CN113747437A - Application authorization authentication method and system for 5G message chatbot - Google Patents

Application authorization authentication method and system for 5G message chatbot Download PDF

Info

Publication number
CN113747437A
CN113747437A CN202111031684.8A CN202111031684A CN113747437A CN 113747437 A CN113747437 A CN 113747437A CN 202111031684 A CN202111031684 A CN 202111031684A CN 113747437 A CN113747437 A CN 113747437A
Authority
CN
China
Prior art keywords
authorization
user
service provider
request
platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111031684.8A
Other languages
Chinese (zh)
Other versions
CN113747437B (en
Inventor
冉霓
欧智斌
余武
李德伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Hualong Group Co ltd
Original Assignee
Chongqing Hualong Group Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Hualong Group Co ltd filed Critical Chongqing Hualong Group Co ltd
Priority to CN202111031684.8A priority Critical patent/CN113747437B/en
Priority claimed from CN202111031684.8A external-priority patent/CN113747437B/en
Publication of CN113747437A publication Critical patent/CN113747437A/en
Application granted granted Critical
Publication of CN113747437B publication Critical patent/CN113747437B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention provides an application authorization authentication method and system of 5G message chatbot, wherein a user accesses the service of a service provider in a short message through a user side, and an access request is sent to a CSP platform; after receiving the access request, the CSP platform forwards the ID of the user and the request content of the user to a service provider; if the server needs to acquire sensitive information of the user, sending a request to the CSP platform, carrying an access account number and a password which are provided by the CSP platform for a service provider, and a redirection address and a random character string after successful authorization; the authorization service stores the redirection address and the random character string and then returns a redirection request to the CSP platform; the CSP platform returns the redirection request to the user side, and the user receives the authorization page; and after the user confirms the authorization, accessing the authorization service. The independent identification is used for each user, so that the safety of the information of the user can be ensured, and the safety of the sensitive information of the user is greatly improved.

Description

Application authorization authentication method and system for 5G message chatbot
Technical Field
The invention relates to the field of 5G messages chatbot, in particular to a resource authorization method and a resource authorization system for a third party chatbot message.
Background
The 5G message is an upgrade of the previous short message service, supports more media formats, and has richer expression forms, wherein the message comprises a point-to-point message, a mass-sending message and chatbot (chat robot). Three operators release 'white paper for 5G messages' together in 2020, 4, 8 days, and corresponding mobile phone manufacturers start to adapt to the 5G messages.
The chatbot is created by the service provider, and the user can directly interact with the service provider through the chatbot on a short message interface, such as member service, business inquiry, real-time notification, order reservation and the like.
In the interaction process of the user and the chatbot, information sent by the user reaches a CSP (Chatbot Service provider) platform through a MaaP platform (capability platform) of an operator, the CSP platform processes the information and sends the information to a Service provider, and the server provider processes and responds the information through a set flow to complete one passive interaction; the service provider can also actively send messages to the user through the CSP platform, and the CSP downloads the mobile phone of the user through calling the MaaP platform of the operator to complete one active interaction. The CSP platform plays roles of transfer and service operation management.
According to the requirements of operators, the CSP platform must realize a south-north interface according to the requirements of the operators, so that the migration of service providers is facilitated. In the north-south interface, the number and the private information of the user are plain texts which are circulated in the MaaP platform, the CSP platform and the service provider, and the user should have the right to determine whether the private information of the user is given to the service provider or not from the aspects of safety and privacy of the user.
Disclosure of Invention
The invention provides an application authorization authentication method and system of 5G message chatbot aiming at the technical problems in the prior art, the method and system can ensure the safety of the information of the user by using an independent identification for each user, the information cannot be acquired by a third party in the requesting process and is not afraid of being seized, the sensitive information of the user cannot be acquired even if the information is acquired, and meanwhile, the sensitive information cannot be acquired by a service provider unless the user authorizes the sensitive information, so that the safety of the sensitive information of the user is greatly improved.
The technical scheme for solving the technical problems is as follows: an application authorization authentication method and system for 5G message chatbot includes the following steps:
the method comprises the following steps: accessing the service of the service provider in a short message by a user through a user side, wherein the access request is sent to the CSP platform;
step two: after receiving the access request, the CSP platform forwards the ID of the user and the request content of the user to a service provider;
step three: if the server needs to acquire sensitive information of the user, sending a request to the CSP platform, carrying an access account number and a password which are provided by the CSP platform for a service provider, and a redirection address and a random character string after successful authorization;
step four: after the CSP platform completes the verification of the access account and the password, the request is forwarded to an authorization service;
step five: the authorization service stores the redirection address and the random character string and then returns a redirection request to the CSP platform;
step six: the CSP platform returns the redirection request to the user side, and the user receives the authorization page;
step seven: after the user confirms the authorization, the user accesses the authorization service;
step eight: the authorization service generates a random code which can be used only once and a redirection address to form a redirection request to return to the user;
step nine: the user receives the request and automatically redirects to the service provider;
step ten: the service provider receives the request containing the random code, and sends the random code and the random character string in the step two to the authorization server to obtain token;
step eleven: the authorization server judges whether the random character string is consistent with the former random character string, then generates a one-to-one token according to the random code, and returns the token to the service provider;
step twelve: a service provider initiates a request and carries a token to call a CSP platform to obtain user sensitive information;
step thirteen: carrying a token by the CSP platform to initiate a request to an authorization server and checking the validity of the token;
fourteen steps: the authorization server verifies that the token is successful and then the response is successful;
step fifteen: after receiving the successful response, the CSP platform responds the user sensitive information to the service provider;
sixthly, the steps are as follows: after receiving the user sensitive information, the service provider initiates a message issuing request to the CSP platform;
seventeen steps: and the CSP platform issues a message to the user.
The invention provides an application authorization authentication method of 5G message chatbot, which can be further improved as follows:
optionally, in the process of the third step to the fourth step, when the service provider initiates to access the CSP platform to call the authorization page, the request of the service provider needs to carry access information of the CSP platform to the service provider, so as to check the validity of the service provider, and after the check is successful, the CSP platform calls the authorization page of the authorization service and returns the authorization page to the user, and if the check is failed, the CSP platform directly responds to the request, and returns error information of the check failure.
Optionally, in the processes of the sixth step to the seventh step, an authorization page is issued on the CSP platform, an authorization page is popped up on the short message interface of the user terminal, the user initiates a request to an authorization service after clicking an authorization button on the authorization page, and if the user agrees to authorization, the next operation is continued; if the user clicks the disapproval authorization button, a request is sent to the authorization service, the authorization service is forwarded to the CSP platform, then the CSP platform requests to the service provider, the service provider responds to the disapproval request to the CSP platform, and the CSP platform issues to the user according to the response.
Optionally, in the tenth to eleventh steps, after the user agrees to authorization, the service provider receives the random code, and then requests the authorization server by using the random code and the random character string in the third step, after the authorization server receives the random code, it is checked whether the random code is not used, whether the random character string is the same as the random character string transmitted in the third step, and if the random code is not used, a token is returned to the service provider for exchanging the user sensitive information; if the verification fails, an error message is returned to the service provider.
Optionally, if the authorization server fails to check the random code and the random character string, sending information to the monitoring platform for recording.
Optionally, the supervision platform carries the identity information of the service provider when recording the verification failure.
Optionally, the monitoring platform carries the identity information of the user when recording the verification failure.
Optionally, when the check failure record or the check failure ratio reaches a set threshold, the service provider is prohibited from initiating a request for obtaining the user sensitive information.
The invention also discloses a 5G message chatbot application authorization authentication system, and the 5G message chatbot application authorization authentication system adopts the application authorization authentication method of the 5G message chatbot.
Optionally, the authorization page is provided with an option for selecting an authorization time limit, the user selects an authorization time range on the authorization page and returns the time limit to the CSP platform, and the CSP platform opens the right to the service provider to obtain the sensitive information of the user within the time limit under the condition that the user is authorized.
The invention has the beneficial effects that: the invention provides an application authorization authentication method and system of 5G message chatbot, which can ensure the safety of user information by using independent identification for each user, can not be obtained by a third party in the requesting process, is not afraid of being seized, can not obtain user sensitive information even if the information is obtained, and can not be obtained by a service provider at the same time, and the service provider can not obtain the sensitive information unless the user authorizes the sensitive information, thereby greatly improving the safety of the user sensitive information.
Drawings
Fig. 1 is a general flowchart of an application authorization authentication method and system for a 5G message chatbot according to the present invention.
Fig. 2 is a flowchart of steps three-four of the method and system for authenticating application authorization of 5G message chatbot according to the present invention.
Fig. 3 is a flowchart of steps six-seven of the method and system for authenticating application authorization of a 5G message chatbot according to the present invention.
Fig. 4 is a flowchart of steps ten-step eleven of the method and system for authenticating an application authorization of a 5G message chatbot according to the present invention.
Detailed Description
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the accompanying drawings are illustrative only for the purpose of explaining the present invention, and are not to be construed as limiting the present invention.
As shown in fig. 1 to 4, the present embodiment discloses an application authorization authentication method and system for 5G message chatbot, which includes the following steps:
the method comprises the following steps: accessing the service of the service provider in a short message by a user through a user side, wherein the access request is sent to the CSP platform;
step two: after receiving the inquiry request, the CSP platform forwards the ID of the user and the request content of the user to a service provider;
step three: if the server needs to acquire sensitive information of the user, sending a request to the CSP platform, carrying an access account number and a password which are provided by the CSP platform for a service provider, and a redirection address and a random character string after successful authorization;
step four: after the CSP platform completes the verification of the access account and the password, the request is forwarded to an authorization service;
step five: the authorization service stores the redirection address and the random character string and then returns a redirection request to the CSP platform;
step six: the CSP platform returns the redirection request to the user side, and the user receives the authorization page;
step seven: after the user confirms the authorization, the user accesses the authorization service;
step eight: the authorization service generates a random code which can be used only once and a redirection address to form a redirection request to return to the user;
step nine: the user receives the request and automatically redirects to the service provider;
step ten: the service provider receives the request containing the random code, and sends the random code and the random character string in the step two to the authorization server to obtain token;
step eleven: the authorization server judges whether the random character string is consistent with the former random character string, then generates a one-to-one token according to the random code, and returns the token to the service provider;
step twelve: a service provider initiates a request and carries a token to call a CSP platform to obtain user sensitive information;
step thirteen: carrying a token by the CSP platform to initiate a request to an authorization server and checking the validity of the token;
fourteen steps: the authorization server verifies that the token is successful and then the response is successful;
step fifteen: after receiving the successful response, the CSP platform responds the user sensitive information to the service provider;
sixthly, the steps are as follows: after receiving the user sensitive information, the service provider initiates a message issuing request to the CSP platform;
seventeen steps: and the CSP platform issues a message to the user.
It can be understood that the system will generate a fixed identifier for each issued user, and simultaneously generate an independent identifier for each service of each service provider for each user, and in the interaction between the CSP platform and the service provider, the user number is not used as an identifier, but the ID is used as an identifier for transmission. Secondly, the service provider needs to be authorized by the user to acquire the user sensitive information, and the user sensitive information cannot be directly acquired by the service provider. The independent identification is used for each user, so that the safety of the information of the user can be ensured, the information cannot be acquired by a third party in the requesting process, the information is not afraid of being subjected to packet grabbing, the sensitive information of the user cannot be acquired even if the information is acquired, and meanwhile, the sensitive information cannot be acquired by a service provider, and the service provider cannot acquire the sensitive information unless the user authorizes the sensitive information, so that the safety of the sensitive information of the user is greatly improved.
In a possible implementation manner, in the process of the third step to the fourth step, when the service provider initiates to access the CSP platform to call the authorization page, the request of the service provider needs to carry access information from the CSP platform to the service provider to check the validity of the service provider, after the check is successful, the CSP platform calls the authorization page of the authorization service to return to the user, and if the check is failed, the CSP platform directly responds to the request and returns error information of the check failure.
It will be appreciated that the user may select on the authorization page whether to authorize a request to the service provider to make a call to its sensitive information.
In a possible implementation manner, in the processes of the sixth step to the seventh step, an authorization page is issued on the CSP platform, a short message interface of the user terminal pops up the authorization page, a user initiates a request to an authorization service after clicking an authorization button on the authorization page, and if the authorization is approved, the next operation is continued; if the user clicks the disapproval authorization button, a request is sent to the authorization service, the authorization service is forwarded to the CSP platform, then the CSP platform requests to the service provider, the service provider responds to the disapproval request to the CSP platform, and the CSP platform issues to the user according to the response.
It can be understood that different responses are pulled up and fed back to corresponding users and service providers for knowing according to whether the users agree to authorize, and meanwhile, in an embodiment, corresponding content options can be added to an authorization page, wherein the content options include reasons of disagreement or agreement and condition selection of the responses, or an authorized service time limit is added, so that the users are authorized to use within a certain time period, and sensitive information of the users is not allowed to be called outside the service time limit.
In a possible implementation manner, in the process of the tenth step to the eleventh step, after the user agrees to authorize, the service provider receives the random code, then uses the random code and the random character string of the third step together to request the authorization server, after the authorization server receives the random code, checks whether the random code is not used, whether the random character string is the same as the random character string transmitted in the third step, and if the check is passed, returns a token to the service provider for exchanging the user sensitive information; if the verification fails, an error message is returned to the service provider.
In one possible implementation, if the authorization server fails to check the random code and the random string, the authorization server sends information to the supervision platform for recording.
In a possible implementation manner, the supervision platform carries the identity information of the service provider when recording the verification failure.
In a possible implementation manner, the supervision platform carries the identity information of the user when recording the verification failure.
In one possible implementation, when the check failure record or the check failure ratio reaches a set threshold, the service provider is prohibited from initiating the request for obtaining the user sensitive information.
It can be understood that the information of credit and the like of the user and the service provider is distinguished by recording and supervising the request process of the user sensitive information and counting the passing rate of the requested and authorized user sensitive information, and when the success rate of a certain service provider for requesting to acquire the user sensitive information is low, reflecting that some problems may exist and most users do not want to authorize, the request is prevented or other corresponding measures are taken for processing.
In one possible implementation, a 5G message chatbot application authorization authentication system employs the above-described application authorization authentication method for a 5G message chatbot.
It can be understood that this embodiment discloses a 5G message chatbot application authorization authentication system, which adopts any one of the 5G message chatbot application authorization authentication methods described in the above embodiments, and the functions of the system and other corresponding applications performed by using the method are realized by this method. It should be noted that the embodiment is based on the user sensitive information authorization authentication design in chatbot in the 5G message environment.
In a possible implementation mode, the authorization page is provided with an option of selecting an authorization time limit, the user selects an authorization time range in the authorization page and returns the time limit to the CSP platform, and the CSP platform opens the authority to the service provider to obtain the sensitive information of the user in the time limit under the condition of user authorization.
The system provided in this embodiment is divided into two parts, namely a resource control service in the CSP platform and an independent authorization service. The resource control service provides the following functions:
and (4) resource interception, wherein when the service provider calls sensitive information, the service provider actively intercepts the sensitive information and calls an authorization service authorization page to return.
The token is checked and sensitive information is returned.
The authorization service provides the following capabilities:
an authorization page is provided for the user to confirm whether authorization, including grant authorization and non-grant authorization. A temporary random code is generated for replacing the token while preventing replay attacks.
And generating a token according to the codes, wherein the token can be used for acquiring sensitive information, one code can only generate the token once, the generated code is invalid, and the access time is limited.
And checking the token validity for the resource control service to check whether the token is valid.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (10)

1. An application authorization authentication method for a 5G message chatbot, comprising the steps of:
the method comprises the following steps: accessing the service of the service provider in a short message by a user through a user side, wherein the access request is sent to the CSP platform;
step two: after receiving the inquiry request, the CSP platform forwards the ID of the user and the request content of the user to a service provider;
step three: if the server needs to acquire sensitive information of the user, sending a request to the CSP platform, carrying an access account number and a password which are provided by the CSP platform for a service provider, and a redirection address and a random character string after successful authorization;
step four: after the CSP platform completes the verification of the access account and the password, the request is forwarded to an authorization service;
step five: the authorization service stores the redirection address and the random character string and then returns a redirection request to the CSP platform;
step six: the CSP platform returns the redirection request to the user side, and the user receives the authorization page;
step seven: after the user confirms the authorization, the user accesses the authorization service;
step eight: the authorization service generates a random code which can be used only once and a redirection address to form a redirection request to return to the user;
step nine: the user receives the request and automatically redirects to the service provider;
step ten: the service provider receives the request containing the random code, and sends the random code and the random character string in the step two to the authorization server to obtain token;
step eleven: the authorization server judges whether the random character string is consistent with the former random character string, then generates a one-to-one token according to the random code, and returns the token to the service provider;
step twelve: a service provider initiates a request and carries a token to call a CSP platform to obtain user sensitive information;
step thirteen: carrying a token by the CSP platform to initiate a request to an authorization server and checking the validity of the token;
fourteen steps: the authorization server verifies that the token is successful and then the response is successful;
step fifteen: after receiving the successful response, the CSP platform responds the user sensitive information to the service provider;
sixthly, the steps are as follows: after receiving the user sensitive information, the service provider initiates a message issuing request to the CSP platform;
seventeen steps: and the CSP platform issues a message to the user.
2. The method for authenticating the application authorization of the 5G message chatbot according to claim 1, wherein in the process of the third step to the fourth step, when the service provider initiates accessing the CSP platform to call the authorization page, the request of the service provider needs to carry access information from the CSP platform to the service provider to check the validity of the service provider, after the check is successful, the CSP platform calls the authorization page of the authorization service and returns to the user, and if the check is failed, the request is directly responded, and error information of the check failure is returned.
3. The method for application authorization authentication of the 5G message chatbot as claimed in claim 1, wherein in the process of the sixth step to the seventh step, an authorization page is issued on the CSP platform, a short message interface of the user terminal pops up the authorization page, after the user clicks an authorization button on the authorization page, a request is sent to an authorization service, authorization is granted, and then the next step of operation is continued; if the user clicks the disapproval authorization button, a request is sent to the authorization service, the authorization service is forwarded to the CSP platform, then the CSP platform requests to the service provider, the service provider responds to the disapproval request to the CSP platform, and the CSP platform issues to the user according to the response.
4. The method for authenticating the application authorization of the 5G message chatbot as claimed in claim 1, wherein in the process of the tenth step to the eleventh step, after the user agrees to the authorization, the service provider receives the random code, and then requests the authorization server by using the random code together with the random character string of the third step, after the authorization server receives the random code, the authorization server checks whether the random code is not used, whether the random character string is the same as the random character string transmitted in the third step, and if the check is passed, a token is returned to the service provider for exchanging the user sensitive information; if the verification fails, an error message is returned to the service provider.
5. The method of claim 4, wherein if the authorization server fails to check the random code and the random string, the authorization server sends a message to the monitoring platform for recording.
6. The method as claimed in claim 5, wherein the administration platform records the verification failure and carries the identity information of the service provider.
7. The method as claimed in claim 6, wherein the administration platform records the verification failure and carries the identity information of the user.
8. The method of claim 7, wherein the service provider is prohibited from initiating the request for the user sensitive information when the check failure record or the check failure ratio reaches a set threshold.
9. A 5G message chatbot application authorization authentication system, the 5G message chatbot application authorization authentication system employing a method for application authorization authentication of a 5G message chatbot as claimed in any one of claims 1 to 8.
10. The system of claim 9, wherein the authorization page is configured with an option for selecting an authorization time period, the user selects an authorization time range on the authorization page and returns the time period to the CSP platform, and the CSP platform opens the right to the service provider to obtain the sensitive information of the user within the time period when the user authorizes the CSP platform.
CN202111031684.8A 2021-09-03 Application authorization authentication method and system for 5G message chatbot Active CN113747437B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111031684.8A CN113747437B (en) 2021-09-03 Application authorization authentication method and system for 5G message chatbot

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111031684.8A CN113747437B (en) 2021-09-03 Application authorization authentication method and system for 5G message chatbot

Publications (2)

Publication Number Publication Date
CN113747437A true CN113747437A (en) 2021-12-03
CN113747437B CN113747437B (en) 2024-05-28

Family

ID=

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101858206B1 (en) * 2017-12-07 2018-05-15 디비손해보험 주식회사 Method for providing conversational administration service of chatbot based on artificial intelligence
WO2020146076A1 (en) * 2019-01-10 2020-07-16 Convida Wireless, Llc Apparatus, system, method, and computer-readable medium for performing a message service and identity service in a 5g network
CN112612559A (en) * 2020-11-23 2021-04-06 捷德(中国)科技有限公司 Message processing method and device, electronic equipment and storage medium
CN113079507A (en) * 2021-06-04 2021-07-06 广州讯鸿网络技术有限公司 Link security authentication system, method and device based on 5G message

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101858206B1 (en) * 2017-12-07 2018-05-15 디비손해보험 주식회사 Method for providing conversational administration service of chatbot based on artificial intelligence
WO2020146076A1 (en) * 2019-01-10 2020-07-16 Convida Wireless, Llc Apparatus, system, method, and computer-readable medium for performing a message service and identity service in a 5g network
CN112612559A (en) * 2020-11-23 2021-04-06 捷德(中国)科技有限公司 Message processing method and device, electronic equipment and storage medium
CN113079507A (en) * 2021-06-04 2021-07-06 广州讯鸿网络技术有限公司 Link security authentication system, method and device based on 5G message

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
左严明: "运营商基于RCS MaaP 技术的 5G 消息发展策略", 《探索研究》, 10 June 2020 (2020-06-10), pages 70 - 72 *

Similar Documents

Publication Publication Date Title
US11218314B2 (en) Network function service invocation method, apparatus, and system
CN105592065B (en) A kind of Website logging method and its login system based on SMS
CN102710640B (en) Authorization requesting method, device and system
CN106341234B (en) Authorization method and device
US9641575B2 (en) Method for sharing multimedia content between two users
CN103327100B (en) Resource processing method and site server
US20150180870A1 (en) Authorization Authentication Method And Apparatus
CN108540433B (en) User identity verification method and device
US10834067B2 (en) Method of access by a telecommunications terminal to a database hosted by a service platform that is accessible via a telecommunications network
US8990917B2 (en) Authentication of applications that access web services
CN112188493B (en) Authentication method, system and related equipment
CN111355713B (en) Proxy access method, device, proxy gateway and readable storage medium
CN107196909B (en) Invitation registration method and device
JP2004007690A (en) Method and apparatus for checking authentication of first communication component in communication network
CN106878250B (en) Cross-application single-state login method and device
CN112948802B (en) Single sign-on method, device, equipment and storage medium
JP7159461B2 (en) Authorization Method, Auxiliary Authorization Component, Management Server, and Computer Readable Medium
CN112272093A (en) Token management method, electronic equipment and readable storage medium
CN113747437A (en) Application authorization authentication method and system for 5G message chatbot
CN113747437B (en) Application authorization authentication method and system for 5G message chatbot
US8881241B2 (en) Method of and system for implementing privacy control
CN106487776B (en) Method, network entity and system for protecting machine type communication equipment
WO2006059852A1 (en) Method and system for providing resources by using virtual path
KR102300021B1 (en) Authentication method and telecommunication server using IP address and SMS
CN110266657A (en) Authentication method and device, resource access method and device, storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant