CN105246058B - The verification method and short message server of short message - Google Patents

The verification method and short message server of short message Download PDF

Info

Publication number
CN105246058B
CN105246058B CN201510555719.6A CN201510555719A CN105246058B CN 105246058 B CN105246058 B CN 105246058B CN 201510555719 A CN201510555719 A CN 201510555719A CN 105246058 B CN105246058 B CN 105246058B
Authority
CN
China
Prior art keywords
short message
verified
transmission source
user terminal
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510555719.6A
Other languages
Chinese (zh)
Other versions
CN105246058A (en
Inventor
曹万鹏
罗云彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN201510555719.6A priority Critical patent/CN105246058B/en
Publication of CN105246058A publication Critical patent/CN105246058A/en
Application granted granted Critical
Publication of CN105246058B publication Critical patent/CN105246058B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Abstract

The present invention provides a kind of verification method of short message and short message servers.This method comprises: receiving the short-message verification request that user terminal is sent, the identification information of user terminal, the transmission source information of short message to be verified, transmission time information and content-keyword section are carried in short-message verification request;According to the transmission source information of short message to be verified, inquiry, which sends source information, whether there is in pre-stored transmission source white list;It is present in transmission source white list if sending source information, according to the identification information of user terminal, the transmission source information of short message to be verified, transmission time information and content-keyword section are inquired short message to be verified and be whether there is in short message transmission database of record;According to query result to user terminal send short message to be verified whether An Quan verification result.Realize to short message whether An Quan verifying, effectively prevent user by false short message fraud, protect the vital interests of user.

Description

The verification method and short message server of short message
Technical field
The present embodiments relate to the verification methods and short message service of mobile communication technology field more particularly to a kind of short message Device.
Background technique
Now with the rapid proliferation of mobile communication technology and intelligent terminal, intelligent terminal has become in people's lives One of indispensable communication tool.Many enterprises such as bank, financial institution, postal service or government department pass through short massage notice often Mode send some confirmation messages or documentary whip to user.Such as user account is deducted fees, user's new business opens proof, is used Family financial business upgrading, the prompting of user's related public information etc..Wherein be no lack of some and user's vital interests be closely related it is short Content is believed, as being related to the privacy of user and the information of economic interests in short message content.Correctly screen whether these short messages are empty False short message close relation the vital interests of user.
It is closely related just because of these short message contents with user benefit, some unique criminals pass through forgery With imitate these important enterprises or government department to the similar short message of user's transmissions, and insertion malicious code, wooden horse in the information Virus removes user cheating using trust of the intelligent terminal user to these important enterprises or government department, it is lured to click, open Malicious code therein etc. extracts the information being closely related with user benefit, brings loss to user.
And do not have a kind of effective method also at present to solve the problems, such as through short message fraud user, so, need one kind The verification method of short message effectively verifies the true and false of short message, to prevent user by false short message fraud.
Summary of the invention
The embodiment of the present invention provides a kind of verification method of short message, realize to short message whether An Quan verifying, it is effectively anti- Only user protects the vital interests of user by false short message fraud.
The embodiment of the present invention provides a kind of verification method of short message, comprising:
The short-message verification request that user terminal is sent is received, the mark letter of user terminal is carried in the short-message verification request Breath, the transmission source information of short message to be verified, transmission time information and content-keyword section;
According to the transmission source information of the short message to be verified, inquiring the source information that sends whether there is in pre-stored hair It send in the white list of source;
If the transmission source information is present in the transmission source white list, believed according to the mark of the user terminal Breath, the transmission source information of the short message to be verified, transmission time information and content-keyword section inquire the short message to be verified The no short message that is present in is sent in database of record;
According to query result to the user terminal send the short message to be verified whether An Quan verification result.
The embodiment of the present invention provides a kind of short message server, comprising:
Receiving module is carried in the short-message verification request and is used for receiving the short-message verification request of user terminal transmission The identification information of family terminal, the transmission source information of short message to be verified, transmission time information and content-keyword section;
Enquiry module inquires whether the transmission source information deposits for the transmission source information according to the short message to be verified It is in pre-stored transmission source white list;
The enquiry module is present in the transmission source white list, according to institute if being also used to the transmission source information The identification information of user terminal, the transmission source information of the short message to be verified are stated, transmission time information and content-keyword section are looked into Asking the short message to be verified whether there is in short message transmission database of record;
Sending module, for being sent according to query result to the user terminal, whether the short message to be verified is safe to be tested Demonstrate,prove result.
The embodiment of the present invention provides the verification method and short message server of a kind of short message, by receiving user terminal transmission Short-message verification is requested, and the identification information of user terminal is carried in short-message verification request, and the transmission source information of short message to be verified is sent Temporal information and content-keyword section;According to the transmission source information of short message to be verified, inquiry, which sends source information, whether there is in pre- In the transmission source white list of storage;If sending source information to be present in transmission source white list, believed according to the mark of user terminal Breath, the transmission source information of short message to be verified, transmission time information and content-keyword section inquire short message to be verified whether there is in Short message is sent in database of record;According to query result to user terminal send short message to be verified whether An Quan verification result. Realize to short message whether An Quan verifying, effectively prevent user by false short message fraud, protect the interests of user.
Detailed description of the invention
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, to embodiment or will show below There is attached drawing needed in technical description to be briefly described, it should be apparent that, the accompanying drawings in the following description is this hair Bright some embodiments for those of ordinary skill in the art without any creative labor, can be with It obtains other drawings based on these drawings.
Fig. 1 is the flow chart of the verification method embodiment one of short message of the present invention;
Fig. 2 is the signaling process figure of the verification method embodiment two of short message of the present invention;
Fig. 3 is the structural schematic diagram of short message server embodiment one of the present invention;
Fig. 4 is the structural schematic diagram of short message server embodiment two of the present invention.
Specific embodiment
In order to make the object, technical scheme and advantages of the embodiment of the invention clearer, below in conjunction with the embodiment of the present invention In attached drawing, technical scheme in the embodiment of the invention is clearly and completely described, it is clear that described embodiment is A part of the embodiment of the present invention, instead of all the embodiments.Based on the embodiments of the present invention, those of ordinary skill in the art Every other embodiment obtained without making creative work, shall fall within the protection scope of the present invention.
Fig. 1 is the flow chart of the verification method embodiment one of short message of the present invention, as shown in Figure 1, the execution master of the present embodiment Body is short message server, is arranged in network side.It can be realized by way of software.The then verifying of short message provided in this embodiment Method includes:
Step 101, the short-message verification request that user terminal is sent is received, the mark of user terminal is carried in short-message verification request Know information, the transmission source information of short message to be verified, transmission time information and content-keyword section.
In the present embodiment, user terminal is smart phone, the equipment that tablet computer etc. can be communicated with short message server. The identification information of user terminal can be international mobile subscriber identity, the unique identifications such as user terminal number user terminal body The information of part.
In the present embodiment, short message to be verified can be the presence of information relevant to user benefit, user in short message content It cannot distinguish the short message to determine whether it is true or false.
In the present embodiment, the transmission source information of short message to be verified is specifically as follows the customer service heat of short message transmission source to be verified Line, the number of the unique identifications transmission source identity such as SMS platform number.Such as can be the customer service hotline of the Industrial and Commercial Bank of China: 95588, the customer service hotline of China Unicom: 10010, the SMS platform number of Taobao businessman: 1065xxxxx etc..
In the present embodiment, content-keyword section can be the sensitive field in short message content to be verified, can be such as " button It is crucial that the content that Rule Extraction goes out can be arranged in money ", " RMB ", " transferring accounts ", " account password ", " payment " etc. according to Rule is such as arranged in field are as follows: extracts the top n word of short message content, or extracts rear N number of word etc. of short message content.In the present embodiment To extract content-keyword section method without limitation.
Step 102, according to the transmission source information of short message to be verified, inquiry, which sends source information, whether there is in pre-stored hair It send in the white list of source.
In the present embodiment, transmission source white list is stored in advance in short message server, has been stored in transmission source white list The transmission source information of current Lawful.
In the present embodiment, according to the transmission source information of short message to be verified, inquiring in pre-stored transmission source white list is It is no to there is transmission source information, whether to be verified safely to the verifying short message.
Step 103, it is present in transmission source white list if sending source information, according to the identification information of user terminal, to The transmission source information of short message is verified, transmission time information and content-keyword section, which inquire short message to be verified, whether there is in short message hair It send in database of record.
In the present embodiment, it is present in transmission source white list if sending source information, illustrates the transmission source of short message to be verified For legal transmission source.
After the transmission source for verifying short message to be verified is legal transmission source, verify the legal transmission source whether with to The same time that verifying short message is sent is transmitted across the short message of identical content to user terminal.
Specifically, can be according to the identification information of user terminal, the transmission source information of short message to be verified, transmission time information and The mode that content-keyword section is inquired short message to be verified and be whether there is in short message transmission database of record is verified.
In the present embodiment, sent out first according to the transmission source information of the identification information of user terminal and short message to be verified in short message It send in database of record, searches the short message to match, form short message set, then existed according to sending time and content-keyword section It has searched whether to send with the consistent short message of short message to be verified in short message set and record.
Step 104, according to query result to user terminal send short message to be verified whether An Quan verification result.
Specifically, in the present embodiment, if query result is that short message to be verified is present in short message transmission database of record, Illustrating the short message transmission source not is only legal transmission source, and has sent identical content to user terminal in sending time really Short message then sends the verification result that short message to be verified is secure short message to user terminal.
If query result is that short message to be verified is not present in short message transmission database of record, although illustrating that the short message is sent out Sending source is legal transmission source, but does not send the short message of identical content to user terminal in sending time, which can It can be criminal by pseudo-base station, the number of changing software, the short message that the means such as Signal Transparent Transmission Technology are sent to user terminal, rather than it is real What legal transmission source was sent, illustrate that the short message to be verified is dangerous short message, then sends short message to be verified to user terminal For the verification result of dangerous short message.
Short-message verification method provided in this embodiment is requested by receiving the short-message verification that user terminal is sent, and short message is tested The identification information of user terminal is carried in card request, the transmission source information of short message to be verified, transmission time information and content are crucial Field;According to the transmission source information of short message to be verified, inquiry, which sends source information, whether there is in pre-stored transmission source white list In;If sending source information to be present in transmission source white list, according to the identification information of user terminal, the transmission of short message to be verified Source information, transmission time information and content-keyword section, which inquire short message to be verified, whether there is in short message transmission database of record In;According to query result to user terminal send short message to be verified whether An Quan verification result.By in transmission source white list In inquired, can know whether the transmission source of short message to be verified is legal transmission source, by short message send record in Inquiry, can know whether the legal transmission source is really transmitted across the short message to be verified, realize to whether short message is safe Verifying, effectively prevent user by false short message fraud, protect the vital interests of user.
Further, in this embodiment, according to the transmission source information of short message to be verified, inquiring transmission source letter in step 102 After breath whether there is in pre-stored transmission source white list, further includes:
If the transmission source information of short message to be verified is not present in pre-stored transmission source white list, sent out to user terminal Sending short message to be verified is the verification result of dangerous short message.
Specifically, in the present embodiment, if the transmission source information of short message to be verified is not present in the white name of pre-stored transmission source Dan Zhong then illustrates that the transmission source is the legitimacy subject to confirmation of illegal transmission source or the transmission source, then sends to user terminal Short message to be verified is the verification result of dangerous short message.
Preferably, transmission source white list fails to timely update in order to prevent, causes to the verification result of short message to be verified False judgment in local example, is updated the transmission source information in pre-stored transmission source white list.It such as can be when default Between carry out transmission source information update in section or real-time update etc. carried out according to the application of legal transmission source.
Fig. 2 is the signaling process figure of the verification method embodiment two of short message of the present invention, as shown in Fig. 2, provided by the embodiment Short-message verification method includes:
Step 201, user terminal extracts the transmission source information of short message to be verified, transmission time information and content-keyword Section.
In the present embodiment, if after user terminal receives short message, there is, user relevant to user benefit in short message content It cannot distinguish the short message to determine whether it is true or false, then extract the transmission source information in the short message, transmission time information and content-keyword section.
In the present embodiment, can be arranged on the subscriber terminal carry out short-message verification client, user to client input to After verifying short message, client carries out transmission source information to short message to be verified, and transmission time information and content-keyword section mention It takes, can also carry out transmission source information in the present embodiment by other means, the extraction of transmission time information and content-keyword section, In the present embodiment without limitation.
Step 202, user terminal sends short-message verification request to short message server, and it is whole to carry user in short-message verification request The identification information at end, the transmission source information of short message to be verified, transmission time information and content-keyword section.
In the present embodiment, the step 101 in the verification method embodiment one of step 202 and short message of the present invention is similar, herein No longer repeat one by one.
Step 203, short message server is according to the transmission source information of short message to be verified, inquiry send source information whether there is in In pre-stored transmission source white list, if so, 204 are thened follow the steps, if it is not, thening follow the steps 206.
In the present embodiment, pre-stored transmission source white list is updated transmission source white list.
In the present embodiment, it is present in pre-stored transmission source white list if sending source information, illustrates that the transmission source is Legal transmission source.If sending source information to be not present in pre-stored transmission source white list, illustrate that the transmission source is illegal hair Send source or without it is acknowledged whether be legal transmission source.
Step 204, according to the identification information of user terminal, the transmission source information of short message to be verified, transmission time information and Content-keyword section, which inquires short message to be verified, whether there is in short message transmission database of record.If so, 205 are thened follow the steps, If it is not, thening follow the steps 206.
In the present embodiment, if according to the identification information of user terminal, the transmission source information of short message to be verified, sending time letter Breath and content-keyword section are inquired short message to be verified and are present in short message transmission database of record, then illustrate that sending source information corresponds to Transmission source have sent the short message of identical content to user terminal in sending time really, which is safe. If the transmission source information of short message to be verified, transmission time information and content-keyword section are looked into according to the identification information of user terminal It askes short message to be verified to be not present in short message transmission database of record, then illustrates that sending the corresponding transmission source of source information is not sending Time sends the short message of identical content to user terminal, which is dangerous short message.
Step 205, short message server sends the verification result that short message to be verified is secure short message to user terminal.
Step 206, short message server sends the verification result that short message to be verified is dangerous short message to user terminal.
In the present embodiment, can by the client of the short-message verification of user terminal to user show short message to be verified whether be The verification result of secure short message, so that user further operates the short message after verifying.If short message to be verified is Secure short message can then carry out short message content clicking or replying short message, if short message to be verified is dangerous short message, Short message is deleted etc..
The verification method of short message provided in this embodiment, by the short message for receiving user terminal transmission in short message server Before checking request, the transmission source information in pre-stored transmission source white list is updated, if short message server judgement to The transmission source information of verifying short message is not present in pre-stored transmission source white list, then sends short message to be verified to user terminal For the verification result of dangerous short message;If sending source information to be present in the transmission source white list, according to user terminal Whether identification information, the transmission source information of short message to be verified, transmission time information and content-keyword section inquire short message to be verified It is present in short message to send in database of record;It is sent in database of record if short message to be verified is present in short message, to user's end End sends the verification result that short message to be verified is secure short message;If short message to be verified is not present in short message and sends database of record In, then the verification result that short message to be verified is dangerous short message is sent to user terminal, improves the accuracy to short-message verification, The problem of effectivelying prevent criminal to carry out the transmission of false short message to user terminal, and then being swindled.
Fig. 3 is the structural schematic diagram of short message server embodiment one of the present invention.As shown in figure 3, the short message server includes: Receiving module 301, enquiry module 302 and sending module 303.
Wherein, it is taken in short-message verification request for receiving the short-message verification request of user terminal transmission receiving module 301 Identification information with user terminal, the transmission source information of short message to be verified, transmission time information and content-keyword section.Inquire mould Block 302, for the transmission source information according to short message to be verified, inquiry sends source information with the presence or absence of white in pre-stored transmission source In list.Enquiry module 302 is present in transmission source white list, according to the mark of user terminal if being also used to send source information Know information, the transmission source information of short message to be verified, transmission time information and content-keyword section inquire whether short message to be verified deposits It is that short message is sent in database of record.Sending module 303, for sending short message to be verified to user terminal according to query result Whether An Quan verification result.
Short message server provided in this embodiment can execute the technical solution of embodiment of the method shown in Fig. 1, realize former Reason is similar with technical effect, and details are not described herein again.
Fig. 4 is the structural schematic diagram of short message server embodiment two of the present invention, as shown in figure 4, provided in this embodiment short Telecommunications services device includes: receiving module 401, enquiry module 402, sending module 403 and update module 404.
Wherein, it is taken in short-message verification request for receiving the short-message verification request of user terminal transmission receiving module 401 Identification information with user terminal, the transmission source information of short message to be verified, transmission time information and content-keyword section.Inquire mould Block 402, for the transmission source information according to short message to be verified, inquiry sends source information with the presence or absence of white in pre-stored transmission source In list.Enquiry module 402 is present in transmission source white list, according to the mark of user terminal if being also used to send source information Know information, the transmission source information of short message to be verified, transmission time information and content-keyword section inquire whether short message to be verified deposits It is that short message is sent in database of record.Sending module 403, for sending short message to be verified to user terminal according to query result Whether An Quan verification result.
Further, sending module 403 are sent in database of record if being present in short message specifically for short message to be verified, Then the verification result that short message to be verified is secure short message is sent to user terminal;If short message to be verified is not present in short message and sends note It records in database, then sends the verification result that short message to be verified is dangerous short message to user terminal.
Further, sending module 403 are also used to enquiry module 402 according to the transmission source information of short message to be verified, inquiry After transmission source information whether there is in pre-stored transmission source white list, if the transmission source information of short message to be verified is not present In pre-stored transmission source white list, then the verification result that short message to be verified is dangerous short message is sent to user terminal.
Further, update module 404 receive the short-message verification that user terminal is sent for receiving module 401 and request it Before, the transmission source information in pre-stored transmission source white list is updated.
Short message server provided in this embodiment can execute the technical solution of embodiment of the method shown in Fig. 2, realize former Reason is similar with technical effect, and details are not described herein again.
Those of ordinary skill in the art will appreciate that: realize that all or part of the steps of above-mentioned each method embodiment can lead to The relevant hardware of program instruction is crossed to complete.Program above-mentioned can be stored in a computer readable storage medium.The journey When being executed, execution includes the steps that above-mentioned each method embodiment to sequence;And storage medium above-mentioned include: ROM, RAM, magnetic disk or The various media that can store program code such as person's CD.
Finally, it should be noted that the above embodiments are only used to illustrate the technical solution of the present invention., rather than its limitations;To the greatest extent Pipe present invention has been described in detail with reference to the aforementioned embodiments, those skilled in the art should understand that: its according to So be possible to modify the technical solutions described in the foregoing embodiments, or to some or all of the technical features into Row equivalent replacement;And these are modified or replaceed, various embodiments of the present invention technology that it does not separate the essence of the corresponding technical solution The range of scheme.

Claims (8)

1. a kind of verification method of short message characterized by comprising
The short-message verification request that user terminal is sent is received, the identification information of user terminal is carried in the short-message verification request, The transmission source information of short message to be verified, transmission time information and content-keyword section;
According to the transmission source information of the short message to be verified, inquiring the source information that sends whether there is in pre-stored transmission source In white list;
If the transmission source information is present in the transmission source white list, according to the identification information of the user terminal, institute The transmission source information of short message to be verified is stated, transmission time information and content-keyword section, which inquire the short message to be verified, whether there is It is sent in database of record in short message;
According to query result to the user terminal send the short message to be verified whether An Quan verification result;
The identification information according to the user terminal, the transmission source information of the short message to be verified, transmission time information and Content-keyword section, which inquires the short message to be verified, whether there is in short message transmission database of record, comprising:
Record data are sent in short message according to the transmission source information of the identification information of the user terminal and the short message to be verified In library, the short message to match is searched, forms short message set;
According to the transmission time information and the content-keyword section searched whether in the short message set with it is described to It verifies the consistent short message of short message and sends record.
2. the method according to claim 1, wherein described send institute to the user terminal according to query result State short message to be verified whether An Quan verification result, specifically include:
It is sent in database of record if the short message to be verified is present in short message, sends short message to be verified to the user terminal For the verification result of secure short message;
It sends in database of record, is sent to the user terminal to be verified short if the short message to be verified is not present in short message Letter is the verification result of dangerous short message.
3. method according to claim 1 or 2, which is characterized in that described to be believed according to the transmission source of the short message to be verified Breath, after the inquiry transmission source information whether there is in pre-stored transmission source white list, further includes:
It is whole to the user if the transmission source information of the short message to be verified is not present in pre-stored transmission source white list End sends the verification result that short message to be verified is dangerous short message.
4. according to the method described in claim 3, it is characterized in that, the short-message verification for receiving user terminal transmission requests it Before, further includes:
Transmission source information in pre-stored transmission source white list is updated.
5. a kind of short message server characterized by comprising
It is whole to carry user for receiving the short-message verification request of user terminal transmission, in the short-message verification request for receiving module The identification information at end, the transmission source information of short message to be verified, transmission time information and content-keyword section;
Enquiry module, for the transmission source information according to the short message to be verified, inquire the transmissions source information with the presence or absence of in In pre-stored transmission source white list;
The enquiry module is present in the transmission source white list, according to the use if being also used to the transmission source information The identification information of family terminal, the transmission source information of the short message to be verified, transmission time information and content-keyword section inquire institute Stating short message to be verified whether there is in short message transmission database of record;
Sending module, for according to query result to the user terminal send the short message to be verified whether An Quan verifying knot Fruit;
The enquiry module is specifically used for:
Record data are sent in short message according to the transmission source information of the identification information of the user terminal and the short message to be verified In library, the short message to match is searched, forms short message set;
According to the transmission time information and the content-keyword section searched whether in the short message set with it is described to It verifies the consistent short message of short message and sends record.
6. short message server according to claim 5, which is characterized in that the sending module is specifically used for:
It is sent in database of record if the short message to be verified is present in short message, sends short message to be verified to the user terminal For the verification result of secure short message;It is sent in database of record if the short message to be verified is not present in short message, to the use Family terminal sends the verification result that short message to be verified is dangerous short message.
7. short message server according to claim 5 or 6, which is characterized in that
The sending module is also used to the enquiry module according to the transmission source information of the short message to be verified, inquires the hair After sending source information to whether there is in pre-stored transmission source white list, if the transmission source information of the short message to be verified is not deposited It is in pre-stored transmission source white list, then sends the verifying knot that short message to be verified is dangerous short message to the user terminal Fruit.
8. short message server according to claim 7, which is characterized in that further include:
Update module, before the short-message verification request that user terminal is sent is received for the receiving module, to pre-stored hair The transmission source information in the white list of source is sent to be updated.
CN201510555719.6A 2015-09-01 2015-09-01 The verification method and short message server of short message Active CN105246058B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510555719.6A CN105246058B (en) 2015-09-01 2015-09-01 The verification method and short message server of short message

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510555719.6A CN105246058B (en) 2015-09-01 2015-09-01 The verification method and short message server of short message

Publications (2)

Publication Number Publication Date
CN105246058A CN105246058A (en) 2016-01-13
CN105246058B true CN105246058B (en) 2019-08-06

Family

ID=55043485

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510555719.6A Active CN105246058B (en) 2015-09-01 2015-09-01 The verification method and short message server of short message

Country Status (1)

Country Link
CN (1) CN105246058B (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107018500A (en) * 2016-01-28 2017-08-04 中国移动通信集团河南有限公司 A kind of information processing method and terminal, short message processing apparatus
CN107196842B (en) * 2016-03-14 2020-07-14 阿里巴巴集团控股有限公司 Method and device for realizing message anti-counterfeiting
CN107466019A (en) * 2016-06-03 2017-12-12 中兴通讯股份有限公司 A kind of short message recognition methods and device
CN107480518A (en) * 2016-06-07 2017-12-15 华为终端(东莞)有限公司 A kind of white list updating method and device
CN106446675A (en) * 2016-08-30 2017-02-22 维沃移动通信有限公司 Short message processing method and mobile terminal
CN107968991A (en) * 2016-10-19 2018-04-27 中国电信股份有限公司 Identify method, terminal, the device and system of pseudo-base station malice short message
CN108235310A (en) * 2016-12-14 2018-06-29 中国电信股份有限公司 Method, server and the system of identification camouflage telephone number
CN108270743A (en) * 2016-12-30 2018-07-10 华为技术有限公司 A kind of information security verification method and terminal
CN107613499A (en) * 2017-10-10 2018-01-19 珠海市小源科技有限公司 The verification method and device of enterprise short message
CN110996272B (en) * 2019-11-05 2021-10-22 武汉普斯顿网络科技有限公司 Game service verification method, device, equipment and medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102355643A (en) * 2011-09-29 2012-02-15 中国联合网络通信集团有限公司 Short message processing method, device and system
CN103415004A (en) * 2013-07-26 2013-11-27 中国联合网络通信集团有限公司 Method and device for detecting junk short message
CN103796183A (en) * 2012-10-26 2014-05-14 中国移动通信集团上海有限公司 Spam short message identification method and device
CN104185158A (en) * 2014-09-01 2014-12-03 北京奇虎科技有限公司 Malicious short message processing method and client based on false base station

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102063672A (en) * 2009-11-16 2011-05-18 吴家旺 Shortage message verification system for ticket
US8612356B2 (en) * 2011-11-14 2013-12-17 Google Inc. Voucher code redemption via SMS
CN104639505B (en) * 2013-11-11 2018-06-26 中国移动通信集团辽宁有限公司 A kind of short message bidirectional safe auth method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102355643A (en) * 2011-09-29 2012-02-15 中国联合网络通信集团有限公司 Short message processing method, device and system
CN103796183A (en) * 2012-10-26 2014-05-14 中国移动通信集团上海有限公司 Spam short message identification method and device
CN103415004A (en) * 2013-07-26 2013-11-27 中国联合网络通信集团有限公司 Method and device for detecting junk short message
CN104185158A (en) * 2014-09-01 2014-12-03 北京奇虎科技有限公司 Malicious short message processing method and client based on false base station

Also Published As

Publication number Publication date
CN105246058A (en) 2016-01-13

Similar Documents

Publication Publication Date Title
CN105246058B (en) The verification method and short message server of short message
CN104954322B (en) A kind of binding processing method of account, apparatus and system
US9788205B2 (en) System and method for second factor authentication
KR102179152B1 (en) Client authentication using social relationship data
CN108989346B (en) Third-party valid identity escrow agile authentication access method based on account hiding
CN108496382A (en) Security information transmitting system and method for personal identification
JP6609047B2 (en) Method and device for application information risk management
CN103049851A (en) Transaction data-based anti-fraud monitoring method and device
CN102197407A (en) System and method of secure payment transactions
CN104349324A (en) Mobile terminal number intelligent protection system and method
WO2013113025A2 (en) Authenticating entities engaging in automated or electronic transactions or activities
CN103929411B (en) Information displaying method, terminal, safety server and system
CN106559419B (en) The application and identification method and identification terminal of short message verification code
CN109889469B (en) Short message verification method, device, storage medium, short message verification system and terminal
CN104244254A (en) Method and device for detecting pseudo base station based on short message center number
CN103905194B (en) Identity traceability authentication method and system
US10498753B1 (en) System and method for identifying potentially fraudulent domain name and identifiers
Kang et al. Security considerations for smart phone smishing attacks
CN105678527A (en) Banking business remote identity verification system and method based on fingerprint and human face
CN106911661A (en) A kind of short-message verification method, device, client, server and system
CN103024706A (en) Short message based device and short message based method for bidirectional multiple-factor dynamic identity authentication
CN106507352B (en) The website identification method and identification terminal of short message verification code
CN105989491A (en) Dynamic authorization code generation method, device, payment transaction method and system
CN108271127A (en) Pseudo-base station note knows method for distinguishing and terminal
CN105338000A (en) Verification method and verification system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant