CN102231746B - Method for validating identification information and terminal thereof - Google Patents

Method for validating identification information and terminal thereof Download PDF

Info

Publication number
CN102231746B
CN102231746B CN201110193020.1A CN201110193020A CN102231746B CN 102231746 B CN102231746 B CN 102231746B CN 201110193020 A CN201110193020 A CN 201110193020A CN 102231746 B CN102231746 B CN 102231746B
Authority
CN
China
Prior art keywords
client
terminal
information
authorization information
identifying code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201110193020.1A
Other languages
Chinese (zh)
Other versions
CN102231746A (en
Inventor
张凤明
张帆
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN201110193020.1A priority Critical patent/CN102231746B/en
Publication of CN102231746A publication Critical patent/CN102231746A/en
Priority to PCT/CN2012/072290 priority patent/WO2012149840A1/en
Application granted granted Critical
Publication of CN102231746B publication Critical patent/CN102231746B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer And Data Communications (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention provides a method for validating identification information and a terminal thereof. The method comprises the following steps: a client of a terminal acquires identification information which needs to be validated and is inputted by a user, and the identification information is used for identifying a terminal; the client generates or obtains a validation code used for validation from a server; through the terminal, the client sends the validation information to the terminal identified by the identification information, wherein the validation information contains the validation code; When the client receives the validation information through the terminal, according to the validation code generated by the client or obtained from the server, the client validates whether the validation code in the validation information is valid or not, if so, validation of identification information is successful. According to the invention, problems of distributing application identification for an application server by an operator and configuring the application identification in information gateway equipment of the operator are avoided. Dependence of the client corresponding to an application on the operator is effectively reduced, and configuration and maintenance cost of the operator are reduced.

Description

Method and the terminal of checking identification information
Technical field
The embodiment of the present invention relates to the communication technology, relates in particular to a kind of method and terminal of verifying identification information.
Background technology
Along with the development of the communication technology, integrated increasing application function in terminal, such as: Fetion, E-Payment etc.It is operation foundation that application program that these application functions are corresponding need to be take the identification information (such as telephone number, e-mail address etc.) of terminal.Because the client that application program is corresponding cannot directly directly be obtained the identification information of this terminal from terminal, so need the user of terminal to input this identification information.Client is also verified this identification information by application server after obtaining the identification information of user's input.For example: application server is according to above-mentioned identification information, generate identifying code, then, then call the interface for sending SMS message that operator provides, by sms center (Short Message Service Center is called for short SMSC), to terminal, send the short message that comprises identifying code.Client sends to application server to verify according to the identifying code of this short message input user, and after being verified, client could provide the business of application program for terminal, proceed corresponding operation flow.
Yet the interface that in above-mentioned prior art, operator need to be provided for sending SMS message to application server, so that this application server can dock with the Short Message Service Gateway equipment of operator; In addition, also needing operator is application server dispensing applications sign, and need in the Short Message Service Gateway equipment of operator, configure this application identities, makes to strengthen the dependence of Liao Dui operator, thereby has increased the configure and maintenance cost of operator.
Summary of the invention
The embodiment of the present invention provides a kind of method and terminal of verifying identification information, in order to reduce the dependence of client corresponding to application program to operator, and reduces the configure and maintenance cost of operator.
The embodiment of the present invention provides a kind of method of verifying identification information, comprising:
Client in terminal is obtained the identification information of needs checking of the user input of described terminal, and described identification information is used for identifying a terminal;
Described client generates or obtains the identifying code for verifying from server;
The terminal that described client identifies to described identification information by described terminal sends authorization information, comprises described identifying code in described authorization information;
When described client receives described authorization information by described terminal, according to described client, identifying code that generate or that obtain from described server verifies that whether the identifying code described authorization information is legal, if legal, described identification information is proved to be successful.
The embodiment of the present invention also provides a kind of terminal, comprising:
Client, the identification information of verifying for obtaining the needs of user's input of described terminal, described identification information is used for identifying a terminal, generate or obtain the identifying code for verifying from server, and the terminal identifying to described identification information by message sending function system transmission authorization information, in described authorization information, comprise described identifying code; When receiving described authorization information, according to the identifying code generating or obtain from described server, verify that whether the identifying code described authorization information is legal, if legal, described identification information is proved to be successful;
Described message sending function system, sends authorization information for the terminal identifying to described identification information according to the indication of described client.
As shown from the above technical solution, after client in terminal in the embodiment of the present invention is obtained the identification information of needs checking of user input of terminal, generate or obtain the identifying code for verifying from server, and the terminal identifying to identification information by terminal sends authorization information, when client receives authorization information by terminal, according to client, whether the identifying code identifying code authentication information that generate or that obtain from server is legal, if legal, identification information is proved to be successful, the interface providing to application server by operator without application server sends authorization information to terminal, can avoid operator is application server dispensing applications sign, and the problem that configures this application identities in the info gateway equipment of operator, effectively reduce the dependence of client corresponding to application program to operator, also reduced the configure and maintenance cost of operator simultaneously.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, to the accompanying drawing of required use in embodiment or description of the Prior Art be briefly described below, apparently, accompanying drawing in the following describes is some embodiments of the present invention, for those of ordinary skills, do not paying under the prerequisite of creative work, can also obtain according to these accompanying drawings other accompanying drawing.
The schematic flow sheet of the method for the checking identification information that Fig. 1 provides for one embodiment of the invention;
The schematic flow sheet of the method for the checking identification information that Fig. 2 provides for another embodiment of the present invention;
The structural representation of the terminal that Fig. 3 provides for another embodiment of the present invention;
The structural representation of the terminal that Fig. 4 provides for another embodiment of the present invention;
The structural representation of the terminal that Fig. 5 provides for another embodiment of the present invention.
Embodiment
For making object, technical scheme and the advantage of the embodiment of the present invention clearer, below in conjunction with the accompanying drawing in the embodiment of the present invention, technical scheme in the embodiment of the present invention is clearly and completely described, obviously, described embodiment is the present invention's part embodiment, rather than whole embodiment.Embodiment based in the present invention, those of ordinary skills, not making the every other embodiment obtaining under creative work prerequisite, belong to the scope of protection of the invention.
It should be noted that: in the embodiment of the present invention, related terminal can include but not limited to mobile phone, personal digital assistant (Personal Digital Assistant is called for short PDA), radio hand-held equipment, wireless Internet access basis, PC, portable computer, MP3 player and MP4 player etc.
In concrete execution mode, the application that may have the various users of offering to use in terminal, some application is to provide service for this terminal use, after only having active user to provide correct terminal identification information successfully to register, this application is just started working.Thereby in terminal, being provided with the client into each application verification identification information, it is upper that this client can be separately positioned on each application, also can integratedly arrange, and for each application is unified, provides authentication function, do not repeat herein.
The schematic flow sheet of the method for the checking identification information that Fig. 1 provides for one embodiment of the invention, as shown in Figure 1, the method for the checking identification information of the present embodiment can comprise:
101, the client in terminal is obtained the identification information of needs checking of the user input of above-mentioned terminal, and above-mentioned identification information is used for identifying a terminal.
Wherein, above-mentioned identification information can be any sign that can identify terminal, include but not limited to mobile user comprehensive service digital net number (Mobile Subscriber Integrated Service Digital Network Number, be called for short MSISDN) be telephone number, session initiation protocol (Session Initiation Protocol with terminal binding, be called for short SIP) address, or internet, applications sign-on ID, such as: e-mail address (email address) etc.
102, above-mentioned client generates or obtains the identifying code for verifying from server.
Alternatively, client can be obtained authorization information from self, and this authorization information is that above-mentioned client generates according to above-mentioned identification information.
Alternatively, client can also be obtained authorization information from application server, and this authorization information is that the above-mentioned identification information that above-mentioned application server sends according to above-mentioned client generates.
103, the terminal that above-mentioned client identifies to above-mentioned identification information by above-mentioned terminal sends authorization information, comprises above-mentioned identifying code in above-mentioned authorization information.
The transmission channel of above-mentioned checking message can be used the communication mode of any P2P, includes but not limited to short message (SMS), multimedia messages (MMS), instant messages, Email (Email) or internet, applications private information etc.Alternatively, the process of above-mentioned transmission can be not by the process that user discovered, and by client, now can claim that this authorization information is silencing information.
Particularly, the message sending function system that above-mentioned client can be called above-mentioned terminal sends above-mentioned authorization information.For example: client can be called the message sending function system of terminal, according to above-mentioned identification information, pass through called message sending function system and to above-mentioned terminal, send the authorization information of obtaining.That is to say, client can be by the info gateway equipment of existing terminal and operator, for example: sms center (Short Message Service Center, abbreviation SMSC), MMS center (Multimedia Message Service Center, be called for short MMSC), the interface between service access gateway, send authorization information.Such as: client specifically can be passed through short message, multimedia messages, instant messages, Email (Email) or internet, applications private information etc. and send authorization information.
Above-mentioned authorization information has the specified format that above-mentioned client can be identified.Because authorization information is to adopt identical transmission channel with common message, this specified format is in order to distinguish with common message.For example: " < apply names >authentication:< identifying code > ", wherein, < apply names > is the name of application self; < identifying code > is the identifying code that application server or client generate; The part that " < ", " > " they are message content, and identifying code needs to encrypt.As " MyAPP authentication:<123456789abcdefgGreatT.Grea T.GT ".Certainly, the form of this appointment can also be other form, for example, comprised special message segment for illustrating that this information is authorization information.So that the information that following client monitors terminal is received, according to this specified format, identifying this information is authorization information.
If 104 above-mentioned clients receive above-mentioned authorization information by above-mentioned terminal, according to above-mentioned client, identifying code that generate or that obtain from above-mentioned server verifies that whether the identifying code above-mentioned authorization information is legal, if legal, above-mentioned identification information is proved to be successful.
Optionally, before 104, client can be monitored the information receiving function system of above-mentioned terminal, if monitor the information that meets above-mentioned specified format, the checking of carrying out this information as above-mentioned authorization information in 104 is processed.
Further, after information receiving function system receives information, this information can be stored in the memory of above-mentioned terminal.Alternatively, client can also further be deleted above-mentioned authorization information from the memory of above-mentioned terminal, make the existence of this information of not perception of terminal, and this information does not have the storage resources of occupied terminal.
Alternatively, in 104, if the identifying code in the above-mentioned authorization information of above-mentioned client validation is consistent with above-mentioned client identifying code that generate or that obtain from above-mentioned server, the identifying code in above-mentioned authorization information is legal.
Alternatively, in 104, if the identifying code in the above-mentioned authorization information of above-mentioned client validation and above-mentioned client identifying code that generate or that obtain from above-mentioned server meets relevance requirement, the identifying code in above-mentioned authorization information is legal.Wherein, meeting relevance requires can be understood as between identifying code in authorization information and client identifying code generation or that obtain from server and has binding relationship, for example: the user name of the user that client identifying code that generate or that obtain from server is terminal certain application, the identifying code in authorization information can be the identification information of this terminal.In this execution mode, can preferably by the information storage system in terminal, safeguard above-mentioned incidence relation: whether the identification information of terminal and identifying code have binding relationship.In addition, also can be by the above-mentioned incidence relation of server maintenance.
Alternatively, if above-mentioned client does not receive above-mentioned authorization information by above-mentioned terminal in setting-up time, above-mentioned identification information authentication failed; Or, in above-mentioned proof procedure, find that the identifying code in above-mentioned authorization information is illegal, above-mentioned identification information authentication failed.
Like this, after only having being verified that client is carried out the identifying code in above-mentioned authorization information in 104, application in this terminal could provide the business of application program for user, proceed corresponding operation flow, such as: register flow path, querying flow or various entertainment applications etc.
In the present embodiment, after client in terminal is obtained the identification information of needs checking of user input of terminal, generate or obtain the identifying code for verifying from server, and the terminal identifying to identification information by terminal sends authorization information, when client receives authorization information by terminal, according to client, whether the identifying code identifying code authentication information that generate or that obtain from server is legal, if legal, identification information is proved to be successful, the interface providing to application server by operator without application server sends authorization information to terminal, can avoid operator is application server dispensing applications sign, and the problem that configures this application identities in the info gateway equipment of operator, effectively reduce terminal the simplification of communication service system and the saving of telecommunication system resources in application service process are provided.
For the method that the embodiment of the present invention is provided is clearer, below by take MSISDN (being telephone number) that the identification information of terminal is mobile phone, authorization information as short message as an example.The schematic flow sheet of the method for the checking identification information that Fig. 2 provides for another embodiment of the present invention, in the present embodiment, user registers by the client in terminal, and the terminal identification information of its input is MSISDN (being telephone number).As shown in Figure 2, the method for the checking identification information of the present embodiment can comprise:
201, client is obtained the MSISDN of terminal and the password of initial setting up of user's input;
Particularly, user opens the enrollment page of client, and input MSISDN and password (Password) are clicked registration button.Client now can be pointed out user's authenticating MSISDN.
202, client sends a request message to application server, in order to application server acquisition request identifying code, in this request message, comprises MSISDN;
203, application server, according to the create-rule and the MSISDN that set in advance, generates identifying code;
Be understandable that: the identifying code that application server generates needs to guarantee that the overall situation is unique.For example: identifying code at least can comprise in English alphabet, numeral, underscore, can not comprise spcial character, maximum length can not surpass 100 bytes, sends guaranteeing by a note.
204, application server sends identifying code to client;
Alternatively, can also not carry out 202~204, client generates identifying code voluntarily.
205, client by terminal for the interface that sends note by SMSC, the terminal identifying to MSISDN sends note, in this note, comprises identifying code;
Concrete, can specify the form of note, to be different from general note.For example, can comprise checking sign, messaging format is " checking sign: < identifying code > ", and wherein, the form of checking sign can be " < apply names >authentication ".< apply names > is the name of application program corresponding to client, can be no more than 10 bytes; < identifying code > is the identifying code that application server or client generate.It should be noted that: " < ", " > " are a part for short message content, for example, and identifying code can further be encrypted: " <MyAPP>authentication:LEssT.L TssT.LT123456789abcdefg> ".
206, the note that client monitors terminal receives, for example, if be above-mentioned specified format (comprising checking sign) in the note that terminal receives, client is resolved this note, parses the identifying code comprising in this information;
Particularly, client by terminal for sending the interface of note, the terminal identifying to MSISDN sends in the Preset Time after note, does not monitor the note that checking identifies that comprises that terminal receives, and points out user's registration failure.
207, client will compare from the identifying code that application server obtains or oneself generates by 205~206 identifying codes that obtain and by 204, if be unanimously verified, carry out 208, otherwise checking is not passed through, prompting user registration failure, so far register flow path finishes;
208, after being proved to be successful, client sends login request message to application server, comprises MSISDN and password in this login request message;
209, application server is registered terminal, and returns to successfully log-on message to terminal.
In the present embodiment, client sends for sending the interface of note the identifying code obtaining by this client place terminal to this terminal, the interface providing to application server by operator without application server sends identifying code to terminal, can avoid operator is application server dispensing applications sign, and the problem that configures this application identities in the info gateway equipment of operator, effectively reduce the dependence of client corresponding to application program to operator, also reduced the configure and maintenance cost of operator simultaneously.
It should be noted that: for aforesaid each embodiment of the method, for simple description, therefore it is all expressed as to a series of combination of actions, but those skilled in the art should know, the present invention is not subject to the restriction of described sequence of movement, because according to the present invention, some step can adopt other orders or carry out simultaneously.Secondly, those skilled in the art also should know, the embodiment described in specification all belongs to preferred embodiment, and related action and module might not be that the present invention is necessary.
In the above-described embodiments, the description of each embodiment is all emphasized particularly on different fields, in certain embodiment, there is no the part of detailed description, can be referring to the associated description of other embodiment.
The structural representation of the terminal that Fig. 3 provides for another embodiment of the present invention, as shown in Figure 3, the terminal of the present embodiment can comprise client 31 and message sending function system 32.Wherein, the identification information that client 31 is verified for obtaining the needs of user's input of above-mentioned terminal, above-mentioned identification information is used for identifying a terminal, generate or obtain the identifying code for verifying from server, and the terminal identifying to above-mentioned identification information by message sending function system 32 sends authorization information, in above-mentioned authorization information, comprise above-mentioned identifying code, when receiving above-mentioned authorization information, according to the identifying code generating or obtain from above-mentioned server, verify that whether the identifying code above-mentioned authorization information is legal, if legal, above-mentioned identification information is proved to be successful, the terminal that message sending function system 32 identifies for the above-mentioned identification information obtaining to client 31 sends authorization information.
Wherein, above-mentioned identification information can include but not limited to MSISDN be telephone number, with the internet, applications sign-on ID of terminal binding or with the sip address of terminal binding, such as e-mail address (email address) etc.
Client 31 in the terminal that in embodiment corresponding to above-mentioned Fig. 1 and Fig. 2, the function of client all can be provided by the present embodiment realizes.
Further, if when the client in the present embodiment 31 does not receive above-mentioned authorization information in setting-up time, above-mentioned identification information authentication failed.
Particularly, the client 31 in the present embodiment specifically can recalls information sending function system 32 send above-mentioned authorization information, and above-mentioned authorization information has the specified format that above-mentioned client can be identified.
Further, as shown in Figure 4, the terminal of the present embodiment can further include information receiving function system 41, for receiving the information that sends to this terminal.
Further, the further all right monitoring information receiving function system 41 of client 31 in the present embodiment, if monitor the information that meets above-mentioned specified format, carries out above-mentioned checking processing using this information as above-mentioned authorization information.
Further, as shown in Figure 5, the terminal that the present embodiment provides can further include memory 51, the above-mentioned authorization information receiving for storing information receiving function system 41; Alternatively, client 31 can also further be deleted above-mentioned authorization information from memory 51.
Particularly, client 31 in the present embodiment verifies that according to the identifying code generating or obtain from above-mentioned server whether the identifying code above-mentioned authorization information is legal, if it is consistent with above-mentioned client identifying code that generate or that obtain from above-mentioned server to be specifically as follows the identifying code of verifying in above-mentioned authorization information, the identifying code in above-mentioned authorization information is legal; If or can also be for verifying that identifying code and above-mentioned client identifying code that generate or that obtain from above-mentioned server in above-mentioned authorization information meet relevance requirement, the identifying code in above-mentioned authorization information is legal.
In the present embodiment, after client is obtained the identification information of needs checking of user input of terminal, generate or obtain the identifying code for verifying from server, and the terminal identifying to identification information by message sending function system sends authorization information, if client receives authorization information by information receiving function system, according to client, whether the identifying code identifying code authentication information that generate or that obtain from server is legal, if legal, identification information is proved to be successful, the interface providing to application server by operator without application server sends authorization information to terminal, can avoid operator is application server dispensing applications sign, and the problem that configures this application identities in the info gateway equipment of operator, effectively reduce the dependence of client corresponding to application program to operator, also reduced the configure and maintenance cost of operator simultaneously.
Those skilled in the art can be well understood to, for convenience and simplicity of description, the system of foregoing description, the specific works process of device and unit, can, with reference to the corresponding process in preceding method embodiment, not repeat them here.
In the several embodiment that provide in the application, should be understood that, disclosed system, apparatus and method, can realize by another way.For example, device embodiment described above is only schematic, for example, the division of described unit, be only that a kind of logic function is divided, during actual realization, can have other dividing mode, for example a plurality of unit or assembly can in conjunction with or can be integrated into another system, or some features can ignore, or do not carry out.Another point, shown or discussed coupling each other or direct-coupling or communication connection can be by some interfaces, indirect coupling or the communication connection of device or unit can be electrically, machinery or other form.
The described unit as separating component explanation can or can not be also physically to separate, and the parts that show as unit can be or can not be also physical locations, can be positioned at a place, or also can be distributed in a plurality of network element.Can select according to the actual needs some or all of unit wherein to realize the object of the present embodiment scheme.
In addition, each functional unit in each embodiment of the present invention can be integrated in a processing unit, can be also that the independent physics of unit exists, and also can be integrated in a unit two or more unit.Above-mentioned integrated unit both can adopt the form of hardware to realize, and the form that also can adopt hardware to add SFU software functional unit realizes.
The integrated unit that the above-mentioned form with SFU software functional unit realizes, can be stored in a computer read/write memory medium.Above-mentioned SFU software functional unit is stored in a storage medium, comprise some instructions with so that computer equipment (can be personal computer, server, or the network equipment etc.) carry out the part steps of method described in each embodiment of the present invention.And aforesaid storage medium comprises: USB flash disk, portable hard drive, read-only memory (Read-Only Memory, be called for short ROM), the various media that can be program code stored such as random access memory (Random Access Memory is called for short RAM), magnetic disc or CD.
Finally it should be noted that: above embodiment only, in order to technical scheme of the present invention to be described, is not intended to limit; Although the present invention is had been described in detail with reference to previous embodiment, those of ordinary skill in the art is to be understood that: its technical scheme that still can record aforementioned each embodiment is modified, or part technical characterictic is wherein equal to replacement; And these modifications or replacement do not make the essence of appropriate technical solution depart from the spirit and scope of various embodiments of the present invention technical scheme.

Claims (15)

1. a method of verifying identification information, is characterized in that, comprising:
Client in terminal is obtained the identification information of the needs checking of user's input, and described identification information is used for identifying a terminal, and described client is client corresponding to application software;
Described client generates or obtains the identifying code for verifying from server;
The terminal that the terminal of described client by described client place identifies to described identification information sends authorization information, comprises described identifying code in described authorization information;
When the terminal of described client by described client place receives described authorization information, according to described client, identifying code that generate or that obtain from described server verifies that whether the identifying code described authorization information is legal, if legal, described identification information is proved to be successful.
2. method according to claim 1, is characterized in that, also comprises:
If described client does not receive described authorization information by the terminal at described client place in setting-up time, described identification information authentication failed; Or,
Described client according to described client identifying code that generate or that obtain from described server verify in the whether legal step of identifying code described authorization information, if illegal, described identification information authentication failed.
3. method according to claim 1, is characterized in that, the terminal that the terminal of described client by described client place identifies to described identification information sends authorization information, comprising:
Described in described client call, the message sending function system of the terminal at client place sends described authorization information, and described authorization information has the specified format that described client can be identified.
4. method according to claim 1, is characterized in that, described method also comprises:
The information receiving function system of the terminal at client place described in described client monitors, if monitor the information that meets described specified format, carries out described checking processing using this information as described authorization information.
5. method according to claim 4, it is characterized in that, the information receiving function system of the terminal at client place described in described client monitors, if monitor the information that meets described specified format, after carrying out described checking processing using this information as described authorization information, also comprise:
Described client is deleted described authorization information from the memory of the terminal at described client place.
6. method according to claim 1, is characterized in that, described client verifies that according to described client identifying code generation or that obtain from described server whether the identifying code described authorization information is legal, comprising:
If the identifying code described in described client validation in authorization information is consistent with described client identifying code that generate or that obtain from described server, the identifying code in described authorization information is legal; Or,
If the identifying code described in described client validation in authorization information and described client identifying code that generate or that obtain from described server meets relevance requirement, the identifying code in described authorization information is legal.
7. according to the method described in the arbitrary claim of claim 1~6, it is characterized in that, the MSISDN that described identification information is terminal, with the internet, applications sign-on ID of terminal binding, or with the sip address of terminal binding.
8. according to the method described in the arbitrary claim of claim 1~6, it is characterized in that, described authorization information is silencing information.
9. according to the method described in the arbitrary claim of claim 1~6, it is characterized in that, described authorization information is short message, multimedia messages, instant messages, Email or internet, applications private information.
10. a terminal, is characterized in that, comprising:
Client, the identification information of verifying for obtaining the needs of user's input of described terminal, described identification information is used for identifying a terminal, described client is client corresponding to application software, generate or obtain the identifying code for verifying from server, and the terminal identifying to described identification information by message sending function system transmission authorization information, in described authorization information, comprise described identifying code; When receiving described authorization information, according to the identifying code generating or obtain from described server, verify that whether the identifying code described authorization information is legal, if legal, described identification information is proved to be successful;
Described message sending function system, sends authorization information for the terminal identifying to described identification information according to the indication of described client.
11. terminals according to claim 10, is characterized in that, described client also for
If while not receiving described authorization information in setting-up time, described identification information authentication failed.
12. terminals according to claim 10, is characterized in that, described authorization information has the specified format that described client can be identified.
13. terminals according to claim 12, is characterized in that, also comprise information receiving function system, for receiving the information that sends to described terminal;
Described client, also for monitoring described information receiving function system, if monitor the information that meets described specified format, is carried out described checking processing using this information as described authorization information.
14. terminals according to claim 10, is characterized in that,
Described terminal also comprises memory, for storing described authorization information;
Described client is also for deleting described authorization information from described memory.
15. according to the terminal described in the arbitrary claim of claim 10~14, it is characterized in that, described client specifically for
When the identifying code in the described authorization information of checking is consistent with described client identifying code that generate or that obtain from described server, the identifying code in described authorization information is legal; Or,
When the identifying code in the described authorization information of checking and described client identifying code that generate or that obtain from described server meets relevance requirement, the identifying code in described authorization information is legal.
CN201110193020.1A 2011-07-11 2011-07-11 Method for validating identification information and terminal thereof Expired - Fee Related CN102231746B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201110193020.1A CN102231746B (en) 2011-07-11 2011-07-11 Method for validating identification information and terminal thereof
PCT/CN2012/072290 WO2012149840A1 (en) 2011-07-11 2012-03-14 Method and terminal for verifying identification information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110193020.1A CN102231746B (en) 2011-07-11 2011-07-11 Method for validating identification information and terminal thereof

Publications (2)

Publication Number Publication Date
CN102231746A CN102231746A (en) 2011-11-02
CN102231746B true CN102231746B (en) 2014-03-12

Family

ID=44844279

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110193020.1A Expired - Fee Related CN102231746B (en) 2011-07-11 2011-07-11 Method for validating identification information and terminal thereof

Country Status (2)

Country Link
CN (1) CN102231746B (en)
WO (1) WO2012149840A1 (en)

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102231746B (en) * 2011-07-11 2014-03-12 华为技术有限公司 Method for validating identification information and terminal thereof
CN103139733B (en) * 2011-11-25 2015-12-09 中国移动通信集团公司 By the System and method for of note pull-up off-line application program
CN102791024A (en) * 2012-06-25 2012-11-21 华为软件技术有限公司 Registering method and client device
CN104182660B (en) * 2013-05-22 2017-03-29 北大方正集团有限公司 For the customer equipment identification management method and system of digital copyright protecting
CN104348617A (en) * 2013-07-26 2015-02-11 中兴通讯股份有限公司 Verification code processing method and device, and terminal and server
CN104426904A (en) * 2013-09-08 2015-03-18 王正伟 Automatic login method
CN104468486B (en) * 2013-09-23 2019-01-15 联想(北京)有限公司 Information processing method, system and electronic equipment
CN103685249B (en) * 2013-12-03 2016-10-05 华为技术有限公司 A kind of register the method for application, terminal and server
CN104735028B (en) * 2013-12-19 2018-02-23 中国移动通信集团辽宁有限公司 A kind of website authenticity identification method, system, device and mobile device
CN104618315B (en) * 2013-12-30 2019-02-15 腾讯科技(深圳)有限公司 A kind of method, apparatus and system of verification information push and Information Authentication
US10395246B2 (en) 2013-12-30 2019-08-27 Tencent Technology (Shenzhen) Company Limited System and method for verifying identity information using a social networking application
CN105207777B (en) * 2014-06-30 2019-09-20 腾讯科技(深圳)有限公司 The method and apparatus of network information verifying
CN105376770B (en) * 2014-08-29 2018-12-21 电信科学技术研究院 A kind of signaling method, detection method and relevant device
CN105072080B (en) * 2015-07-01 2018-04-13 广州密码科技有限公司 A kind of Information Authentication method, apparatus and system
CN105354488B (en) * 2015-10-26 2018-06-15 宇龙计算机通信科技(深圳)有限公司 It is a kind of to apply installation method, relevant apparatus and using installation system
CN106921552A (en) * 2015-12-25 2017-07-04 航天信息股份有限公司 Terminal, gateway and tunnel multiplex system
CN105744520B (en) * 2016-03-30 2019-12-24 华为技术有限公司 Method, device and system for issuing and verifying application service
CN105847288B (en) * 2016-05-16 2019-09-27 珠海市魅族科技有限公司 A kind of identifying code treating method and apparatus
CN106301787B (en) * 2016-08-14 2019-03-22 汪念鸿 A method of with time authentication code
CN107979467B (en) * 2016-10-21 2020-07-21 中国移动通信有限公司研究院 Verification method and device
CN107231236B (en) * 2017-04-17 2021-08-31 韩凤龙 Data processing method and device based on inheritance verification and electronic equipment
CN107222861B (en) * 2017-05-19 2020-10-09 珠海市魅族科技有限公司 Identity authentication method, identity authentication device, terminal and nonvolatile storage medium
CN108964885B (en) * 2017-05-27 2021-03-05 华为技术有限公司 Authentication method, device, system and storage medium
CN107733891B (en) * 2017-10-17 2021-03-02 深圳市金立通信设备有限公司 User registration method, server and computer readable storage medium
CN107786569A (en) * 2017-11-06 2018-03-09 维沃移动通信有限公司 A kind of identifying code sending method, method of reseptance and relevant device
CN109120588B (en) * 2018-06-29 2021-04-09 华为技术有限公司 Method for acquiring verification information and data center
CN112214751A (en) * 2019-07-11 2021-01-12 上海游昆信息技术有限公司 Verification code generation method and device
CN110650447B (en) * 2019-10-09 2022-02-18 中国联合网络通信集团有限公司 Short message access management method and system, terminal and operator server

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101521886A (en) * 2009-01-21 2009-09-02 北京握奇数据系统有限公司 Method and device for authenticating terminal and telecommunication smart card
CN101656933A (en) * 2009-09-16 2010-02-24 中兴通讯股份有限公司 Method, device and system in group system for positioning by short message
CN101834834A (en) * 2009-03-09 2010-09-15 华为软件技术有限公司 Authentication method, device and system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101056196A (en) * 2006-04-12 2007-10-17 腾讯科技(深圳)有限公司 Secure login method, client and its server
CN101242404B (en) * 2007-02-08 2011-05-25 联想(北京)有限公司 A validation method and system based on heterogeneous network
CN102231746B (en) * 2011-07-11 2014-03-12 华为技术有限公司 Method for validating identification information and terminal thereof

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101521886A (en) * 2009-01-21 2009-09-02 北京握奇数据系统有限公司 Method and device for authenticating terminal and telecommunication smart card
CN101834834A (en) * 2009-03-09 2010-09-15 华为软件技术有限公司 Authentication method, device and system
CN101656933A (en) * 2009-09-16 2010-02-24 中兴通讯股份有限公司 Method, device and system in group system for positioning by short message

Also Published As

Publication number Publication date
CN102231746A (en) 2011-11-02
WO2012149840A1 (en) 2012-11-08

Similar Documents

Publication Publication Date Title
CN102231746B (en) Method for validating identification information and terminal thereof
CN105592065B (en) A kind of Website logging method and its login system based on SMS
EP2743855B1 (en) Secure configuration of mobile application
US8296567B2 (en) System and method for exchanging key generation parameters for secure communications
CN107249004B (en) Identity authentication method, device and client
US9179312B2 (en) Registration and login method and mobile terminal
US10129254B2 (en) Automated provisioning of a network appliance
CN109040070B (en) File transmission method, device and computer readable storage medium
CN107241339B (en) Identity authentication method, identity authentication device and storage medium
CN104125565A (en) Method for realizing terminal authentication based on OMA DM, terminal and server
CN107241336B (en) Identity verification method and device
CN104901925A (en) End-user identity authentication method, device and system and terminal device
CN101330524A (en) Method and apparatus for processing download and dispatching file as well as transmission file system
CN105142139A (en) Method and device for obtaining verification information
CN104702760A (en) Communication number updating method and device
CN104935435A (en) Login methods, terminal and application server
CN107209817A (en) Verification method
EP2442253A1 (en) A method for securing credentials in a remote repository
CN110830479B (en) Multi-card-based one-key login method, device, equipment and storage medium
CN102006567B (en) Push-message processing method and system and equipment for implementing push-message processing method
CN104184804B (en) Cloud storage system and its offer and the system and method from its downloading data
CN103559430A (en) Application account management method and device based on android system
KR100960275B1 (en) Method for transmitting service of e-mail having authenticating function of receiver
US20160044028A1 (en) Message authentication
CN110602218A (en) Method and related device for assembling cloud service in user-defined manner

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20170714

Address after: 510640 Guangdong City, Tianhe District Province, No. five, road, public education building, unit 371-1, unit 2401

Patentee after: Guangdong Gaohang Intellectual Property Operation Co., Ltd.

Address before: 518129 Bantian HUAWEI headquarters office building, Longgang District, Guangdong, Shenzhen

Patentee before: Huawei Technologies Co., Ltd.

CB03 Change of inventor or designer information

Inventor after: Hao Lei

Inventor before: Zhang Fengming

Inventor before: Zhang Fan

CB03 Change of inventor or designer information
TR01 Transfer of patent right

Effective date of registration: 20170904

Address after: 252300 No. 2 West Han Bei Road, Yanggu County, Liaocheng City, Shandong Province

Patentee after: Hao Lei

Address before: 510640 Guangdong City, Tianhe District Province, No. five, road, public education building, unit 371-1, unit 2401

Patentee before: Guangdong Gaohang Intellectual Property Operation Co., Ltd.

TR01 Transfer of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20140312

Termination date: 20180711

CF01 Termination of patent right due to non-payment of annual fee