CN103533505B - A kind of note transmission method, server, system and mobile terminal - Google Patents

A kind of note transmission method, server, system and mobile terminal Download PDF

Info

Publication number
CN103533505B
CN103533505B CN201210231494.5A CN201210231494A CN103533505B CN 103533505 B CN103533505 B CN 103533505B CN 201210231494 A CN201210231494 A CN 201210231494A CN 103533505 B CN103533505 B CN 103533505B
Authority
CN
China
Prior art keywords
short message
sending
data packet
mobile terminal
target user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201210231494.5A
Other languages
Chinese (zh)
Other versions
CN103533505A (en
Inventor
祝远建
李文良
葛良
王燕
潘欣云
韩凤仪
任晓恩
魏欣
秦磊
施益峰
郭祥琨
陈立
张航
冯娟娜
惠晓华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Group Jiangsu Co Ltd
Original Assignee
China Mobile Group Jiangsu Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Group Jiangsu Co Ltd filed Critical China Mobile Group Jiangsu Co Ltd
Priority to CN201210231494.5A priority Critical patent/CN103533505B/en
Publication of CN103533505A publication Critical patent/CN103533505A/en
Application granted granted Critical
Publication of CN103533505B publication Critical patent/CN103533505B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a kind of note transmission method, including: short message sending server receives the short message data bag that mobile terminal is sent by the Internet, includes short message content and no less than targeted customer's number information in described short message data bag;From described short message data bag, extract described short message content and described be no less than targeted customer's number, and being formed corresponding with described targeted customer's number no less than a short message;It is no less than a short message is sent to short message sending network by described, and by short message sending network, the short message content of short message is sent to the mobile terminal that targeted customer's number is corresponding.The method is capable of the function of a plurality of note of mobile terminal short message sending, and the problem when of alleviating sending short messages in groups in prior art used the impact of user's regular traffic, additionally, the invention also discloses a kind of short message sending server, system and mobile terminal.

Description

Short message sending method, server, system and mobile terminal
Technical Field
The invention relates to the technical field of mobile communication, in particular to a mobile terminal, a short message sending method, a server and a system.
Background
The current short message group sending technology mainly comprises the following types:
in the first category, the group function of the mobile phone address book is utilized, and the whole group is selected once when the short message is sent, so that the group sending is realized. Although the method seems to only need one operation, in the process of sending, the terminal only makes a priority queue in the background and automatically sends out the short message in a common short message mode.
And secondly, a user firstly applies for a short message group sending service to an operator, and registers a group sending target number and a corresponding group code in an operator server, the user only needs to select the group code when sending the short message group, and the network side equipment queries a database after receiving the group code, converts the group code into an actual user number and then sends the short messages one by one.
The first group sending method is actually a process in which mobile phone terminal software queues a plurality of short messages in the background and sends the short messages one by one, wherein the average sending time of a common short message is about 3S, and the interval time is added, so that the group sending of N short messages needs the duration of N × S (3+ interval time), the test interval time is determined by different mobile phone terminal performances, and the range is usually 1-6 seconds.
Therefore, the group sending of 50 short messages needs about 200 seconds at the fastest speed without other service interference. Moreover, the mass-sending process may occupy wireless channel resources for a long time, which affects normal use of other services of the user, such as voice call or data internet access.
The second group of hair-grouping methods have the following problems: 1. the mass-sending service requires that each number in the group is applied and registered in advance with the operator and a group unique code is assigned. 2. If there is a change in the group number, the operator is notified of the change. The method has poor operability and user perception, greatly increases the maintenance difficulty of operators, and is not suitable for popularization in individual users.
Disclosure of Invention
Aiming at the defects that the short message group sending is inconvenient and occupies other services for use in the prior art, the invention provides the short message sending method, which can reduce the problem that the short message group sending uses normal services of users and simultaneously reduce the air interface load of a wireless network. In addition, the invention also discloses a server, a system and a mobile terminal.
The technical scheme adopted by the invention for solving the technical problems is as follows:
a short message sending method comprises the following steps:
the mobile terminal acquires the short message content and at least one target user number;
generating a short message data packet according to the short message content and the number information of at least one target user; and sending the short message data packet to a short message sending server through the Internet.
A mobile terminal, comprising:
the short message interface unit is used for acquiring short message contents and at least one target user number;
the data packet packaging unit is used for generating a short message data packet according to the short message content and the number information of at least one target user;
and the data packet sending unit is used for sending the short message data packet to a short message sending server through the Internet.
After the scheme is adopted, the mobile terminal can edit the short message and package the short message data, and the packaged short message data packet is sent to the short message sending server through the Internet, so that the short message sending server can perform corresponding short message sending/mass sending functions according to the packaged short message data packet.
A short message sending method comprises the following steps:
the method comprises the steps that a short message sending server receives a short message data packet sent by a mobile terminal through the Internet, wherein the short message data packet comprises short message content and at least one piece of target user number information;
extracting the short message content and the at least one target user number from the short message data packet, and forming at least one short message corresponding to the target user number;
and sending the at least one short message to a short message sending network, and sending the short message content of the short message to a mobile terminal corresponding to the target user number by the short message sending network.
A short message sending server comprises:
the data packet receiving unit is used for receiving a short message data packet sent by the mobile terminal through the Internet, wherein the short message data packet contains short message content and not less than one piece of target user number information;
the data packet analyzing unit is used for extracting corresponding short message content and the at least one piece of target user number information from the short message data packet and forming at least one corresponding short message;
and the short message sending unit is used for sending the at least one short message to a short message sending network, and the short message sending network sends the short message content of the short message to the mobile terminal corresponding to the target user number.
A short message sending server comprises the short message sending server and a short message sending network, wherein the short message sending network is used for receiving at least one short message sent by the short message sending server and sending the short message content in the short message to a mobile terminal corresponding to a target user number.
By adopting the scheme, the invention can realize the function of sending a plurality of short messages by the mobile terminal in a group through the Internet channel, and the method reduces the problem of influence on normal service use of the user when the short messages of the mobile terminal are sent in the group in the prior art, thereby reducing the air interface load of the wireless network.
Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
Drawings
The present invention will be described in detail below with reference to the accompanying drawings so that the above advantages of the present invention will be more apparent.
Fig. 1 is a schematic structural diagram of a short message sending system according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of a short message sending server according to an embodiment of the present invention;
fig. 4 is a flowchart illustrating a short message sending method according to an embodiment of the present invention;
fig. 5 is a flowchart illustrating a method for sending a short message according to an embodiment of the present invention;
fig. 6 is a flowchart illustrating a method for sending a short message according to an embodiment of the present invention.
Detailed Description
Fig. 1 is a schematic structural diagram of a short message sending system according to an embodiment of the present invention.
As shown in fig. 1, in this embodiment, the short message sending system is configured to implement that a mobile terminal 101 sends a short message to a mobile terminal 102, and includes: a short message sending server 201 and a short message sending network, specifically, the short message sending network includes: the short message gateway 202 and the short message center 203, in addition, in this embodiment, the System further includes a service support System platform 204(Business & operation support System, BOSS) so as to further provide a related charging function.
The mobile terminal 101 is configured to generate a short message data packet according to the short message content and at least one piece of target subscriber number information, for example, the short message data packet may be a data packet in an IP format, and send the short message data packet to the short message sending server 201 through an existing internet channel.
The short message sending server 201 is configured to receive the short message data packet including the short message content and the information of at least one target subscriber number from the mobile terminal through the internet, unpack the short message data packet, generate at least one short message (group-sent short message) to be sent to the target subscriber number, and send the short message to the mobile terminal 102 corresponding to the target subscriber number through the short message sending network including the short message gateway 202 and the short message center 203 as shown in fig. 1.
In implementation, the short message sending network may adopt an existing mobile dream network, that is, the short message gateway 202 selects a dream network gateway, and in implementation, the short message sending server selects an SP (service provider) server having a fixed SP service code and a fixed IP address.
The short message sending server 201 and the mobile terminal 101 communicate with each other through the internet, and the network may select any data Service channel such as a Wireless Local Area Network (WLAN), a General Packet Radio Service (GPRS), and the like.
In implementation, the data in the IP format between the mobile terminal 101 and the sms 201 may conform to a Hyper Text Transfer Protocol (HTTP) Transmission Control Protocol or a Transmission Control Protocol (TCP)/IP Protocol and related data structure specifications.
In order to further enhance the security of the system, the short message sending server 201 and the short message gateway 202 may select a short message point-to-point protocol without adopting direct channel connection, for example, a CMPP2.0 protocol (China Mobile Peer-to-Peer) connection is adopted, so as to ensure that the security of the whole system conforms to the security standard related to the existing telecommunication network, thereby having better security, but the invention is not limited to the above protocol.
The invention can realize the function of sending the group short message by the mobile terminal short message after adopting the proposal, and the method reduces the problem that the short message group sending influences the use of the normal service of the user in the prior art and simultaneously reduces the air interface load of the wireless network.
In the following, specific embodiments of the devices in the system are further described, and fig. 2 is a schematic structural diagram of a mobile terminal. As shown in fig. 2, the mobile terminal 101 mainly includes:
a short message interface unit 1011 for acquiring short message contents and at least one target user number;
a data packet packing unit 1012, configured to generate a short message data packet according to the short message content and the destination user number, in a preferred embodiment, the data packet packing unit 1012 packs the short message data packet into a data packet in an IP format when generating the short message data packet according to the short message content and the destination user number.
A data packet sending unit 1013 configured to send the short message data packet to the short message sending server 201 through the internet.
In implementation, in order to control the connection between the mobile terminal 101 and the short message sending server 201, before the short message data packet is sent to the short message sending server 201, the mobile terminal may initiate a verification request to the short message sending server 201, for this reason, a user authentication unit 1016 is disposed in the mobile terminal 101, and is configured to initiate a connection request to the short message sending server 201, and perform corresponding validity authentication to the short message sending server after the connection is successful, for example, perform validity verification by providing a login number and/or IMSI information, but in other embodiments, any other verification manner may be adopted.
In an implementation, if the result returned by the short message sending server is that the server connection is unsuccessful or the user fails to pass the validity verification, the data packet sending unit 1013 stops sending the short message data packet to the short message sending server 201, and correspondingly, the short message retransmitting unit 1015 sends the short message content to the mobile terminal corresponding to the at least one target user number according to a normal short message manner after the verification fails, that is, the short message retransmitting unit sends the short message according to the existing flow, for example, a priority queue is made in the background, and then sends the short message to the target mobile terminal in a normal short message manner.
If the verification is successful, the data packet sending unit 1013 sends the short message data packet containing the one or more target user numbers to the short message sending server 201, so as to perform subsequent short message sending actions.
In addition, in the preferred embodiment, the mobile terminal is further provided with a status receiving unit 1014, configured to receive a failure notification returned by the short message sending server;
the short message retransmitting unit 1015 is configured to send the short message content to the mobile terminal corresponding to the at least one target user number according to the failure notification in a normal short message manner, for example, in an embodiment, the short message retransmitting unit 1015 sends a short message to the mobile terminal corresponding to the target user according to an existing flow.
Generally, in terms of software design, the mobile terminal selects a smart phone terminal, interface modules such as short message editing, short message group sending, short message group returning, timed short messages, contacts and dialing are arranged in the short message interface unit, the interface modules can be developed based on android or apple or any mobile phone system, and the short message interface unit has functions of short message content editing and contact selection, so that the purposes of editing or selecting short message content and not less than one target user number are achieved.
The following describes the short message sending server in detail with reference to the accompanying drawings and specific embodiments, and fig. 3 is a schematic structural diagram of the short message sending server according to an embodiment of the present invention; as shown in fig. 3, in an embodiment, the short message sending server mainly includes:
a data packet receiving unit 2011, configured to receive a short message data packet sent by the mobile terminal through the internet, where the short message data packet includes short message content and information of at least one target subscriber number; and in the preferred embodiment, the short message data packet is a data packet in an IP format, corresponding to the above description of the mobile terminal.
A packet parsing unit 2012, configured to extract the corresponding short message content and the at least one target subscriber number from the short message packet in the IP format, and generate at least one short message corresponding to the number of the target subscriber number according to the short message content and the at least one target subscriber number information; specifically, the packet parsing unit 2012 further includes:
the data extraction subunit is used for extracting corresponding short message content and the number information of the at least one target user from the short message data packet;
the data packaging subunit is used for forming at least one short message corresponding to the at least one target user number; the number of a sender of the short message is a service code of a short message sending server, and the number of a target party is a corresponding mobile phone number of a target user; and, the sender information of the short message also carries the real mobile phone number information of the mobile terminal.
That is, after the short message sending server analyzes and obtains the target user number and the short message content according to the preset format, the service code of the short message sending server is added to the sender number of the short message content, the target party number is added to the corresponding target user mobile phone number, the real mobile phone number information of the mobile terminal is added to one field of the short message as the sender information, the short message is sent to the mobile communication network, and the mobile communication network completes the subsequent short message sending according to the short message.
Therefore, the short message sending server is also provided with: the short message sending unit 2013 is configured to send the at least one short message to a short message sending network, for example, the short message sending unit 2013 sends the short messages to short message gateways (e.g., dream network gateways) of the short message sending network in sequence according to a point-to-point protocol, and the short message gateways and subsequent network elements complete corresponding short message sending steps.
In addition, the short message sending server 201 may further include a spam filtering unit 2015 configured to filter short messages containing sensitive keywords in the short message content; or, the short messages with the number exceeding the limited number of the target user number are filtered, and of course, other spam short message filtering means can be selected, which are not described in detail herein.
In addition, in order to complete the authentication process with the Mobile terminal 101 in the above embodiment, the short message sending server 201 is further provided with a user authentication unit 2014, which is configured to accept a connection request initiated by the Mobile terminal, and perform validity verification on the Mobile terminal after the connection is successful, for example, perform validity verification on the user according to a user login Number and/or International Mobile Subscriber Identity (IMSI) information of the Mobile terminal.
In an embodiment, the short message sending server 201 further has functions of receiving a short message status and forwarding a short message status report, and for this purpose, the short message sending server is further provided with a status management unit 2016 configured to receive a short message sending status report returned by a short message sending network, and determine whether a short message is successfully sent according to the short message sending status report, wherein if the short message is determined to be unsuccessfully sent according to the short message sending status report, a failure notification is sent to the mobile terminal; or, if the short message sending is judged to be successfully sent according to the short message sending status report, the short message sending server 201 will disconnect the connection with the mobile terminal, thereby ending the short message sending process.
The short message sending network in the present application is explained, wherein the short message sending network specifically includes: and the short message gateway 202 can select a mobile dream network gateway, is used for receiving the short messages sent by the short message sending server, and replaces the number of the sender of at least one short message sent by the short message server with the real mobile phone number of the mobile terminal.
In addition, the short message gateway 202 may also perform authentication to a service Support System (BOSS) according to the real mobile phone number, for example, the BOSS System determines whether to open a corresponding right, whether to stop the mobile phone with defaulting, and the like, to the sender, and sends the short message with the replaced sender being the mobile phone number of the real user to the short message center 203 after the authentication is successful.
The short message center 203 is configured to receive the short message, and send the corresponding short message content to the corresponding mobile terminal according to the target user number, where in this embodiment, the target user number may be a mobile phone number of any operator, and in this specification, the short message center 203 includes a home network short message center and a home network interconnection gateway, which is not strictly limited, that is: when the short message gateway receives the short message, when the target user number is the mobile phone of the local network, the short message gateway sends the short message to the short message center; if the number is the mobile phone number of the different network, the mobile phone number is sent to the interconnection gateway, then sent to the short message center of other operators by the interconnection gateway, and finally sent to the corresponding target mobile terminal.
After the scheme is adopted, the mobile terminal can be sent to the short message sending server through the Internet (such as a short message channel of a dream network) and sent to each short message center through the gateway of the dream network by the server, so that the group sending function of the personal short message is realized, the function of sending a plurality of short messages by the mobile terminal through the Internet short message sender in a group is realized, the problem that the use of the short messages in the prior art is influenced on the normal service of a user when the short messages are sent in the group is solved, and the air interface load of a wireless network is reduced. In addition, the method can realize the transmission of any operator and any number.
Based on the same inventive concept, the invention also provides a short message sending method, and fig. 4 is a flow diagram of the short message sending method according to an embodiment of the invention; as shown in fig. 4, at the mobile terminal, the short message sending method includes:
step 501: the mobile terminal obtains the short message content and at least one target user number, for example, the short message content and at least one target user number are edited or selected on an interface of the mobile terminal;
step 502: and generating a short message data packet according to the short message content and at least one target user number, and preferably selecting the short message data packet as a data packet in an IP format.
Step 503: sending the short message data packet to a short message sending server through the Internet, wherein the short message sending server comprises:
the mobile terminal initiates a connection request to the short message sending server and requests validity verification after the connection is successful;
after the validity verification is passed, the data packet is sent to the short message sending server; and in a preferred embodiment, when the connection is unsuccessful or the validity verification is not passed, the short message content is sent to the mobile terminal corresponding to the at least one target user number according to a common short message mode.
In addition, after the short message data packet is sent to the short message sending server through the internet, the method may further include: receiving a failure notice returned by the short message sending server;
and further sending the short message content to the mobile terminal corresponding to the at least one target user number according to the failure notification in a common short message mode.
After the scheme is adopted, the short message editing and short message data packaging can be carried out, and the packaged short message data packet is sent to the short message sending server through the Internet, so that the short message sending server can carry out the corresponding short message sending/mass sending function according to the packaged short message data packet.
Fig. 5 is another schematic flow chart of a short message sending method according to an embodiment of the present invention, as shown in fig. 5, the short message sending method mainly includes the following steps at a short message sending server side:
step 601: the short message server receives a short message data packet sent by the mobile terminal through the Internet, wherein the short message data packet contains short message content and not less than one piece of target user number information;
in the embodiment, the configuration is required to be performed in advance, for example, a short message sending server is set on a network side, and an SP service code and a fixed IP address corresponding to the server are allocated;
meanwhile, the method comprises the steps of editing short message content on a terminal of the mobile terminal, selecting at least one target user number, packaging the short message content and the contact target user number into a corresponding short message data Packet, and sending the short message data Packet to the SP server, wherein the short message data Packet is a data Packet in an IP format, such as a data Packet in an HTTP/TCP/IP protocol format, and the Internet can select channels such as a Wireless Local Area Network (WLAN), a General Packet Radio Service (GPRS) and the like.
In a preferred embodiment, the mobile terminal initiates an HTTP connection request, and the SP server performs validity verification on the mobile terminal after the connection is successful, for example, performs validity verification on the mobile terminal according to a user login number and IMSI information of the mobile terminal;
and the SP server receives the short message data packets sent by the mobile terminal through the Internet, wherein the short message data packets need to conform to the HTTP/TCP/IP protocol and related data structure specifications.
Step 602: extracting short message content and the number information of at least one target user from the short message data packet;
step 603: forming at least one short message corresponding to the target user number;
specifically, a short message server (SP server) analyzes the short message data packet according to a preset format, extracts one or more corresponding target user information and short message contents from the short message data packet, and forms at least one short message corresponding to the target user number, wherein after the target user number and the short message contents are analyzed and obtained according to the preset format, a service code of a short message sending server is added to a sender number of the short message contents, the target party number is added to a corresponding target user mobile phone number, and real mobile phone number information of a mobile terminal is added to a field of the short message as the sender information.
Step 604: and sending the at least one short message to a short message sending network, and sending the short message contents to corresponding mobile terminals by the short message sending network in sequence.
In an embodiment, the method comprises the following steps: the short message server sends the at least one short message to the short message gateway, wherein the short message gateway replaces the number of the sender of the at least one short message sent by the short message server with the real mobile phone number of the mobile terminal, and authenticates the BOSS according to the real mobile phone number, for example, the BOSS judges whether the sender has corresponding authority, whether defaulting and stopping the machine and the like, and sends the short message of which the sender is the mobile phone number of the real user after the authentication is successful to the short message center.
The short message center receives the short message and sends the corresponding short message content to the corresponding mobile terminal according to the target user number, namely: when the short message gateway receives the short message, when the target user number is the mobile phone of the local network, the short message gateway sends the short message to the short message center, and the short message center sends the short message to the corresponding mobile terminal according to the target user number, so that the short message sending step is completed.
In this step, the short message gateway receives a short message sent by a short message server and selects a next node according to a target user number, wherein if the node is an in-network user, the node is sent to an in-province short message center, if the node is an inter-network user, the node is sent to the in-province inter-working gateway, and then the node is sent to short message centers of other operators through the inter-working gateway, and the short message center sends the short message according to a normal short message flow.
In addition, in the process of sending short messages in the embodiment of the invention, a short message filtering function can be set, for example, a short message sending server filters short messages containing sensitive keywords and/or short messages with the number of sent short messages of target users exceeding a preset value.
The present invention may also send a status report to a returning short message in the moving, specifically, after step 604, the method may further include:
the short message sending server receives a short message sending state report returned by a short message sending network;
judging whether the short message is successfully sent according to the short message sending status report, wherein when the short message sending is judged to be failed according to the short message sending status report, the mobile terminal is informed to resend the short message according to a common short message mode; or, after the short message is judged to be successfully sent according to the short message sending status report, the connection with the mobile terminal is disconnected, so that the short message sending process of the mobile terminal is finished.
Fig. 6 is a schematic flow chart of a short message sending method according to an embodiment of the present invention, illustrating a complete flow of the present invention, wherein the short message sending server selects an SP server; as shown in fig. 6, the method comprises the following steps:
step 701: a user logs in software by using a mobile terminal;
step 702: the user edits the short message and sends the short message to the SP server;
step 703: the mobile terminal initiates verification with the SP server and determines whether the data connection with the server is correct, wherein if not, step 705': sending the short message according to the common short message flow, if the short message is correct, entering step 704: judging the legality of the user, wherein if the user is illegal, entering the step 705': sending the short message according to the common short message flow, if the short message is correct, entering step 706: the SP server receives the short message and analyzes the user number and the short message content;
step 707: sending short messages to a network short message gateway, such as a dream network gateway, one by one according to a target user, and modifying the number of a sender to change an SP code into a real mobile phone number of the sender;
step 708, selecting a corresponding short message center (home network short message center or home network interconnection gateway) by the gateway of the dream network, and step 709: and the short message center receives the short message and then sends the short message according to the normal short message.
After the scheme is adopted, the defects of low short message sending speed and high maintenance difficulty of operators in the prior art can be overcome through the mobile internet, the method does not need to carry out more transformation on the network, the safety between the mobile networks is higher, and the method can realize the sending effect of any operator and any number.
Finally, it should be noted that: although the present invention has been described in detail with reference to the foregoing embodiments, it will be apparent to those skilled in the art that changes may be made in the embodiments and/or equivalents thereof without departing from the spirit and scope of the invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (17)

1. A short message sending method is characterized by comprising the following steps:
the mobile terminal acquires the short message content and at least one target user number;
generating a short message data packet according to the short message content and the number information of at least one target user; sending the short message data packet to a short message sending server through the Internet;
before sending the short message data packet to a short message sending server through the internet, the method further comprises the following steps:
initiating a connection request to a short message sending server, and requesting validity verification after the connection is successful;
after the validity verification is passed, the short message data packet is sent to the short message sending server;
and when the connection is unsuccessful or the validity verification is not passed, the short message content is sent to the mobile terminal corresponding to the at least one target user number according to a common short message mode.
2. The short message sending method as claimed in claim 1, wherein the short message data packet is an IP format data packet.
3. The short message sending method according to claim 1 or 2, wherein after sending the short message data packet to a short message sending server via the internet, further comprising:
the mobile terminal receives a failure notice returned by the short message sending server;
and sending the short message content to the mobile terminal corresponding to the at least one target user number according to the failure notice in a common short message mode.
4. A short message sending method is characterized by comprising the following steps:
the method comprises the steps that a short message sending server receives a short message data packet sent by a mobile terminal through the Internet, wherein the short message data packet comprises short message content and at least one piece of target user number information;
extracting the short message content and the at least one target user number from the short message data packet, and forming at least one short message corresponding to the target user number;
sending the at least one short message to a short message sending network, and sending the short message content in the short message to a mobile terminal corresponding to the target user number by the short message sending network;
before the short message sending server receives the short message data packet sent by the mobile terminal through the internet, the method further comprises the following steps:
receiving a validity verification request sent by the mobile terminal to the short message sending server, and verifying the validity of the mobile terminal;
and when the validity verification is passed, the short message data packet is received, and if the validity verification is not passed, the short message data packet is rejected.
5. The short message sending method as claimed in claim 4, wherein the short message data packet is a data packet in an IP format.
6. The short message sending method according to claim 4 or 5, wherein in the forming of at least one short message corresponding to the target subscriber number, the sender number of the short message is a service code of a short message sending server, and the target number is a mobile phone number of a corresponding target subscriber;
and, the sender information of the short message also carries the real mobile phone number information of the mobile terminal.
7. The method for sending short messages according to claim 4, wherein the at least one short message is sent to a short message sending network, and after the short message sending network sends the short message content of the short message to the mobile terminal corresponding to the target subscriber number, the method further comprises:
the short message sending server receives a short message sending state report returned by a short message sending network;
when the short message sending failure is judged according to the short message sending state report, a failure notice is sent to the mobile terminal; or,
and when the short message is successfully sent according to the short message sending state report, disconnecting the mobile terminal.
8. A mobile terminal, comprising:
the short message interface unit is used for acquiring short message contents and at least one target user number;
the data packet packaging unit is used for generating a short message data packet according to the short message content and the number information of at least one target user;
the data packet sending unit is used for sending the short message data packet to a short message sending server through the Internet;
further comprising:
the user authentication unit is used for initiating a connection request to the short message sending server and requesting validity verification;
the short message retransmission unit is used for transmitting the content of the short message to the mobile terminal corresponding to the at least one target user number in a common short message mode when the connection is unsuccessful or the validity verification is not passed;
and the data packet sending unit is further used for sending the short message data packet to the short message sending server after the validity verification is passed.
9. The mobile terminal of claim 8,
and the data packet packaging unit is further used for packaging the short message data packet into a data packet in an IP format when generating the short message data packet according to the short message content and at least one target user number.
10. The mobile terminal of claim 8, further comprising:
the state receiving unit is used for receiving a failure notice returned by the short message sending server;
and the short message retransmitting unit is further used for transmitting the short message content to the mobile terminal corresponding to the at least one target user number in a common short message mode according to the failure notice after the state receiving unit receives the failure notice.
11. A short message sending server comprises:
the data packet receiving unit is used for receiving a short message data packet sent by the mobile terminal through the Internet, wherein the short message data packet contains short message content and not less than one piece of target user number information;
the data packet analyzing unit is used for extracting corresponding short message content and the at least one piece of target user number information from the short message data packet and forming at least one corresponding short message;
the short message sending unit is used for sending the at least one short message to a short message sending network, and the short message sending network sends the short message content of the short message to the mobile terminal corresponding to the target user number;
further comprising:
the user authentication unit is used for receiving a validity verification request sent by the mobile terminal to the short message sending server and verifying the validity of the mobile terminal;
the data packet receiving unit is further configured to receive the short message data packet after the validity verification passes, and reject the short message data packet if the validity verification fails.
12. The sms message sending server of claim 11, wherein the data packet receiving unit is further configured to receive an IP format sms message data packet sent by the mobile terminal through the internet;
the data packet analyzing unit is further used for extracting corresponding short message content and the at least one piece of target user number information from the data packet in the IP format and forming at least one corresponding short message.
13. The short message sending server according to claim 12, wherein the packet parsing unit specifically includes:
the data extraction subunit is used for extracting corresponding short message content and the number information of the at least one target user from the short message data packet;
the data packaging subunit is used for forming at least one short message corresponding to the at least one target user number;
the number of a sender of the short message is a service code of a short message sending server, and the number of a target party is a corresponding mobile phone number of a target user;
and, the sender information of the short message also carries the real mobile phone number information of the mobile terminal.
14. The sms server of claim 12, further comprising:
the state management unit is used for receiving a short message sending state report returned by the short message sending network;
when the short message sending failure is judged according to the short message sending state report, sending a failure notice to the mobile terminal; or,
and when the short message is successfully sent according to the short message sending state report, disconnecting the mobile terminal.
15. A short message sending system is characterized by comprising: a short message transmission network and the short message transmission server of any one of claims 11-14;
the short message sending network is used for receiving at least one short message sent by the short message sending server and sending the short message content in the short message to the mobile terminal corresponding to the target user number.
16. The system of claim 15, wherein the sms sending network specifically comprises:
the short message gateway is used for receiving at least one short message sent by the short message sending server;
replacing the number of a sender in at least one received short message with the real mobile phone number of the mobile terminal, and sending the replaced short message to a short message center;
and the short message center is used for sending the short message content of the short message to the mobile terminal corresponding to the target user number in the short message.
17. The system for sending short messages according to claim 15, further comprising the mobile terminal according to any one of claims 8 to 10;
the mobile terminal is used for sending a short message data packet containing short message contents and at least one target user number to the short message sending server through the Internet.
CN201210231494.5A 2012-07-05 2012-07-05 A kind of note transmission method, server, system and mobile terminal Active CN103533505B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210231494.5A CN103533505B (en) 2012-07-05 2012-07-05 A kind of note transmission method, server, system and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210231494.5A CN103533505B (en) 2012-07-05 2012-07-05 A kind of note transmission method, server, system and mobile terminal

Publications (2)

Publication Number Publication Date
CN103533505A CN103533505A (en) 2014-01-22
CN103533505B true CN103533505B (en) 2016-12-21

Family

ID=49935102

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210231494.5A Active CN103533505B (en) 2012-07-05 2012-07-05 A kind of note transmission method, server, system and mobile terminal

Country Status (1)

Country Link
CN (1) CN103533505B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105578426B (en) * 2014-10-10 2019-03-29 阿里巴巴集团控股有限公司 A kind of sending method and device of communication information
CN104994486B (en) * 2015-06-23 2018-09-11 中国联合网络通信集团有限公司 A kind of point-to-point note receiving/transmission method and system
CN105472582A (en) * 2015-11-20 2016-04-06 小米科技有限责任公司 Short message sensing method and apparatus, and terminal equipment
CN110177378A (en) * 2019-05-21 2019-08-27 深圳壹账通智能科技有限公司 A kind of automated testing method and relevant device
CN115243204A (en) * 2021-04-22 2022-10-25 中国移动通信集团辽宁有限公司 Message sending method, device, equipment and computer storage medium
CN115802299B (en) * 2023-01-31 2023-04-18 深圳博瑞天下科技有限公司 Configuration method of short message group sending service system and related product

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2081394A4 (en) * 2007-03-02 2009-12-02 Huawei Tech Co Ltd Method and device for implementting group transmitting of short-message
CN101252699A (en) * 2008-01-15 2008-08-27 深圳创维-Rgb电子有限公司 System of cluster sending short messages and realizing method thereof
CN201860455U (en) * 2009-08-18 2011-06-08 秦皇岛光彩科技发展有限公司 Short message group sending calling system
CN102355635A (en) * 2011-06-29 2012-02-15 莫雅静 Communication method and communication apparatus

Also Published As

Publication number Publication date
CN103533505A (en) 2014-01-22

Similar Documents

Publication Publication Date Title
CN103533505B (en) A kind of note transmission method, server, system and mobile terminal
US9826397B2 (en) System and method for transferring wireless network access passwords
CN1579051B (en) Method and system for multicasting messages to select mobile recipients
CN101248640B (en) Method for selecting an access point name (APN) for a mobileterminal in a packet switched telecommunications network
US9288828B2 (en) Method, apparatus and system for accessing service by mobile station
CN108029017A (en) The method that safe wifi calling connections are carried out by managed public WLAN accesses
KR20150023759A (en) Method, node, mobile terminal and system for identifying network sharing behavior
JP5982690B2 (en) Network convergence method, device, and communication system
KR20190069570A (en) Dual-card dual active communication method, terminal, network, and system
CN101867897A (en) Telephone terminal, system and method for supporting IP short messages
CN101815106B (en) Method and equipment for establishing dynamic GRE (Generic Routing Encapsulation) tunnel
CN100450110C (en) System and method for intercommunicating with mobile network short message based on IP switch-in network
WO2019158598A1 (en) Redirection handling
CN100450204C (en) Short message firewall system and its method for implementing short message filtering
CN102904879A (en) Dialing mobile terminal and dialing method thereof
US11337043B2 (en) Universal packet signaling messaging system
RU2384018C2 (en) Expansion of signaling communications protocol
CN101783806B (en) Portal certificate authentication method and device
CN117119463A (en) CPE security authentication method and system for 5G private network
CN101873641A (en) Method and device for accurately controlling user traffic at cell granularity
EP2424279B1 (en) Method for processing group messages, service delivery platform and associated equipment
CN101652778B (en) GW coupled SIP proxy
CN103813276A (en) Information sending method, MTC server, user equipment, and MTC system
CN103888363B (en) A kind of service shunting method and device for accessing internet
KR101836655B1 (en) Method and system for processing in bound call of the messenger subscriber

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant