CN111586194A - Method and system for checking real name of mobile phone number based on block chain technology - Google Patents

Method and system for checking real name of mobile phone number based on block chain technology Download PDF

Info

Publication number
CN111586194A
CN111586194A CN202010581382.7A CN202010581382A CN111586194A CN 111586194 A CN111586194 A CN 111586194A CN 202010581382 A CN202010581382 A CN 202010581382A CN 111586194 A CN111586194 A CN 111586194A
Authority
CN
China
Prior art keywords
mobile phone
phone number
specific information
block chain
platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010581382.7A
Other languages
Chinese (zh)
Inventor
王恩惠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202010581382.7A priority Critical patent/CN111586194A/en
Publication of CN111586194A publication Critical patent/CN111586194A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2462Approximate or statistical queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware

Abstract

The invention discloses a method for checking whether a mobile phone number is real name based on a block chain technology, which comprises the following steps: a user accesses a network mobile phone number in real name, and a block chain platform inputs the mobile phone number and specific information to a block chain; the user logs off the mobile phone number, and the block chain platform inputs the mobile phone number or log-off information to the block chain; the third party platform retrieves the mobile phone number on the block chain according to the mobile phone number, and if the mobile phone number is not retrieved, the mobile phone number is not a real name; and/or the third party platform retrieves the specific information corresponding to the mobile phone number on the block chain according to the mobile phone number, wherein the mobile phone number is a real name if the specific information is retrieved, and the mobile phone number is an unrealistic name if the specific information is not retrieved. By the embodiment of the invention, the loss of platforms caused by mass registration of wool parties is avoided, and fraud harassment and advertisement promotion calls can be effectively prevented.

Description

Method and system for checking real name of mobile phone number based on block chain technology
Technical Field
The invention relates to the technical field of block chains, in particular to a method and a system for checking whether a mobile phone number is a real name or not based on a block chain technology.
Background
The block chain has the characteristics of non-tampering, trace remaining in the whole process, traceability, public transparency, collective maintenance and the like, and based on the characteristics, the block chain technology lays a solid trust foundation, creates a reliable cooperation mechanism and has wide application prospect.
At present, unrealistic mobile phone numbers are often used for registering websites or applications in a large scale, particularly websites or applications which provide coupons, invite brothers and the like and can obtain high-value rewards, the websites or applications can be stared by a wool party, then account numbers are registered in a large scale by using a mobile phone number + verification code mode, the economic loss to a platform is very large, only a large number of invalid users are registered as a result, tens of thousands of verification codes are used during registration, and thousands of dollars are lost on the platform.
At present, fraud calls and short messages usually use unknown mobile phone numbers to contact users, so that users can be easily deceived due to low prevention and property loss. Harassing calls are often also communicated with users by using mobile phone numbers without real names, which causes troubles to the users.
At present, mobile phone numbers are used more and more commonly as accounts, but most websites or applications cannot effectively identify whether users using the mobile phone numbers are original users, so that hidden dangers are very large, and especially when the users do not use the original mobile phone numbers any more, once the users transact the mobile phone numbers to enter the network by other people, the users log in the mobile phone numbers in a mobile phone number + verification code mode or after finding passwords, original user data can be seen by the users, privacy of the users is leaked, and even the users are utilized. And the user who transacts the mobile phone number for accessing the network can not enjoy the website registered by the original number owner or the welfare registered by the new user, and the experience is very bad.
At present, harassment, fraud and advertising promotion calls are more and more, people who dial the harassment, fraud and advertising promotion calls often log off the mobile phone number when the number is marked to be harassed, fraudulently and advertising promotion, and unnecessary troubles are caused to users who use the mobile phone number to newly transact the network, calls with friends, and the friends see the marked harassment, fraud and advertising promotion calls and often refuse to receive the call. When a user wants that the mobile phone number is not marked with harassment, fraud and advertising promotion, a plurality of files such as personal data, certificates and the like need to be submitted to the corresponding platform, and the files can not be marked with harassment, fraud and advertising promotion after the verification is passed, so that the process is very troublesome and complicated.
At present, when a user contacts with a friend in an address list, particularly a friend who does not contact frequently, when the mobile phone number of the friend is changed, the user who makes a call in the past and accesses the mobile phone number can not know the phone number, and the user is embarrassed.
At present, many companies build client resource libraries, such as real estate agents, banks, insurance companies, etc., and the effect of achieving the purpose of related services is very low because whether a user using a mobile phone number is the original user cannot be effectively identified. At present, a method is generally adopted for solving the problem that a plurality of operators or a user who has not marked the original user after repeated revisits move to an invalid client resource library after confirmation of the revisits by a supervisor, so that the efficiency is very low, and unnecessary disturbance is caused to the user.
At present, users are used to register websites or applications by using mobile phone numbers, but cannot remember all websites or applications registered with accounts. Especially, when the mobile phone number is changed, the website or application which wants to log off the registered website or application can only be remembered to remember which website or application has been registered, and it is very difficult to know which website or application has been registered by oneself clearly.
Disclosure of Invention
In order to overcome the technical problems and greatly and effectively guarantee the rights and interests of all parties, the invention provides a method for checking whether a mobile phone number is real-name or not based on a block chain technology, which comprises the following steps:
a user accesses a network mobile phone number in real name, and a block chain platform inputs the mobile phone number and specific information to a block chain;
and/or the user logs off the mobile phone number, and the block chain platform inputs the mobile phone number or log-off information to the block chain;
the third party platform retrieves the mobile phone number on the block chain according to the mobile phone number, and if the mobile phone number is not retrieved, the mobile phone number is not a real name;
and/or the third party platform retrieves the specific information corresponding to the mobile phone number on the block chain according to the mobile phone number, wherein the mobile phone number is a real name if the specific information is retrieved, and the mobile phone number is an unrealistic name if the specific information is not retrieved;
and/or the third party platform retrieves the logout information corresponding to the mobile phone number on the block chain according to the mobile phone number, wherein the mobile phone number is an unreal name if the logout information is retrieved, and the mobile phone number is a real name if the logout information is not retrieved;
wherein, the specific information at least comprises one of a unique identifier, network access time, uplink time, a real-name result, a name and an identification number;
wherein, the de-registration information at least comprises at least one of de-registration time, uplink time and non-real name result.
Further, the blockchain platform is an operator platform or a blockchain platform cooperating with the operator platform, and the mobile phone number and the specific information and/or the logout information can be input into the blockchain.
Further, the third-party platform retrieves the latest input information corresponding to the mobile phone number on the block chain according to the mobile phone number.
The invention also provides a system for checking whether the mobile phone number is real name based on the block chain technology, which comprises:
the input module is used for inputting a real-name network access mobile phone number of a user and inputting the mobile phone number and specific information into a block chain by the block chain platform; and/or the user logs off the mobile phone number, and the block chain platform inputs the mobile phone number or log-off information to the block chain;
the result module is used for the third-party platform to retrieve the mobile phone number on the block chain according to the mobile phone number, and the mobile phone number is not a real name when the mobile phone number is not retrieved; and/or the third party platform is also used for retrieving the specific information corresponding to the mobile phone number on the block chain according to the mobile phone number, wherein the mobile phone number is a real name when the specific information is retrieved, and the mobile phone number is an unrealistic name when the specific information is not retrieved; and/or the third party platform is also used for retrieving the logout information corresponding to the mobile phone number on the block chain according to the mobile phone number, wherein the mobile phone number is an unknown name when the logout information is retrieved, and the mobile phone number is a real name when the logout information is not retrieved;
wherein, the specific information at least comprises one of a unique identifier, network access time, uplink time, a real-name result, a name and an identification number;
wherein, the de-registration information at least comprises at least one of de-registration time, uplink time and non-real name result.
Further, the blockchain platform is an operator platform or a blockchain platform cooperating with the operator platform, and the mobile phone number and the specific information and/or the logout information can be input into the blockchain.
Further, the third-party platform retrieves the latest input information corresponding to the mobile phone number on the block chain according to the mobile phone number.
The invention also provides a method for checking whether the user corresponding to the mobile phone number is the original user based on the block chain technology, which comprises the following steps:
a user accesses a network mobile phone number in real name, and a block chain platform inputs the mobile phone number and specific information to a block chain;
the third party platform retrieves the specific information corresponding to the mobile phone number on the block chain according to the mobile phone number;
the third party platform compares the specific information with the related data corresponding to the mobile phone number stored in the third party platform, and checks whether the user is the original user or not according to the comparison result;
wherein, the specific information at least comprises one of a unique identifier, network access time, uplink time, name and identification number.
Further, the blockchain platform is an operator platform or a blockchain platform cooperating with the operator platform, and the mobile phone number and specific information can be input into the blockchain.
Further, the third party platform compares the specific information with the relevant data corresponding to the mobile phone number stored therein, and checks whether the user is the original user according to the comparison result, specifically:
the third-party platform compares the specific information with the specific information corresponding to the mobile phone number stored in the third-party platform, if the specific information is consistent with the specific information, the user is an original user, and if the specific information is inconsistent with the specific information, the user is a non-original user, wherein the specific information is at least one of the unique identifier, the network access time, the uplink time, the name and the identification number;
or the related data is the binding time of the mobile phone number on the third-party platform, the third-party platform compares the specific information with the binding time corresponding to the mobile phone number stored in the third-party platform, if the specific information is earlier than the binding time, the user is an original user, and if the specific information is later than the binding time, the user is a non-original user, wherein the specific information is at least one of the network access time and the uplink time.
Further, the third-party platform retrieves the latest input information corresponding to the mobile phone number on the block chain according to the mobile phone number.
Further, the blockchain platform counts the number of times of retrieval of the third-party platform.
Further, the blockchain platform performs statistics on the third party platform retrieving the mobile phone number.
The invention also provides a system for checking whether the user corresponding to the mobile phone number is the original user based on the block chain technology, which comprises:
the input module is used for inputting a real-name network access mobile phone number of a user and inputting the mobile phone number and specific information into a block chain by the block chain platform;
the retrieval module is used for the third-party platform to retrieve the specific information corresponding to the mobile phone number on the block chain according to the mobile phone number;
the result module is used for comparing the specific information with the related data corresponding to the mobile phone number stored by the third-party platform and realizing the verification whether the user is the original user or not according to the comparison result;
wherein, the specific information at least comprises one of a unique identifier, network access time, uplink time, name and identification number.
Further, the blockchain platform is an operator platform or a blockchain platform cooperating with the operator platform, and the mobile phone number and specific information can be input into the blockchain.
Further, the third party platform compares the specific information with the relevant data corresponding to the mobile phone number stored therein, and checks whether the user is the original user according to the comparison result, specifically:
the third-party platform compares the specific information with the specific information corresponding to the mobile phone number stored in the third-party platform, if the specific information is consistent with the specific information, the user is an original user, and if the specific information is inconsistent with the specific information, the user is a non-original user, wherein the specific information is at least one of the unique identifier, the network access time, the uplink time, the name and the identification number;
or the related data is the binding time of the mobile phone number on the third-party platform, the third-party platform compares the specific information with the binding time corresponding to the mobile phone number stored in the third-party platform, if the specific information is earlier than the binding time, the user is an original user, and if the specific information is later than the binding time, the user is a non-original user, wherein the specific information is at least one of the network access time and the uplink time.
Further, the third-party platform retrieves the latest input information corresponding to the mobile phone number on the block chain according to the mobile phone number.
Further, the system further comprises a counting module, which is used for counting the number of times of the third-party platform retrieval by the blockchain platform.
Further, the statistical module is further configured to count, by the blockchain platform, the third-party platform that retrieves the mobile phone number.
By the method and the system, whether the mobile phone number is real-known or not is checked, so that the loss of platforms caused by mass registration of wool parties is avoided, and fraud harassing calls can be effectively prevented. The method has the advantages that the safety problem of the account number of the user is greatly effectively protected by checking whether the user corresponding to the mobile phone number is the original user, even if the account number is registered by the user who newly manages the network-accessing mobile phone number before, the account number of the original user is not influenced, and meanwhile, the user can be used as the new user identity for registration. And the mobile phone numbers which are newly transacted with the network are marked with harassment, fraud and advertising promotion calls, so that the harassment, fraud and advertising promotion marked can be conveniently eliminated. When contacting with friends, the user can also identify whether the stored mobile phone number is still that of the friend, thereby avoiding unnecessary embarrassment. And can also greatly promote the effective customer of management, improve the relevant business and achieve the goal effect. The user can also know which websites or applications are registered by the user very conveniently and clearly.
Drawings
Fig. 1 is a schematic diagram of a method provided by a first embodiment of the present invention.
Fig. 2 is a schematic diagram of a system according to a second embodiment of the present invention.
Fig. 3 is a schematic diagram of a method according to a third embodiment of the present invention.
Fig. 4 is a schematic diagram of a system according to a fourth embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the technical solutions of the present invention will be described in detail below. It should be understood that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments, and all other embodiments obtained by those skilled in the art based on the embodiments of the present invention without any inventive work are within the scope of the present invention.
As shown in fig. 1, a method for checking whether a mobile phone number is a real name based on a block chain technique according to a first embodiment of the present invention includes:
s1, the user accesses the network mobile phone number in real name, and the block chain platform inputs the mobile phone number and the specific information to the block chain;
s2, the user logs out the mobile phone number, and the block chain platform inputs the mobile phone number or log-out information to the block chain;
s3, the third party platform searches the mobile phone number on the block chain according to the mobile phone number, and if the mobile phone number is not searched, the mobile phone number is not a real name;
and/or the third party platform retrieves the specific information corresponding to the mobile phone number on the block chain according to the mobile phone number, wherein the mobile phone number is a real name if the specific information is retrieved, and the mobile phone number is an unrealistic name if the specific information is not retrieved;
and/or the third party platform retrieves the logout information corresponding to the mobile phone number on the block chain according to the mobile phone number, wherein the mobile phone number is an unreal name if the logout information is retrieved, and the mobile phone number is a real name if the logout information is not retrieved.
It should be noted that the third party platform may be a website, an application, an applet, a customer management platform, a verification code short message platform, or the like.
It should be noted that the blockchain platform is an operator platform or a blockchain platform cooperating with the operator platform, the operator platform can handle the network access and logout of the mobile phone number for the user, the user needs to handle the network access mobile phone number through real-name authentication or other authentication for identity verification, and the operator platform or the blockchain platform cooperating with the operator platform inputs the mobile phone number and the specific information and/or the logout information into the blockchain.
It should be noted that the specific information at least includes one of a unique identifier, a network access time, a link up time, a real-name result, a name, and an identification number. For example, in one embodiment, the specific information is a unique identifier, when the third-party platform retrieves the unique identifier corresponding to the mobile phone number on the blockchain according to the mobile phone number, and when the unique identifier is retrieved, the mobile phone number is a real name. And furthermore, when the user logs out the mobile phone number, the block chain platform records the mobile phone number into the block chain, and when the third-party platform searches the unique identifier corresponding to the mobile phone number on the block chain according to the mobile phone number, the mobile phone number is an unknown name because the corresponding unique identifier cannot be searched. The situation is similar when the specific information is in other manners described above, and will not be described again.
In one embodiment of the present invention, when the user logs off the mobile phone number, the blockchain platform records the mobile phone number and the logout information to the blockchain, wherein the logout information at least includes at least one of a logout time, a uplink time and an unknown result. For example, in one embodiment, the logout information is an unrealistic name result, the third party platform searches an unrealistic name result corresponding to the mobile phone number on the block chain according to the mobile phone number, and when the unrealistic name result is searched, the mobile phone number is an unrealistic name.
Preferably, the third-party platform retrieves the latest entry information corresponding to the mobile phone number on the block chain according to the mobile phone number.
Through this embodiment, through whether the inspection cell-phone number is real name, avoided the big batch registration of wool party, caused the loss to the platform, can also effectively prevent to cheat harassment, the advertisement promotes the phone. For example, the application platform may prohibit registration of an unknown mobile phone number, the verification code short message platform may not send a verification code to the unknown mobile phone number, and the phone or short message application may prohibit incoming call or short message of the unknown mobile phone number, or remind the user of precaution.
As shown in fig. 2, a system for checking if a mobile phone number is a real name based on a blockchain technique according to a second embodiment of the present invention includes:
the input module 101 is used for inputting a real-name network access mobile phone number of a user, and the block chain platform inputs the mobile phone number and specific information into a block chain; and/or the user logs off the mobile phone number, and the block chain platform inputs the mobile phone number or log-off information to the block chain;
the result module 102 is configured to search, by the third party platform, the mobile phone number on the block chain according to the mobile phone number, and if the mobile phone number is not searched, the mobile phone number is an unrealistic name; and/or the third party platform is also used for retrieving the specific information corresponding to the mobile phone number on the block chain according to the mobile phone number, wherein the mobile phone number is a real name when the specific information is retrieved, and the mobile phone number is an unrealistic name when the specific information is not retrieved; and/or the third party platform is also used for retrieving the logout information corresponding to the mobile phone number on the block chain according to the mobile phone number, wherein the mobile phone number is an unknown name when the logout information is retrieved, and the mobile phone number is a real name when the logout information is not retrieved.
Through this embodiment, through whether the inspection cell-phone number is real name, avoided the big batch registration of wool party, caused the loss to the platform, can also effectively prevent to cheat harassment, the advertisement promotes the phone. For example, the application platform may prohibit registration of an unknown mobile phone number, the verification code short message platform may not send a verification code to the unknown mobile phone number, and the phone or short message application may prohibit incoming call or short message of the unknown mobile phone number, or remind the user of precaution.
As shown in fig. 3, a method for checking whether a user corresponding to a mobile phone number is an original user based on a block chain technique according to a third embodiment of the present invention includes:
s11, the user accesses the network mobile phone number in real name, and the block chain platform inputs the mobile phone number and the specific information to the block chain;
s12, the third party platform searches the specific information corresponding to the mobile phone number on the block chain according to the mobile phone number;
and S13, the third-party platform compares the specific information with the relevant data corresponding to the mobile phone number stored in the third-party platform, and checks whether the user is the original user or not according to the comparison result.
It should be noted that the third party platform may be a website, an application, an applet, a customer management platform, a verification code short message platform, or the like.
It should be noted that the blockchain platform is an operator platform or a blockchain platform cooperating with the operator platform, the operator platform may handle the network-accessing mobile phone number for the user, the user needs to perform real-name authentication or other authentication for identity verification when handling the network-accessing mobile phone number, and the operator platform or the blockchain platform cooperating with the operator platform inputs the mobile phone number and specific information into the blockchain.
It should be noted that the specific information at least includes one of a unique identifier, a network access time, a link time, a name, and an identification number.
It should be noted that the third party platform compares the specific information with the related data corresponding to the stored mobile phone number, and according to the comparison result, checks whether the user is the original user, specifically:
the third-party platform compares the specific information with the specific information corresponding to the mobile phone number stored in the third-party platform, if the specific information is consistent with the specific information, the user is an original user, and if the specific information is inconsistent with the specific information, the user is a non-original user, wherein the specific information is at least one of a unique identifier, network access time, uplink time, a name and an identity card number;
or the related data is the binding time of the mobile phone number on the third-party platform, the third-party platform compares the specific information with the binding time corresponding to the mobile phone number stored in the third-party platform, if the specific information is earlier than the binding time, the user is the original user, and if the specific information is later than the binding time, the user is the non-original user, wherein the specific information is at least one of the network access time and the uplink time.
Preferably, the third-party platform retrieves the latest entry information corresponding to the mobile phone number on the block chain according to the mobile phone number.
In one embodiment of the invention, the blockchain platform counts the number of times of retrieval of the third-party platform. And the block chain platform can charge corresponding service fee according to the retrieval times of the third-party platform.
In one embodiment of the invention, the blockchain platform performs statistics on third party platforms retrieving mobile phone numbers. By the embodiment, the user can know which websites or applications are registered by the user very conveniently and clearly.
Through the embodiment, the security problem of the user account is greatly and effectively protected by checking whether the user corresponding to the mobile phone number is the original user, for example, the application platform recognizes that the current user is not the original user, and can forbid the user from logging in, retrieving the password and the like. Even if the account number of the user who transacts the network-accessing mobile phone number is registered before, the account number of the original user is not influenced, and the user can be registered as the identity of a new user. And the mobile phone numbers which are newly transacted with the network are marked with harassment, fraud and advertising promotion calls, so that the harassment, fraud and advertising promotion marked can be conveniently eliminated. When contacting with friends, the user can also identify whether the stored mobile phone number is still that of the friend, thereby avoiding unnecessary embarrassment. And can also greatly promote the effective customer of management, improve the relevant business and achieve the goal effect.
As shown in fig. 4, a system for checking whether a user corresponding to a mobile phone number is an original user based on a block chain technique according to a fourth embodiment of the present invention includes:
the input module 101 is used for inputting a real-name network access mobile phone number of a user, and the block chain platform inputs the mobile phone number and specific information into a block chain;
the retrieval module 103 is configured to retrieve, by the third party platform, the specific information corresponding to the mobile phone number on the block chain according to the mobile phone number;
and the result module 102 is used for comparing the specific information with the related data corresponding to the mobile phone number stored in the third-party platform and realizing the verification whether the user is the original user or not according to the comparison result.
In one embodiment of the present invention, the system further includes a counting module, configured to count the number of times of retrieval by the third-party platform by the blockchain platform. And the block chain platform can charge corresponding service fee according to the retrieval times of the third-party platform.
In one embodiment of the present invention, the statistics module is further configured to count, by the blockchain platform, the third party platform that retrieves the mobile phone number. By the embodiment, the user can know which websites or applications are registered by the user very conveniently and clearly.
Through the embodiment, the security problem of the user account is greatly and effectively protected by checking whether the user corresponding to the mobile phone number is the original user, for example, the application platform recognizes that the current user is not the original user, and can forbid the user from logging in, retrieving the password and the like. Even if the account number of the user who transacts the network-accessing mobile phone number is registered before, the account number of the original user is not influenced, and the user can be registered as the identity of a new user. And the mobile phone numbers which are newly transacted with the network are marked with harassment, fraud and advertising promotion calls, so that the harassment, fraud and advertising promotion marked can be conveniently eliminated. When contacting with friends, the user can also identify whether the stored mobile phone number is still that of the friend, thereby avoiding unnecessary embarrassment. And can also greatly promote the effective customer of management, improve the relevant business and achieve the goal effect.
The above description is only for the specific embodiment of the present invention, but the scope of the present invention is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present invention are included in the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (18)

1. A method for checking whether a mobile phone number is a real name based on a block chain technology is characterized by comprising the following steps:
a user accesses a network mobile phone number in real name, and a block chain platform inputs the mobile phone number and specific information to a block chain;
and/or the user logs off the mobile phone number, and the block chain platform inputs the mobile phone number or log-off information to the block chain;
the third party platform retrieves the mobile phone number on the block chain according to the mobile phone number, and if the mobile phone number is not retrieved, the mobile phone number is not a real name;
and/or the third party platform retrieves the specific information corresponding to the mobile phone number on the block chain according to the mobile phone number, wherein the mobile phone number is a real name if the specific information is retrieved, and the mobile phone number is an unrealistic name if the specific information is not retrieved;
and/or the third party platform retrieves the logout information corresponding to the mobile phone number on the block chain according to the mobile phone number, wherein the mobile phone number is an unreal name if the logout information is retrieved, and the mobile phone number is a real name if the logout information is not retrieved;
wherein, the specific information at least comprises one of a unique identifier, network access time, uplink time, a real-name result, a name and an identification number;
wherein, the de-registration information at least comprises at least one of de-registration time, uplink time and non-real name result.
2. The method according to claim 1, wherein the blockchain platform is an operator platform or a blockchain platform cooperating therewith, and the mobile phone number and specific information and/or the logout information can be entered into the blockchain.
3. The method according to claim 1, wherein the third party platform retrieves the latest entry information corresponding to the mobile phone number on the blockchain according to the mobile phone number.
4. A system for checking whether a mobile phone number is a real name based on a block chain technology is characterized in that the system comprises:
the input module is used for inputting a real-name network access mobile phone number of a user and inputting the mobile phone number and specific information into a block chain by the block chain platform; and/or the user logs off the mobile phone number, and the block chain platform inputs the mobile phone number or log-off information to the block chain;
the result module is used for the third-party platform to retrieve the mobile phone number on the block chain according to the mobile phone number, and the mobile phone number is not a real name when the mobile phone number is not retrieved; and/or the third party platform is also used for retrieving the specific information corresponding to the mobile phone number on the block chain according to the mobile phone number, wherein the mobile phone number is a real name when the specific information is retrieved, and the mobile phone number is an unrealistic name when the specific information is not retrieved; and/or the third party platform is also used for retrieving the logout information corresponding to the mobile phone number on the block chain according to the mobile phone number, wherein the mobile phone number is an unknown name when the logout information is retrieved, and the mobile phone number is a real name when the logout information is not retrieved;
wherein, the specific information at least comprises one of a unique identifier, network access time, uplink time, a real-name result, a name and an identification number;
wherein, the de-registration information at least comprises at least one of de-registration time, uplink time and non-real name result.
5. The system of claim 4, wherein the blockchain platform is an operator platform or a blockchain platform cooperating therewith, and the mobile phone number and specific information and/or the logout information can be entered into the blockchain.
6. The system according to claim 4, wherein the third party platform retrieves the latest entry information corresponding to the mobile phone number on the blockchain according to the mobile phone number.
7. A method for checking whether a user corresponding to a mobile phone number is an original user based on a block chain technology is characterized by comprising the following steps:
a user accesses a network mobile phone number in real name, and a block chain platform inputs the mobile phone number and specific information to a block chain;
the third party platform retrieves the specific information corresponding to the mobile phone number on the block chain according to the mobile phone number;
the third party platform compares the specific information with the related data corresponding to the mobile phone number stored in the third party platform, and checks whether the user is the original user or not according to the comparison result;
wherein, the specific information at least comprises one of a unique identifier, network access time, uplink time, name and identification number.
8. The method of claim 7, wherein the blockchain platform is an operator platform or a blockchain platform cooperating therewith, and the cell phone number and specific information can be entered into the blockchain.
9. The method according to claim 7, wherein the third party platform compares the specific information with the relevant data corresponding to the mobile phone number stored therein, and checks whether the user is an original user according to the comparison result, specifically:
the third-party platform compares the specific information with the specific information corresponding to the mobile phone number stored in the third-party platform, if the specific information is consistent with the specific information, the user is an original user, and if the specific information is inconsistent with the specific information, the user is a non-original user, wherein the specific information is at least one of the unique identifier, the network access time, the uplink time, the name and the identification number;
or the related data is the binding time of the mobile phone number on the third-party platform, the third-party platform compares the specific information with the binding time corresponding to the mobile phone number stored in the third-party platform, if the specific information is earlier than the binding time, the user is an original user, and if the specific information is later than the binding time, the user is a non-original user, wherein the specific information is at least one of the network access time and the uplink time.
10. The method according to claim 7, wherein the third party platform retrieves the latest entry information corresponding to the mobile phone number on the blockchain according to the mobile phone number.
11. The method of claim 7, wherein: and the block chain platform counts the retrieval times of the third-party platform.
12. The method according to claim 7 or 11, characterized in that: and the block chain platform carries out statistics on the third party platform for retrieving the mobile phone number.
13. A system for checking whether a user corresponding to a mobile phone number is an original user based on a block chain technology is characterized by comprising:
the input module is used for inputting a real-name network access mobile phone number of a user and inputting the mobile phone number and specific information into a block chain by the block chain platform;
the retrieval module is used for the third-party platform to retrieve the specific information corresponding to the mobile phone number on the block chain according to the mobile phone number;
the result module is used for comparing the specific information with the related data corresponding to the mobile phone number stored by the third-party platform and realizing the verification whether the user is the original user or not according to the comparison result;
wherein, the specific information at least comprises one of a unique identifier, network access time, uplink time, name and identification number.
14. The system of claim 13, wherein the blockchain platform is an operator platform or a blockchain platform cooperating therewith, and the cell phone number and specific information can be entered into the blockchain.
15. The system according to claim 13, wherein the third party platform compares the specific information with the relevant data corresponding to the mobile phone number stored therein, and checks whether the user is an original user according to the comparison result, specifically:
the third-party platform compares the specific information with the specific information corresponding to the mobile phone number stored in the third-party platform, if the specific information is consistent with the specific information, the user is an original user, and if the specific information is inconsistent with the specific information, the user is a non-original user, wherein the specific information is at least one of the unique identifier, the network access time, the uplink time, the name and the identification number;
or the related data is the binding time of the mobile phone number on the third-party platform, the third-party platform compares the specific information with the binding time corresponding to the mobile phone number stored in the third-party platform, if the specific information is earlier than the binding time, the user is an original user, and if the specific information is later than the binding time, the user is a non-original user, wherein the specific information is at least one of the network access time and the uplink time.
16. The system according to claim 13, wherein the third party platform retrieves the latest entered information corresponding to the mobile phone number on the blockchain according to the mobile phone number.
17. The system of claim 13, wherein: the system further comprises a counting module used for counting the number of times of the third-party platform retrieval by the block chain platform.
18. The system according to claim 13 or 17, characterized in that: the statistical module is further used for the block chain platform to perform statistics on the third party platform retrieving the mobile phone number.
CN202010581382.7A 2020-06-23 2020-06-23 Method and system for checking real name of mobile phone number based on block chain technology Pending CN111586194A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010581382.7A CN111586194A (en) 2020-06-23 2020-06-23 Method and system for checking real name of mobile phone number based on block chain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010581382.7A CN111586194A (en) 2020-06-23 2020-06-23 Method and system for checking real name of mobile phone number based on block chain technology

Publications (1)

Publication Number Publication Date
CN111586194A true CN111586194A (en) 2020-08-25

Family

ID=72111267

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010581382.7A Pending CN111586194A (en) 2020-06-23 2020-06-23 Method and system for checking real name of mobile phone number based on block chain technology

Country Status (1)

Country Link
CN (1) CN111586194A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3236403A2 (en) * 2016-04-22 2017-10-25 Sony Corporation Client, server, method and identity verification system
CN108933789A (en) * 2018-07-05 2018-12-04 赵朝胜 A kind of method and third-party application server preventing personal information leakage
CN109815411A (en) * 2019-03-01 2019-05-28 陈包容 A method of filtering inactive phone number search result
CN110880973A (en) * 2019-11-27 2020-03-13 王恩惠 Method and system for protecting account security
CN111132172A (en) * 2019-12-30 2020-05-08 山东爱城市网信息技术有限公司 Method, device and medium for preventing telecommunication fraud based on block chain
CN111245864A (en) * 2020-02-28 2020-06-05 王恩惠 Method and system for effectively managing customer information

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3236403A2 (en) * 2016-04-22 2017-10-25 Sony Corporation Client, server, method and identity verification system
CN108933789A (en) * 2018-07-05 2018-12-04 赵朝胜 A kind of method and third-party application server preventing personal information leakage
CN109815411A (en) * 2019-03-01 2019-05-28 陈包容 A method of filtering inactive phone number search result
CN110880973A (en) * 2019-11-27 2020-03-13 王恩惠 Method and system for protecting account security
CN111132172A (en) * 2019-12-30 2020-05-08 山东爱城市网信息技术有限公司 Method, device and medium for preventing telecommunication fraud based on block chain
CN111245864A (en) * 2020-02-28 2020-06-05 王恩惠 Method and system for effectively managing customer information

Similar Documents

Publication Publication Date Title
US9049286B2 (en) Registration, verification and notification system
US8666841B1 (en) Fraud detection engine and method of using the same
Allodi et al. The need for new antiphishing measures against spear-phishing attacks
EP2764496B1 (en) System and method for validating users using social network or other information from a web site
US9871913B1 (en) Systems and methods to identify ANI and caller ID manipulation for determining trustworthiness of incoming calling party and billing number information
US20080229430A1 (en) Method for preventing prank orders for internet purchasing
CN110636505A (en) Method and system for protecting account security
CA2752089A1 (en) System and method for authenticating a user of multiple computer applications, networks or devices using a wireless device
CN111786994B (en) Data processing method based on block chain and related equipment
CN110909384B (en) Method and device for determining business party revealing user information
Zhang et al. Lies in the air: Characterizing fake-base-station spam ecosystem in china
Federal Trade Commission Data Breach Response: A Guide for Business (2021)
CN110113748B (en) Crank call monitoring method and device
KR101306074B1 (en) Method and system to prevent phishing
CN110880973A (en) Method and system for protecting account security
CN109104429B (en) Detection method for phishing information
CN108810289B (en) Internet label canceling method and device
CN111586194A (en) Method and system for checking real name of mobile phone number based on block chain technology
Beeson Cyberprivacy on the Corporate Intranet: Does the Law Allow Private-Sector Employers to Read Their Employees' E-mail
US20220239773A1 (en) Caller identification information analyzer
CN109005543B (en) System and method for limiting mobile phone use based on IMEI
CN112632520B (en) Method and system for registering real names of group telephone services
US20050261997A1 (en) Determination of risk factors for use in a card replacement process
KR101586643B1 (en) Authentication method and server for providing e-finance for foreign resident
Cheng et al. Characterizing the Security Threats of Disposable Phone Numbers

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20200825