CN113015156A - Mobile phone number batch binding changing method, terminal and computer readable storage medium - Google Patents

Mobile phone number batch binding changing method, terminal and computer readable storage medium Download PDF

Info

Publication number
CN113015156A
CN113015156A CN202110212004.6A CN202110212004A CN113015156A CN 113015156 A CN113015156 A CN 113015156A CN 202110212004 A CN202110212004 A CN 202110212004A CN 113015156 A CN113015156 A CN 113015156A
Authority
CN
China
Prior art keywords
mobile phone
phone number
party application
target application
application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110212004.6A
Other languages
Chinese (zh)
Inventor
刘锴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Konka Group Co Ltd
Original Assignee
Konka Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Konka Group Co Ltd filed Critical Konka Group Co Ltd
Priority to CN202110212004.6A priority Critical patent/CN113015156A/en
Publication of CN113015156A publication Critical patent/CN113015156A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
    • H04W8/245Transfer of terminal data from a network towards a terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities

Abstract

The invention provides a method, a terminal and a computer readable storage medium for batch change of mobile phone numbers, which comprise the following steps: receiving a target application downloading instruction, and downloading a target application, wherein third party application information corresponding to a third party application is added in the target application; when the target application receives a mobile phone number change instruction sent by a user, controlling the target application to carry out verification code verification processing on an original bound mobile phone number and a newly bound mobile phone number; after the verification is passed, if a third party application selection instruction is received, controlling the target application to send a mobile phone number replacing request to the selected third party application according to the third party application information; and when the third-party application receives the request for replacing the mobile phone number, controlling the third-party application to replace the original bound mobile phone number with a new bound mobile phone number. The invention only needs to carry out the operation of checking the correctness of the original bound mobile phone number and the newly bound mobile phone number once in the target application, has simple process and improves the efficiency of replacing the mobile phone number.

Description

Mobile phone number batch binding changing method, terminal and computer readable storage medium
Technical Field
The invention relates to the technical field of data security, in particular to a method, a terminal and a computer-readable storage medium for batch bundle change of mobile phone numbers.
Background
With the development of science and technology, more and more applications need to be downloaded when people use the terminal, a large number of applications need to be bound with mobile phone numbers in the registration process, and various applications log in or change information operation by sending verification codes. And the mobile phone number of the bound user is applied, and the legality of the user identity is verified by sending a verification code to the bound mobile phone number, so that the personal information is modified.
Due to the fact that application software used by people is numerous, when the mobile phone number needs to be replaced, the bound mobile phone number needs to be replaced by many applications, and the mobile phone number is replaced in batches by a common method. In the prior art, the steps of replacing mobile phone numbers in batches are as follows: acquiring account login information of all applications in the mobile terminal; acquiring an application selected by a user and needing to change a bound mobile phone number; receiving an original bound mobile phone number and a new bound mobile phone number input by a user; accessing the application selected by the user by using the account login information and respectively submitting requests for changing the bound mobile phone number; accessing a short message of the mobile terminal and obtaining all verification codes; and submitting the verification code to a corresponding application to finish batch replacement of the bound mobile phone numbers. That is, in the existing method for replacing the bound mobile phone numbers in batch, after all applications needing to change the bound mobile phone numbers are selected, a request for changing the bound mobile phone numbers is sent by using corresponding account login information, and then, the mobile terminal short messages are accessed to obtain all verification codes, and the verification codes are submitted to the corresponding applications for verification.
However, the step of submitting the corresponding application in the validity period of the verification code is difficult to implement, because the unique relationship between the short message verification code and the application needs to be determined, and the validity of the verification code is difficult to guarantee, even if the previous steps are not problematic, verification codes are verified one by one subsequently, the process is extremely complicated, repeated and time-consuming, and the efficiency of binding mobile phone numbers in batches is reduced.
Therefore, the prior art has defects and needs to be improved and developed.
Disclosure of Invention
The technical problem to be solved by the present invention is to provide a method, a terminal and a computer readable storage medium for batch changing of mobile phone numbers, aiming at solving the problem of low efficiency of batch changing of bound mobile phone numbers in the prior art.
The technical scheme adopted by the invention for solving the technical problem is as follows:
a method for changing mobile phone numbers in batches comprises the following steps:
receiving a target application downloading instruction, and downloading a target application, wherein third party application information corresponding to a third party application is added in the target application;
when the target application receives a mobile phone number change instruction sent by a user, controlling the target application to carry out verification code verification processing on an original bound mobile phone number and a newly bound mobile phone number;
after the verification is passed, if a third party application selection instruction is received, controlling the target application to send a mobile phone number replacing request to the selected third party application according to the third party application information;
and when the third-party application receives the request for replacing the mobile phone number, controlling the third-party application to replace the original bound mobile phone number with a new bound mobile phone number.
In further implementations, the target application has a platform interface specification and the third party application has a rebinding interface that conforms to the platform interface specification.
In a further implementation manner, when the target application receives a mobile phone number change instruction sent by a user, controlling the target application to perform verification code verification processing on an originally bound mobile phone number and a newly bound mobile phone number includes:
when the target application receives a mobile phone number binding changing instruction sent by a user, detecting an original binding mobile phone number input by the user, and acquiring a first verification code;
if the first verification code input by the user is detected to be correct, detecting a new bound mobile phone number input by the user, and acquiring a second verification code;
and if the second verification code input by the user is detected to be correct, the verification is passed.
In a further implementation manner, the information for the third party comprises an application name, an interface address and authentication information;
after the verification is passed, if a third-party application selection instruction is received, controlling the target application to send a mobile phone number replacing request to the selected third-party application according to the third-party application information, wherein the mobile phone number replacing request comprises:
after the verification is passed, if a third-party application selection instruction sent by the user is received, the target application is controlled to send a mobile phone number replacement request to an interface address corresponding to the third-party application selected by the user.
In a further implementation manner, when the third-party application receives the request for replacing the mobile phone number, controlling the third-party application to replace the originally bound mobile phone number with a newly bound mobile phone number includes:
when the third-party application receives the request for replacing the mobile phone number, the third-party application is controlled to replace the original bound mobile phone number with a new bound mobile phone number;
if the third party application mobile phone number is successfully changed, a result instruction of successful change of the binding is generated;
and controlling the third-party application to send a result instruction of successful binding change to the target application.
In a further implementation manner, when the third-party application receives the request for replacing the mobile phone number, controlling the third-party application to replace the originally bound mobile phone number with a newly bound mobile phone number includes:
when the third-party application receives the request for replacing the mobile phone number, the third-party application is controlled to replace the original bound mobile phone number with a new bound mobile phone number;
if the third party application mobile phone number fails to change the binding, a result instruction of the failed binding change is generated;
and controlling the third-party application to send a result instruction of failed bundle change to the target application.
In a further implementation manner, when the third party application receives the request for replacing the mobile phone number, after controlling the third party application to replace the original bound mobile phone number with a new bound mobile phone number, the method further includes:
when the target application receives result instructions sent by all third-party applications, controlling the target application to generate a visual interface according to all the result instructions;
and displaying the change binding results corresponding to all third-party applications on the visual interface.
In a further implementation, a one-click change-binding button is provided in the target application.
The present invention provides a terminal, including: the mobile phone number batch rebinding program is stored on the memory and can run on the processor, and when being executed by the processor, the mobile phone number batch rebinding program realizes the steps of the mobile phone number batch rebinding method.
The invention provides a computer-readable storage medium, which stores a computer program that can be executed for implementing the steps of the mobile phone number batch rebinding method as described above.
The invention provides a method, a terminal and a computer readable storage medium for changing the binding of mobile phone numbers in batches, wherein the method for changing the binding of the mobile phone numbers in batches comprises the following steps: receiving a target application downloading instruction, and downloading a target application, wherein third party application information corresponding to a third party application is added in the target application; when the target application receives a mobile phone number change instruction sent by a user, controlling the target application to carry out verification code verification processing on an original bound mobile phone number and a newly bound mobile phone number; after the verification is passed, if a third party application selection instruction is received, controlling the target application to send a mobile phone number replacing request to the selected third party application according to the third party application information; and when the third-party application receives the request for replacing the mobile phone number, controlling the third-party application to replace the original bound mobile phone number with a new bound mobile phone number. According to the invention, when a mobile phone number change instruction sent by a user is received, the mobile phone number is directly verified, verification code verification does not need to be obtained for different applications, and only one operation of verifying the correctness of the original bound mobile phone number and the newly bound mobile phone number is needed in a target application, so that the process is simple, and the efficiency of changing the mobile phone number is improved.
Drawings
Fig. 1 is a flowchart of a preferred embodiment of a mobile phone number batch change method in the invention.
Fig. 2 is a detailed flowchart of step S200 in the preferred embodiment of the method for changing the mobile phone numbers in batches according to the present invention.
Fig. 3 is a first flowchart of step S400 in the preferred embodiment of the method for batch re-binding mobile phone numbers in the present invention.
Fig. 4 is a second flowchart of step S400 in the preferred embodiment of the method for batch re-binding mobile phone numbers in the present invention.
Fig. 5 is a flowchart of a specific embodiment of a mobile phone number batch change method in the present invention.
Fig. 6 is a functional block diagram of a preferred embodiment of the terminal of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer and clearer, the present invention is further described in detail below with reference to the accompanying drawings and examples. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The existing mode for replacing and binding mobile phone numbers in batches has the following defects besides the defect of low efficiency: firstly, account login information of all applications in the mobile terminal needs to be acquired first, and all verification codes need to be acquired when the short message of the mobile terminal is accessed. Thus, when account login information of all applications is acquired, the account of the user is no longer safe, and personal privacy leakage and property loss are caused, so that the legal rights and interests of the user are infringed. Secondly, the premise that a request for replacing the bound mobile phone number needs to be submitted to the third-party application is that the binding replacing interfaces of the applications need to be known and are developed according to the interface specification, and the workload of developers is difficult to estimate due to the docking mode, because each pair of applications needs to develop one interface for the application.
Referring to fig. 1, fig. 1 is a flowchart of a method for changing a bundle of mobile phone numbers in batches according to the present invention. As shown in fig. 1, the method for changing the mobile phone numbers in batches according to the embodiment of the present invention includes the following steps:
step S100, receiving a target application downloading instruction, and downloading the target application, wherein third party application information corresponding to the third party application is added into the target application.
Specifically, the target application is developed based on Android and IOS technologies, and a user can achieve the purpose of one-key mobile phone number changing and binding through the target application.
In one implementation, the target application has a platform interface specification and the third party application has a rebinding interface that conforms to the platform interface specification.
Specifically, if the third-party application is to have the function of changing the mobile phone numbers in batches, a developer of the third-party application needs to develop a change interface according to the platform interface specification of the target application. Therefore, the invention provides interface specifications for the third party application needing to be accessed without docking different interfaces aiming at different applications, and has universality.
Therefore, the third-party application can upload the application information of the third-party application to the target application through the re-binding interface in advance, and the third-party application information can be added to the platform of the target application. Therefore, compared with the prior art that account login information of all applications in the mobile terminal needs to be acquired, the method and the device utilize the high-safety binding exchange interface to upload the third-party application information to the platform of the target application, not only acquire the information of the third-party application, but also maintain the safety of the third-party application, do not need to acquire the account information of each application of the user, and do not damage the account safety of the user.
The user only needs to download the target application on the mobile terminal, and the target application can be opened to realize the function of changing the bound mobile phone numbers in batches.
The step S100 is followed by: step S200, when the target application receives a mobile phone number binding change instruction sent by a user, controlling the target application to carry out verification code verification processing on the original bound mobile phone number and the newly bound mobile phone number.
That is, the invention verifies the mobile phone number when receiving the mobile phone number binding change instruction sent by the user. Compared with the scheme that in the prior art, after the application selected by the user is accessed by using the account login information and the request for changing the bound mobile phone number is submitted respectively, the short message of the mobile terminal is accessed, all the verification codes are obtained, and the verification codes are submitted to the corresponding application, the verification codes do not need to be obtained and verified for different applications any more, only the verification needs to be carried out once in the target application, the process is simplified, and the consumed time is greatly shortened.
In an implementation manner, referring to fig. 2, the step S200 specifically includes:
step S210, when the target application receives a mobile phone number change instruction sent by a user, detecting an original bound mobile phone number input by the user and acquiring a first verification code;
step S220, if the first verification code input by the user is detected to be correct, detecting a new bound mobile phone number input by the user, and acquiring a second verification code;
and step S230, if the second verification code input by the user is detected to be correct, the verification is passed.
Specifically, a user opens a target application on the mobile terminal, clicks a binding change button, and inputs an original binding mobile phone number; the mobile terminal obtains a first verification code, and the user inputs the first verification code. If the input is correct, the newly bound mobile phone number can be continuously input, then the mobile terminal obtains a second verification code, the user inputs the second verification code, and if the input is correct, the verification is passed.
The step S200 is followed by: and step S300, after the verification is passed, if a third party application selection instruction is received, controlling the target application to send a mobile phone number replacing request to the selected third party application according to the third party application information.
That is to say, after the verification is passed, the user can select the third-party application needing to replace the mobile phone number, the target application acquires the corresponding third-party application information according to the selection of the user, and then sends a request for replacing the mobile phone number to the corresponding third-party application according to the third-party application information.
In one implementation, the third party information includes an application name, an interface address, and authentication information. The step S300 specifically includes: after the verification is passed, if a third-party application selection instruction sent by the user is received, the target application is controlled to send a mobile phone number replacement request to an interface address corresponding to the third-party application selected by the user. Specifically, the request for changing the mobile phone number includes an original bound mobile phone number and a new bound mobile phone number. The target application sends the mobile phone number replacing request to the interface address corresponding to the third-party application selected by the user, and the third-party application can acquire the original bound mobile phone number and the new bound mobile phone number.
The step S300 is followed by: and S400, when the third-party application receives the mobile phone number replacing request, controlling the third-party application to replace the original bound mobile phone number with a new bound mobile phone number.
In one implementation, referring to fig. 3, the step S400 specifically includes:
step S410a, when the third party application receives the request for replacing the mobile phone number, the third party application is controlled to replace the original bound mobile phone number with a new bound mobile phone number;
step S420a, if the third party application mobile phone number is successfully changed, a result instruction of successful change of the binding is generated;
and step S430a, controlling the third-party application to send a result instruction of successful binding change to the target application.
In a further implementation manner, referring to fig. 4, the step S400 further includes:
step S410b, when the third party application receives the request for replacing the mobile phone number, the third party application is controlled to replace the original bound mobile phone number with a new bound mobile phone number;
step S420b, if the third party application mobile phone number fails to change the binding, generating a result instruction of the failed binding change;
and step S430b, controlling the third-party application to send a result instruction of failed bundle change to the target application.
That is to say, when the third party application on the mobile terminal receives the request for changing the mobile phone number, the original bound mobile phone number is replaced by the new bound mobile phone number, and the operation result is divided into two types, and the binding is successfully changed or the binding is failed to change. The third party application responds to the success or failure results to the target application platform.
In one implementation, the step S400 is followed by: and when the target application receives result instructions sent by all the third-party applications, controlling the target application to generate a visual interface according to all the result instructions. And displaying the change binding results corresponding to all third-party applications on the visual interface. Therefore, the user can see the change binding result conveniently in the target application, the third-party application does not need to be opened one by one for checking, and convenience is provided for the user.
In a further implementation, a one-click change-binding button is provided in the target application. Therefore, after the user opens the target application, the user can operate the target application only by clicking the binding change button, and the operation is very convenient.
According to the cloud docking method, the third-party application is required to develop an interface according to the interface specification of the binding changing platform, a user only needs to perform operation of checking the correctness of the new mobile phone number and the old mobile phone number once in the target application, the platform informs the third-party application of the operation of changing the mobile phone number, the third-party application can respond to the request of changing the mobile phone number, the process is simple, and the efficiency of changing the mobile phone number is improved.
The following description will be given by way of a specific example.
Referring to fig. 5, fig. 5 is a specific flowchart for changing the bound mobile phone number.
A1, opening an application by a user, and clicking a one-key binding change button;
a2, the user fills in the original binding mobile phone number to obtain a first short message verification code;
a3, inputting a first short message verification code by a user;
a4, judging whether the first short message verification code is correct or not; if yes, executing the step A5, otherwise, returning to the step A3;
a5, inputting a new bound mobile phone number by a user to acquire a second short message verification code;
a6, inputting a second short message verification code by a user;
a7, judging whether the second short message verification code is correct; if yes, executing the step A8, otherwise, returning to the step A6;
a8, the user selects a third-party application needing to replace the mobile phone number;
a9, the target application sends a request for changing the mobile phone number to an interface address corresponding to the third-party application selected by the user;
a10, after receiving the request, the third party application completes the operation of replacing the user mobile phone number, and responds the successful or failed operation result to the target application;
a11, the target application collects the response results of the third-party application, and a visual interface is generated to inform the user whether the third-party application is successful in replacing the mobile phone number.
Further, as shown in fig. 6, based on the above method for changing the mobile phone number in batches, the present invention also provides a terminal, which includes a processor 10 and a memory 20. Fig. 6 shows only some of the components of the terminal, but it is to be understood that not all of the shown components are required to be implemented, and that more or fewer components may be implemented instead.
The memory 20 may in some embodiments be an internal storage unit of the terminal, such as a hard disk or a memory of the terminal. The memory 20 may also be an external storage device of the terminal in other embodiments, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like provided on the terminal. Further, the memory 20 may also include both an internal storage unit and an external storage device of the terminal. The memory 20 is used for storing application software installed in the terminal and various types of data, such as program codes for installing the terminal. The memory 20 may also be used to temporarily store data that has been output or is to be output. In an embodiment, the memory 20 stores a mobile phone number batch rebinding program 30, and the mobile phone number batch rebinding program 30 can be executed by the processor 10, so as to implement the mobile phone number batch rebinding method in the present application.
The processor 10 may be, in some embodiments, a Central Processing Unit (CPU), a microprocessor or other data Processing chip, and is configured to run program codes stored in the memory 20 or process data, for example, execute the mobile phone number batch rebinding method.
In one embodiment, when the processor 10 executes the mobile phone number bulk rebinding program 30 in the memory 20, the following steps are implemented:
receiving a target application downloading instruction, and downloading a target application, wherein third party application information corresponding to a third party application is added in the target application;
when the target application receives a mobile phone number change instruction sent by a user, controlling the target application to carry out verification code verification processing on an original bound mobile phone number and a newly bound mobile phone number;
after the verification is passed, if a third party application selection instruction is received, controlling the target application to send a mobile phone number replacing request to the selected third party application according to the third party application information;
and when the third-party application receives the request for replacing the mobile phone number, controlling the third-party application to replace the original bound mobile phone number with a new bound mobile phone number.
The target application has a platform interface specification and the third party application has a rebundling interface that conforms to the platform interface specification.
When the target application receives a mobile phone number binding change instruction sent by a user, the target application is controlled to carry out verification code verification processing of an original bound mobile phone number and a newly bound mobile phone number, and the verification code verification processing comprises the following steps:
when the target application receives a mobile phone number binding changing instruction sent by a user, detecting an original binding mobile phone number input by the user, and acquiring a first verification code;
if the first verification code input by the user is detected to be correct, detecting a new bound mobile phone number input by the user, and acquiring a second verification code;
and if the second verification code input by the user is detected to be correct, the verification is passed.
The third party information comprises an application name, an interface address and authentication information;
after the verification is passed, if a third-party application selection instruction is received, controlling the target application to send a mobile phone number replacing request to the selected third-party application according to the third-party application information, wherein the mobile phone number replacing request comprises:
after the verification is passed, if a third-party application selection instruction sent by the user is received, the target application is controlled to send a mobile phone number replacement request to an interface address corresponding to the third-party application selected by the user.
When the third-party application receives the request for replacing the mobile phone number, the third-party application is controlled to replace the original bound mobile phone number with a new bound mobile phone number, and the method comprises the following steps:
when the third-party application receives the request for replacing the mobile phone number, the third-party application is controlled to replace the original bound mobile phone number with a new bound mobile phone number;
if the third party application mobile phone number is successfully changed, a result instruction of successful change of the binding is generated;
and controlling the third-party application to send a result instruction of successful binding change to the target application.
When the third-party application receives the request for replacing the mobile phone number, the third-party application is controlled to replace the original bound mobile phone number with a new bound mobile phone number, and the method comprises the following steps:
when the third-party application receives the request for replacing the mobile phone number, the third-party application is controlled to replace the original bound mobile phone number with a new bound mobile phone number;
if the third party application mobile phone number fails to change the binding, a result instruction of the failed binding change is generated;
and controlling the third-party application to send a result instruction of failed bundle change to the target application.
When the third party application receives the request for replacing the mobile phone number, after controlling the third party application to replace the original bound mobile phone number with the new bound mobile phone number, the method further comprises the following steps:
when the target application receives result instructions sent by all third-party applications, controlling the target application to generate a visual interface according to all the result instructions;
and displaying the change binding results corresponding to all third-party applications on the visual interface.
And a one-key binding changing button is arranged in the target application.
The present invention also provides a computer-readable storage medium storing a computer program executable for implementing the steps of the method for batch rebinding of mobile phone numbers as described above.
In summary, the mobile phone number batch rebinding method, the terminal and the computer readable storage medium disclosed by the present invention comprise: receiving a target application downloading instruction, and downloading a target application, wherein third party application information corresponding to a third party application is added in the target application; when the target application receives a mobile phone number change instruction sent by a user, controlling the target application to carry out verification code verification processing on an original bound mobile phone number and a newly bound mobile phone number; after the verification is passed, if a third party application selection instruction is received, controlling the target application to send a mobile phone number replacing request to the selected third party application according to the third party application information; and when the third-party application receives the request for replacing the mobile phone number, controlling the third-party application to replace the original bound mobile phone number with a new bound mobile phone number. According to the invention, when a mobile phone number change instruction sent by a user is received, the mobile phone number is directly verified, verification code verification does not need to be obtained for different applications, and only one operation of verifying the correctness of the original bound mobile phone number and the newly bound mobile phone number is needed in a target application, so that the process is simple, and the efficiency of changing the mobile phone number is improved.
It is to be understood that the invention is not limited to the examples described above, but that modifications and variations may be effected thereto by those of ordinary skill in the art in light of the foregoing description, and that all such modifications and variations are intended to be within the scope of the invention as defined by the appended claims.

Claims (10)

1. A method for changing mobile phone numbers in batches is characterized by comprising the following steps:
receiving a target application downloading instruction, and downloading a target application, wherein third party application information corresponding to a third party application is added in the target application;
when the target application receives a mobile phone number change instruction sent by a user, controlling the target application to carry out verification code verification processing on an original bound mobile phone number and a newly bound mobile phone number;
after the verification is passed, if a third party application selection instruction is received, controlling the target application to send a mobile phone number replacing request to the selected third party application according to the third party application information;
and when the third-party application receives the request for replacing the mobile phone number, controlling the third-party application to replace the original bound mobile phone number with a new bound mobile phone number.
2. The method for batch re-binding of mobile phone numbers according to claim 1, wherein the target application has a platform interface specification, and the third party application has a re-binding interface conforming to the platform interface specification.
3. The method for batch change of the mobile phone numbers according to claim 1, wherein when the target application receives a mobile phone number change instruction sent by a user, the method for controlling the target application to perform verification code verification processing of an original bound mobile phone number and a new bound mobile phone number comprises the following steps:
when the target application receives a mobile phone number binding changing instruction sent by a user, detecting an original binding mobile phone number input by the user, and acquiring a first verification code;
if the first verification code input by the user is detected to be correct, detecting a new bound mobile phone number input by the user, and acquiring a second verification code;
and if the second verification code input by the user is detected to be correct, the verification is passed.
4. The method for batch re-binding of the mobile phone numbers according to claim 1, wherein the information used by the third party comprises application names, interface addresses and authentication information;
after the verification is passed, if a third-party application selection instruction is received, controlling the target application to send a mobile phone number replacing request to the selected third-party application according to the third-party application information, wherein the mobile phone number replacing request comprises:
after the verification is passed, if a third-party application selection instruction sent by the user is received, the target application is controlled to send a mobile phone number replacement request to an interface address corresponding to the third-party application selected by the user.
5. The method for batch changing the mobile phone numbers according to claim 1, wherein when the third party application receives the request for changing the mobile phone numbers, the step of controlling the third party application to replace the original mobile phone numbers with the new mobile phone numbers comprises the following steps:
when the third-party application receives the request for replacing the mobile phone number, the third-party application is controlled to replace the original bound mobile phone number with a new bound mobile phone number;
if the third party application mobile phone number is successfully changed, a result instruction of successful change of the binding is generated;
and controlling the third-party application to send a result instruction of successful binding change to the target application.
6. The method for batch changing the mobile phone numbers according to claim 1, wherein when the third party application receives the request for changing the mobile phone numbers, the step of controlling the third party application to replace the original mobile phone numbers with the new mobile phone numbers comprises the following steps:
when the third-party application receives the request for replacing the mobile phone number, the third-party application is controlled to replace the original bound mobile phone number with a new bound mobile phone number;
if the third party application mobile phone number fails to change the binding, a result instruction of the failed binding change is generated;
and controlling the third-party application to send a result instruction of failed bundle change to the target application.
7. The method for batch re-binding of mobile phone numbers according to any one of claims 5 or 6, wherein when the third party application receives the request for replacing mobile phone numbers, after controlling the third party application to replace the original bound mobile phone numbers with new bound mobile phone numbers, the method further comprises:
when the target application receives result instructions sent by all third-party applications, controlling the target application to generate a visual interface according to all the result instructions;
and displaying the change binding results corresponding to all third-party applications on the visual interface.
8. The method for batch re-binding of the mobile phone numbers according to claim 1, wherein a one-key re-binding button is arranged in the target application.
9. A terminal, comprising: the mobile phone number batch rebinding method comprises a memory, a processor and a mobile phone number batch rebinding program which is stored on the memory and can run on the processor, wherein when the mobile phone number batch rebinding program is executed by the processor, the steps of the mobile phone number batch rebinding method according to any one of claims 1-8 are realized.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program, which can be executed to implement the steps of the mobile phone number batch rebinding method according to any one of claims 1 to 8.
CN202110212004.6A 2021-02-25 2021-02-25 Mobile phone number batch binding changing method, terminal and computer readable storage medium Pending CN113015156A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110212004.6A CN113015156A (en) 2021-02-25 2021-02-25 Mobile phone number batch binding changing method, terminal and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110212004.6A CN113015156A (en) 2021-02-25 2021-02-25 Mobile phone number batch binding changing method, terminal and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN113015156A true CN113015156A (en) 2021-06-22

Family

ID=76386357

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110212004.6A Pending CN113015156A (en) 2021-02-25 2021-02-25 Mobile phone number batch binding changing method, terminal and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN113015156A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115314372A (en) * 2022-07-26 2022-11-08 珠海格力电器股份有限公司 Equipment network distribution method, system, computer equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103746792A (en) * 2013-12-31 2014-04-23 郑盈盈 Binding, unbinding and binding updating method for third-party application account and mobile phone number
CN105897873A (en) * 2016-04-01 2016-08-24 努比亚技术有限公司 Device and method for changing bound mobile phone number
CN108183911A (en) * 2018-01-03 2018-06-19 上海传英信息技术有限公司 A kind of method, device and mobile terminal of batch replacement binding cell-phone number
CN109977126A (en) * 2018-10-25 2019-07-05 阿里巴巴集团控股有限公司 Replacing options, device, electronic equipment and the storage medium of identity
CN111385256A (en) * 2018-12-28 2020-07-07 中国移动通信集团辽宁有限公司 Method, device, equipment and medium for migrating batch applications
WO2020147441A1 (en) * 2019-01-17 2020-07-23 深圳壹账通智能科技有限公司 Information updating method and apparatus, computer device, and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103746792A (en) * 2013-12-31 2014-04-23 郑盈盈 Binding, unbinding and binding updating method for third-party application account and mobile phone number
CN105897873A (en) * 2016-04-01 2016-08-24 努比亚技术有限公司 Device and method for changing bound mobile phone number
CN108183911A (en) * 2018-01-03 2018-06-19 上海传英信息技术有限公司 A kind of method, device and mobile terminal of batch replacement binding cell-phone number
CN109977126A (en) * 2018-10-25 2019-07-05 阿里巴巴集团控股有限公司 Replacing options, device, electronic equipment and the storage medium of identity
CN111385256A (en) * 2018-12-28 2020-07-07 中国移动通信集团辽宁有限公司 Method, device, equipment and medium for migrating batch applications
WO2020147441A1 (en) * 2019-01-17 2020-07-23 深圳壹账通智能科技有限公司 Information updating method and apparatus, computer device, and storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115314372A (en) * 2022-07-26 2022-11-08 珠海格力电器股份有限公司 Equipment network distribution method, system, computer equipment and storage medium
CN115314372B (en) * 2022-07-26 2023-10-10 珠海格力电器股份有限公司 Equipment distribution network method, system, computer equipment and storage medium

Similar Documents

Publication Publication Date Title
US20220109974A1 (en) Esim card change method and related device
CN107733847B (en) Method and device for platform login website, computer equipment and readable storage medium
US11042384B2 (en) Managing the customizing of appliances
WO2017166446A1 (en) Vulnerability-fixing method and device
CN108418787B (en) Method for acquiring enterprise resource planning data, terminal device and medium
CN107797854B (en) Transaction file processing method and device, storage medium and computer equipment
JP2006518499A (en) Ordering program data for loading into the device
CN110879713B (en) Android terminal strong encryption plug-in thermal update management method
JP2021508880A (en) Terminal application management method, application server and terminal
CN114329358A (en) Application signature method and system, transaction terminal and service platform
CN113015156A (en) Mobile phone number batch binding changing method, terminal and computer readable storage medium
CN110445791B (en) Plug-in authentication method and device, and plug-in authentication information storage method and device
CN109684026B (en) APP skin replacement method and device, electronic equipment and storage medium
CN107479923A (en) Application program updating method, apparatus and display terminal
CN112231649A (en) Firmware encryption processing method, device, equipment and medium
CN113672264B (en) System upgrading method and device of embedded universal integrated circuit card and electronic equipment
KR100899638B1 (en) Method for providing service using device identity information, system thereof and computer-readable medium recoded the program for executing the method
CN105141586A (en) Method and system for verifying user
CN112732676B (en) Block chain-based data migration method, device, equipment and storage medium
WO2017143931A1 (en) Method and apparatus for identifying smart card, method and apparatus for processing smart card identification data, and device
CN114912097A (en) Certificate verification method and device, electronic equipment and storage medium
CN109831496B (en) Terminal data debugging method
CN109241728B (en) Method and device for acquiring password information, computer equipment and storage medium
CN114143197A (en) OTA (over the air) upgrading method, device and equipment of Internet of things equipment and readable storage medium
CN109428936B (en) APP upgrading method, device, system, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210622

RJ01 Rejection of invention patent application after publication