CN104270749A - Account number generating method, account number logining method and account number generating system for cellphone applications - Google Patents

Account number generating method, account number logining method and account number generating system for cellphone applications Download PDF

Info

Publication number
CN104270749A
CN104270749A CN201410577441.8A CN201410577441A CN104270749A CN 104270749 A CN104270749 A CN 104270749A CN 201410577441 A CN201410577441 A CN 201410577441A CN 104270749 A CN104270749 A CN 104270749A
Authority
CN
China
Prior art keywords
account
mobile phone
information
message
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410577441.8A
Other languages
Chinese (zh)
Inventor
梁海明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201410577441.8A priority Critical patent/CN104270749A/en
Publication of CN104270749A publication Critical patent/CN104270749A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)

Abstract

The invention provides an account number generating method, an account number logining method and an account number generating system for cellphone applications. The account number generating method comprises the following steps: obtaining cellphone card identifying information; obtaining the information of a user account number according to the cellphone card identifying information. The account number logining method comprises the following steps: receiving the information of an application account number which is generated by the account number generating method for the cellphone applications; logining the account number through adopting the information of the application account number. For the account number generating system for the cellphone applications, the account number generating system for the cellphone applications comprises a receiving module and an information processing module, wherein the receiving module is used for obtaining the cellphone card identifying information; the information processing module is used for obtaining the information of the user account number according to the cellphone card identifying information. For the account number generating method, the account number logining method and the account number generating system which are disclosed by the invention, the situation of obtaining the information of the user account number through the cellphone card identifying information avoids the trouble of registering, and account number logining information is not from a third-party login platform, so that the situation that the information is revealed and tracked can be avoided, the safety of an user information is improved, and the tedious degree of registering the account number is reduced.

Description

Account generation method, login method and account generation system that a kind of mobile phone is applied
Technical field
The present invention relates to telecommunications field, particularly relate to the account generation method of a kind of mobile phone application, login method and account generation system.
Background technology
The application of mobile phone in people's life is more and more extensive, people need the mobile phone application used also to get more and more in life, but each application needs to arrange log-on message, many troubles are additionally brought to user, the log-on message that in prior art, user can use third party to log in platform directly logs in various application, but be not that each user has similar QQ, the account of microblogging or facebook, and due to the social character of these platforms, user very easily reveals oneself account number cipher, even service supplier can easily pass through these social accounts and follow the tracks of user behavior and social circle, therefore a lot of user is unwilling to use existing account to log in.Meanwhile, still need when using existing third party's username and password to log in input username and password, complex operation by hand.
Summary of the invention
One object of the present invention is existing login account information can only be used to log in the problem easily causing information leakage and tracked user behavior and social circle for of the prior art, and provide one can not reveal information, also can not the account generation method of mobile phone application of tracked user behavior and social circle, login method and account generation system.
For solving the problems of the technologies described above, the present invention adopts following technical scheme:
According to an aspect of the present invention, the invention provides the account generation method of a kind of mobile phone application, described account generation method comprises: obtain Mobile phone card identifying information; User account information is obtained according to described Mobile phone card identifying information.
Preferably, the step obtaining user account information according to described Mobile phone card identifying information comprises: obtain corresponding phone number by Mobile phone card identifying information; User account information is obtained according to phone number.
Preferably, obtain the step of user account information according to described Mobile phone card identifying information after also comprise: described user account information, described Mobile phone card identifying information and/or described phone number are replaced the corresponding content of former account log-on message or are jointly recorded as new account log-on message.
Preferably, the step obtaining user account information according to phone number comprises: judge that whether described phone number is identical with the phone number in already present described account log-on message; If not, then confirm whether the user of described phone number is new user; If new user, then generate user account information.
Preferably, the step obtaining user account information according to phone number comprises: judge that whether described phone number is identical with the phone number in already present described account log-on message; If not, then confirm whether the user of described phone number is new user; If not new user, then recall the former log-on message of user, the Mobile phone card identifying information in former log-on message and former phone number replaced to described Mobile phone card identifying information and described phone number and call the user account information of original subscriber's account information as the account log-on message after replacing.
Preferably, the step obtaining user account information according to phone number comprises: judge that whether described phone number is identical with the phone number in already present described account log-on message; If so, then check described Mobile phone card identifying information whether identical with the Mobile phone card identifying information in described already present account log-on message; If Mobile phone card identifying information is not identical, then by the Mobile phone card identifying information in the described already present account log-on message of described Mobile phone card identifying information replacement and using the described user account information of original subscriber's account information as the account log-on message after replacement.
Preferably, the step obtaining user account information according to phone number comprises: judge that whether described phone number is identical with the phone number in already present described account log-on message; If so, then check described Mobile phone card identifying information whether identical with the Mobile phone card identifying information in described already present account log-on message; If Mobile phone card identifying information is identical, then call the user account information of former account log-on message as described user account information.
Preferably, obtain the step of user account information according to described Mobile phone card identifying information after also comprise: generate at least one application account information according to described user account information; Described application account information is sent to user.
Preferably, the corresponding content of described user account information, described Mobile phone card identifying information and/or described phone number being replaced former account log-on message or the step being jointly recorded as new account log-on message also comprise: described at least one application account information is also replaced the corresponding content of former account log-on message or is jointly recorded as new account log-on message.
Preferably, described Mobile phone card identifying information be specially Mobile phone card ICCID and/or IMSI coding, described Mobile phone card is usim card, UIM card or SIM card.
Preferably, confirm that whether the user of described phone number is that the step of new user is specially and sends whether SMS confirmation is new user to described phone number.
The account login method that the present invention also provides a kind of mobile phone to apply, the account login method of described mobile phone application comprises: receive as described in described in the account generation method applied as above-mentioned mobile phone and apply account information; Described application account information is adopted to log in.
Preferably, the step adopting described application account information to log in is specially and adopts described application account information automatically to log in.
The account generation system that the present invention also provides a kind of mobile phone to apply, the account generation system of described mobile phone application comprises: receiver module and message processing module, and receiver module is for obtaining Mobile phone card identifying information; Message processing module is used for obtaining user account information according to described Mobile phone card identifying information.
Preferably, the account generation system of mobile phone application also comprises info conversion module for generating at least one application account information according to described user account information.
Preferably, system also comprises: information sending module and information logging modle, and information sending module is used for described application account information to send to user; Information logging modle is used for described user account information, described application account information, described Mobile phone card identifying information and described phone number being replaced the corresponding content of former account log-on message or being jointly recorded as new account log-on message.
Preferably, message processing module comprises: query unit and information generating unit, and query unit is used for obtaining corresponding phone number by described Mobile phone card identifying information; Information generating unit is used for obtaining user account information according to phone number.
Preferably, message processing module also comprises: the first judging unit, the second judging unit and the 3rd judging unit, and the first judging unit is for judging that whether described phone number is identical with the phone number in already present described account log-on message, whether the second judging unit is used for when the first judging unit is judged as YES, check described Mobile phone card identifying information identical with the Mobile phone card identifying information in described already present account log-on message, 3rd judging unit is used for when the first judging unit is judged as NO, and judges that whether described phone number is the phone number of new user, wherein, described information generating unit is used for being judged as YES when described first judging unit, when described second judging unit is judged as YES, then calls original subscriber's account information as described user account information, when described first judging unit is judged as YES, when described second judging unit is judged as NO, then by the Mobile phone card identifying information in the described already present account log-on message of described Mobile phone card identifying information replacement and using the described user account information of original subscriber's account information as the account log-on message after replacement, when described first judging unit is judged as NO, when described 3rd judging unit is judged as NO, Mobile phone card identifying information in former log-on message and former phone number replaced to described Mobile phone card identifying information and described phone number and call the described user account information of original subscriber's account information as the account log-on message after replacing, when described first judging unit is judged as NO, when described 3rd judging unit is judged as YES, then generate user account information.
Preferably, described Mobile phone card identifying information be specially Mobile phone card ICCID and/or IMSI coding, described Mobile phone card is usim card, UIM card or SIM card.
As shown from the above technical solution, advantage of the present invention and good effect are:
In the present invention, the trouble that user account information avoids registration is obtained by described Mobile phone card identifying information, and owing to not being the account log-on message that third party logs in platform, reveal information and tracked can be avoided, thus enhance the fail safe of user profile, reduce the fussy degree of account registration.
Accompanying drawing explanation
Fig. 1 is the flow chart of the account generation method of mobile phone of the present invention application.
Fig. 2 is the particular flow sheet of the step S2 of the account generation method of mobile phone of the present invention application.
Fig. 3 is the particular flow sheet of the step S22 of the account generation method of mobile phone of the present invention application.
Fig. 4 is the flow chart of the account login method of mobile phone of the present invention application.
Fig. 5 is the structural representation of the account generation system of mobile phone of the present invention application.
Fig. 6 is the structural representation of the message processing module of the account generation system of mobile phone of the present invention application.
Embodiment
The exemplary embodiment embodying feature & benefits of the present invention will describe in detail in the following description.Be understood that the present invention can have various changes on different execution modes, it neither departs from the scope of the present invention, and explanation wherein and to be shown in be use when explain in essence, and be not used to limit the present invention.
Refer to Fig. 1, the invention provides the account generation method of a kind of mobile phone application, described account generation method comprises:
Step S1: obtain Mobile phone card identifying information;
Step S2: obtain user account information according to described Mobile phone card identifying information;
Step S3: described user account information, described Mobile phone card identifying information and described phone number are replaced the corresponding content of former account log-on message or is jointly recorded as new account log-on message;
Step S4: generate at least one application account information according to described user account information;
Step S5: described application account information is sent to user.
In step sl, the concrete mode obtaining Mobile phone card identifying information is the Mobile phone card identifying information of the APP reading Mobile phone card by installing in mobile phone, then server end is sent to, server end can get Mobile phone card identifying information, Mobile phone card identifying information is in the present embodiment specially ICCID (Integrate circuit card identity, integrated circuit card identification code) and/or IMSI (International Mobile Subscriber Identification Number, international mobile subscriber identity) coding, in other embodiments, Mobile phone card identifying information can be the identification code of other type, concrete reading manner can be in different ways according to the difference of the difference of platform or Mobile phone card identifying information, such as: Android platform, the ICCID of Mobile phone card is read by tm.getSimSerialNumber (), IMSI coding is read by tm.getSubscriberId (), other platform also has the order of same-type to read Mobile phone card identifying information, do not repeat at this.
In the present embodiment, described Mobile phone card includes but not limited to SIM (Subscriber Identity Module, client identification module) card, UIM (User Identity Module subscriber identification module) card and USIM (Universal Subscriber Identity Module, Global Subscriber identification module) card, as long as the Mobile phone card of other type has above-mentioned identifying information can adopt mode of the present invention.
As shown in Figure 2, step S2 specifically comprises:
Step S21: obtain corresponding phone number by Mobile phone card identifying information;
Step S22: obtain user account information according to phone number.
In the step s 21, because Mobile phone card identifying information and phone number are corresponding, therefore namely find telephone number corresponding to this Mobile phone card identifying information by Mobile phone card identifying information by simple data base querying.
In step S22, user account information refers to an identifying information in server end respective user, can be specifically user name, also can be some cognizance codes, also can be the log-on message with other content.By hour of log-on, user name can add that sequence number forms, also can be the combination of new numeral or the letter obtained through cryptographic algorithm by Mobile phone card identifying information.The particular content of user account information can change as required.
As shown in Figure 3, step S22 specifically comprises:
Step S221: judge that whether described phone number is identical with the phone number in already present described account log-on message, if so, enter step S222, if not, enter step S223;
Step S222: check described Mobile phone card identifying information whether identical with the Mobile phone card identifying information in described already present account log-on message, if so, enter step S224, if not, enter step S225;
Step S223: then confirm whether the user of described phone number is new user, if so, enters step S226, if not, enters step S227;
Step S224: call the user account information of former account log-on message as described user account information;
Step S225: by the Mobile phone card identifying information in the described already present account log-on message of described Mobile phone card identifying information replacement and using the described user account information of original subscriber's account information as the account log-on message after replacement;
Step S226: generate user account information;
Step S227: the former account log-on message recalling user, replaces to described Mobile phone card identifying information and described phone number and calls the described user account information of original subscriber's account information as the account log-on message after replacing using the Mobile phone card identifying information in former account log-on message and former phone number.
In step S221, because all account log-on messages in the past can be carried out record by server end, therefore only need the number in the telephone number obtained in step S21 and former account log-on message to compare, can judge whether phone number exists.
In step S222, when judging that phone number exists, then need judgement to be that old user changes Mobile phone card login, or old user directly logs in, therefore step S222 judges by comparing Mobile phone card identifying information.
In step S223, when judging that phone number does not exist, then need to judge whether user is new user, in the present embodiment, the mode judged sends whether SMS confirmation is new user to described phone number, in other embodiments, can adopt different validation testing.
In step S224, phone number exists, and Mobile phone card identifying information is identical again, then this user should be that old user logs in, thus directly using the user account information in former account log-on message as present user account information;
In step S225, phone number exists, but Mobile phone card identifying information is not identical, then this user Ying Shi substituted for the old user of Mobile phone card, so replace the Mobile phone card identifying information in former account log-on message with new cell-phone card identifying information, then direct using the user account information in former account log-on message as present user account information;
In step S226, phone number does not exist, and is confirmed to be new user, then generate new user account information;
In step S227, phone number does not exist, be confirmed to be old user, should be then that old user has changed new cell-phone card and new phone number, therefore replace to new by the Mobile phone card identifying information in former account log-on message and phone number, user account information still adopts the user account information in former account log-on message.
In step s3, user account information, described Mobile phone card identifying information and described phone number record just directly can be recalled when user logs in next time and employ, but in step s 2, that log in some cases is old user, whole account log-on message is not brand-new completely, be therefore in some cases old debts log-on message is called out change after become new account log-on message and replace original account log-on message again.The information of record can be also not only the above-mentioned part mentioned, and also can comprise all application account information, and out of Memory, such as temporal information etc.
In step S4, in the present embodiment, the concrete steps generating application account information according to described user account information are, by irreversible cryptographic algorithm, user account information is converted to application account information, during conversion, user account information can corresponding multiple application account information, concrete mode can be the difference of different application numbering mixed with user account information to carry out computations, multiple application account information can be obtained like this, the corresponding multiple application of a user Mobile phone card identifying information can be made like this, and owing to being encryption conversion, so can avoid applying business obtains other application application account information by the application account information that one's own side applies, thus the privacy of protection user, in other embodiments, also can directly using user account information as application account information, or the difference of directly adding different application before the coding of user account information numbers the account information that is applied, concrete conversion regime can change as required.In the present embodiment, the order of step S3 and step S4 can be exchanged, and such as first application account information is sent to user or first converts user account information to application account information, then carrying out record, at this moment can by application account information also record in the lump.
In step s 5, described application account information sent to the mode of user can be telephone number by inquiring in step S21, in the mode of note, user name is sent to user, also can be that application account information is directly transferred to the APP be arranged in user mobile phone, APP directly adopts this information registration.
Refer to Fig. 4, the account login method that the present invention also provides a kind of mobile phone to apply, described account login method comprises:
Step S6: receive the described application account information in the account generation method of above-mentioned mobile phone application;
Step S7: adopt described application account information to log in.
In step s 6, the user account information of reception can be the user account information that in above-mentioned account generation method, any one situation generates.
In the step s 7, logging in can be the manual application account information manual entry according to receiving of user, also can be directly after APP on mobile phone receives automatically to log according to application account information.
In other embodiments, also can directly user account information be sent in client, directly be logged in by user account information.
Refer to Fig. 5, the account generation system that the present invention also provides a kind of mobile phone to apply, the account generation system of described mobile phone application comprises: receiver module 1, message processing module 2, information sending module 3, information logging modle 4 and info conversion module 5.
Receiver module 1, for obtaining Mobile phone card identifying information;
Message processing module 2, for obtaining user account information according to described Mobile phone card identifying information.As shown in Figure 6, described message processing module 2 comprises: query unit 21, information generating unit 22, first judging unit 23, second judging unit 24 and the 3rd judging unit 25.
Query unit 21, for obtaining corresponding phone number by described Mobile phone card identifying information;
Information generating unit 22, for obtaining user account information according to phone number.
First judging unit 23, for judging that whether described phone number is identical with the phone number in already present described account log-on message;
Whether the second judging unit 24, for when the first judging unit 23 is judged as YES, check described Mobile phone card identifying information identical with the Mobile phone card identifying information in described already present account log-on message;
3rd judging unit 25, for when the first judging unit 23 is judged as NO, judges that whether described phone number is the phone number of new user, wherein, described information generating unit 22 is for being judged as YES when described first judging unit 23, and when described second judging unit 24 is judged as YES, then control information generation unit 22 calls original subscriber's account information as described user account information, when described first judging unit 23 is judged as YES, when described second judging unit 24 is judged as NO, then control information generation unit 22 is by the Mobile phone card identifying information in the described already present account log-on message of described Mobile phone card identifying information replacement and using the described user account information of original subscriber's account information as the account log-on message after replacement, when described first judging unit 23 is judged as NO, when described 3rd judging unit 25 is judged as NO, Mobile phone card identifying information in former account log-on message and former phone number are replaced to described Mobile phone card identifying information and described phone number and call the described user account information of original subscriber's account information as the account log-on message after replacing by control information generation unit 22, when described first judging unit 23 is judged as NO, when described 3rd judging unit 25 is judged as YES, then control information generation unit 22 generates user account information.
Info conversion module 5, for generating at least one application account information according to described user account information.
Information sending module 3, for sending to user by described application account information.
Information logging modle 4, for being jointly recorded as account log-on message by described user account information, described application account information, described Mobile phone card identifying information and described phone number or replacing former account log-on message.
Operation principle of the present invention is mainly by after reading Mobile phone card identifying information, user account information is obtained again according to Mobile phone card identifying information, user is no longer needed to fill in materials for registration to realize the difference between user, do not need to adopt other to log in the log-on message of platform yet, thus instead of traditional third party and log in platform, and avoid reveal information and tracked problem.
From above-mentioned operation principle, in the present invention, the trouble that user account information avoids registration is obtained by described Mobile phone card identifying information, and owing to not being the account log-on message that third party logs in platform, reveal information and tracked can be avoided, thus enhance the fail safe of user profile, reduce the fussy degree of account registration.
Although describe the present invention with reference to several exemplary embodiment, should be appreciated that term used illustrates and exemplary and nonrestrictive term.Spirit or the essence of invention is not departed from because the present invention can specifically implement in a variety of forms, so be to be understood that, above-mentioned execution mode is not limited to any aforesaid details, and explain widely in the spirit and scope that should limit in claim of enclosing, therefore fall into whole change in claim or its equivalent scope and remodeling and all should be claim of enclosing and contained.

Claims (19)

1. the account generation method of a mobile phone application, it is characterized in that, described account generation method comprises:
Obtain Mobile phone card identifying information;
User account information is obtained according to described Mobile phone card identifying information.
2. the account generation method of mobile phone application as claimed in claim 1, it is characterized in that, the described step obtaining user account information according to described Mobile phone card identifying information comprises:
Corresponding phone number is obtained by Mobile phone card identifying information;
User account information is obtained according to phone number.
3. the account generation method of mobile phone application as claimed in claim 2, it is characterized in that, described obtain the step of user account information according to described Mobile phone card identifying information after also comprise: described user account information, described Mobile phone card identifying information and/or described phone number are replaced the corresponding content of former account log-on message or are jointly recorded as new account log-on message.
4. the account generation method of mobile phone application as claimed in claim 3, is characterized in that, the described step obtaining user account information according to phone number comprises:
Judge that whether described phone number is identical with the phone number in already present described account log-on message;
If not, then confirm whether the user of described phone number is new user;
If new user, then generate user account information.
5. the account generation method of mobile phone application as claimed in claim 3, is characterized in that, the described step obtaining user account information according to phone number comprises:
Judge that whether described phone number is identical with the phone number in already present described account log-on message;
If not, then confirm whether the user of described phone number is new user;
If not new user, then recall the former account log-on message of user, the Mobile phone card identifying information in former account log-on message and former phone number replaced to described Mobile phone card identifying information and described phone number and call the user account information of original subscriber's account information as the account log-on message after replacing.
6. the account generation method of mobile phone application as claimed in claim 3, is characterized in that, the described step obtaining user account information according to phone number comprises:
Judge that whether described phone number is identical with the phone number in already present described account log-on message;
If so, then check described Mobile phone card identifying information whether identical with the Mobile phone card identifying information in already present account log-on message;
If Mobile phone card identifying information is not identical, then by the Mobile phone card identifying information in the described already present account log-on message of described Mobile phone card identifying information replacement and using the described user account information of original subscriber's account information as the account log-on message after replacement.
7. the account generation method of mobile phone application as claimed in claim 3, is characterized in that, the described step obtaining user account information according to phone number comprises:
Judge that whether described phone number is identical with the phone number in already present described account log-on message;
If so, then check described Mobile phone card identifying information whether identical with the Mobile phone card identifying information in already present account log-on message;
If Mobile phone card identifying information is identical, then call the user account information of former account log-on message as described user account information.
8. the account generation method of as claimed in any of claims 1 to 7 in one of claims mobile phone application, is characterized in that, described obtain the step of user account information according to described Mobile phone card identifying information after also comprise:
At least one application account information is generated according to described user account information;
Described application account information is sent to user.
9. the account generation method of mobile phone application as claimed in claim 8, it is characterized in that, described corresponding content of described user account information, described Mobile phone card identifying information and/or described phone number being replaced former account log-on message or the step being jointly recorded as new account log-on message also comprise: described at least one application account information is also replaced the corresponding content of former account log-on message or is jointly recorded as new account log-on message.
10. the account method of generationing of as described in claim 9 mobile phone application, is characterized in that, described Mobile phone card identifying information be specially Mobile phone card ICCID and/or IMSI encode, described Mobile phone card is usim card, UIM card or SIM card.
11., as the account methods of generationing of the mobile phone application in claim 4 or 5 as described in any one, is characterized in that, the user of the described phone number of described confirmation be whether the step of new user be specially to described phone number transmission SMS confirmation whether be new user.
The account login method of 12. 1 kinds of mobile phone application, is characterized in that, the account login method of described mobile phone application comprises:
Receive as described in the account generation method as mobile phone application as described in claim 8 and apply account information;
Described application account information is adopted to log in.
13. account login methods applied as the mobile phone in claim 12 as described in any one, is characterized in that, the step that described employing described application account information logs in is specially and adopts described application account information automatically to log in.
The account generation system of 14. 1 kinds of mobile phone application, is characterized in that, the account generation system of described mobile phone application comprises:
Receiver module, for obtaining Mobile phone card identifying information;
Message processing module, for obtaining user account information according to described Mobile phone card identifying information.
The account generation system of 15. mobile phone application as described in claim 14, is characterized in that, the account generation system of described mobile phone application also comprises:
Info conversion module, for generating at least one application account information according to described user account information.
The account generation system of 16. mobile phone application as described in claim 15, it is characterized in that, described message processing module comprises:
Query unit, for obtaining corresponding phone number by described Mobile phone card identifying information;
Information generating unit, for obtaining user account information according to phone number.
The account generation system of 17. mobile phone application as described in claim 16, it is characterized in that, described system also comprises:
Information sending module, for sending to user by described application account information;
Information logging modle, for replacing the corresponding content of former account log-on message by described user account information, described application account information, described Mobile phone card identifying information and described phone number or being jointly recorded as new account log-on message.
The account generation system of 18. mobile phone application as claimed in claim 17, it is characterized in that, described message processing module also comprises:
First judging unit, for judging that whether described phone number is identical with the phone number in already present described account log-on message;
Whether the second judging unit, for when the first judging unit is judged as YES, check described Mobile phone card identifying information identical with the Mobile phone card identifying information in already present account log-on message;
3rd judging unit, for when the first judging unit is judged as NO, judges that whether described phone number is the phone number of new user;
Wherein, described information generating unit is used for being judged as YES when described first judging unit, when described second judging unit is judged as YES, then calls original subscriber's account information as described user account information, when described first judging unit is judged as YES, when described second judging unit is judged as NO, then by the Mobile phone card identifying information in the described already present account log-on message of described Mobile phone card identifying information replacement and using the described user account information of original subscriber's account information as the account log-on message after replacement, when described first judging unit is judged as NO, when described 3rd judging unit is judged as NO, Mobile phone card identifying information in former log-on message and former phone number replaced to described Mobile phone card identifying information and described phone number and call the described user account information of original subscriber's account information as the account log-on message after replacing, when described first judging unit is judged as NO, when described 3rd judging unit is judged as YES, then generate user account information.
19. as in claim 14 to 18 as described in any one mobile phone application account generation systems, it is characterized in that, described Mobile phone card identifying information be specially Mobile phone card ICCID and/or IMSI coding, described Mobile phone card is usim card, UIM card or SIM card.
CN201410577441.8A 2014-10-24 2014-10-24 Account number generating method, account number logining method and account number generating system for cellphone applications Pending CN104270749A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410577441.8A CN104270749A (en) 2014-10-24 2014-10-24 Account number generating method, account number logining method and account number generating system for cellphone applications

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410577441.8A CN104270749A (en) 2014-10-24 2014-10-24 Account number generating method, account number logining method and account number generating system for cellphone applications

Publications (1)

Publication Number Publication Date
CN104270749A true CN104270749A (en) 2015-01-07

Family

ID=52162220

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410577441.8A Pending CN104270749A (en) 2014-10-24 2014-10-24 Account number generating method, account number logining method and account number generating system for cellphone applications

Country Status (1)

Country Link
CN (1) CN104270749A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104573461A (en) * 2015-01-27 2015-04-29 广东欧珀移动通信有限公司 User's account generating method and device
WO2017166421A1 (en) * 2016-03-31 2017-10-05 宇龙计算机通信科技(深圳)有限公司 Login account switching management method and terminal
CN109756331A (en) * 2019-02-13 2019-05-14 唐伯春 The mail communication method for going central distribution formula to encrypt is realized based on mail server

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1731878A (en) * 2005-09-05 2006-02-08 中国移动通信集团公司 Method for carrying out protection on user information in mobile terminal
CN102118743A (en) * 2011-03-02 2011-07-06 中兴通讯股份有限公司 Method and system for logging onto online bank with mobile phone, and bank server
CN103152400A (en) * 2013-02-07 2013-06-12 百度在线网络技术(北京)有限公司 Method and system for logging in through mobile terminal and cloud server
US20140074726A1 (en) * 2011-10-13 2014-03-13 Sk Planet Co., Ltd. Electronic payment method, system, and device
CN103701758A (en) * 2012-09-27 2014-04-02 中国电信股份有限公司 Method and system for using various businesses through mobile terminal client, and user authentication gateway
CN103812874A (en) * 2014-03-04 2014-05-21 世纪龙信息网络有限责任公司 Method and system for logging in mobile terminal quickly

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1731878A (en) * 2005-09-05 2006-02-08 中国移动通信集团公司 Method for carrying out protection on user information in mobile terminal
CN102118743A (en) * 2011-03-02 2011-07-06 中兴通讯股份有限公司 Method and system for logging onto online bank with mobile phone, and bank server
US20140074726A1 (en) * 2011-10-13 2014-03-13 Sk Planet Co., Ltd. Electronic payment method, system, and device
CN103701758A (en) * 2012-09-27 2014-04-02 中国电信股份有限公司 Method and system for using various businesses through mobile terminal client, and user authentication gateway
CN103152400A (en) * 2013-02-07 2013-06-12 百度在线网络技术(北京)有限公司 Method and system for logging in through mobile terminal and cloud server
CN103812874A (en) * 2014-03-04 2014-05-21 世纪龙信息网络有限责任公司 Method and system for logging in mobile terminal quickly

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104573461A (en) * 2015-01-27 2015-04-29 广东欧珀移动通信有限公司 User's account generating method and device
WO2017166421A1 (en) * 2016-03-31 2017-10-05 宇龙计算机通信科技(深圳)有限公司 Login account switching management method and terminal
CN107295153A (en) * 2016-03-31 2017-10-24 宇龙计算机通信科技(深圳)有限公司 A kind of management method and terminal for switching logon account
CN109756331A (en) * 2019-02-13 2019-05-14 唐伯春 The mail communication method for going central distribution formula to encrypt is realized based on mail server
CN109756331B (en) * 2019-02-13 2021-11-12 唐伯春 Mail communication method for realizing decentralized distributed encryption based on mail server

Similar Documents

Publication Publication Date Title
US8644840B2 (en) Enhanced manageability in wireless data communication systems
US10965690B2 (en) Method for managing the status of a connected device
CN103124266B (en) Mobile terminal and carry out the method, system and the cloud server that log in by it
CN105791262A (en) APP real name authentication secure login system and method based on mobile phone IMSI
CN104954383A (en) Application program login method and system
CN102149083B (en) Personalized card writing method, system and device
US20160021532A1 (en) Method for preventing fraud or misuse based on a risk scoring approach when using a service of a service provider, system for preventing fraud or misuse, and mobile communication network for preventing fraud or misuse
US20140141751A1 (en) Registration and login method and mobile terminal
US9203615B2 (en) Confidential provisioning of secret keys over the air
CN104767713A (en) Account binding method, server and account binding system
CN105592065A (en) Method and system for website registration on the basis of mobile phone message
CN104348802A (en) Quick registration method, device, and system, cell phone, and register server
CN101909279B (en) Be applied to the method for authenticating of video monitoring of mobile phone
CN105871864A (en) Mobile terminal identity authentication method and device
CN103581154A (en) Authentication method and device in system of Internet of Things
CN105897771A (en) Identity authentication method, authentication server and third-party platform
CN104270749A (en) Account number generating method, account number logining method and account number generating system for cellphone applications
CN103873704A (en) Caller identification method and system for calling number
CN113852639B (en) Data processing method, device, electronic equipment and computer readable storage medium
US20150105064A1 (en) Communication system, mobile communication apparatus and switching method of subscriber identification information
CN105376733A (en) Information processing method and electronic apparatus
KR102422719B1 (en) Method of user authentication uisng usim information and device for user authentication performing the same
CN102946594B (en) Method for automatically obtaining equipment information in Telematics system during using navigation with one key
CN103108316A (en) Authentication method, device and system for aerial card writing
CN108768965A (en) A kind of education cloud open service application integrating system and method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20150107

RJ01 Rejection of invention patent application after publication