readable storage medium, may be used to store non-volatile software programs, non-volatile computer-executable programs, and modules. The Memory 802 may include at least one type of storage medium, and may include, for example, a flash Memory, a hard disk, a multimedia card, a card-type Memory, a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a Programmable Read Only Memory (PROM), a Read Only Memory (ROM), a charge Erasable Programmable Read Only Memory (EEPROM), a magnetic Memory, a magnetic disk, an optical disk, and so on. The memory 802 is any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer, but is not limited to such. The memory 802 in the embodiments of the present application may also be circuitry or any other device capable of performing a storage function for storing program instructions and/or data.
Based on the same technical concept, embodiments of the present application provide a computer-readable storage medium storing a computer program executable by a computer device, which when running on the computer device, causes the computer device to perform the steps of the call method.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various modifications and variations can be made in the embodiments of the present invention without departing from the spirit or scope of the embodiments of the invention. Thus, if such modifications and variations of the embodiments of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to encompass these modifications and variations.

Claims (12)

1. A calling method is applicable to a cloud calling scene, and comprises the following steps:
an application terminal receives Session Initiation Protocol (SIP) calling information sent by a client terminal, wherein the SIP calling information is determined by packaging encrypted called information by the client terminal, and the encrypted called information is obtained by acquiring the called information from a database and encrypting the called information by calling an encryption algorithm in an encryption and decryption algorithm library after the application terminal receives a called information acquisition request sent by the client terminal; the called user information comprises the calling number of the called user, the identification of the called user and the name of the called user; the SIP calling information comprises a calling number of a called user, a name of the called user, an identifier of the called user, a calling task identifier and a verification request; the verification request is generated by the application terminal in the process of encrypting the information of the called user; the verification request is used for verifying the validity of the SIP call request;
if the application end determines that the verification request passes the verification, the application end determines that the SIP calling information is the authentication calling information after decrypting the encrypted called user information in the SIP calling information according to a decryption algorithm, and carries out SIP calling to the called user according to the decrypted called user information.
2. The method according to claim 1, wherein the determining, by the application terminal, that the SIP call information is the authentication call information according to the decryption algorithm comprises:
and if the application terminal successfully decrypts the encrypted called user information in the SIP calling information according to the decryption key, determining that the SIP calling information is authentication calling information.
3. The method according to claim 2, wherein the encrypted called subscriber information includes an encrypted SIP authentication field and encrypted called subscriber call information, and the application terminal successfully decrypts the encrypted called subscriber information in the SIP call information according to a decryption key, including:
after the application terminal successfully decrypts the encrypted SIP authentication field according to the decryption secret key, the application terminal decrypts the encrypted called user call information according to the decryption secret key;
and if the application terminal successfully decrypts the encrypted called user calling information according to the decryption secret key, determining that the encrypted called user information in the SIP calling information is successfully decrypted.
4. The method according to claim 1, wherein the encrypting the called information is obtained by the application terminal obtaining the called user information and encrypting the called user information after receiving the called user information obtaining request sent by the client terminal, and comprises:
the application end acquires a called user information acquisition request sent by the client end, wherein the called user information acquisition request comprises called user identification information;
the application end acquires the called user information according to the called user identification information;
and the application end acquires an encryption private key in an encryption pool and encrypts the called user information by using the encryption private key.
5. The method of claim 1, further comprising:
and if the application terminal determines that the SIP calling information is not the authentication calling information according to the decryption algorithm, rejecting the SIP calling.
6. A calling device is applicable to a cloud calling scene and comprises:
a receiving unit, configured to receive Session Initiation Protocol (SIP) call information sent by a client, where the SIP call information is determined by the client by packaging encrypted called information, and the encrypted called information is obtained by an application terminal acquiring called user information from a database after receiving a called user information acquisition request sent by the client and encrypting the called user information by calling an encryption algorithm in an encryption and decryption algorithm library; the called user information comprises the calling number of the called user, the identification of the called user and the name of the called user; the SIP calling information comprises a calling number of a called user, a name of the called user, an identifier of the called user, a calling task identifier and a verification request; the verification request is generated by the application terminal in the process of encrypting the information of the called user; the verification request is used for verifying the validity of the SIP call request;
and the SIP calling unit is used for determining that the SIP calling information is the authentication calling information after the encrypted called user information in the SIP calling information is decrypted according to a decryption algorithm if the verification request is determined to pass the verification, and carrying out SIP calling to the called user according to the decrypted called user information.
7. The apparatus of claim 6, wherein the SIP call element is specifically configured to:
and if the encrypted called user information in the SIP calling information is successfully decrypted according to the decryption key, determining the SIP calling information as authentication calling information.
8. The apparatus of claim 7, wherein the encrypted called subscriber information comprises an encrypted SIP authentication field and encrypted called subscriber call information, and the SIP call unit is specifically configured to:
after the encrypted SIP authentication field is successfully decrypted according to the decryption key, the encrypted called user call information is decrypted according to the decryption key;
and if the encrypted called user calling information is successfully decrypted according to the decryption key, determining that the encrypted called user information in the SIP calling information is successfully decrypted.
9. The apparatus of claim 6, wherein the SIP call element is specifically configured to:
obtaining a called user information obtaining request sent by the client, wherein the called user information obtaining request comprises called user identification information;
acquiring the called user information according to the called user identification information;
and acquiring an encryption private key in an encryption pool, and encrypting the called user information by using the encryption private key.
10. The apparatus of claim 6, wherein the SIP call unit is further configured to:
and if the SIP calling information is determined not to be the authentication calling information according to the decryption algorithm, rejecting the SIP calling.
11. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the steps of the method of any one of claims 1 to 5 are performed when the program is executed by the processor.
12. A computer-readable storage medium, having stored thereon a computer program executable by a computer device, for causing the computer device to perform the steps of the method of any one of claims 1 to 5, when the program is run on the computer device.
CN201911185554.2A 2019-11-27 2019-11-27 Calling method and device Active CN110881040B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911185554.2A CN110881040B (en) 2019-11-27 2019-11-27 Calling method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911185554.2A CN110881040B (en) 2019-11-27 2019-11-27 Calling method and device

Publications (2)

Publication Number Publication Date
CN110881040A CN110881040A (en) 2020-03-13
CN110881040B true CN110881040B (en) 2022-05-27

Family

ID=69729827

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911185554.2A Active CN110881040B (en) 2019-11-27 2019-11-27 Calling method and device

Country Status (1)

Country Link
CN (1) CN110881040B (en)

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100677445B1 (en) * 2005-03-15 2007-02-02 엘지전자 주식회사 Wireless communication system and processing method for transceiving a sip message of text-based
GB2492777B (en) * 2011-07-11 2017-11-29 Metaswitch Networks Ltd Communication session processing
CN106304044B (en) * 2015-05-28 2020-02-21 宇龙计算机通信科技(深圳)有限公司 Method and device for enhancing conversation security and communication terminal
CN105357407B (en) * 2015-11-24 2018-11-02 深圳市云之讯网络技术有限公司 The communication paging method and system of trading service platform
CN105792193B (en) * 2016-02-26 2019-02-26 东南大学常州研究院 Mobile terminal sound End to End Encryption method based on iOS operating system
CN108307333B (en) * 2017-01-11 2021-07-16 北京嘀嘀无限科技发展有限公司 Method and device for transmitting intermediate number for mobile communication equipment and storage medium
CN106878305B (en) * 2017-02-16 2019-12-24 西安电子科技大学 Method for realizing terminal registration based on SIP protocol
CN109861946B (en) * 2017-11-30 2021-07-23 中国电信股份有限公司 Method and system for verifying calling number and call receiving equipment
CN108513294A (en) * 2018-04-23 2018-09-07 济南浪潮高新科技投资发展有限公司 A kind of S-CSCF application servers and method based on Heterogeneous Computing

Also Published As

Publication number Publication date
CN110881040A (en) 2020-03-13

Similar Documents

Publication Publication Date Title
US11128447B2 (en) Cryptographic operation method, working key creation method, cryptographic service platform, and cryptographic service device
US10601801B2 (en) Identity authentication method and apparatus
CN109347625B (en) Password operation method, work key creation method, password service platform and equipment
CN114024710A (en) Data transmission method, device, system and equipment
CN111131300B (en) Communication method, terminal and server
CN111131416A (en) Business service providing method and device, storage medium and electronic device
CN114143108B (en) Session encryption method, device, equipment and storage medium
CN113204772B (en) Data processing method, device, system, terminal, server and storage medium
CN108768928B (en) Information acquisition method, terminal and server
CN108449322B (en) Identity registration and authentication method, system and related equipment
CN107729760B (en) CSP implementation method based on Android system and intelligent terminal
CN110677261B (en) Trusted two-dimensional code generation method and device, electronic equipment and storage medium
CN113094190B (en) Micro-service calling method, micro-service calling device, electronic equipment and storage medium
CN115022012B (en) Data transmission method, device, system, equipment and storage medium
CN112600667A (en) Key negotiation method, device, equipment and storage medium
CN111385258B (en) Data communication method, device, client, server and storage medium
CN116881936A (en) Trusted computing method and related equipment
CN111628863A (en) Data signature method and device, electronic equipment and storage medium
CN110881040B (en) Calling method and device
CN114692120B (en) National password authentication method, virtual machine, terminal equipment, system and storage medium
CN113132109B (en) Electronic deposit certificate management method and device based on block chain and electronic equipment
CN114065170A (en) Method and device for acquiring platform identity certificate and server
CN111125734A (en) Data processing method and system
JP6718466B2 (en) Dynamic data encryption method and related method for controlling decryption right
CN115361168B (en) Data encryption method, device, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20231017

Address after: 201203, Building G1, Lane 999, Dangui Road, Pudong New Area, Shanghai

Patentee after: Shanghai Platinum Zinc Information Technology Co.,Ltd.

Address before: No.8, 1st floor, building 1, No.39 Renhe street, high tech Zone, Chengdu, Sichuan 610000

Patentee before: Chengdu platinum tin Financial Information Technology Co.,Ltd.