CN111385771A - Service processing method, system, device and medium - Google Patents

Service processing method, system, device and medium Download PDF

Info

Publication number
CN111385771A
CN111385771A CN201811627740.2A CN201811627740A CN111385771A CN 111385771 A CN111385771 A CN 111385771A CN 201811627740 A CN201811627740 A CN 201811627740A CN 111385771 A CN111385771 A CN 111385771A
Authority
CN
China
Prior art keywords
service
user terminal
response
terminal
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811627740.2A
Other languages
Chinese (zh)
Other versions
CN111385771B (en
Inventor
徐超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN201811627740.2A priority Critical patent/CN111385771B/en
Publication of CN111385771A publication Critical patent/CN111385771A/en
Application granted granted Critical
Publication of CN111385771B publication Critical patent/CN111385771B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/66Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/16Gateway arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/18Service support devices; Network management devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Power Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a service processing method, a system, equipment and a medium. The method comprises the following steps: responding to a target service handling request sent by a user terminal, and returning service handling response information to the user terminal, wherein the service handling response information comprises: address information of a service handling platform of the target service; the service handling response information is used for indicating the user terminal to send an access request to the service handling platform based on the address information, and the access request is used for indicating the service handling platform to return a handling interface of the target service to the user terminal. According to the scheme provided by the embodiment of the invention, the adaptation difficulty of the user terminal can be reduced.

Description

Service processing method, system, device and medium
Technical Field
The present invention relates to the field of communications, and in particular, to a method, a system, a device, and a medium for processing a service.
Background
The services provided by communication operators are more and more complex, and users can open any service by only dialing a customer service telephone. More and more services such as a one-number dual terminal, an Embedded-subscriber identity Module (eSIM) new number independent card opening, and the like need to be opened online.
All service handling entries are different, uniform service handling entries do not exist, all service handling channels are more and more dispersed, and the back-end network elements of the terminals to be butted are different. For example, when a user wants to open a voice over Long-Term Evolution (VoLTE) service, the user needs to dial a service phone of a communication operator or send an open short message. For another example, when the user wants to transact the video CRBT service, the user needs to enter a certain music.
Therefore, when various services are opened, the user terminal needs to adapt to different network elements, and the terminal adaptation workload is increased.
Disclosure of Invention
The embodiment of the invention provides a service processing method, a service processing system, service processing equipment and a service processing medium, which can reduce the adaptation difficulty of a user terminal.
According to a first aspect of the embodiments of the present invention, a method for processing a service is provided, which is applied to a terminal capability configuration gateway, and includes:
responding to a target service handling request sent by a user terminal, and returning service handling response information to the user terminal, wherein the service handling response information comprises: address information of a service handling platform of the target service;
the service handling response information is used for indicating the user terminal to send an access request to the service handling platform based on the address information, and the access request is used for indicating the service handling platform to return a handling interface of the target service to the user terminal.
In an alternative embodiment, the target service transaction request is triggered by the user terminal in response to an action of the user to open the target service switch on the display interface of the user terminal, and the method further includes:
responding to a service query request sent by a user terminal, and judging whether an operator network supports a service to be queried or not, wherein the service query request comprises the service to be queried which is provided with the support capability of the user terminal;
if the operator network supports the service to be inquired, the terminal capability configuration gateway sends a service inquiry response message carrying a first response parameter to the user terminal, wherein the first response parameter is used for prompting the display of a service switch to be inquired on a display interface of the user terminal;
and if the operator network does not support the service to be inquired, the terminal capability configuration gateway sends a service inquiry response message carrying a second response parameter to the user terminal, wherein the second response parameter is used for prompting that a service switch to be inquired is hidden on a display interface of the user terminal.
In an alternative embodiment, the service inquiry request further includes identification information of the user terminal and identification information of the user holding the user terminal,
judging whether the operator network supports the service to be inquired, specifically comprising:
and judging whether the operator network corresponding to the province of the user supports the service to be inquired or not based on the identification information of the user, and judging whether the operator network supports the user terminal to use the service to be inquired or not based on the identification information of the user terminal.
In an optional implementation manner, in response to a target service transaction request sent by a user terminal, service transaction response information is returned to the user terminal, which specifically includes:
responding to a target service transaction cancellation request, and judging whether the time length from the current time to the last authentication time of the user terminal exceeds a preset time length threshold value or not;
if the time length exceeds the preset time length threshold value, re-authenticating the user terminal, and if the re-authentication result is successful, returning service handling response information to the user terminal;
and if the time length does not exceed the preset time length threshold and the last authentication result is successful, returning service handling response information to the user terminal.
In an optional implementation manner, the service handling response information is specifically configured to:
indicating the service handling platform to respond to the access request, and analyzing service handling data generated by the terminal capability configuration gateway from the access request;
analyzing the identification information of the business handling data from the business handling data, and configuring a digital signature of a gateway by the terminal capability;
sending a verification request for verifying the correctness of the identification information of the service handling data to a terminal capability configuration gateway;
after receiving successful verification information which is returned by the terminal capability configuration gateway and used for prompting the correctness of the identification information of the service handling data, verifying the security of data transmission between the terminal capability configuration gateway and the service handling platform by using a digital signature;
and if the data transmission safety between the terminal capability configuration gateway and the service handling platform is verified, returning a handling interface of the target service to the user terminal.
In an alternative embodiment, the target business transaction request includes one or more of the following parameters:
identification information of the target service transaction request, identification information of the target service, identification information of the user terminal, and identification information of the user holding the user terminal.
In an alternative embodiment, the transaction response message includes one or more of the following parameters:
identification information of the service handling response information, a response result aiming at the target service handling request, address information of a service handling platform of the target service and service handling data.
The service query request includes one or more of the following parameters:
the service inquiry request comprises identification information of the service inquiry request, identification information of a user holding the user terminal, identification information of the user terminal and identification information of a service to be inquired.
The service inquiry response message includes one or more of the following parameters:
identification information of the service inquiry response message, a response result to the service inquiry request and a response parameter;
wherein the response parameter comprises a first response parameter or a second response parameter.
According to a second aspect of the embodiments of the present invention, there is provided a method for processing a service, which is applied to an intelligent terminal, and includes:
sending a target service handling request to an intelligent terminal configuration gateway;
receiving service handling response information returned by the intelligent terminal configuration gateway, wherein the service handling response information comprises: address information of a service handling platform of the target service;
responding to the service handling response information, and sending an access request to the service handling platform based on the address information;
and the transaction interface receives the target service returned by the service transaction platform.
In an optional implementation manner, sending the target service transaction request to the intelligent terminal configuration gateway specifically includes:
and the user terminal responds to the action of opening the target service switch on the display interface of the user terminal by the user, and triggers and sends a target service handling request to the terminal capability configuration gateway.
In an optional embodiment, the method further comprises:
sending a service query request to a terminal capability configuration gateway, wherein the service query request comprises a service to be queried, which has a supporting capability, of a user terminal, and is used for indicating the terminal capability configuration gateway to respond to the service query request sent by the user terminal and judge whether an operator network supports the service to be queried or not, and the service query request comprises the service to be queried, which has the supporting capability, of the user terminal; if the operator network supports the service to be inquired, indicating the terminal capability configuration gateway to send a service inquiry response message carrying a first response parameter to the user terminal, wherein the first response parameter is used for prompting the display of a service switch to be inquired on a display interface of the user terminal; and if the operator network does not support the service to be inquired, indicating the terminal capability configuration gateway to send a service inquiry response message carrying a second response parameter to the user terminal, wherein the second response parameter is used for prompting that a service switch to be inquired is hidden on a display interface of the user terminal.
According to another aspect of embodiments of the present invention, there is provided a system comprising: the terminal capability configuration gateway is used for responding to a target service handling request sent by the user terminal and returning service handling response information to the user terminal, wherein the service handling response information comprises: address information of a service handling platform of the target service;
the user terminal is used for responding to the service handling response information and sending an access request to the service handling platform based on the address information;
and the service transaction platform is used for responding to the access request and returning a transaction interface of the target service to the user terminal.
According to another aspect of the embodiments of the present invention, there is provided a service processing device, including:
a memory for storing a program;
and the processor is used for operating the program stored in the memory so as to execute the service processing method provided by the embodiment of the invention.
According to still another aspect of the embodiments of the present invention, a computer storage medium is provided, where computer program instructions are stored on the computer storage medium, and when the computer program instructions are executed by a processor, the computer storage medium implements a method for processing a service provided by the embodiments of the present invention.
According to the service processing method, the system, the equipment and the medium in the embodiment of the invention, when the user terminal needs to transact the service by using the service transaction platform, the target service transaction request can be sent to the terminal capability configuration gateway, and the terminal capability configuration gateway responds to the target service transaction request and provides the address information of the service transaction platform for the user terminal so as to provide a transaction interface for the user terminal to request the target service from the service transaction platform. By the scheme provided by the embodiment of the invention, the terminal capacity configuration gateway can be used as a unique service handling entrance, and the user terminal does not need to be directly adapted with a plurality of service handling platforms, so that the adaptation difficulty of the user terminal is reduced.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings required to be used in the embodiments of the present invention will be briefly described below, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic flow chart diagram illustrating a method of processing a service according to an embodiment of the present invention;
FIG. 2 illustrates a business capability query process in an embodiment of the invention;
fig. 3 shows a schematic configuration diagram of a processing system of a service provided according to a further embodiment of the present invention;
fig. 4 is a block diagram of an exemplary hardware architecture of a processing device of a service in an embodiment of the present invention.
Detailed Description
Features and exemplary embodiments of various aspects of the present invention will be described in detail below, and in order to make objects, technical solutions and advantages of the present invention more apparent, the present invention will be further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not to be construed as limiting the invention. It will be apparent to one skilled in the art that the present invention may be practiced without some of these specific details. The following description of the embodiments is merely intended to provide a better understanding of the present invention by illustrating examples of the present invention.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
For a better understanding of the present invention, a method, a system, a device and a medium for processing services according to embodiments of the present invention will be described in detail below with reference to the accompanying drawings, and it should be noted that these embodiments are not intended to limit the scope of the present disclosure.
In the embodiment of the invention, in order to better manage the service, a terminal capability configuration gateway is deployed on the network side of an operator.
The embodiment of the invention provides a service processing method, which is applied to a terminal capability configuration gateway and comprises the following steps: responding to a target service handling request sent by a user terminal, and returning service handling response information to the user terminal, wherein the service handling response information comprises: address information of the service handling platform of the target service.
The service handling response information is used for indicating the user terminal to send an access request to the service handling platform based on the address information, and the access request is used for indicating the service handling platform to return a handling interface of the target service to the user terminal.
The embodiment of the invention also provides a service processing method, which is applied to the intelligent terminal and comprises the following steps: sending a target service handling request to an intelligent terminal configuration gateway; receiving service handling response information returned by the intelligent terminal configuration gateway, wherein the service handling response information comprises: address information of a service handling platform of the target service; responding to the service handling response information, and sending an access request to the service handling platform based on the address information; and the transaction interface receives the target service returned by the service transaction platform.
The following describes the service processing method provided by the embodiment of the present invention in detail by using the interaction process of the terminal capability configuration gateway and the intelligent terminal.
Fig. 1 is a schematic flow chart illustrating a service processing method according to an embodiment of the present invention. As shown in fig. 1, the service processing method 100 in this embodiment may include the following steps S160 to S180:
and S160, the terminal capability configuration gateway responds to the target service transaction request sent by the user terminal and returns service transaction response information to the user terminal.
Wherein, the service handling response information comprises: address information of the service handling platform of the target service.
In some embodiments of the invention, the user terminal represents an intelligent communication device capable of supporting wireless communication technology, data transmission network technology. Such as a cell phone.
In some embodiments of the present invention, the terminal capability configuration gateway is configured to provide a unique service transaction portal for the user terminal and/or provide a service capability query service for the user terminal whether the network operator has service support capability.
In some embodiments of the invention, the user terminal communicates with the terminal capability configuration gateway using the HTTP protocol.
Specifically, the communication may be performed using a Wireless-Fidelity (WIFI) or a cellular data transmission network.
In some embodiments, the specific format of the messages transmitted between the terminal capability configuration gateway and the user terminal may be a JSON syntax format.
In some embodiments of the invention, the target service represents a communication service that requires support from both the user terminal and the communications operator.
For example, the voice over lte service, the video color ring service, the fourth generation mobile phone communication technology (4-generation wireless telephone technology, 4G) service, the voice communication technology (Voiceover WiFi, VoWiFi) service based on the wireless communication network, and the like.
Illustratively, the VoWiFi service represents a technology capable of performing voice and video calls through a traditional dialing method in a WiFi environment. The technology is realized on the premise that a user needs to use an intelligent terminal with VoWiFi capability, a communication network needs to support a 3GPP VoWiFi standard architecture, and an ordinary user can access the network through a Wi-Fi hotspot based on an ePDG, a 3GPP AAA and an IMS as core control architecture.
In some embodiments of the invention, the target service transaction request represents: and the user terminal requests the terminal capability configuration gateway to use the service handling platform to open the target service.
In some embodiments of the invention, the target business transaction request includes one or more of the following parameters:
identification information of the target service handling request, identification information of the target service, identification information of the user terminal, and identification information of a user holding the user terminal.
In some embodiments, a specific implementation of the target business transaction request may be a signup ServiceRequest message.
In some embodiments, the identification information of the target service transaction request may be a unique identification number (ID) corresponding to the target service transaction request.
In some embodiments, the identification information of the target service may be a name of the target service. For example, the identification information of the VoLTE service may be VoLTE, and the identification information of the video color ring service may be video color ring.
In some embodiments, the identification information of the user terminal may be an International Mobile Equipment Identity (IMEI).
In some embodiments, the identification information of the user holding the user terminal may be identification information capable of uniquely identifying the user identity. Such as a Subscriber Mobile number (MSISDN), an International Mobile Subscriber Identity (IMSI) or an Integrated Circuit Card Identity (ICCID).
As a specific example, when a signup Service Request message in the form of an HTTP protocol and in the JSON syntax structure is used for communication between the user terminal and the terminal capability configuration gateway, the parameter form of the signup Service Request message is shown in table 1.
TABLE 1
Figure BDA0001928322180000081
Figure BDA0001928322180000091
In some embodiments of the invention, the business transaction response information indicates: the terminal capability configuration gateway agrees or refuses the user terminal to use the service transaction platform to open the target service.
Specifically, it may be determined that the terminal capability configuration gateway agrees or rejects the user terminal to use the service transaction platform to open the target service according to the state parameter in the service transaction response message. When the state parameter indicates that the user terminal is allowed to use the service transaction platform to open the target service, continuing to execute S170; when the status parameter indicates that the user terminal is rejected from using the service transaction platform to open the target service, the method 100 for processing the executed service is ended.
In some embodiments, the specific implementation form of the Service transacting Response message may be a signup Service Response message sent to the user terminal by the terminal capability configuration gateway.
In some embodiments, the business transaction response information includes one or more of the following parameters:
the service processing system comprises identification information of the service processing response information, a response result aiming at the target service processing request, address information of a service processing platform of the target service, and service processing data for the service processing platform to perform security verification and authority verification.
As an example, when a signup Service Response message in a JSON syntax structure in an HTTP protocol format is used for communication between the user terminal and the terminal capability configuration gateway, the parameter form of the signup Service Response message is shown in table 2.
Figure BDA0001928322180000092
In one embodiment, the identification information of the service transaction response information may be a unique ID corresponding to the service transaction response information.
In one embodiment, the response results include: and indicating a response result of agreeing to the user terminal to use the service handling platform to open the target service.
As an example, an approved response result may be characterized by one identifier and a rejected response result may be characterized by a different identifier.
As a specific example, the identifiers that characterize approval/denial may be as shown in Table 3. In the signup ServiceResponse message, when the value of the state is 1000, the user terminal is informed of opening the target service by using the service handling platform; and when the value of the state is 1002, the user terminal is informed to use the service handling platform to open the target service.
TABLE 3
Figure BDA0001928322180000101
In one embodiment, in order to further improve the security and accuracy of the service, the service transaction data specifically includes one or more of the following sub-parameters:
the identification information of the business handling data, the identification information of the user holding the user terminal, the identification information of the user terminal and the digital signature of the terminal capability configuration gateway.
The identification information of the user terminal and the identification information of the user in the embodiment of the invention are used for the user terminal to conduct service handling.
In an example, the identification information of the user holding the user terminal is the same as the identification information of the user in the above embodiment, and is not described herein again.
In an example, the identification information of the user terminal is the same as the identification information of the user terminal in the above embodiment, and is not described herein again.
As a specific example, the business process data may be in the form of specific sub-parameters as shown in Table 4.
TABLE 4
Figure BDA0001928322180000102
Figure BDA0001928322180000111
In one embodiment, the address information of the service handling platform of the target service may be a URL address of the service handling platform.
In an optional embodiment, the terminal capability configuration gateway presets in advance URL addresses of service transaction platforms corresponding to different services.
After receiving a service transaction request of a certain service, the address of the service transaction platform corresponding to the service can be inquired, and the address is returned to the user terminal.
By the embodiment of the invention, the address information of the service handling platform corresponding to each service is preset in the terminal capability configuration gateway in advance, so that the upgrading adaptation cost of the user terminal can be reduced.
Meanwhile, the terminal capability configuration gateway shields the difference of the back-end network element, the URL address of the service handling platform does not need to be preset in the terminal in advance, and the flexibility of network adjustment is improved. And unified management is facilitated.
In some embodiments of the present invention, in order to ensure the validity and validity of the target service transaction request, the terminal capability configuration gateway needs to authenticate the user terminal.
However, the terminal capability configuration gateway may have authenticated the user terminal prior to this request. Here, in order to simplify the procedure and ensure the validity of the authentication result, the last authentication result that does not exceed the valid authentication duration may be used for the current authentication.
The specific implementation of S160 includes: s161 to S163:
s161, the terminal capability configuration gateway responds to the target service transaction request, and judges whether the time length from the current time to the last authentication time of the user terminal exceeds a preset time length threshold value.
It should be noted that, the determination of whether the duration threshold value exceeds the preset duration threshold value in S161 indicates that whether the last authentication result is valid.
In some embodiments, it may be that the terminal capability configuration gateway authenticates the user terminal for the first time, and the last authentication time may be an infinite value from the current time, that is, the default time exceeds the preset time threshold.
In some embodiments, the duration threshold may be an empirical value, and may be specifically set according to actual conditions.
And S162, if the time length exceeds the preset time length threshold value, re-authenticating the user terminal, and if the re-authentication result is successful, returning service handling response information to the user terminal.
In some embodiments, the authentication method may specifically be: EAP-AKA authentication and/or GBA authentication.
In some embodiments, the response status in the service transaction response message returned in S162 is to allow the user terminal to open the target service using the service transaction platform.
In other embodiments, if the time length exceeds the preset time length threshold and the re-authentication result is authentication failure, service handling response information is returned to the user terminal. At this time, the response state in the returned service transaction response information is that the user terminal is refused to use the service transaction platform to open the target service.
And S163, if the preset time length threshold value is not exceeded and the last authentication result is successful, returning service handling response information to the user terminal.
It should be noted that the fact that the time threshold value is not exceeded indicates that the last authentication result does not exceed the valid authentication time.
In some embodiments, the response status in the service transaction response message returned in S163 is to allow the user terminal to open the target service using the service transaction platform.
In other embodiments, if the time length does not exceed the preset time length threshold and the last authentication result is authentication failure, service handling response information is returned to the user terminal. At this time, the response state in the returned service transaction response information is that the user terminal is refused to use the service transaction platform to open the target service.
In some embodiments of the present invention, the method 100 for processing a service further includes:
s150, the user terminal responds to the action that the user opens the target service switch on the display interface of the user terminal, and triggers and sends a target service handling request to the terminal capability configuration gateway.
In some embodiments of the invention, the service is not synchronized with the time when the operator network is provided with the support capability and the time when the user terminal is provided with the support capability. In order to be perceived by both parties in time after they have the support capability. Before S150, the service processing method 100 further includes a service capability query process.
Fig. 2 shows a service capability query process in an embodiment of the present invention. As shown in fig. 2, the process of service capability query specifically includes S110 to S140:
s110, the user terminal sends a service inquiry request to the terminal capability configuration gateway. The service query request comprises a service to be queried, which has the support capability of the user terminal.
In some embodiments, the service to be queried requested by the service query request is a service that the user terminal already has support capability and needs the operator network to provide the support capability.
For example, VoLTE service, video color ring service, fourth Generation mobile phone communication technology (4G) service, Voice over WiFi (VoWiFi) service based on wireless communication network, and the like.
As an example, if the user terminal supports the use of service a, service B. The terminal capability configuration gateway may be queried through the service query request whether the communication operator network also supports service a and service B as well.
In some embodiments, in order to ensure that the operator network and the user terminal can further timely know that both sides have the support capability of one or more services, the user terminal periodically sends a service query request to the terminal capability configuration gateway. Specifically, the duration of the period may be set as actually required. For example, the period may be set to 24 hours. That is, every 24 hours, the user terminal sends a service query request to the terminal capability configuration gateway.
Meanwhile, after the user plugs in or plugs out the SIM card or restarts the user terminal, the user terminal immediately sends a service query request to the terminal capability configuration gateway.
In some embodiments, the service query request is used to request a terminal capability configuration gateway to query whether the operator network supports the target service.
In one embodiment, the specific implementation of the service query Request may be a get service Request message based on a JSON syntax structure in an HTTP protocol format.
In an alternative embodiment, the service query request may include one or more of the following parameters:
the service inquiry request comprises identification information of the service inquiry request, identification information of a user holding the user terminal, identification information of the user terminal and identification information of a service to be inquired.
As an example, the identification information of the service query request may be a unique ID corresponding to the service query request, and/or a name of the service query request.
As an example, the identification information of the service to be queried may be an ID that distinguishes the service to be queried from other services or a name of the service to be queried.
As a specific example, the result of the specific parameter of the get service Request message may be as shown in Table 5.
TABLE 5
Figure BDA0001928322180000141
And S120, the terminal capability configuration gateway responds to the service query request and judges whether the operator network supports the service to be queried.
In some embodiments, the terminal capability configuration gateway needs to authenticate the user terminal in order to ensure the validity and validity of the service inquiry request. If the authentication result passes, the operation continues to execute S130, and if the authentication result does not pass, the operation of the service processing method 200 according to the embodiment of the present invention is stopped, and response information for indicating to reject the service inquiry request is returned to the user terminal.
It should be noted that the authentication method in this embodiment is the same as the authentication method in S162, and is not described herein again.
In some embodiments, a specific implementation of S120 includes:
and judging whether the operator network corresponding to the province of the user supports the service to be inquired or not based on the identification information of the user, and judging whether the operator network supports the user terminal to use the service to be inquired or not based on the identification information of the user terminal.
In one embodiment, before S120, it is further required to determine whether the user is a user of a communication carrier, and after determining that the user is a user of a communication carrier, S120 is performed. For example, whether or not the subscriber is a subscriber of the communications carrier may be determined based on the National Destination Code (NDC) of the MSISDN Code.
In one embodiment, the terminal capability configuration gateway presets services supported by each province in advance.
The identification information (for example, MSISDN, IMSI, ICCID) of the user may be analyzed from the service query request, and the province to which the user belongs is determined according to the service identification information, and whether the province to which the service user to be queried belongs has opened the service to be queried is queried.
As a specific example, the MSISDN number may comprise an HLR identification number from which the province to which the subscriber belongs may be determined.
In one embodiment, the terminal capability configuration gateway presets a service blacklist in advance. The blacklist records the services prohibited from being used by the user terminal and/or the services prohibited from being used by the user.
Correspondingly, if the user terminal and the service to be inquired corresponding to the user terminal are found in the service blacklist, it is determined that the operator network does not support the user terminal to use the service to be inquired.
Or, if the user and the service to be queried corresponding to the user are found in the service blacklist, it is determined that the operator network does not support the user to use the service to be queried.
As an example, when the identification information of the user terminal is an IMEI Code, the IMEI Code includes a Type Allocation Code (TAC) indicating a terminal Type. For example, the first 6 or 8 bits of the IMEI code are the TAC code.
Correspondingly, when the content recorded in the service blacklist includes the user terminal, the IMEI code corresponding to the user terminal or the TAC code in the IMEI code may be recorded specifically.
As another example, when a user is recorded in the service blacklist, identification information of the user may be specifically recorded.
It should be noted that, by setting the service blacklist, when a certain type of terminal and service have public sentiments and the user terminal needs to be prohibited from using a certain type of service, the corresponding relationship between the user terminal and the service can be added to the service blacklist, so as to quickly close the capability of the terminal for supporting the service.
By setting the service blacklist, the risk can be reduced to the maximum extent, and the service control capability of an operator is increased.
S130, if the operator network supports the service to be inquired, the terminal capability configuration gateway sends a service inquiry response message carrying the first response parameter to the user terminal.
The first response parameter is used for prompting that the service switch to be inquired is displayed on a display interface of the user terminal. The first response parameter identifies that the user terminal can use the service to be queried.
It should be noted that, in S130, the service switch to be queried provides the user with an option whether to use the service to be queried. After the user opens the service switch to be inquired, the service to be inquired can be used. And executing S160 to S180 after the user opens the service switch to be inquired. If the user closes the service switch to be inquired, the user cannot use the service to be inquired on the user equipment.
And S140, if the operator network does not support the service to be inquired, the terminal capability configuration gateway sends a service inquiry response message carrying the second response parameter to the user terminal.
And the second response parameter is used for prompting that the service switch to be inquired is hidden on a display interface of the user terminal. The second response parameter identifies that the user terminal may not be allowed to use the service to be queried.
It should be noted that hiding the service switch to be queried indicates that the service to be queried is not temporarily supported for use on the user equipment.
It is worth mentioning that a plurality of services to be queried may be queried simultaneously, and at this time, there may be a case where part of the services to be queried is supported by the operator network and part of the services is not supported by the operator network. Here, the part of the services supported by the operator network is displayed on the user interface, and the part of the services not supported by the operator network is hidden.
In one embodiment, the service inquiry response message includes one or more of the following parameters:
identification information of the service inquiry response message, a response result to the service inquiry request and a response parameter.
As an example, the specific implementation of the service query Response message may be a get service Response message.
As a specific example, the specific format of the parameter of the get service Response message may be as shown in table 6.
TABLE 6
Figure BDA0001928322180000161
Figure BDA0001928322180000171
In an alternative embodiment, the identification information of the service inquiry response message represents an ID uniquely representing the service inquiry response message.
In an optional embodiment, the response result to the service inquiry request includes: and successfully responding to the service inquiry request or refusing to respond to the service inquiry request.
As an example, two different identifiers may be taken, indicating a successful response or a rejected response, respectively.
As a specific example, the specific form of the response result status is shown in Table 7. When the value of the identifier in the status is 1000, the successful response to the service inquiry request is shown; when the value of the identifier in status is 1002, it indicates that the response is rejected to the service inquiry request.
TABLE 7
Value taking Name (R) Description of the invention
1000 STATUS_SUCCESS Successful response
1002 STATUS_DISALLOWED_ACTION Reject response
In an alternative embodiment, the response parameters include: the first response parameter is used for prompting to display the service switch to be inquired on the display interface of the user terminal, and the second response parameter is used for prompting to hide the service switch to be inquired on the display interface of the user terminal.
As an example, the response parameter response may specifically include: the service name of the service to be queried, and the first response parameter/the second response parameter.
As a specific example, the specific form of the response parameter response is shown in table 8. When the value of the identifier in response is 1000, the successful response to the service query request is shown; when the value of the identifier in status is 1002, it indicates that the response is rejected to the service inquiry request.
TABLE 8
Figure BDA0001928322180000172
For example, in the service-status, the first response parameter and the second response parameter may be represented by two different identifiers, respectively.
Specifically, it can be as shown in table 9. When the value of the service-status is 1100, the first response parameter is represented. And when the value of the service-status is 1102, representing a second response parameter.
TABLE 9
Value taking Name (R) Description of the invention
1100 STATUS_SERVICE_ENABLED First response parameter
1102 STATUS_SERVICE_DISABLED Second response parameter
In some embodiments, there may also be situations where the terminal capability configuration gateway is unresponsive. At this time, the maximum response time period TIMEOUT may be set. If the maximum response time is reached, the user terminal receives the service query response message returned by the terminal capability configuration gateway, and then all the services to be queried are not supported by the operator network by default. I.e. all service switches to be queried can be hidden on the user interface.
It should be noted that most communication services of a communication operator are services requiring end-to-end coordination, that is, both an operator network and a user terminal are required to have corresponding capabilities. If the user wants to experience the service, the following four conditions need to be satisfied:
first, the user terminal supports the service. And secondly, opening a switch corresponding to the service on the user terminal. Third, the operator network supports the service. Fourthly, the user signs the service. The absence of any one condition may result in the user not using the service.
However, in the process of operator service development and promotion, the network and terminal capabilities are not synchronized in most cases. Either the user terminal with the capability of supporting a certain service is supported to be listed first, or the network has the capability of supporting a certain service first and then waits for the terminal supporting the service to be listed. In the prior art, the service capability supported by the network and the service capability supported by the terminal are separated from each other, and cannot be perceived bidirectionally.
Aiming at the problem that the support capability of a user terminal and an operator network is not synchronous, the embodiment of the invention provides the following solution:
when the terminal has the support capability earlier than the network, the terminal manufacturer does not want to turn on the terminal capability in advance, but hides the service switch on the corresponding User Interface (UI) or turns off the service capability by default.
For example, by using the VoLTE service, when the operator network does not support VoLTE, the UI switch corresponding to the terminal has no practical meaning, and the user may consult customer service or cause complaints after starting the terminal without effect, thereby increasing the operation cost. Therefore, a terminal manufacturer can hide The switch and close The switch by default when The terminal manufacturer is on The market, push Over-The-Air software upgrade (FOTA) of The mobile terminal for upgrading when The mobile network supports The upgrade, and open The VoLTE support of The terminal.
However, such problems have the following drawbacks:
1) the decision right of FOTA upgrade is controlled by a user, when the network has capacity, a large number of terminals are urgently needed for support, but even after the terminal pushes the version, the user is not necessarily upgraded, and the FOTA upgrade proportion of the terminal user with longer time to market is lower, thus finally hindering the service development.
2) The opening of the operator service is a process of gradually having capacity in province, but the FOTA upgrading of the terminal cannot accurately realize province pushing, the national pushing can return to the former problem, and when the terminal waits until most provinces in the country have capacity and then pushes and upgrades, the terminal capacity support lag is long, and the service development can still be hindered.
3) Since the network does not know the terminal capability, the control of the terminal service capability cannot be realized.
For example, the operator cannot realize that the terminal a can open the video color ring function, and the terminal B cannot open the video color ring function. Therefore, when the network finds that a certain terminal has a compatibility problem with the network, the service handling capacity of the terminal cannot be suspended, and the problem is expanded. Meanwhile, the terminal capability cannot be controlled, and the speaking right of an operator is reduced.
It should be further noted that, compared with the FOTA upgrade method, the service query process provided in the embodiment of the present invention can greatly improve the service conversion rate and promote service development.
In order to solve one or more of the above disadvantages, the embodiment of the present invention implements synchronization between the support capability of the operator network and the support capability of the user terminal through steps S110 to S140. When the time for the two to have the capacity is different, the time for the other end to have the capacity can be known in time at the earlier stage of the capacity.
And S170, the user terminal responds to the service handling response information and sends an access request to the service handling platform corresponding to the target service based on the address information.
In some embodiments of the invention, different services correspond to different service transaction platforms. Different service handling platforms may be located at different network elements behind the operator network.
In some embodiments of the invention, the user terminal and the service handling platform communicate using the HTTP protocol.
Specifically, the communication mode between the user terminal and the service handling platform is the same as the communication mode between the user terminal and the terminal capability configuration gateway in S160, and is not described herein again.
In some embodiments of the invention, a transaction interface is accessed that requests a target service from a service transaction platform.
And S180, the service transaction platform responds to the access request and returns a transaction interface of the target service to the user terminal.
According to the service processing method in the embodiment of the invention, when the user terminal needs to transact the service by using the service transaction platform, the target service transaction request can be sent to the terminal capability configuration gateway, and the terminal capability configuration gateway responds to the target service transaction request and provides the address information of the service transaction platform for the user terminal so as to provide a transaction interface for the user terminal to request the target service from the service transaction platform. By the scheme provided by the embodiment of the invention, the terminal capacity configuration gateway can be used as a unique service handling entrance, and the user terminal does not need to be directly adapted with a plurality of service handling platforms, so that the adaptation difficulty of the user terminal is reduced.
In some embodiments, the transaction interface of the target service may be an address of the target service fulfillment interface. For example, the URL of the address of the target service provisioning interface.
And after the user terminal receives the address of the target service opening interface, the user terminal can jump to the opening interface of the target service according to the address.
Namely, the opening interface of the target service is automatically displayed on the display interface of the user terminal.
In some embodiments of the invention, when the transaction response information includes transaction data, the access request further includes the transaction data. In order to ensure the correctness, validity and security of the access request, the target service platform needs to verify the information of the access request. At this time, S180 specifically includes S181 to S185:
and S181, the service transaction platform responds to the access request, and analyzes the service transaction data generated by the terminal capability configuration gateway from the access request.
In some embodiments, the service transaction data in this embodiment is the same as the service transaction data in S160, and is not described herein again.
And S182, analyzing the identification information of the business handling data from the business handling data, the identification information of the user holding the user terminal, and the digital signature of the terminal capability configuration gateway.
As an example, the specific structure of the service transaction data may be as shown in table 4, which is not described herein again.
And S183, sending a verification request for verifying the correctness of the identification information of the service transaction data to the terminal capability configuration gateway.
In some embodiments, the terminal capability configuration gateway and the service handling platform communicate using the HTTP protocol.
Specifically, the communication mode between the terminal capability configuration gateway and the service handling platform is the same as the communication mode between the user terminal and the terminal capability configuration gateway in S160, and is not described herein again.
In some embodiments, the specific implementation of the authentication Request may be a check Post Data Request message.
In one embodiment, the check Post Data Request message may include the following parameters: identification information of the service handling data and identification information of the user.
As an example, the specific parameter results of the check Post Data Request message may be as shown in table 10.
Watch 10
Figure BDA0001928322180000211
Specifically, the terminal capability configuration gateway may determine whether the service handling data is generated by itself, that is, whether the user terminal is operated by itself to request the service handling platform to open the target service, according to the ID of the service handling data and the identification information of the user.
In this embodiment, by verifying the identification information of the service transaction data, it can be determined whether the service transaction data is forged or tampered by a platform or a terminal other than the terminal capability configuration gateway.
And S184, after receiving the successful verification information which is returned by the terminal capability configuration gateway and used for prompting the correctness of the identification information of the service handling data, verifying the security of data transmission between the terminal capability configuration gateway and the service handling platform by using the digital signature of the terminal capability configuration gateway.
The digital signature in the embodiment of the invention is used for identity authentication of the terminal capability configuration gateway on the service handling platform, and data transmission safety between the platforms is ensured.
In some embodiments, the terminal capability configuration gateway returns the verification result through a check Post Data Response message.
In one embodiment, two different identification symbols may be used to indicate whether the verification is passed.
As an example, the parameter form of the verification result of the check Post Data Response message is shown in table 11, and when the value of the verification result is 0, it indicates that the verification is successful; and when the value of the verification result is 1, indicating that the verification fails.
Parameter(s) Description of the invention M/O Data type Remarks for note
result Verification result M Integer 0-successful verification; 1-authentication failure
And S185, if the user is verified to have the qualification of transacting the target service, returning a transaction interface of the target service to the user terminal.
A system according to an embodiment of the invention is described in detail below with reference to the accompanying drawings.
Based on the same inventive concept, another embodiment of the present invention provides a service processing system. Fig. 3 is a schematic structural diagram illustrating a service processing system according to another embodiment of the present invention. As shown in fig. 3, the service processing system 300 includes a user terminal 10, a terminal capability configuration gateway 20, and a service processing platform 30:
the terminal capability configuration gateway 20 is configured to respond to the target service transaction request sent by the user terminal 10 and return service transaction response information to the user terminal 10. Wherein, the service handling response information comprises: address information of the service handling platform of the target service.
And the user terminal 10 is used for responding to the service handling response information and sending an access request to the service handling platform 30 based on the address information.
And the service transaction platform 30 is used for responding to the access request and returning a transaction interface of the target service to the user terminal 10.
In some embodiments of the invention, the user terminal 10 is further configured to:
and responding to the action of opening the target service switch on the display interface of the user terminal by the user, and triggering to send a target service transaction request to the terminal capability configuration gateway 20.
In some embodiments of the invention, in the business's processing system 300,
the user terminal 10 is further configured to send a service query request to the terminal capability configuration gateway 20. Wherein, the service inquiry request includes the service to be inquired which the user terminal 10 has the supporting capability.
The terminal capability configuration gateway 20 is further configured to determine whether the operator network supports the service to be queried in response to the service query request. And if the operator network supports the service to be queried, sending a service query response message carrying a first response parameter to the user terminal 10, where the first response parameter is used to prompt that a service switch to be queried is displayed on a display interface of the user terminal 10. And if the operator network does not support the service to be queried, sending a service query response message carrying a second response parameter to the user terminal 10, where the second response parameter is used to prompt that a service switch to be queried is hidden on a display interface of the user terminal 10.
In some embodiments of the present invention, the service inquiry request further includes identification information of the user terminal and identification information of a user holding the user terminal.
At this time, the terminal capability configuration gateway 20 is specifically configured to:
based on the identification information of the user, it is determined whether the operator network corresponding to the province to which the user belongs supports the service to be queried, and based on the identification information of the user terminal 10, it is determined whether the operator network supports the user terminal 10 to use the service to be queried.
In some embodiments of the present invention, the terminal capability configuration gateway 20 is specifically configured to:
responding to a target service transaction cancellation request, and judging whether the time length from the current time to the last authentication time of the user terminal exceeds a preset time length threshold value or not;
if the time length exceeds the preset time length threshold value, re-authenticating the user terminal, and if the re-authentication result is successful, returning service handling response information to the user terminal 10;
if the time length does not exceed the preset time length threshold value and the last authentication result is that the authentication is successful, service handling response information is returned to the user terminal 10.
In some embodiments of the present invention, the service transaction platform 30 is specifically configured to:
analyzing the service handling data generated by the terminal capability configuration gateway 20 from the access request in response to the access request;
analyzing the identification information of the business handling data from the business handling data, holding the identification information of the user terminal 10, and configuring the digital signature of the gateway 20 by the terminal capability;
sending a verification request for verifying that the identification information of the service transaction data is correct to the terminal capability configuration gateway 20;
after receiving the successful verification information which is returned by the terminal capability configuration gateway 20 and used for prompting the correctness of the identification information of the service transaction data, verifying whether the user has the qualification of transacting the target service by using the identification information and the digital signature of the user;
if the user is qualified to handle the target service, a handling interface of the target service is returned to the user terminal 10.
In some embodiments of the invention, the target business transaction request includes one or more of the following parameters: identification information of the target service transaction request, identification information of the target service, identification information of the user terminal 10, and identification information of the user holding the user terminal 10.
In some embodiments of the invention, the transaction response information includes one or more of the following parameters: identification information of the service transaction response information, a response result to the target service transaction request, address information of the service transaction platform 30 of the target service, and service transaction data.
In some embodiments of the invention, the service query request includes one or more of the following parameters: identification information of the service inquiry request, identification information of the user holding the user terminal 10, identification information of the user terminal 10, and identification information of the service to be inquired.
In some embodiments of the invention, the service enquiry response message includes one or more of the following parameters: identification information of the service inquiry response message, a response result to the service inquiry request and a response parameter.
Wherein the response parameter comprises a first response parameter or a second response parameter.
In some embodiments of the present invention, the user terminal 10 represents an intelligent communication device capable of supporting wireless communication technology, data transmission network technology. Such as a cell phone.
In some embodiments of the present invention, the terminal capability configuration gateway 20 is configured to provide a unique service transaction portal for the user terminal 10 and/or provide a service capability query service for the user terminal 10 whether the network operator has service support capability.
In some embodiments of the invention, different services correspond to different service transaction platforms 30. Different service handling platforms may be located at different network elements behind the operator network.
In some embodiments of the present invention, the HTTP protocol is used for communication between the user terminal 10 and the terminal capability configuration gateway 20, between the user terminal 10 and the service transaction platform 30, and between the terminal capability configuration gateway 20 and the service transaction platform 30.
Specifically, the communication may be performed using a Wireless-Fidelity (WIFI) or a cellular data transmission network.
In some embodiments, the specific format of the messages transmitted between the terminal capability configuration gateway and the user terminal may be a JSON syntax format.
It should be noted that, in the embodiment of the present invention, by deploying the terminal capability configuration gateway on the operator network side, when a user needs to open a service, the terminal capability configuration gateway may serve as a unique service opening entry. The user terminal does not need to be adapted to multiple network elements.
Other details of the service processing system according to the embodiment of the present invention are similar to the method according to the embodiment of the present invention described above with reference to fig. 1 to 2, and are not described again here.
Fig. 4 is a block diagram of an exemplary hardware architecture of a processing device of a service in an embodiment of the present invention.
As shown in fig. 4, the processing device 400 of the service includes an input device 401, an input interface 402, a central processor 403, a memory 404, an output interface 405, and an output device 406. The input interface 402, the central processing unit 403, the memory 404, and the output interface 405 are connected to each other through a bus 410, and the input device 401 and the output device 406 are connected to the bus 410 through the input interface 402 and the output interface 405, respectively, and further connected to other components of the service processing device 400.
Specifically, the input device 401 receives input information from the outside and transmits the input information to the central processor 403 through the input interface 402; the central processor 403 processes the input information based on computer-executable instructions stored in the memory 404 to generate output information, stores the output information temporarily or permanently in the memory 404, and then transmits the output information to the output device 406 through the output interface 405; the output device 406 outputs the output information to the outside of the processing device 400 of the service for use by the user.
That is, the processing device of the service shown in fig. 4 may also be implemented to include: a memory storing computer-executable instructions; and a processor which, when executing computer executable instructions, may implement the methods and systems of the processing device of the service described in connection with fig. 1-3.
In one embodiment, the processing device 400 of the service shown in fig. 4 may be implemented as a device that may include: a memory for storing a program; and the processor is used for operating the program stored in the memory so as to execute the service processing method of the embodiment of the invention.
The embodiment of the invention also provides a computer storage medium, wherein computer program instructions are stored on the computer storage medium, and when being executed by a processor, the computer program instructions realize the service processing method of the embodiment of the invention.
It is to be understood that the invention is not limited to the specific arrangements and instrumentality described above and shown in the drawings. A detailed description of known methods is omitted herein for the sake of brevity. In the above embodiments, several specific steps are described and shown as examples. However, the method processes of the present invention are not limited to the specific steps described and illustrated, and those skilled in the art can make various changes, modifications and additions or change the order between the steps after comprehending the spirit of the present invention.
The functional blocks shown in the above-described structural block diagrams may be implemented as hardware, software, firmware, or a combination thereof. When implemented in hardware, it may be, for example, an electronic circuit, an Application Specific Integrated Circuit (ASIC), suitable firmware, plug-in, function card, or the like. When implemented in software, the elements of the invention are the programs or code segments used to perform the required tasks. The program or code segments may be stored in a machine-readable medium or transmitted by a data signal carried in a carrier wave over a transmission medium or a communication link. A "machine-readable medium" may include any medium that can store or transfer information. Examples of a machine-readable medium include electronic circuits, semiconductor memory devices, ROM, flash memory, Erasable ROM (EROM), floppy disks, CD-ROMs, optical disks, hard disks, fiber optic media, Radio Frequency (RF) links, and so forth. The code segments may be downloaded via computer networks such as the internet, intranet, etc.
As described above, only the specific embodiments of the present invention are provided, and it can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the system, the module and the unit described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.

Claims (13)

1. A service processing method is applied to a terminal capability configuration gateway, and is characterized in that the method comprises the following steps:
responding to a target service handling request sent by a user terminal, and returning service handling response information to the user terminal, wherein the service handling response information comprises: address information of the service handling platform of the target service;
the service transaction response information is used for indicating the user terminal to send an access request to the service transaction platform based on the address information, and the access request is used for indicating the service transaction platform to return a transaction interface of the target service to the user terminal.
2. The method of claim 1, wherein the target service transaction request is triggered by the user terminal in response to an action of a user opening a target service switch on a display interface of the user terminal, and wherein the method further comprises:
responding to the service query request sent by the user terminal, and judging whether an operator network supports the service to be queried, wherein the service query request comprises the service to be queried which is supported by the user terminal;
if the operator network supports the service to be inquired, the terminal capability configuration gateway sends a service inquiry response message carrying a first response parameter to the user terminal, wherein the first response parameter is used for prompting that the service switch to be inquired is displayed on a display interface of the user terminal;
and if the operator network does not support the service to be inquired, the terminal capability configuration gateway sends the service inquiry response message carrying a second response parameter to the user terminal, wherein the second response parameter is used for prompting that the service switch to be inquired is hidden on a display interface of the user terminal.
3. The method of claim 1, wherein the service inquiry request further includes identification information of a user terminal and identification information of a user holding the user terminal,
judging whether the operator network supports the service to be inquired, specifically comprising:
and judging whether an operator network corresponding to the province of the user supports the service to be inquired or not based on the identification information of the user, and judging whether the operator network supports the service to be inquired or not based on the identification information of the user terminal.
4. The method according to claim 1, wherein the step of returning service transaction response information to the user terminal in response to the target service transaction request sent by the user terminal specifically comprises:
responding to the target service handling and canceling request, and judging whether the time length from the current time to the last authentication time of the user terminal exceeds a preset time length threshold value or not;
if the preset duration threshold is exceeded, re-authenticating the user terminal, and if the re-authentication result is successful, returning the service handling response information to the user terminal;
and if the preset time length threshold value is not exceeded and the last authentication result is successful, returning the service handling response information to the user terminal.
5. The method according to claim 1, wherein the service transaction response message is specifically configured to:
instructing the service handling platform to respond to the access request, and analyzing service handling data generated by the terminal capability configuration gateway from the access request;
analyzing the identification information of the service handling data from the service handling data, and configuring a digital signature of a gateway by the terminal capability;
sending a verification request for verifying the correctness of the identification information of the service handling data to the terminal capability configuration gateway;
after receiving successful verification information which is returned by the terminal capability configuration gateway and used for prompting that the identification information of the service handling data is correct, verifying the security of data transmission between the terminal capability configuration gateway and the service handling platform by using the digital signature;
and if the data transmission safety between the terminal capability configuration gateway and the service transaction platform is verified, returning a transaction interface of the target service to the user terminal.
6. The method of claim 1, wherein the target service transaction request includes one or more of the following parameters:
the identification information of the target service handling request, the identification information of the target service, the identification information of the user terminal and the identification information of the user holding the user terminal.
7. The method of claim 1, wherein the business transaction response information includes one or more of the following parameters:
the identification information of the service transaction response information, the response result aiming at the target service transaction request, the address information of the service transaction platform of the target service and the service transaction data.
The service inquiry request includes one or more of the following parameters:
the service inquiry request comprises identification information of the service inquiry request, identification information of a user holding the user terminal, identification information of the user terminal and identification information of a service to be inquired.
The service inquiry response message includes one or more of the following parameters:
identification information of the service inquiry response message, a response result to the service inquiry request and a response parameter;
wherein the response parameter comprises a first response parameter or a second response parameter.
8. A service processing method is applied to an intelligent terminal, and is characterized by comprising the following steps:
sending a target service handling request to an intelligent terminal configuration gateway;
receiving service handling response information returned by the intelligent terminal configuration gateway, wherein the service handling response information comprises: address information of the service handling platform of the target service;
responding to the service handling response information, and sending an access request to the service handling platform based on the address information;
and the transaction interface receives the target service returned by the service transaction platform.
9. The method according to claim 8, wherein the sending the target service transaction request to the intelligent terminal configuration gateway specifically includes:
and the user terminal responds to the action of opening a target service switch on a display interface of the user terminal by a user and triggers and sends the target service handling request to the terminal capability configuration gateway.
10. The method of claim 9, further comprising:
sending a service query request to the terminal capability configuration gateway, wherein the service query request comprises a service to be queried, which has a support capability, of the user terminal, and is used for indicating the terminal capability configuration gateway to respond to the service query request sent by the user terminal and judge whether an operator network supports the service to be queried, and the service query request comprises the service to be queried, which has the support capability, of the user terminal; if the operator network supports the service to be inquired, the terminal capability configuration gateway is indicated to send a service inquiry response message carrying a first response parameter to the user terminal, wherein the first response parameter is used for prompting that the service switch to be inquired is displayed on a display interface of the user terminal; and if the operator network does not support the service to be inquired, indicating the terminal capability configuration gateway to send the service inquiry response message carrying a second response parameter to the user terminal, wherein the second response parameter is used for prompting that the service switch to be inquired is hidden on a display interface of the user terminal.
11. A system for processing a service, the system comprising:
the terminal capability configuration gateway is used for responding to a target service handling request sent by a user terminal and returning service handling response information to the user terminal, wherein the service handling response information comprises: address information of the service handling platform of the target service;
the user terminal is used for responding to the service handling response information and sending an access request to the service handling platform based on the address information;
and the service transaction platform is used for responding to the access request and returning a transaction interface of the target service to the user terminal.
12. An apparatus for processing a service, the apparatus comprising:
a memory for storing a program;
a processor for executing the program stored in the memory to perform the method of processing the service of any of claims 1-7 and/or 8-10.
13. A computer storage medium, characterized in that the computer storage medium has stored thereon computer program instructions which, when executed by a processor, implement a method of processing a service according to any of claims 1-7 and/or 8-10.
CN201811627740.2A 2018-12-28 2018-12-28 Service processing method, system, device and medium Active CN111385771B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811627740.2A CN111385771B (en) 2018-12-28 2018-12-28 Service processing method, system, device and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811627740.2A CN111385771B (en) 2018-12-28 2018-12-28 Service processing method, system, device and medium

Publications (2)

Publication Number Publication Date
CN111385771A true CN111385771A (en) 2020-07-07
CN111385771B CN111385771B (en) 2023-04-07

Family

ID=71218138

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811627740.2A Active CN111385771B (en) 2018-12-28 2018-12-28 Service processing method, system, device and medium

Country Status (1)

Country Link
CN (1) CN111385771B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111885585A (en) * 2020-07-29 2020-11-03 中国联合网络通信集团有限公司 Communication service opening method and communication device
CN114584978A (en) * 2022-04-12 2022-06-03 中国联合网络通信集团有限公司 Value added service authentication method, device, equipment and readable medium
CN114765770A (en) * 2020-12-30 2022-07-19 中国移动通信集团终端有限公司 Service state synchronization method, device, equipment and computer storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102868998A (en) * 2012-09-14 2013-01-09 中国联合网络通信集团有限公司 Method and device for visiting businesses of internet of things
US20140113601A1 (en) * 2011-10-29 2014-04-24 Huawei Technologies Co., Ltd. Method for accessing media content, service server and mobile terminal
CN106535167A (en) * 2016-11-28 2017-03-22 北京小米移动软件有限公司 Method, apparatus and device for processing long term evolution voice service
CN107453933A (en) * 2017-10-11 2017-12-08 山东浪潮云服务信息科技有限公司 A kind of service assembly platform and method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140113601A1 (en) * 2011-10-29 2014-04-24 Huawei Technologies Co., Ltd. Method for accessing media content, service server and mobile terminal
CN102868998A (en) * 2012-09-14 2013-01-09 中国联合网络通信集团有限公司 Method and device for visiting businesses of internet of things
CN106535167A (en) * 2016-11-28 2017-03-22 北京小米移动软件有限公司 Method, apparatus and device for processing long term evolution voice service
CN107453933A (en) * 2017-10-11 2017-12-08 山东浪潮云服务信息科技有限公司 A kind of service assembly platform and method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
""C4-176401_wasC4-176252 NF Service Advertisement URL"", 《3GPP TSG_CT\WG4_PROTOCOLLARS_EX-CN4》 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111885585A (en) * 2020-07-29 2020-11-03 中国联合网络通信集团有限公司 Communication service opening method and communication device
CN111885585B (en) * 2020-07-29 2023-04-07 中国联合网络通信集团有限公司 Communication service opening method and communication device
CN114765770A (en) * 2020-12-30 2022-07-19 中国移动通信集团终端有限公司 Service state synchronization method, device, equipment and computer storage medium
CN114765770B (en) * 2020-12-30 2024-03-19 中国移动通信集团终端有限公司 Service state synchronization method, device, equipment and computer storage medium
CN114584978A (en) * 2022-04-12 2022-06-03 中国联合网络通信集团有限公司 Value added service authentication method, device, equipment and readable medium
CN114584978B (en) * 2022-04-12 2023-09-12 中国联合网络通信集团有限公司 Value added service authentication method, device, equipment and readable medium

Also Published As

Publication number Publication date
CN111385771B (en) 2023-04-07

Similar Documents

Publication Publication Date Title
CN109314855B (en) Method for enabling migration of subscriptions
CN109906623B (en) Profile downloading method and device
US10652728B1 (en) eSIM profile discovery
US10200837B1 (en) Remote provisioning of SIMs for enterprises
CN101541105B (en) Methods for processing apparatus originated communication request and communication apparatuses utilizing the same
US8280351B1 (en) Automatic device authentication and account identification without user input when application is started on mobile station
JP5678014B2 (en) Apparatus and method for network identification of open market wireless devices
US20040043788A1 (en) Management of parameters in a removable user identity module
CN111385771B (en) Service processing method, system, device and medium
CN102307343B (en) Methods for processing apparatus originated communication request and communication apparatuses utilizing the same
US10390226B1 (en) Mobile identification method based on SIM card and device-related parameters
US20230209340A1 (en) Method and apparatus for transferring network access information between terminals in mobile communication system
US9547759B2 (en) Method and apparatus for managing user provided access tokens
KR20160143333A (en) Method for Double Certification by using Double Channel
CN110945887B (en) Loading new subscription profiles into embedded subscriber identity modules
US10959063B2 (en) Notification method for configuring a secure element
CN114467325A (en) Test methods for verification of RSP processes and active test systems providing the test methods
KR20010007499A (en) Mobile-station adapted for removable user identity modules
CN107786937B (en) Method for realizing mobile terminal localization roaming, mobile terminal and roaming server
US11533616B2 (en) Secure automated one time zero-touch bootstrapping and provisioning
CN109451484B (en) APN automatic configuration method and system
CN105451245B (en) Wireless equipment management method
RU2791001C1 (en) Testing method for checking the process of remote initialization of embedded sim cards and an active testing system that provides such a testing method
US20230010440A1 (en) System and Method for Performing Identity Management
US20230354040A1 (en) In-field remote profile management for wireless devices

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant