CN102938882A - Method and system changing contact information of mobile phone terminals of others by sending messages - Google Patents

Method and system changing contact information of mobile phone terminals of others by sending messages Download PDF

Info

Publication number
CN102938882A
CN102938882A CN2012104718356A CN201210471835A CN102938882A CN 102938882 A CN102938882 A CN 102938882A CN 2012104718356 A CN2012104718356 A CN 2012104718356A CN 201210471835 A CN201210471835 A CN 201210471835A CN 102938882 A CN102938882 A CN 102938882A
Authority
CN
China
Prior art keywords
addresser
phone number
receiver
mobile phone
user name
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012104718356A
Other languages
Chinese (zh)
Other versions
CN102938882B (en
Inventor
石川
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201210471835.6A priority Critical patent/CN102938882B/en
Publication of CN102938882A publication Critical patent/CN102938882A/en
Priority to PCT/CN2013/081865 priority patent/WO2014079241A1/en
Application granted granted Critical
Publication of CN102938882B publication Critical patent/CN102938882B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/26Devices for calling a subscriber
    • H04M1/27Devices whereby a plurality of signals may be stored simultaneously
    • H04M1/274Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc
    • H04M1/2745Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips
    • H04M1/2753Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips providing data content
    • H04M1/2757Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips providing data content by data transmission, e.g. downloading
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements

Abstract

The invention discloses a method and system changing contact information of mobile phone terminals of others by sending messages. The method comprises the steps that: a sender mobile phone terminal generates a number changing message containing a recipient user name and a new sender mobile phone number and sends the number changing message to a network server; after receiving the number changing message, the network server searches an original sender mobile phone number and a secret key pre-assigned to the sender and the recipient according to the recipient user name in the number changing message, and the secret key, the original sender mobile phone number and the new sender mobile phone number are performed with encoding processing and then sent to a recipient mobile phone terminal; the recipient mobile phone terminal performs decoding processing on the received encoded message to obtain the secret key, the original sender mobile phone number and the new sender mobile phone number, performs authentication processing on the secret key, and then changes the original sender mobile phone number by using the new sender mobile phone number according to a authentication processing result. The method and system changing contact information of mobile phone terminals of others through sending messages can safely and accurately update sender messages in mobile phone terminals of others.

Description

Change the method and system of other people mobile phone terminal associated person information by sending message
Technical field
The present invention relates to the portable terminal application, particularly the renewal technology of associated person information in the mobile phone terminal.
Background technology
When the user need to change telephone number, need to notify relatives and friends.Advice method can select Advise By Wire, inform orally or SMS notification etc.The weak point of these methods is, the first inconvenience, and second may the other side forgets or misoperation, to such an extent as to renewal phone number that can not be promptly and accurately, for later contact brings inconvenience.
In order to address the above problem, prior art provides a kind of method: by using former phone number or third party's number, send the short message of a specific format to appointed object, comprise the information such as change keyword, former phone number, new cell-phone number in the described short message, to reach the purpose of the own phone number of change in the other side's mobile phone terminal contact person.
This method has a fatal defective, after namely having changed phone number or having changed mobile phone, how to obtain the authentication of identity information? whether anyone sends the short message of this specific format, can both change the telephone number of particular contact in other people mobile phone terminal? in addition, the method can't the identification operator identity, to such an extent as to whole flow process lacks fail safe.
Therefore, in the situation that the user has changed Mobile phone card even mobile phone, how in time with new cell-phone number safety, update to predefined object accurately and become problem demanding prompt solution.
Summary of the invention
The object of the present invention is to provide and a kind ofly change other people mobile phone terminal associated person information method and system by sending message, can change safer, accurately the addresser's who stores in other people mobile phone terminal phone number.
According to an aspect of the present invention, provide a kind of method that changes other people mobile phone terminal associated person information by sending message, having comprised:
Addresser's mobile phone terminal generates the number change message that comprises receiver's user name and addresser's new cell-phone number, and is sent to the webserver;
After the webserver is received described number change message, according to receiver's user name wherein, search the former phone number of key, addresser of allocating in advance to addresser and receiver, and after described key, the former phone number of addresser, addresser's new cell-phone number be encrypted processing, be sent to receiver's mobile phone terminal;
Receiver's mobile phone terminal is decrypted processing to the encrypting messages of receiving, obtain described key, the former phone number of addresser, addresser's new cell-phone number, and described key carried out authentication process, according to the authentication process result, use the former phone number of addresser's new cell-phone number change addresser.
Preferably, also comprise:
Addresser's mobile phone terminal utilization registration login module generates the addresser's user name for sign addresser's user identity, and described addresser's user name and addresser's phone number is saved to the webserver.
Preferably, also comprise:
Addresser's mobile phone terminal utilizes good friend's administration module, generates the key that is used for distributing to addresser and receiver, and described key, addresser's phone number, receiver's user name are saved to the webserver.
Preferably, addresser's mobile phone terminal utilizes the encryption and decryption module, and described receiver's user name and addresser's new cell-phone number are encrypted processing, generates described number change message.
Preferably, also comprise:
After the webserver is received described number change message, utilize its encryption and decryption module that described number change message is decrypted processing, obtain described receiver's user name and addresser's new cell-phone number.
Preferably, the described step that described key is carried out authentication process comprises:
Receiver's mobile phone terminal compares the key that the key that obtains and its this locality prestore, and when comparative result when being consistent, searches the former phone number of addresser in receiver's mobile phone terminal, and it is replaced with addresser's new cell-phone number.
According to a further aspect in the invention, provide a kind of system that changes other people mobile phone terminal associated person information by sending message, having comprised:
Addresser's mobile phone terminal is used for generating the number change message that comprises receiver's user name and addresser's new cell-phone number, and is sent to the webserver;
The webserver, after being used for receiving described number change message, according to receiver's user name wherein, search the former phone number of key, addresser of allocating in advance to addresser and receiver, and after described key, the former phone number of addresser, addresser's new cell-phone number be encrypted processing, be sent to receiver's mobile phone terminal;
Receiver's mobile phone terminal, be used for the encrypting messages of receiving is decrypted processing, obtain described key, the former phone number of addresser, addresser's new cell-phone number, and described key carried out authentication process, according to the authentication process result, use the former phone number of addresser's new cell-phone number change addresser.
Preferably, described addresser's mobile phone terminal comprises:
The registration login module be used for to generate addresser's user name of the user identity that is used for identifying the addresser, and described addresser's user name and addresser's phone number are saved to the webserver;
Good friend's administration module is used for generating the key that is used for distributing to addresser and receiver, and described key, addresser's phone number, receiver's user name is saved to the webserver;
The encryption and decryption module is used for described receiver's user name and addresser's new cell-phone number are encrypted processing, generates described number change message.
Preferably, the described webserver comprises:
The encryption and decryption module, after being used for receiving described number change message, utilize its encryption and decryption module that described number change message is decrypted processing, obtain described receiver's user name and addresser's new cell-phone number, and after described key, the former phone number of addresser, addresser's new cell-phone number be encrypted processing, be sent to receiver's mobile phone terminal;
Network storage module is used for storing the key between described addresser's user name, addresser's phone number, receiver's user name, receiver's phone number, addresser and receiver.
Preferably, comprising of described receiver's mobile phone terminal:
The encryption and decryption module is used for the encrypting messages of receiving is decrypted processing;
Authentication module is used for the key that key that deciphering is obtained and its this locality prestore and compares;
The number update module is used for, searching the former phone number of addresser in receiver's mobile phone terminal, and it being replaced with addresser's new cell-phone number when being consistent at comparative result.
Compared with prior art, beneficial effect of the present invention is:
1, key, the user name of the present invention by distributing to addresser and receiver, identification addresser's identity, thereby addresser's phone number of storing in can other people mobile phone terminal of change that can be safer;
2, the present invention processes by message being carried out encryption and decryption, can change safely, accurately addresser's phone number of storing in other people mobile phone terminal.
Description of drawings
Fig. 1 be the embodiment of the invention provide pass through to send the method block diagram that message changes other people mobile phone terminal associated person information;
Fig. 2 be the embodiment of the invention provide pass through to send the system block diagram that message changes other people mobile phone terminal associated person information;
Fig. 3 is the registering functional flow chart that the embodiment of the invention provides;
Fig. 4 is the interpolation good friend functional flow diagram that the embodiment of the invention provides;
Fig. 5 is the initiation number change notification function diagram that the embodiment of the invention provides;
Fig. 6 is the network storage resume module message flow chart that the embodiment of the invention provides;
Fig. 7 is the reception client process message flow chart that the embodiment of the invention provides.
Embodiment
To a preferred embodiment of the present invention will be described in detail, should be appreciated that following illustrated preferred embodiment only is used for description and interpretation the present invention, is not intended to limit the present invention below in conjunction with accompanying drawing.
Fig. 1 is that passing through of providing of the embodiment of the invention sends the method block diagram that message changes other people mobile phone terminal associated person information, and as shown in Figure 1, step comprises:
Step 101, addresser's mobile phone terminal generate the number change message that comprises receiver's user name and addresser's new cell-phone number, and are sent to the webserver.
Addresser's mobile phone terminal utilization registration login module generates addresser's user name of the user identity that is used for the sign addresser, and described addresser's user name, password and addresser's phone number is saved in the network storage module of the webserver.Register complete after, utilize good friend's administration module of addresser's mobile phone terminal, add good friend's operation, and after adding successfully, generation is used for distributing to addresser and receiver's key, and described key, addresser's phone number, receiver's user name is saved in the network storage module of the webserver.When the addresser need to change phone number, at first need to select good friend's (being the receiver) of notice, then utilize the encryption and decryption module of addresser's mobile phone terminal, described receiver's user name and addresser's new cell-phone number are encrypted processing, generate described number change message.
After step 102, the webserver are received described number change message, according to receiver's user name wherein, search the former phone number of key, addresser of allocating in advance to addresser and receiver, and after described key, the former phone number of addresser, addresser's new cell-phone number be encrypted processing, be sent to receiver's mobile phone terminal.
In described step 102, after the webserver is received described number change message, utilize its encryption and decryption module that described number change message is decrypted processing, obtain described receiver's user name and addresser's new cell-phone number.
Step 103, receiver's mobile phone terminal are decrypted processing to the encrypting messages of receiving, obtain described key, the former phone number of addresser, addresser's new cell-phone number, and described key carried out authentication process, according to the authentication process result, use the former phone number of addresser's new cell-phone number change addresser.
In the described step 103, the authentication process step comprises: receiver's mobile phone terminal compares the key that the key that obtains and its this locality prestore, when comparative result when being consistent, in receiver's mobile phone terminal, search the former phone number of addresser, and it is replaced with addresser's new cell-phone number.
Fig. 2 is that passing through of providing of the embodiment of the invention sends the system block diagram that message changes other people mobile phone terminal associated person information, as shown in Figure 2, comprises addresser's mobile phone terminal, the webserver, receiver's mobile phone terminal.
Described addresser's mobile phone terminal is used for generating the number change message that comprises receiver's user name and addresser's new cell-phone number, and is sent to the webserver.It comprises:
The registration login module be used for to generate addresser's user name of the user identity that is used for identifying the addresser, and described addresser's user name and addresser's phone number be saved to the webserver, that is to say, described registration login module is used for generating the unique identification of determining user identity;
Good friend's administration module is used for generating the key that is used for distributing to addresser and receiver, and described key, addresser's phone number, receiver's user name be saved to the webserver, specifically, described good friend's administration module is used for adding, deletes, shows the good friend, and after adding friendly success, key between generation and good friend, so that at phone number after changing, need can in buddy list, select the good friend of notice, and the new cell-phone number is sent to selected good friend safely, accurately;
The encryption and decryption module is used for described receiver's user name and addresser's new cell-phone number are encrypted processing, generates described number change message;
The message management module is for message editing, reception, the sending function of realizing addresser's mobile phone terminal.
After the described webserver is used for receiving described number change message, according to receiver's user name wherein, search the former phone number of key, addresser of allocating in advance to addresser and receiver, and after described key, the former phone number of addresser, addresser's new cell-phone number be encrypted processing, be sent to receiver's mobile phone terminal.It comprises:
After the encryption and decryption module is used for receiving described number change message, utilize its encryption and decryption module that described number change message is decrypted processing, obtain described receiver's user name and addresser's new cell-phone number, and after described key, the former phone number of addresser, addresser's new cell-phone number be encrypted processing, be sent to receiver's mobile phone terminal;
Comprise a database in the network storage module, store a unique key between described addresser's user name, addresser's phone number, receiver's user name, receiver's phone number, addresser and receiver;
The message management module is used for realizing message sink, sending function.
Described receiver's mobile phone terminal is used for the encrypting messages of receiving is decrypted processing, obtain described key, the former phone number of addresser, addresser's new cell-phone number, and described key carried out authentication process, according to the authentication process result, use the former phone number of addresser's new cell-phone number change addresser.It comprises:
The encryption and decryption module is used for the encrypting messages of receiving is decrypted processing;
Authentication module is used for the key that key that deciphering is obtained and its this locality prestore and compares;
The number update module is used for, searching the former phone number of addresser in receiver's mobile phone terminal, and it being replaced with addresser's new cell-phone number when being consistent at comparative result;
The message management module is used for realizing message editing, reception, the sending function of receiver's mobile phone terminal.
Function described in the invention can realize by the mode of software client, namely needs addresser and target people (receiver) that this software client all is installed, and registers.After registration is finished, each start, software client starts automatically, and monitors in backstage startup service.The workflow of described system is as follows:
Step 201, input user name registration after, user name is as unique identify label of user.
Step 202, when subscriber phone number changes, in buddy list, choose the good friend who needs notice.
Step 203, user enter the number editing interface, obtain the new cell-phone number, and send number change message.
Step 204, recipient carry out authentication to receiving message, and upgrade the addresser's phone number among the contact person after the authentication success.
Below in conjunction with Fig. 3 to Fig. 7, describe the present invention.
Fig. 3 is the registering functional flow chart that the embodiment of the invention provides, function described in the invention need to be finished by networking client, need to be the same with routine, the old process such as register, log in, and phone number sent to preserve in the network storage module, as shown in Figure 3, the user is by compiles user name and password, register, and after succeeding in registration, user name, password, phone number are sent in the network storage module preserve.
Fig. 4 is the interpolation good friend functional flow diagram that the embodiment of the invention provides, and interpolation good friend's process is similar with the flow process that conventional IM software adds the good friend, and as shown in Figure 4, at first the user sends the request of adding the good friend, after the other side's agreement, adds good friend's action and namely finishes.But the special character of this software client is, identity for verification operation person in the process of upgrading the contact person, at first need to generate bipartite key, and obtain both sides' user name and current oneself phone number, described key, two parties name, current oneself phone number are sent to network storage module stores.For example, the user of user userA by name, phone number is 1234567890, send and add the user that the good friend asks to be called userB to the user, after userB agrees, software client generates key A BCDEFG2 between the two, and key A BCDEFG2, user name userA, the user name userB that generates, the phone number 1234567890 that operates the promoter are sent to network storage module, is preserved by network storage module.
Fig. 5 is the initiation number change notification function diagram that the embodiment of the invention provides, as shown in Figure 5, when subscriber phone number after changing, at first in the good friend selects the buddy list at interface, choose the good friend who needs notice, after choosing, finish the number change notification operation with this.Specifically, choose the good friend who needs notice after, enter the number editing interface, if software can directly obtain active user's phone number, then number editing interface new digit edit box is unavailable, directly shows the current number that reads, and does not need to carry out user's input; If software can not obtain active user's phone number, then number editing interface new digit edit box can be used, and needs the user to input current phone number.After getting access to the new cell-phone number, described receiver's user name and addresser's new cell-phone number are encrypted processing, generate number change message and be sent to the webserver, wherein, described addresser's new cell-phone number is saved to the network storage module of the webserver.
Fig. 6 is the network storage resume module message flow chart that the embodiment of the invention provides, as shown in Figure 6, after the webserver is received the number change message that mobile phone terminal sends, use its encryption and decryption module that described number change message is decrypted processing, obtain receiver's user name and addresser's new cell-phone number.In the database of network memory, preserve described addresser's new cell-phone number, and the former phone number of deletion addresser.Then, read out the former phone number of unique key, addresser of allocating in advance to both according to receiver's user name, use the encryption and decryption module that described key, the former phone number of addresser, addresser's new cell-phone number are encrypted processing, then be forwarded to the receiver.For example: the original number of userA is 1234567890, in the described flow process of Fig. 5, selected to notify good friend userB, read out userA pre-stored in the network storage module and the old phone number 1234567890 of the key A BCDEFG2 between the userB, userA, use the former phone number 1234567890 of key A BCDEFG2, userA between encryption and decryption module encrypt userA and the userB and the new cell-phone number 09876543210 of userA, and encrypting messages is sent on the mobile phone terminal of userB.
Fig. 7 is the reception client process message flow chart that the embodiment of the invention provides, as shown in Figure 7, after receiver's mobile phone terminal is received encrypting messages, enciphered message is decrypted processing, obtains key, the former phone number of addresser, addresser's new cell-phone number, check the key decrypt whether with this locality that preserve with key agreement userA, if consistent, then the number under the former phone number corresponding relationship people of userA is updated to userA new cell-phone number, if inconsistent, process ends then.
The present invention has significant progress in fail safe when contact person's phone number that change is stored in other people mobile phone terminal.
Although above the present invention is had been described in detail, the invention is not restricted to this, those skilled in the art of the present technique can carry out various modifications according to principle of the present invention.Therefore, all modifications of doing according to the principle of the invention all should be understood to fall into protection scope of the present invention.

Claims (10)

1. change the method for other people mobile phone terminal associated person information by sending message, it is characterized in that, comprising:
Addresser's mobile phone terminal generates the number change message that comprises receiver's user name and addresser's new cell-phone number, and is sent to the webserver;
After the webserver is received described number change message, according to receiver's user name wherein, search the former phone number of key, addresser of allocating in advance to addresser and receiver, and after described key, the former phone number of addresser, addresser's new cell-phone number be encrypted processing, be sent to receiver's mobile phone terminal;
Receiver's mobile phone terminal is decrypted processing to the encrypting messages of receiving, obtain described key, the former phone number of addresser, addresser's new cell-phone number, and described key carried out authentication process, according to the authentication process result, use the former phone number of addresser's new cell-phone number change addresser.
2. method according to claim 1 is characterized in that, also comprises:
Addresser's mobile phone terminal utilization registration login module generates the addresser's user name for sign addresser's user identity, and described addresser's user name and addresser's phone number is saved to the webserver.
3. method according to claim 1 is characterized in that, also comprises:
Addresser's mobile phone terminal utilizes good friend's administration module, generates the key that is used for distributing to addresser and receiver, and described key, addresser's phone number, receiver's user name are saved to the webserver.
4. method according to claim 1 is characterized in that, addresser's mobile phone terminal utilizes the encryption and decryption module, and described receiver's user name and addresser's new cell-phone number are encrypted processing, generates described number change message.
5. method according to claim 4 is characterized in that, also comprises:
After the webserver is received described number change message, utilize its encryption and decryption module that described number change message is decrypted processing, obtain described receiver's user name and addresser's new cell-phone number.
6. method according to claim 1 is characterized in that, the described step that described key is carried out authentication process comprises:
Receiver's mobile phone terminal compares the key that the key that obtains and its this locality prestore, and when comparative result when being consistent, searches the former phone number of addresser in receiver's mobile phone terminal, and it is replaced with addresser's new cell-phone number.
7. change the system of other people mobile phone terminal associated person information by sending message, it is characterized in that, comprising:
Addresser's mobile phone terminal is used for generating the number change message that comprises receiver's user name and addresser's new cell-phone number, and is sent to the webserver;
The webserver, after being used for receiving described number change message, according to receiver's user name wherein, search the former phone number of key, addresser of allocating in advance to addresser and receiver, and after described key, the former phone number of addresser, addresser's new cell-phone number be encrypted processing, be sent to receiver's mobile phone terminal;
Receiver's mobile phone terminal, be used for the encrypting messages of receiving is decrypted processing, obtain described key, the former phone number of addresser, addresser's new cell-phone number, and described key carried out authentication process, according to the authentication process result, use the former phone number of addresser's new cell-phone number change addresser.
8. system according to claim 7 is characterized in that, described addresser's mobile phone terminal comprises:
The registration login module be used for to generate addresser's user name of the user identity that is used for identifying the addresser, and described addresser's user name and addresser's phone number are saved to the webserver;
Good friend's administration module is used for generating the key that is used for distributing to addresser and receiver, and described key, addresser's phone number, receiver's user name is saved to the webserver;
The encryption and decryption module is used for described receiver's user name and addresser's new cell-phone number are encrypted processing, generates described number change message.
9. system according to claim 7 is characterized in that, the described webserver comprises:
The encryption and decryption module, after being used for receiving described number change message, utilize its encryption and decryption module that described number change message is decrypted processing, obtain described receiver's user name and addresser's new cell-phone number, and after described key, the former phone number of addresser, addresser's new cell-phone number be encrypted processing, be sent to receiver's mobile phone terminal;
Network storage module is used for storing the key between described addresser's user name, addresser's phone number, receiver's user name, receiver's phone number, addresser and receiver.
10. system according to claim 7 is characterized in that, the comprising of described receiver's mobile phone terminal:
The encryption and decryption module is used for the encrypting messages of receiving is decrypted processing;
Authentication module is used for the key that key that deciphering is obtained and its this locality prestore and compares;
The number update module is used for, searching the former phone number of addresser in receiver's mobile phone terminal, and it being replaced with addresser's new cell-phone number when being consistent at comparative result.
CN201210471835.6A 2012-11-20 2012-11-20 The method and system of other people mobile phone terminal associated person informations are changed by sending message Active CN102938882B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201210471835.6A CN102938882B (en) 2012-11-20 2012-11-20 The method and system of other people mobile phone terminal associated person informations are changed by sending message
PCT/CN2013/081865 WO2014079241A1 (en) 2012-11-20 2013-08-20 Method and system for changing contact information about mobile phone terminals of others by sending messages

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210471835.6A CN102938882B (en) 2012-11-20 2012-11-20 The method and system of other people mobile phone terminal associated person informations are changed by sending message

Publications (2)

Publication Number Publication Date
CN102938882A true CN102938882A (en) 2013-02-20
CN102938882B CN102938882B (en) 2018-02-16

Family

ID=47697744

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210471835.6A Active CN102938882B (en) 2012-11-20 2012-11-20 The method and system of other people mobile phone terminal associated person informations are changed by sending message

Country Status (2)

Country Link
CN (1) CN102938882B (en)
WO (1) WO2014079241A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014079241A1 (en) * 2012-11-20 2014-05-30 中兴通讯股份有限公司 Method and system for changing contact information about mobile phone terminals of others by sending messages
CN105872178A (en) * 2016-06-06 2016-08-17 北京珠穆朗玛移动通信有限公司 Contact person information sharing method and mobile terminal
CN106888446A (en) * 2015-12-15 2017-06-23 中国电信股份有限公司 For the methods, devices and systems of checking information recipient's property right identity

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1933634A (en) * 2006-08-24 2007-03-21 华为技术有限公司 Mobile terminal and person to contact information updating method and system
CN102118479A (en) * 2011-01-26 2011-07-06 宇龙计算机通信科技(深圳)有限公司 Communication book updating method, server and system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100559759C (en) * 2007-03-30 2009-11-11 腾讯科技(深圳)有限公司 A kind of method and system of upgrading the network user's contact data
CN102938882B (en) * 2012-11-20 2018-02-16 中兴通讯股份有限公司 The method and system of other people mobile phone terminal associated person informations are changed by sending message

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1933634A (en) * 2006-08-24 2007-03-21 华为技术有限公司 Mobile terminal and person to contact information updating method and system
CN102118479A (en) * 2011-01-26 2011-07-06 宇龙计算机通信科技(深圳)有限公司 Communication book updating method, server and system

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014079241A1 (en) * 2012-11-20 2014-05-30 中兴通讯股份有限公司 Method and system for changing contact information about mobile phone terminals of others by sending messages
CN106888446A (en) * 2015-12-15 2017-06-23 中国电信股份有限公司 For the methods, devices and systems of checking information recipient's property right identity
CN105872178A (en) * 2016-06-06 2016-08-17 北京珠穆朗玛移动通信有限公司 Contact person information sharing method and mobile terminal

Also Published As

Publication number Publication date
CN102938882B (en) 2018-02-16
WO2014079241A1 (en) 2014-05-30

Similar Documents

Publication Publication Date Title
US10063547B2 (en) Authorization authentication method and apparatus
US10397147B2 (en) Method, apparatus and device for exchanging name card
CN102625297B (en) For identity management method and the device of mobile terminal
CN103179098B (en) A kind of password method for retrieving of network account and device
US9781255B1 (en) Authentication of phone call origination
US20110129077A1 (en) Methods and systems for real time display of caller location, profile, and trust relationship
CN108337210B (en) Equipment configuration method, device and system
CN102739642A (en) Permitting access to a network
CN111132305B (en) Method for 5G user terminal to access 5G network, user terminal equipment and medium
EP1530315A1 (en) System and method for authentication of applications in a non-trusted network environment
CN103905399A (en) Account registration management method and apparatus
CN103581441A (en) Mobile terminal tracking anti-theft system and method
CN105577619B (en) Client login method, client and system
KR101379711B1 (en) Method for file encryption and decryption using telephone number
CN102938882A (en) Method and system changing contact information of mobile phone terminals of others by sending messages
CN106685914B (en) Information verification method, server and client
CN113946739A (en) Sensitive data query method, device, equipment and storage medium
CN105812251A (en) Instant messaging encryption system based on domestic commercial cryptography algorithms and implementation method of instant messaging encryption system based on domestic commercial cryptography algorithms
CN113377784B (en) Data processing method, system and storage medium based on middleware
CN106912032B (en) Information processing method, system, client and server
CN112508482B (en) Logistics express signing management method, system and storage medium based on block chain
US10542426B2 (en) System and method for transmitting a secure message over a signaling network
CN109155913B (en) Network connection method, and method and device for determining security node
CN113472722A (en) Data transmission method, storage medium, electronic device and automatic ticket selling and checking system
CN108092938B (en) Fingerprint-based authentication method, fingerprint-based first server and terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant