CN102231746A - Method for validating identification information and terminal thereof - Google Patents

Method for validating identification information and terminal thereof Download PDF

Info

Publication number
CN102231746A
CN102231746A CN2011101930201A CN201110193020A CN102231746A CN 102231746 A CN102231746 A CN 102231746A CN 2011101930201 A CN2011101930201 A CN 2011101930201A CN 201110193020 A CN201110193020 A CN 201110193020A CN 102231746 A CN102231746 A CN 102231746A
Authority
CN
China
Prior art keywords
terminal
information
client
identifying code
authorization information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2011101930201A
Other languages
Chinese (zh)
Other versions
CN102231746B (en
Inventor
张凤明
张帆
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN201110193020.1A priority Critical patent/CN102231746B/en
Publication of CN102231746A publication Critical patent/CN102231746A/en
Priority to PCT/CN2012/072290 priority patent/WO2012149840A1/en
Application granted granted Critical
Publication of CN102231746B publication Critical patent/CN102231746B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer And Data Communications (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention provides a method for validating identification information and a terminal thereof. The method comprises the following steps: a client of a terminal acquires identification information which needs to be validated and is inputted by a user, and the identification information is used for identifying a terminal; the client generates or obtains a validation code used for validation from a server; through the terminal, the client sends the validation information to the terminal identified by the identification information, wherein the validation information contains the validation code; When the client receives the validation information through the terminal, according to the validation code generated by the client or obtained from the server, the client validates whether the validation code in the validation information is valid or not, if so, validation of identification information is successful. According to the invention, problems of distributing application identification for an application server by an operator and configuring the application identification in information gateway equipment of the operator are avoided. Dependence of the client corresponding to an application on the operator is effectively reduced, and configuration and maintenance cost of the operator are reduced.

Description

The method and the terminal of checking identification information
Technical field
The embodiment of the invention relates to the communication technology, relates in particular to a kind of method and terminal of verifying identification information.
Background technology
Along with development of Communication Technique, integrated increasing application function in the terminal, for example: Fetion, E-Payment etc.These application function corresponding application program need be the operation foundation with the identification information (for example: telephone number, e-mail address etc.) of terminal.Because the application program clients corresponding can't directly directly be obtained the identification information of this terminal from terminal, so need the user of terminal to import this identification information.Client is obtained after the identification information of user's input, also by application server this identification information is verified.For example: application server is according to above-mentioned identification information, generate identifying code, then, call the interface that is used to send SMS message that operator provides again, send the short message that comprises identifying code to terminal by sms center (Short Message Service Center is called for short SMSC).Client is imported the user according to this short message identifying code sends to application server and verifies, after checking was passed through, client could provide the business of application program for terminal, proceeds the corresponding business flow process.
Yet the interface that operator need be provided for sending SMS message to application server in the above-mentioned prior art is so that this application server can dock with the Short Message Service Gateway equipment of operator; In addition, also need operator to be application server dispensing applications sign, and need in the Short Message Service Gateway equipment of operator, dispose this application identities, the feasible dependence that has strengthened operator, thus increased the configuration and the maintenance cost of operator.
Summary of the invention
The embodiment of the invention provides a kind of method and terminal of verifying identification information, in order to the dependence of reduction application program clients corresponding to operator, and reduces the configuration and the maintenance cost of operator.
The embodiment of the invention provides a kind of method of verifying identification information, comprising:
Client on the terminal is obtained the identification information of needs checking of the user input of described terminal, and described identification information is used to identify a terminal;
Described client generates or obtains from server the identifying code that is used to verify;
Described client sends authorization information by described terminal to the terminal that described identification information identified, and comprises described identifying code in the described authorization information;
When described client receives described authorization information by described terminal, that then generate or verify from the identifying code that described server obtains whether the identifying code the described authorization information is legal according to described client, if legal, then described identification information is proved to be successful.
The embodiment of the invention also provides a kind of terminal, comprising:
Client, be used to obtain the identification information of needs checking of user's input of described terminal, described identification information is used to identify a terminal, generate or obtain the identifying code that is used to verify from server, and send authorization information to terminal that described identification information identified by the message sending function system, comprise described identifying code in the described authorization information; When receiving described authorization information, then according to generate or verify from the identifying code that described server obtains whether the identifying code the described authorization information legal, if legal, then described identification information is proved to be successful;
Described message sending function system is used for sending authorization information according to the indication of described client to the terminal that described identification information identified.
As shown from the above technical solution, client on the terminal in the embodiment of the invention is obtained after the identification information of needs checking of user input of terminal, generate or obtain the identifying code that is used to verify from server, and send authorization information to terminal that identification information identified by terminal, when client receives authorization information by terminal, then whether legal according to client identifying code that generate or from the identifying code authentication information that server obtains, if it is legal, then identification information is proved to be successful, need not application server and send authorization information to the interface that application server provides to terminal by operator, can avoid operator to be application server dispensing applications sign, and the problem that in the info gateway equipment of operator, disposes this application identities, effectively reduce the dependence of application program clients corresponding, also reduced the configuration and the maintenance cost of operator simultaneously operator.
Description of drawings
In order to be illustrated more clearly in the embodiment of the invention or technical scheme of the prior art, to do one to the accompanying drawing of required use in embodiment or the description of the Prior Art below introduces simply, apparently, accompanying drawing in describing below is some embodiments of the present invention, for those of ordinary skills, under the prerequisite of not paying creative work, can also obtain other accompanying drawing according to these accompanying drawings.
The schematic flow sheet of the method for the checking identification information that Fig. 1 provides for one embodiment of the invention;
The schematic flow sheet of the method for the checking identification information that Fig. 2 provides for another embodiment of the present invention;
The structural representation of the terminal that Fig. 3 provides for another embodiment of the present invention;
The structural representation of the terminal that Fig. 4 provides for another embodiment of the present invention;
The structural representation of the terminal that Fig. 5 provides for another embodiment of the present invention.
Embodiment
For the purpose, technical scheme and the advantage that make the embodiment of the invention clearer, below in conjunction with the accompanying drawing in the embodiment of the invention, technical scheme in the embodiment of the invention is clearly and completely described, obviously, described embodiment is the present invention's part embodiment, rather than whole embodiment.Based on the embodiment among the present invention, those of ordinary skills belong to the scope of protection of the invention not making the every other embodiment that is obtained under the creative work prerequisite.
Need to prove: related terminal can include but not limited to mobile phone, personal digital assistant (Personal Digital Assistant is called for short PDA), radio hand-held equipment, wireless Internet access basis, PC, portable computer, MP3 player and MP4 player etc. in the embodiment of the invention.
In concrete execution mode, have the application that the various users of offering use on the terminal, some application is to provide service at this terminal use, have only the active user to provide correct terminal identification information successfully to register after, this application is just started working.Thereby be provided with client on the terminal into each application verification identification information, and this client can be separately positioned on each and use, and also can integratedly be provided with, and use unifiedly provides authentication function for each, does not give unnecessary details herein.
The schematic flow sheet of the method for the checking identification information that Fig. 1 provides for one embodiment of the invention, as shown in Figure 1, the method for the checking identification information of present embodiment can comprise:
101, the client on the terminal is obtained the identification information of needs checking of the user input of above-mentioned terminal, and above-mentioned identification information is used to identify a terminal.
Wherein, above-mentioned identification information can be any sign that can identify terminal, include but not limited to mobile user comprehensive service digital net number (Mobile Subscriber Integrated Service Digital Network Number, be called for short MSISDN) be telephone number, session initiation protocol (Session Initiation Protocol with terminal binding, be called for short SIP) address, perhaps internet, applications sign-on ID, for example: e-mail address (email address) etc.
102, above-mentioned client generates or obtains from server the identifying code that is used to verify.
Alternatively, client can be obtained authorization information from self, and this authorization information is that above-mentioned client generates according to above-mentioned identification information.
Alternatively, client can also be obtained authorization information from application server, and this authorization information is that above-mentioned application server generates according to the above-mentioned identification information that above-mentioned client sends.
103, above-mentioned client sends authorization information by above-mentioned terminal to the terminal that above-mentioned identification information identified, and comprises above-mentioned identifying code in the above-mentioned authorization information.
The transmission channel of above-mentioned checking message can be used the communication mode of any P2P, includes but not limited to short message (SMS), multimedia messages (MMS), instant messages, Email (Email) or internet, applications private information etc.Alternatively, the process of above-mentioned transmission can be not by the process that the user discovered, and can claim this authorization information to be the information of mourning in silence this moment by client.
Particularly, above-mentioned client can be called above-mentioned terminal information sending function system and send above-mentioned authorization information.For example: client can be called terminal information sending function system, and according to above-mentioned identification information, the message sending function system that passes through to be called sends the authorization information of obtaining to above-mentioned terminal.That is to say, client can be by the info gateway equipment of existing terminal and operator, for example: sms center (Short Message Service Center, abbreviation SMSC), MMS center (Multimedia Message Service Center, be called for short MMSC), the interface between the service access gateway, send authorization information.For example: client specifically can be passed through short message, multimedia messages, instant messages, Email (Email) or internet, applications private information etc. and send authorization information.
Above-mentioned authorization information has the specified format that above-mentioned client can be discerned.Because authorization information is to adopt identical transmission channel with common message, this specified format is in order to distinguish with common message.For example: "<apply names〉authentication:<identifying code〉", wherein,<apply names〉for using the name of self;<identifying code〉be the identifying code that application server or client generate; "<", "〉" be the part of message content, and identifying code needs to encrypt.As " MyAPP authentication:<123456789abcdefg〉".Certainly, the form of this appointment can also be other form, has for example comprised special message segment and has been used to illustrate that this information is authorization information.So that the information that following client monitors terminal is received, identifying this information according to this specified format is authorization information.
If 104 above-mentioned clients receive above-mentioned authorization information by above-mentioned terminal, that then generate or verify from the identifying code that above-mentioned server obtains whether the identifying code the above-mentioned authorization information is legal according to above-mentioned client, if legal, then above-mentioned identification information is proved to be successful.
Optionally, before 104, client can be monitored above-mentioned terminal information receiving function system, if monitor the information that meets above-mentioned specified format, then the checking that this information is carried out in 104 as above-mentioned authorization information is handled.
Further, the message pick-up function system receives after the information, can be with this information stores in the memory of above-mentioned terminal.Alternatively, client can also be further from the memory of above-mentioned terminal the above-mentioned authorization information of deletion, make the existence of this information of not perception of terminal, and this information does not have the storage resources of occupied terminal.
Alternatively, in 104, if the identifying code that generate with above-mentioned client or that obtain from above-mentioned server of the identifying code in the above-mentioned authorization information of above-mentioned client validation is consistent, the identifying code in the then above-mentioned authorization information is legal.
Alternatively, in 104, if identifying code in the above-mentioned authorization information of above-mentioned client validation and above-mentioned client generate or satisfy the relevance requirement from the identifying code that above-mentioned server obtains, the identifying code in the then above-mentioned authorization information is legal.Wherein, satisfying relevance requires can be understood as between the identifying code identifying code and client generation in the authorization information or that obtain from server and has binding relationship, for example: that client generates or be the user name of user certain is used of terminal from the identifying code that server obtains, the identifying code in the authorization information then can be the identification information of this terminal.In this execution mode, the information storage system by on the terminal that can be more excellent is safeguarded above-mentioned incidence relation: promptly whether the identification information of terminal and identifying code have binding relationship.In addition, also can be by the above-mentioned incidence relation of server maintenance.
Alternatively, if above-mentioned client does not receive above-mentioned authorization information by above-mentioned terminal in setting-up time, then above-mentioned identification information authentication failed; Perhaps, find in the above-mentioned proof procedure that the identifying code in the above-mentioned authorization information is illegal, then above-mentioned identification information authentication failed.
Like this, have only after the checking that client in 104 is carried out the identifying code in the above-mentioned authorization information is passed through, application on this terminal could provide the business of application program for the user, proceeds the corresponding business flow process, for example: register flow path, querying flow or various entertainment applications etc.
In the present embodiment, client on the terminal is obtained after the identification information of needs checking of user input of terminal, generate or obtain the identifying code that is used to verify from server, and send authorization information to terminal that identification information identified by terminal, when client receives authorization information by terminal, then whether legal according to client identifying code that generate or from the identifying code authentication information that server obtains, if it is legal, then identification information is proved to be successful, need not application server and send authorization information to the interface that application server provides to terminal by operator, can avoid operator to be application server dispensing applications sign, and the problem that in the info gateway equipment of operator, disposes this application identities, effectively reduce terminal the simplification of communication service system in the application service process and the saving of telecommunication system resources are provided.
For the method that makes the embodiment of the invention provide is clearer, MSISDN (being telephone number), the authorization information that will be mobile phone below with the identification information of terminal be short message as an example.The schematic flow sheet of the method for the checking identification information that Fig. 2 provides for another embodiment of the present invention, in the present embodiment, the user registers by the client in the terminal, and the terminal identification information of its input is MSISDN (being telephone number).As shown in Figure 2, the method for the checking identification information of present embodiment can comprise:
201, client is obtained the MSISDN of terminal of user input and the password of initial setting up;
Particularly, the user opens the enrollment page of client, and input MSISDN and password (Password) are clicked registration button.Client can be pointed out user's authenticating MSISDN this moment.
202, client sends a request message to application server, in order to application server acquisition request identifying code, comprises MSISDN in this request message;
203, application server generates identifying code according to the create-rule and the MSISDN that set in advance;
Be understandable that: the identifying code that application server generated needs to guarantee that the overall situation is unique.For example: identifying code can comprise in English alphabet, numeral, the underscore at least, can not comprise spcial character, and maximum length can not surpass 100 bytes, to guarantee by a note transmission.
204, application server sends identifying code to client;
Alternatively, can also not carry out 202~204, client generates identifying code voluntarily.
205, client promptly by SMSC, sends note to the terminal that MSISDN identified by the interface that is used to send note of terminal, comprises identifying code in this note;
Concrete, can specify the form of note, to be different from general note.For example, can comprise checking sign, messaging format be " a checking sign:<identifying code〉", and wherein, the form that checking identifies can be "<apply names〉authentication ".<apply names〉be the name of client corresponding application program, can be no more than 10 bytes;<identifying code〉be the identifying code that application server or client generate.Need to prove: "<", "〉" be the part of short message content, and identifying code can further encrypt, for example: "<MyAPP〉authentication:<123456789abcdefg〉".
206, the note of client monitors terminal reception, if be above-mentioned specified format (for example comprising checking identifies) in the note that terminal receives, client is then resolved this note, parses the identifying code that comprises in this information;
Particularly, client in the Preset Time after the terminal that MSISDN identified sends note, does not monitor the note that comprises the checking sign that terminal receives at the interface that is used to send note by terminal, then points out user's registration failure.
207, client will compare from the identifying code that application server obtains or oneself generates by 205~206 identifying codes that obtain and by 204, if unanimity is then verified pass through, carry out 208, otherwise checking is not passed through, prompting user registration failure, so far register flow path finishes;
208, be proved to be successful after, client sends login request message to application server, comprises MSISDN and password in this login request message;
209, application server is registered terminal, and returns success log-on message to terminal.
In the present embodiment, client sends the identifying code that obtains by the interface that is used to send note of this client place terminal to this terminal, need not application server and send identifying code to the interface that application server provides to terminal by operator, can avoid operator to be application server dispensing applications sign, and the problem that in the info gateway equipment of operator, disposes this application identities, effectively reduce the dependence of application program clients corresponding, also reduced the configuration and the maintenance cost of operator simultaneously operator.
Need to prove: for aforesaid each method embodiment, for simple description, so it all is expressed as a series of combination of actions, but those skilled in the art should know, the present invention is not subjected to the restriction of described sequence of movement, because according to the present invention, some step can adopt other orders or carry out simultaneously.Secondly, those skilled in the art also should know, the embodiment described in the specification all belongs to preferred embodiment, and related action and module might not be that the present invention is necessary.
In the above-described embodiments, the description of each embodiment is all emphasized particularly on different fields, do not have the part that describes in detail among certain embodiment, can be referring to the associated description of other embodiment.
The structural representation of the terminal that Fig. 3 provides for another embodiment of the present invention, as shown in Figure 3, the terminal of present embodiment can comprise client 31 and message sending function system 32.Wherein, client 31 is used to obtain the identification information of needs checking of user's input of above-mentioned terminal, above-mentioned identification information is used to identify a terminal, generate or obtain the identifying code that is used to verify from server, and send authorization information to terminal that above-mentioned identification information identified by message sending function system 32, comprise above-mentioned identifying code in the above-mentioned authorization information, when receiving above-mentioned authorization information, then according to generate or verify from the identifying code that above-mentioned server obtains whether the identifying code the above-mentioned authorization information legal, if legal, then above-mentioned identification information is proved to be successful; The terminal that above-mentioned identification information identified that message sending function system 32 is used for obtaining to client 31 sends authorization information.
Wherein, above-mentioned identification information can include but not limited to MSISDN be telephone number, with the internet, applications sign-on ID of terminal binding or with the sip address of terminal binding, for example: e-mail address (email address) etc.
Client 31 in the terminal that the function of client all can be provided by present embodiment among the embodiment of above-mentioned Fig. 1 and Fig. 2 correspondence realizes.
Further, if when the client in the present embodiment 31 does not receive above-mentioned authorization information in setting-up time, then above-mentioned identification information authentication failed.
Particularly, the client 31 in the present embodiment specifically can recalls information sending function system 32 send above-mentioned authorization information, and above-mentioned authorization information has the specified format that above-mentioned client can be discerned.
Further, as shown in Figure 4, the terminal of present embodiment can further include message pick-up function system 41, is used for receiving sending to this terminal information.
Further, the client 31 further all right monitoring information receiving function systems 41 in the present embodiment if monitor the information that meets above-mentioned specified format, then carry out above-mentioned checking with this information as above-mentioned authorization information and handle.
Further, as shown in Figure 5, the terminal that present embodiment provides can further include memory 51, is used for the above-mentioned authorization information that stored information receiving function system 41 receives; Alternatively, client 31 can also further be deleted above-mentioned authorization information from memory 51.
Particularly, client 31 in the present embodiment according to generate or verify from the identifying code that above-mentioned server obtains whether the identifying code the above-mentioned authorization information legal, if it is consistent to be specifically as follows identifying code that the identifying code verified in the above-mentioned authorization information generates with above-mentioned client or that obtain from above-mentioned server, the identifying code in the then above-mentioned authorization information is legal; If perhaps can also be for verifying or satisfy the relevance requirement that the identifying code in the then above-mentioned authorization information is legal that identifying code in the above-mentioned authorization information and above-mentioned client generate from the identifying code that above-mentioned server obtains.
In the present embodiment, client is obtained after the identification information of needs checking of user input of terminal, generate or obtain the identifying code that is used to verify from server, and send authorization information to terminal that identification information identified by the message sending function system, if client receives authorization information by the message pick-up function system, then whether legal according to client identifying code that generate or from the identifying code authentication information that server obtains, if it is legal, then identification information is proved to be successful, need not application server and send authorization information to the interface that application server provides to terminal by operator, can avoid operator to be application server dispensing applications sign, and the problem that in the info gateway equipment of operator, disposes this application identities, effectively reduce the dependence of application program clients corresponding, also reduced the configuration and the maintenance cost of operator simultaneously operator.
The those skilled in the art can be well understood to, and is the convenience described and succinct, the system of foregoing description, and the concrete course of work of device and unit can not repeat them here with reference to the corresponding process among the preceding method embodiment.
In several embodiment that the application provided, should be understood that, disclosed system, apparatus and method can realize by other mode.For example, device embodiment described above only is schematic, for example, the division of described unit, only be that a kind of logic function is divided, during actual the realization other dividing mode can be arranged, for example a plurality of unit or assembly can in conjunction with or can be integrated into another system, or some features can ignore, or do not carry out.Another point, the shown or coupling each other discussed or directly to be coupled or to communicate to connect can be by some interfaces, the indirect coupling of device or unit or communicate to connect can be electrically, machinery or other form.
Described unit as separating component explanation can or can not be physically to separate also, and the parts that show as the unit can be or can not be physical locations also, promptly can be positioned at a place, perhaps also can be distributed on a plurality of network element.Can select wherein some or all of unit to realize the purpose of present embodiment scheme according to the actual needs.
In addition, each functional unit in each embodiment of the present invention can be integrated in the processing unit, also can be that the independent physics in each unit exists, and also can be integrated in the unit two or more unit.Above-mentioned integrated unit both can adopt the form of hardware to realize, the form that also can adopt hardware to add SFU software functional unit realizes.
The above-mentioned integrated unit of realizing with the form of SFU software functional unit can be stored in the computer read/write memory medium.Above-mentioned SFU software functional unit is stored in the storage medium, comprise some instructions with so that computer equipment (can be personal computer, server, the perhaps network equipment etc.) carry out the part steps of the described method of each embodiment of the present invention.And aforesaid storage medium comprises: USB flash disk, portable hard drive, read-only memory (Read-Only Memory, abbreviation ROM), various media that can be program code stored such as random access memory (Random Access Memory is called for short RAM), magnetic disc or CD.
It should be noted that at last: above embodiment only in order to technical scheme of the present invention to be described, is not intended to limit; Although with reference to previous embodiment the present invention is had been described in detail, those of ordinary skill in the art is to be understood that: it still can be made amendment to the technical scheme that aforementioned each embodiment put down in writing, and perhaps part technical characterictic wherein is equal to replacement; And these modifications or replacement do not make the essence of appropriate technical solution break away from the spirit and scope of various embodiments of the present invention technical scheme.

Claims (15)

1. a method of verifying identification information is characterized in that, comprising:
Client on the terminal is obtained the identification information of needs checking of the user input of described terminal, and described identification information is used to identify a terminal;
Described client generates or obtains from server the identifying code that is used to verify;
Described client sends authorization information by described terminal to the terminal that described identification information identified, and comprises described identifying code in the described authorization information;
When described client receives described authorization information by described terminal, that then generate or verify from the identifying code that described server obtains whether the identifying code the described authorization information is legal according to described client, if legal, then described identification information is proved to be successful.
2. method according to claim 1 is characterized in that, also comprises:
If described client does not receive described authorization information by described terminal in setting-up time, then described identification information authentication failed; Perhaps,
That described client generates according to described client or verify in the whether legal step of identifying code the described authorization information from the identifying code that described server obtains, if illegal, then described identification information authentication failed.
3. method according to claim 1 is characterized in that, described client sends authorization information by described terminal to the terminal that described identification information identified, and comprising:
The described terminal information sending function of described client call system sends described authorization information, and described authorization information has the specified format that described client can be discerned.
4. method according to claim 1 is characterized in that, described method also comprises:
The described terminal information receiving function of described client monitors system if monitor the information that meets described specified format, then carries out described checking with this information as described authorization information and handles.
5. method according to claim 4, it is characterized in that the described terminal information receiving function of described client monitors system is if monitor the information that meets described specified format, then this information is carried out also comprising after described checking handles as described authorization information:
Described client is deleted described authorization information from the memory of described terminal.
6. method according to claim 1 is characterized in that, and is that described client generates according to described client or verify from the identifying code that described server obtains whether the identifying code the described authorization information is legal, comprising:
If identifying code that the identifying code in the described authorization information of described client validation generates with described client or that obtain from described server is consistent, the identifying code in the then described authorization information is legal; Perhaps,
That if the identifying code in the described authorization information of described client validation and described client generate or satisfy the relevance requirement from the identifying code that described server obtains, the identifying code in the then described authorization information is legal.
7. according to the described method of the arbitrary claim of claim 1~6, it is characterized in that described identification information is the MSISDN of terminal, with the internet, applications sign-on ID of terminal binding, perhaps with the sip address of terminal binding.
8. according to the described method of the arbitrary claim of claim 1~6, it is characterized in that described authorization information is the information of mourning in silence.
9. according to the described method of the arbitrary claim of claim 1~6, it is characterized in that described authorization information is short message, multimedia messages, instant messages, Email or internet, applications private information.
10. a terminal is characterized in that, comprising:
Client, be used to obtain the identification information of needs checking of user's input of described terminal, described identification information is used to identify a terminal, generate or obtain the identifying code that is used to verify from server, and send authorization information to terminal that described identification information identified by the message sending function system, comprise described identifying code in the described authorization information; When receiving described authorization information, then according to generate or verify from the identifying code that described server obtains whether the identifying code the described authorization information legal, if legal, then described identification information is proved to be successful;
Described message sending function system is used for sending authorization information according to the indication of described client to the terminal that described identification information identified.
11. terminal according to claim 10 is characterized in that, described client also is used for
If when in setting-up time, not receiving described authorization information, then described identification information authentication failed.
12. terminal according to claim 10 is characterized in that, described authorization information has the specified format that described client can be discerned.
13. terminal according to claim 12 is characterized in that, also comprises the message pick-up function system, is used for receiving sending to described terminal information;
Described client also is used to monitor described message pick-up function system, if monitor the information that meets described specified format, then this information is carried out described checking as described authorization information and handles.
14. terminal according to claim 10 is characterized in that,
Described terminal also comprises memory, is used to store described authorization information;
Described client also is used for from the described authorization information of described memory deletion.
15., it is characterized in that described client specifically is used for according to the described terminal of the arbitrary claim of claim 10~14
When the identifying code identifying code of checking in the described authorization information and described client generation or that obtain from described server was consistent, the identifying code in the then described authorization information was legal; Perhaps,
That generate with described client when the identifying code of checking in the described authorization information or when the identifying code that described server obtains satisfied the relevance requirement, the identifying code in the then described authorization information was legal.
CN201110193020.1A 2011-07-11 2011-07-11 Method for validating identification information and terminal thereof Expired - Fee Related CN102231746B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201110193020.1A CN102231746B (en) 2011-07-11 2011-07-11 Method for validating identification information and terminal thereof
PCT/CN2012/072290 WO2012149840A1 (en) 2011-07-11 2012-03-14 Method and terminal for verifying identification information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110193020.1A CN102231746B (en) 2011-07-11 2011-07-11 Method for validating identification information and terminal thereof

Publications (2)

Publication Number Publication Date
CN102231746A true CN102231746A (en) 2011-11-02
CN102231746B CN102231746B (en) 2014-03-12

Family

ID=44844279

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110193020.1A Expired - Fee Related CN102231746B (en) 2011-07-11 2011-07-11 Method for validating identification information and terminal thereof

Country Status (2)

Country Link
CN (1) CN102231746B (en)
WO (1) WO2012149840A1 (en)

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012149840A1 (en) * 2011-07-11 2012-11-08 华为技术有限公司 Method and terminal for verifying identification information
CN102791024A (en) * 2012-06-25 2012-11-21 华为软件技术有限公司 Registering method and client device
CN103139733A (en) * 2011-11-25 2013-06-05 中国移动通信集团公司 System and method for pulling up off-line application programs through short messages
CN103685249A (en) * 2013-12-03 2014-03-26 华为技术有限公司 Method for application registration, terminals and server
WO2014161259A1 (en) * 2013-07-26 2014-10-09 中兴通讯股份有限公司 Verification code processing method, device, terminal and server
CN104182660A (en) * 2013-05-22 2014-12-03 北大方正集团有限公司 User equipment identification management method and system for digital right management
CN104426904A (en) * 2013-09-08 2015-03-18 王正伟 Automatic login method
CN104468486A (en) * 2013-09-23 2015-03-25 联想(北京)有限公司 Information processing method and system and electronic device
CN104618315A (en) * 2013-12-30 2015-05-13 腾讯科技(深圳)有限公司 Method, device and system for verification information push, and method, device and system for information verification
CN105072080A (en) * 2015-07-01 2015-11-18 赛肯(北京)科技有限公司 Information verification method, device and system
CN105207777A (en) * 2014-06-30 2015-12-30 腾讯科技(深圳)有限公司 Network information verification method and apparatus
CN105376770A (en) * 2014-08-29 2016-03-02 电信科学技术研究院 Signal sending method, detection method, and related equipment
CN105744520A (en) * 2016-03-30 2016-07-06 华为技术有限公司 Application service provisioning verification methods, apparatuses and system
CN105847288A (en) * 2016-05-16 2016-08-10 珠海市魅族科技有限公司 Verification code processing method and device
CN106301787A (en) * 2016-08-14 2017-01-04 汪念鸿 A kind of by the method for time authentication code
WO2017071207A1 (en) * 2015-10-26 2017-05-04 宇龙计算机通信科技(深圳)有限公司 Application installation method, corresponding apparatus, and application installation system
CN106921552A (en) * 2015-12-25 2017-07-04 航天信息股份有限公司 Terminal, gateway and tunnel multiplex system
CN107222861A (en) * 2017-05-19 2017-09-29 珠海市魅族科技有限公司 Auth method, authentication means, terminal and non-volatile memory medium
CN107231236A (en) * 2017-04-17 2017-10-03 韩凤龙 A kind of data processing method, device and electronic equipment based on succession checking
CN107733891A (en) * 2017-10-17 2018-02-23 深圳市金立通信设备有限公司 A kind of user registering method, server and computer-readable recording medium
CN107786569A (en) * 2017-11-06 2018-03-09 维沃移动通信有限公司 A kind of identifying code sending method, method of reseptance and relevant device
CN107979467A (en) * 2016-10-21 2018-05-01 中国移动通信有限公司研究院 Verification method and device
WO2018219056A1 (en) * 2017-05-27 2018-12-06 华为技术有限公司 Authentication method, device, system and storage medium
CN109120588A (en) * 2018-06-29 2019-01-01 华为技术有限公司 Obtain method and the data center of verification information
CN112214751A (en) * 2019-07-11 2021-01-12 上海游昆信息技术有限公司 Verification code generation method and device
US11373181B2 (en) 2013-12-30 2022-06-28 Tencent Technology (Shenzhen) Company Limited System and method for verifying identity information using a social networking application

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104735028B (en) * 2013-12-19 2018-02-23 中国移动通信集团辽宁有限公司 A kind of website authenticity identification method, system, device and mobile device
CN110650447B (en) * 2019-10-09 2022-02-18 中国联合网络通信集团有限公司 Short message access management method and system, terminal and operator server

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101521886A (en) * 2009-01-21 2009-09-02 北京握奇数据系统有限公司 Method and device for authenticating terminal and telecommunication smart card
CN101656933A (en) * 2009-09-16 2010-02-24 中兴通讯股份有限公司 Method, device and system in group system for positioning by short message
CN101834834A (en) * 2009-03-09 2010-09-15 华为软件技术有限公司 Authentication method, device and system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101056196A (en) * 2006-04-12 2007-10-17 腾讯科技(深圳)有限公司 Secure login method, client and its server
CN101242404B (en) * 2007-02-08 2011-05-25 联想(北京)有限公司 A validation method and system based on heterogeneous network
CN102231746B (en) * 2011-07-11 2014-03-12 华为技术有限公司 Method for validating identification information and terminal thereof

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101521886A (en) * 2009-01-21 2009-09-02 北京握奇数据系统有限公司 Method and device for authenticating terminal and telecommunication smart card
CN101834834A (en) * 2009-03-09 2010-09-15 华为软件技术有限公司 Authentication method, device and system
CN101656933A (en) * 2009-09-16 2010-02-24 中兴通讯股份有限公司 Method, device and system in group system for positioning by short message

Cited By (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012149840A1 (en) * 2011-07-11 2012-11-08 华为技术有限公司 Method and terminal for verifying identification information
CN103139733B (en) * 2011-11-25 2015-12-09 中国移动通信集团公司 By the System and method for of note pull-up off-line application program
CN103139733A (en) * 2011-11-25 2013-06-05 中国移动通信集团公司 System and method for pulling up off-line application programs through short messages
CN102791024A (en) * 2012-06-25 2012-11-21 华为软件技术有限公司 Registering method and client device
CN104182660A (en) * 2013-05-22 2014-12-03 北大方正集团有限公司 User equipment identification management method and system for digital right management
CN104182660B (en) * 2013-05-22 2017-03-29 北大方正集团有限公司 For the customer equipment identification management method and system of digital copyright protecting
WO2014161259A1 (en) * 2013-07-26 2014-10-09 中兴通讯股份有限公司 Verification code processing method, device, terminal and server
CN104426904A (en) * 2013-09-08 2015-03-18 王正伟 Automatic login method
CN104468486B (en) * 2013-09-23 2019-01-15 联想(北京)有限公司 Information processing method, system and electronic equipment
CN104468486A (en) * 2013-09-23 2015-03-25 联想(北京)有限公司 Information processing method and system and electronic device
CN103685249B (en) * 2013-12-03 2016-10-05 华为技术有限公司 A kind of register the method for application, terminal and server
CN103685249A (en) * 2013-12-03 2014-03-26 华为技术有限公司 Method for application registration, terminals and server
CN104618315A (en) * 2013-12-30 2015-05-13 腾讯科技(深圳)有限公司 Method, device and system for verification information push, and method, device and system for information verification
US11373181B2 (en) 2013-12-30 2022-06-28 Tencent Technology (Shenzhen) Company Limited System and method for verifying identity information using a social networking application
CN104618315B (en) * 2013-12-30 2019-02-15 腾讯科技(深圳)有限公司 A kind of method, apparatus and system of verification information push and Information Authentication
CN105207777B (en) * 2014-06-30 2019-09-20 腾讯科技(深圳)有限公司 The method and apparatus of network information verifying
CN105207777A (en) * 2014-06-30 2015-12-30 腾讯科技(深圳)有限公司 Network information verification method and apparatus
CN105376770B (en) * 2014-08-29 2018-12-21 电信科学技术研究院 A kind of signaling method, detection method and relevant device
CN105376770A (en) * 2014-08-29 2016-03-02 电信科学技术研究院 Signal sending method, detection method, and related equipment
CN105072080A (en) * 2015-07-01 2015-11-18 赛肯(北京)科技有限公司 Information verification method, device and system
CN105072080B (en) * 2015-07-01 2018-04-13 广州密码科技有限公司 A kind of Information Authentication method, apparatus and system
WO2017071207A1 (en) * 2015-10-26 2017-05-04 宇龙计算机通信科技(深圳)有限公司 Application installation method, corresponding apparatus, and application installation system
CN106921552A (en) * 2015-12-25 2017-07-04 航天信息股份有限公司 Terminal, gateway and tunnel multiplex system
CN105744520B (en) * 2016-03-30 2019-12-24 华为技术有限公司 Method, device and system for issuing and verifying application service
CN105744520A (en) * 2016-03-30 2016-07-06 华为技术有限公司 Application service provisioning verification methods, apparatuses and system
CN105847288B (en) * 2016-05-16 2019-09-27 珠海市魅族科技有限公司 A kind of identifying code treating method and apparatus
CN105847288A (en) * 2016-05-16 2016-08-10 珠海市魅族科技有限公司 Verification code processing method and device
CN106301787B (en) * 2016-08-14 2019-03-22 汪念鸿 A method of with time authentication code
CN106301787A (en) * 2016-08-14 2017-01-04 汪念鸿 A kind of by the method for time authentication code
CN107979467A (en) * 2016-10-21 2018-05-01 中国移动通信有限公司研究院 Verification method and device
CN107979467B (en) * 2016-10-21 2020-07-21 中国移动通信有限公司研究院 Verification method and device
CN107231236B (en) * 2017-04-17 2021-08-31 韩凤龙 Data processing method and device based on inheritance verification and electronic equipment
CN107231236A (en) * 2017-04-17 2017-10-03 韩凤龙 A kind of data processing method, device and electronic equipment based on succession checking
CN107222861A (en) * 2017-05-19 2017-09-29 珠海市魅族科技有限公司 Auth method, authentication means, terminal and non-volatile memory medium
CN107222861B (en) * 2017-05-19 2020-10-09 珠海市魅族科技有限公司 Identity authentication method, identity authentication device, terminal and nonvolatile storage medium
CN108964885A (en) * 2017-05-27 2018-12-07 华为技术有限公司 Method for authenticating, device, system and storage medium
WO2018219056A1 (en) * 2017-05-27 2018-12-06 华为技术有限公司 Authentication method, device, system and storage medium
US11336631B2 (en) 2017-05-27 2022-05-17 Huawei Technologies Co., Ltd. Authorization method
CN107733891A (en) * 2017-10-17 2018-02-23 深圳市金立通信设备有限公司 A kind of user registering method, server and computer-readable recording medium
CN107786569A (en) * 2017-11-06 2018-03-09 维沃移动通信有限公司 A kind of identifying code sending method, method of reseptance and relevant device
CN109120588B (en) * 2018-06-29 2021-04-09 华为技术有限公司 Method for acquiring verification information and data center
CN109120588A (en) * 2018-06-29 2019-01-01 华为技术有限公司 Obtain method and the data center of verification information
CN112214751A (en) * 2019-07-11 2021-01-12 上海游昆信息技术有限公司 Verification code generation method and device

Also Published As

Publication number Publication date
WO2012149840A1 (en) 2012-11-08
CN102231746B (en) 2014-03-12

Similar Documents

Publication Publication Date Title
CN102231746B (en) Method for validating identification information and terminal thereof
CN105592065B (en) A kind of Website logging method and its login system based on SMS
CN103179098B (en) A kind of password method for retrieving of network account and device
US20050227669A1 (en) Security key management system and method in a mobile communication network
CN103124267B (en) The method, system and the cloud server that log in/register is carried out by mobile terminal
CN107241336B (en) Identity verification method and device
CN105072112A (en) Identity authentication method and identity authentication device
WO2007110951A1 (en) User verifying device, method and program
CN104092644A (en) Interaction method, device, client and server
US20120297031A1 (en) Anonymous Signalling
CN104901925A (en) End-user identity authentication method, device and system and terminal device
CN102355509B (en) Method and device for transmitting and receiving message according to mobile number in contact list
CN101330524A (en) Method and apparatus for processing download and dispatching file as well as transmission file system
CN103905399A (en) Account registration management method and apparatus
CN104144058A (en) Information verification method based on sound wave pairing
CN103929411A (en) Information displaying method, terminal, safety server and system
US20080287100A1 (en) Mobile account access through a data processing system
CN105357110A (en) Mail sending method, device and system
CN104852926A (en) Method and device for registering account
CN105162802A (en) Portal authentication method and Portal authentication server
CN102984261B (en) Network service login method, equipment and system based on mobile telephone terminal
WO2010119427A2 (en) Method and system for deployment of software applications to mobile computing devices
CN107113320B (en) Method, related equipment and system for downloading signed file
CN102143457A (en) Method for logging on by using own telephone number, mobile terminal and communication system
CN104936177A (en) Access authentication method and access authentication system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20170714

Address after: 510640 Guangdong City, Tianhe District Province, No. five, road, public education building, unit 371-1, unit 2401

Patentee after: Guangdong Gaohang Intellectual Property Operation Co., Ltd.

Address before: 518129 Bantian HUAWEI headquarters office building, Longgang District, Guangdong, Shenzhen

Patentee before: Huawei Technologies Co., Ltd.

CB03 Change of inventor or designer information

Inventor after: Hao Lei

Inventor before: Zhang Fengming

Inventor before: Zhang Fan

CB03 Change of inventor or designer information
TR01 Transfer of patent right

Effective date of registration: 20170904

Address after: 252300 No. 2 West Han Bei Road, Yanggu County, Liaocheng City, Shandong Province

Patentee after: Hao Lei

Address before: 510640 Guangdong City, Tianhe District Province, No. five, road, public education building, unit 371-1, unit 2401

Patentee before: Guangdong Gaohang Intellectual Property Operation Co., Ltd.

TR01 Transfer of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20140312

Termination date: 20180711

CF01 Termination of patent right due to non-payment of annual fee