CN106358145B - Safe replacement method of reserved mobile phone number and background system of operator - Google Patents

Safe replacement method of reserved mobile phone number and background system of operator Download PDF

Info

Publication number
CN106358145B
CN106358145B CN201610843361.1A CN201610843361A CN106358145B CN 106358145 B CN106358145 B CN 106358145B CN 201610843361 A CN201610843361 A CN 201610843361A CN 106358145 B CN106358145 B CN 106358145B
Authority
CN
China
Prior art keywords
phone number
mobile phone
user
old
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610843361.1A
Other languages
Chinese (zh)
Other versions
CN106358145A (en
Inventor
张伦泳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN201610843361.1A priority Critical patent/CN106358145B/en
Publication of CN106358145A publication Critical patent/CN106358145A/en
Application granted granted Critical
Publication of CN106358145B publication Critical patent/CN106358145B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities

Abstract

The invention discloses a safe replacement method of a reserved mobile phone number and an operator background system, comprising the following steps: step S1, receiving the old mobile phone number and the new mobile phone number sent by the service system of the institution; step S2, judging whether the old mobile phone number and the new mobile phone number belong to the same user; when the determination result in the step S2 is yes, execute step S3; step S3, detecting whether the old mobile phone number is out of service; when the determination result in the step S3 is yes, execute step S4; step S4, sending fingerprint verification request information to the mobile terminal of the new mobile phone number; step S5, user fingerprint information fed back by the mobile terminal of the new mobile phone number is received; step S6, judging whether the user fingerprint information is matched with the owner fingerprint information corresponding to the prestored new mobile phone number; when it is determined as yes in step S6, performing step S7; and step S7, feeding back the mobile phone number verification passing information to the mechanism service system. The technical scheme of the invention can realize the safe replacement of the reserved mobile phone number of the user.

Description

Safe replacement method of reserved mobile phone number and background system of operator
Technical Field
The invention relates to the technical field of communication, in particular to a safe replacement method of a reserved mobile phone number, an operator background system and a mobile phone number management system.
Background
In real life, a mobile phone user has a problem that an old mobile phone number reserved in a commercial establishment service system needs to be replaced by a new mobile phone number after the mobile phone number is replaced and the old number is stopped. At this time, the existing mode of verifying the code by the short message is not applicable because the old mobile phone number cannot be normally used.
The existing method is that a user goes to an entity commercial network of a commercial institution, takes an identity certificate and transacts number replacement on site; or mail or upload copies or electronic versions of the identity document to a commercial establishment and then wait for the results. The former is inconvenient to implement, and the latter is liable to cause unnecessary leakage of personal information.
Disclosure of Invention
The invention aims to at least solve one of the technical problems in the prior art and provides a safe replacement method of a reserved mobile phone number, an operator background system and a mobile phone number management system.
In order to achieve the above object, the present invention provides a method for safely replacing a reserved mobile phone number, comprising:
step S1, receiving the old mobile phone number and the new mobile phone number sent by the service system of the institution;
step S2, judging whether the old mobile phone number and the new mobile phone number belong to the same user;
when it is determined in the step S2 that the old cell phone number and the new cell phone number belong to the same user, performing a step S3;
step S3, detecting whether the old mobile phone number is out of service;
when the old mobile phone number is detected to be out of service in the step S3, executing a step S4;
step S4, sending fingerprint verification request information to the mobile terminal of the new mobile phone number so that the mobile terminal of the new mobile phone number can collect the user fingerprint information of the current user;
step S5, receiving the user fingerprint information fed back by the mobile terminal of the new mobile phone number;
step S6, judging whether the user fingerprint information is matched with the owner fingerprint information corresponding to the new mobile phone number stored in advance;
when it is determined in the step S6 that the user fingerprint information matches the owner fingerprint information, performing a step S7;
step S7, feeding back mobile phone number verification passing information to the mechanism service system, so that the mechanism service system replaces the old mobile phone number in the database with the new mobile phone number.
Optionally, after the mobile terminal of the new mobile phone number collects the user fingerprint information of the current user, encrypting the user fingerprint information by using the first key, and feeding back the encrypted user fingerprint information to the operator background system, the step S5 and the step S6 further include:
and step S5a, decrypting the encrypted user fingerprint information fed back by the mobile terminal of the new mobile phone number by adopting a second key, wherein the second key and the first key are a public and private key pair.
Optionally, when it is detected in the step S3 that the old cell phone number is not deactivated, executing step S3 a;
s3a, sending a mobile phone number replacement verification short message to the mobile terminal of the old mobile phone number;
step S3a is followed by the steps of:
s3b, receiving a verification result fed back by the mobile terminal of the old mobile phone number, and judging whether the user agrees to replace the old mobile phone number in the mechanism service system with a new mobile phone number according to the verification result;
when it is determined that the user agrees to replace the old cell phone number in the organization service system with a new cell phone number, the step S7 is executed;
when it is determined that the user does not agree to replace the old mobile phone number in the organization service system with a new mobile phone number, performing the step S3 c;
and S3c, feeding back the information that the mobile phone number verification fails to pass to the mechanism service system.
Optionally, when it is determined in step S2 that the old cell phone number and the new cell phone number do not belong to the same user, performing step S2 a;
s2a, feeding back information that the mobile phone number verification fails to pass to the mechanism service system;
step S2a is followed by the steps of:
and S2b, sending number replacement prompt information to the mobile terminal of the new mobile phone number and/or the mobile terminal of the old mobile phone number.
In order to achieve the above object, the present invention further provides an operator background system, including:
the mobile phone number receiving module is used for receiving the old mobile phone number and the new mobile phone number sent by the organization service system;
the user identity judging module is used for judging whether the old mobile phone number and the new mobile phone number belong to the same user;
the number state detection module is used for detecting whether the old mobile phone number is stopped or not when the user identity judgment module judges that the old mobile phone number and the new mobile phone number belong to the same user;
the fingerprint request module is used for sending fingerprint verification request information to the mobile terminal of the new mobile phone number when the number state detection module detects that the old mobile phone number is stopped, so that the mobile terminal of the new mobile phone number can acquire the user fingerprint information of the current user;
the fingerprint receiving module is used for receiving the user fingerprint information fed back by the mobile terminal of the new mobile phone number;
the fingerprint verification module is used for judging whether the user fingerprint information is matched with the owner fingerprint information corresponding to the new mobile phone number stored in advance;
and the verification feedback module is used for feeding back mobile phone number verification passing information to the mechanism service system when the fingerprint verification module judges that the user fingerprint information is matched with the owner fingerprint information, so that the mechanism service system can replace the old mobile phone number in the database with the new mobile phone number.
Optionally, after the mobile terminal of the new mobile phone number collects user fingerprint information of the current user, encrypting the user fingerprint information by using a first secret key, and feeding back the encrypted user fingerprint information to an operator background system;
the operator background system further comprises: and the decryption module is used for decrypting the encrypted user fingerprint information fed back by the mobile terminal of the new mobile phone number by adopting a second secret key, wherein the second secret key and the first secret key are a public and private key pair.
Optionally, the method further comprises:
the short message verification module is used for sending a mobile phone number replacement verification short message to the mobile terminal of the old mobile phone number when the number state detection module detects that the old mobile phone number is not stopped;
the verification judging module is used for receiving a verification result fed back by the mobile terminal of the old mobile phone number and judging whether the user agrees to replace the old mobile phone number in the mechanism service system with a new mobile phone number according to the verification result;
the verification feedback module is further used for feeding back mobile phone number verification passing information to the mechanism service system when the verification judgment module judges that the user agrees to replace the old mobile phone number in the mechanism service system with a new mobile phone number, and feeding back mobile phone number verification failing information to the mechanism service system when the verification judgment module judges that the user disagrees to replace the old mobile phone number in the mechanism service system with the new mobile phone number.
Optionally, the verification feedback module is further configured to feed back, to the agency service system, information that the mobile phone number verification fails when the user identity determination module determines that the old mobile phone number and the new mobile phone number do not belong to the same user;
the operator background system further comprises:
and the prompt information sending module is used for sending number replacement prompt information to the mobile terminal of the new mobile phone number and/or the mobile terminal of the old mobile phone number when the user identity judging module judges that the old mobile phone number and the new mobile phone number do not belong to the same user.
In order to achieve the above object, the present invention further provides a mobile phone number management system, including: the operator background system adopts the operator background system.
The invention has the following beneficial effects:
the invention provides a safe replacement method of a reserved mobile phone number, an operator background system and a mobile phone number management system, wherein the safe replacement method comprises the following steps: step S1, receiving the old mobile phone number and the new mobile phone number sent by the service system of the institution; step S2, judging whether the old mobile phone number and the new mobile phone number belong to the same user; when the determination result in the step S2 is yes, execute step S3; step S3, detecting whether the old mobile phone number is out of service; when the determination result in the step S3 is yes, execute step S4; step S4, sending fingerprint verification request information to the mobile terminal of the new mobile phone number; step S5, user fingerprint information fed back by the mobile terminal of the new mobile phone number is received; step S6, judging whether the user fingerprint information is matched with the owner fingerprint information corresponding to the prestored new mobile phone number; when it is determined as yes in step S6, performing step S7; and step S7, feeding back the mobile phone number verification passing information to the mechanism service system. The technical scheme of the invention can realize that the organization service system can safely replace the reserved mobile phone number of the user.
Drawings
Fig. 1 is a flowchart of a method for safely replacing a reserved mobile phone number according to an embodiment of the present invention;
fig. 2 is a flowchart of a method for safely replacing a reserved mobile phone number according to a second embodiment of the present invention;
fig. 3 is a schematic structural diagram of an operator background system according to a third embodiment of the present invention.
Detailed Description
In order to make those skilled in the art better understand the technical solution of the present invention, the secure replacement method of the reserved mobile phone number, the operator background system, and the mobile phone number management system provided by the present invention are described in detail below with reference to the accompanying drawings.
Example one
Fig. 1 is a flowchart of a method for safely replacing a reserved mobile phone number according to an embodiment of the present invention, as shown in fig. 1, including:
and step S1, receiving the old mobile phone number and the new mobile phone number sent by the agency service system.
When a user needs to replace a mobile phone number reserved in a certain commercial establishment, an old mobile phone number and a new mobile phone number are respectively filled in a service interface of the commercial establishment, and the organization service system sends the old mobile phone number and the new mobile phone number provided by the user to an operator background system to request the operator background system to carry out exchange verification.
In the database of the operator background system, the user identity information (name, identification number, etc.) corresponding to different mobile phone numbers, user fingerprint information, SIM card claim time, SIM card deactivation time (number filling "0000-00-00" in use), mobile phone number activation time, mobile phone number deactivation time (number filling "0000-00-00" in use), and other related information are stored.
And step S2, judging whether the old mobile phone number and the new mobile phone number belong to the same user.
The operator background system can inquire out the user identification numbers corresponding to the old mobile phone number and the new mobile phone number respectively through the database, then compare the two inquired identification numbers, if the two are not consistent, judge that the old mobile phone number and the new mobile phone number do not belong to the same user, and then execute step S2 a; if the two numbers are consistent, the old mobile phone number and the new mobile phone number are judged to belong to the same user, and at this time, step S3 is executed.
And S2a, feeding back the information that the mobile phone number verification fails to pass to the mechanism service system.
When the operator background system detects that the old mobile phone number and the new mobile phone number are not the same user, the mobile phone number verification failing information is fed back to the mechanism service system, and the mechanism service system refuses to replace the old mobile phone number in the database with the new mobile phone number. Meanwhile, the mechanism service system can also feed back information of 'inconsistent users and failed mobile phone number replacement' to the user through the service interface.
Step S2a is followed by the steps of:
and S2b, sending number replacement prompt information to the mobile terminal of the new mobile phone number and/or the mobile terminal of the old mobile phone number.
When the operator background system detects that the old mobile phone number and the new mobile phone number are not the same user, the operator background system sends a number replacement prompt message to the mobile terminal of the new mobile phone number and/or the mobile terminal of the old mobile phone number so as to inform the user of the new mobile phone number that someone is trying to operate the mobile phone number of the user and remind the user of the old mobile phone number that someone is trying to replace the mobile phone number of the user.
And step S3, detecting whether the old mobile phone number is disabled.
When the operator background system detects that the old mobile phone number and the new mobile phone number are the same user, the operator background system can continuously detect whether the old mobile phone number is out of service. Specifically, the operator background system may query the deactivation time of the old mobile phone number through the database, and if the queried deactivation time is "0000-00-00", it indicates that the old mobile phone number is in use and the old mobile phone number is not deactivated, and then step S3a is executed; if the queried deactivation time is not "0000-00-00", it indicates that the old mobile phone number has been deactivated, and then step S4 is executed.
And S3a, sending a mobile phone number replacement verification short message to the mobile terminal of the old mobile phone number.
When the operator background system detects that the old mobile phone number is not stopped, the existing short message verification code mode can be adopted to carry out mobile phone number replacement verification with the user. For example, a mobile terminal that sends "whether to agree with the old cell phone number reserved by the XX agency: and xxxxxxxxxxx is replaced by a new mobile phone number: xxxxxxxxxxx agrees to reply to Y and rejects the sms to reply to N ".
The user can reply to "Y" or "N" according to actual conditions.
Step S3a is followed by the steps of:
and S3b, receiving a verification result fed back by the mobile terminal of the old mobile phone number, and judging whether the user agrees to replace the old mobile phone number in the mechanism service system with a new mobile phone number according to the verification result.
The operator background system can judge whether the user agrees to replace the old mobile phone number in the organization service system with a new mobile phone number according to the verification result fed back by the mobile terminal of the old mobile phone number. For example, when the mobile terminal of the old mobile phone number feeds back "Y", it indicates that the user agrees to replace the old mobile phone number in the organization service system with the new mobile phone number, and then step S7 is executed; when the mobile terminal of the old mobile phone number feeds back "N", it indicates that the user does not agree to replace the old mobile phone number in the organization service system with the new mobile phone number, and at this time, step S3c is executed.
And S3c, feeding back the information that the mobile phone number verification fails to pass to the mechanism service system.
And step S4, sending fingerprint verification request information to the mobile terminal of the new mobile phone number so that the mobile terminal of the new mobile phone number can collect the user fingerprint information of the current user.
When it is detected in step S3 that the old mobile phone number is out of service, the mobile phone number can be verified to be replaced with the mobile terminal having the new mobile phone number. Specifically, the mobile terminal of the new mobile phone number sends fingerprint verification request information, the mobile terminal of the new mobile phone number prompts a user to perform fingerprint verification after receiving the fingerprint verification request information, and the user places a finger on a fingerprint acquisition part on the mobile terminal after receiving the fingerprint verification prompt so that the mobile terminal of the new mobile phone number can acquire the user fingerprint information of the current user.
After the mobile terminal of the new mobile phone number collects the user fingerprint information of the user, the user fingerprint information is sent to the background system of the operator.
And step S5, receiving the user fingerprint information fed back by the mobile terminal of the new mobile phone number.
And step S6, judging whether the user fingerprint information is matched with the owner fingerprint information corresponding to the pre-stored new mobile phone number.
And the operator background system inquires the owner fingerprint information corresponding to the new mobile phone number from the database and matches the received user fingerprint information with the inquired owner fingerprint information. If the two can be matched, the current user of the mobile terminal operating the new mobile phone number is the owner, and at this moment, step S7 is executed; if the two can not be matched, it indicates that the current user operating the mobile terminal of the new mobile phone number is not the owner, and then step S8 is executed.
And step S7, feeding back the information of passing the mobile phone number verification to the mechanism service system so that the mechanism service system can replace the old mobile phone number in the database with the new mobile phone number.
And after the mechanism service system receives the mobile phone number verification passing information, replacing the old mobile phone number reserved by the user in the database of the mechanism service system with the new mobile phone number. After the mobile phone number is replaced, the organization service system can display information of 'the new mobile phone number is replaced' to the user through the service interface.
And step S8, feeding back the information that the mobile phone number verification fails to pass to the mechanism service system.
And after the mechanism service system receives the information that the mobile phone number verification fails, the mechanism service system refuses to replace the old mobile phone number in the database with the new mobile phone number. Meanwhile, the mechanism service system can also feed back the information of 'mobile phone number replacement failure' to the user through the service interface.
The embodiment of the invention provides a safe replacement method of a reserved mobile phone number, which can realize that an organization service system can safely replace the reserved mobile phone number of a user.
Example two
Fig. 2 is a flowchart of a secure replacement method of a reserved mobile phone number according to a second embodiment of the present invention, as shown in fig. 2, the secure replacement method provided in this embodiment includes not only steps 1 to 8 in the first embodiment, but also step S5a between step S5 and step S6, and for the descriptions of step S1 to step 8, reference may be made to the contents in the first embodiment, and only step S5a is described below.
And step S5a, decrypting the encrypted user fingerprint information fed back by the mobile terminal of the new mobile phone number by adopting a second secret key.
In this embodiment, in order to ensure the security of the data transfer process between the mobile terminal and the operator background system, when the operator makes the SIM card, a sub-chip dedicated to encrypting and decrypting the input information is added to the SIM card, and the sub-chip stores the first key. And after the mobile terminal of the new mobile phone number collects the user fingerprint information of the current user, encrypting the user fingerprint information by adopting the first secret key in the sub-chip, and feeding back the encrypted user fingerprint information to the background system of the operator.
And a second key corresponding to the new mobile phone number is also stored in the database of the operator background system, wherein the second key and the first key are a public and private key pair. After the operator background system receives the encrypted user fingerprint information sent by the mobile terminal of the new mobile phone number, a second key corresponding to the new mobile phone number needs to be inquired from the database, and then the encrypted user fingerprint information is decrypted through the second key.
It should be noted that the first key (encryption/decryption algorithm) in the sub-chip is invisible to the outside, and the user cannot read the first key through the SIM card reader, so that the current SIM card cannot be completely copied. Therefore, other users cannot carry out fingerprint verification by disguising the mobile phone number or copying the SIM card, thereby greatly improving the safety performance.
EXAMPLE III
Fig. 3 is a schematic structural diagram of an operator background system according to a third embodiment of the present invention, and as shown in fig. 3, the operator background system is configured to execute the secure replacement method for the reserved mobile phone number in the first embodiment or the second embodiment, and the operator background system includes: the mobile phone number verification system comprises a mobile phone number receiving module 1, a user identity judgment module 2, a number state detection module 3, a fingerprint request module 4, a fingerprint receiving module 5, a fingerprint verification module 6 and a verification feedback module 7.
The mobile phone number receiving module 1 is used for receiving an old mobile phone number and a new mobile phone number sent by the organization service system.
The user identity judging module 2 is used for judging whether the old mobile phone number and the new mobile phone number belong to the same user.
The number state detection module 3 is used for detecting whether the old mobile phone number is disabled or not when the user identity judgment module 2 judges that the old mobile phone number and the new mobile phone number belong to the same user.
The fingerprint request module 4 is configured to send fingerprint verification request information to the mobile terminal of the new mobile phone number when the number state detection module 3 detects that the old mobile phone number is disabled, so that the mobile terminal of the new mobile phone number can acquire user fingerprint information of the current user.
The fingerprint receiving module 5 is used for receiving user fingerprint information fed back by the mobile terminal of the new mobile phone number.
The fingerprint verification module 6 is used for judging whether the user fingerprint information is matched with the owner fingerprint information corresponding to the pre-stored new mobile phone number.
The verification feedback module 7 is used for feeding back the verification passing information of the mobile phone number to the organization service system when the fingerprint verification module 6 judges that the fingerprint information of the user is matched with the fingerprint information of the owner, so that the organization service system can replace the old mobile phone number in the database with a new mobile phone number.
It should be noted that, in this embodiment, the mobile phone number receiving module 1 is configured to execute step S1 in the first embodiment and the second embodiment, the user identity determining module 2 is configured to execute step S2 in the first embodiment and the second embodiment, the number state detecting module 3 is configured to execute step S3 in the first embodiment and the second embodiment, the fingerprint requesting module 4 is configured to execute step S4 in the first embodiment and the second embodiment, the fingerprint receiving module 5 is configured to execute step S5 in the first embodiment and the second embodiment, the fingerprint verifying module 6 is configured to execute step S6 in the first embodiment and the second embodiment, and the verification feedback module 7 is configured to execute step S7 in the first embodiment and the second embodiment, the working process and the matching process of each module can refer to the corresponding contents in the above first embodiment and second embodiment, and are not described herein again.
Optionally, the operator background system further includes: a short message verification module 9 and a verification judgment module 10.
The short message verification module 9 is configured to send a mobile phone number replacement verification short message to the mobile terminal of the old mobile phone number when the number state detection module 3 detects that the old mobile phone number is not inactive.
The verification judging module 10 is configured to receive a verification result fed back by the mobile terminal of the old mobile phone number, and judge whether the user agrees to replace the old mobile phone number in the organization service system with a new mobile phone number according to the verification result.
At this time, the verification feedback module 7 is further configured to feed back the mobile phone number verification passing information to the organization service system when the verification judgment module 10 judges that the user agrees to replace the old mobile phone number in the organization service system with the new mobile phone number, and feed back the mobile phone number verification failing information to the organization service system when the verification judgment module 10 judges that the user disagrees to replace the old mobile phone number in the organization service system with the new mobile phone number.
Optionally, the verification feedback module 7 is further configured to feed back, to the agency service system, information that the mobile phone number verification fails when the user identity determination module 2 determines that the old mobile phone number and the new mobile phone number do not belong to the same user.
The operator background system further comprises: and the prompt information sending module 11, wherein the prompt information sending module 11 is configured to send a number replacement prompt information to the mobile terminal of the new mobile phone number and/or the mobile terminal of the old mobile phone number when the user identity judgment module 2 judges that the old mobile phone number and the new mobile phone number do not belong to the same user.
It should be noted that the verification feedback module 7 in this embodiment is further configured to execute step S8, step S2a, and step S3c in the first embodiment and the second embodiment, the short message verification module 9 is configured to execute step S3a in the first embodiment and the second embodiment, the verification determination module 10 is configured to execute step S3b in the first embodiment and the second embodiment, and the prompt information sending module 11 is configured to execute step S2b in the first embodiment and the second embodiment, and working processes and matching processes of the modules may refer to corresponding contents in the first embodiment and the second embodiment, which is not described herein again.
Optionally, after the mobile terminal of the new mobile phone number collects user fingerprint information of the current user, encrypting the user fingerprint information by adopting a first secret key, and feeding back the encrypted user fingerprint information to the operator background system; the operator background system further comprises: and the decryption module 8 is configured to decrypt the encrypted user fingerprint information fed back by the mobile terminal of the new mobile phone number by using a second key, where the second key and the first key are a public and private key pair.
It should be noted that the decryption module 8 in this embodiment is configured to execute step S5a in the second embodiment.
Example four
The fourth embodiment of the present invention provides a mobile phone number management system, including: the operator background system in the third embodiment is adopted, and for specific description, reference may be made to corresponding contents in the third embodiment, and details are not described here again.
It will be understood that the above embodiments are merely exemplary embodiments taken to illustrate the principles of the present invention, which is not limited thereto. It will be apparent to those skilled in the art that various modifications and improvements can be made without departing from the spirit and substance of the invention, and these modifications and improvements are also considered to be within the scope of the invention.

Claims (7)

1. A safe replacement method of a reserved mobile phone number is characterized by comprising the following steps:
step S1, receiving the old mobile phone number and the new mobile phone number sent by the service system of the institution;
step S2, judging whether the old mobile phone number and the new mobile phone number belong to the same user;
when it is determined in the step S2 that the old cell phone number and the new cell phone number belong to the same user, performing a step S3;
step S3, detecting whether the old mobile phone number is out of service;
when the old mobile phone number is detected to be out of service in the step S3, executing a step S4;
step S4, sending fingerprint verification request information to the mobile terminal of the new mobile phone number so that the mobile terminal of the new mobile phone number can collect the user fingerprint information of the current user;
step S5, receiving the user fingerprint information fed back by the mobile terminal of the new mobile phone number;
step S6, judging whether the user fingerprint information is matched with the owner fingerprint information corresponding to the new mobile phone number stored in advance;
when it is determined in the step S6 that the user fingerprint information matches the owner fingerprint information, performing a step S7;
step S7, feeding back information of passing mobile phone number verification to the organization service system, so that the organization service system can replace the old mobile phone number in the database with the new mobile phone number, wherein,
when the mobile terminal of the new mobile phone number acquires the user fingerprint information of the current user, encrypts the user fingerprint information by using the first key, and feeds back the encrypted user fingerprint information to the operator background system, the step S5 and the step S6 further include:
and step S5a, decrypting the encrypted user fingerprint information fed back by the mobile terminal of the new mobile phone number by adopting a second key, wherein the second key and the first key are a public and private key pair.
2. The method for securely replacing a reserved mobile phone number according to claim 1, wherein when the old mobile phone number is detected to be not deactivated in the step S3, the step S3a is executed;
s3a, sending a mobile phone number replacement verification short message to the mobile terminal of the old mobile phone number;
step S3a is followed by the steps of:
s3b, receiving a verification result fed back by the mobile terminal of the old mobile phone number, and judging whether the user agrees to replace the old mobile phone number in the mechanism service system with a new mobile phone number according to the verification result;
when it is determined that the user agrees to replace the old cell phone number in the organization service system with a new cell phone number, the step S7 is executed;
when it is determined that the user does not agree to replace the old mobile phone number in the organization service system with a new mobile phone number, performing the step S3 c;
and S3c, feeding back the information that the mobile phone number verification fails to pass to the mechanism service system.
3. The method for securely replacing a reserved cell phone number according to claim 1, wherein when it is determined in step S2 that the old cell phone number and the new cell phone number do not belong to the same user, step S2a is performed;
s2a, feeding back information that the mobile phone number verification fails to pass to the mechanism service system;
step S2a is followed by the steps of:
and S2b, sending number replacement prompt information to the mobile terminal of the new mobile phone number and/or the mobile terminal of the old mobile phone number.
4. An operator backend system, comprising:
the mobile phone number receiving module is used for receiving the old mobile phone number and the new mobile phone number sent by the organization service system;
the user identity judging module is used for judging whether the old mobile phone number and the new mobile phone number belong to the same user;
the number state detection module is used for detecting whether the old mobile phone number is stopped or not when the user identity judgment module judges that the old mobile phone number and the new mobile phone number belong to the same user;
the fingerprint request module is used for sending fingerprint verification request information to the mobile terminal of the new mobile phone number when the number state detection module detects that the old mobile phone number is stopped, so that the mobile terminal of the new mobile phone number can acquire the user fingerprint information of the current user;
the fingerprint receiving module is used for receiving the user fingerprint information fed back by the mobile terminal of the new mobile phone number;
the fingerprint verification module is used for judging whether the user fingerprint information is matched with the owner fingerprint information corresponding to the new mobile phone number stored in advance;
a verification feedback module for feeding back the verification passing information of the mobile phone number to the organization service system when the fingerprint verification module judges that the user fingerprint information is matched with the owner fingerprint information, so that the organization service system can replace the old mobile phone number in the database with the new mobile phone number, wherein,
after the mobile terminal of the new mobile phone number collects user fingerprint information of a current user, a first secret key is adopted to encrypt the user fingerprint information, and the encrypted user fingerprint information is fed back to an operator background system;
the operator background system further comprises: and the decryption module is used for decrypting the encrypted user fingerprint information fed back by the mobile terminal of the new mobile phone number by adopting a second secret key, wherein the second secret key and the first secret key are a public and private key pair.
5. The operator backend system according to claim 4, further comprising:
the short message verification module is used for sending a mobile phone number replacement verification short message to the mobile terminal of the old mobile phone number when the number state detection module detects that the old mobile phone number is not stopped;
the verification judging module is used for receiving a verification result fed back by the mobile terminal of the old mobile phone number and judging whether the user agrees to replace the old mobile phone number in the mechanism service system with a new mobile phone number according to the verification result;
the verification feedback module is further used for feeding back mobile phone number verification passing information to the mechanism service system when the verification judgment module judges that the user agrees to replace the old mobile phone number in the mechanism service system with a new mobile phone number, and feeding back mobile phone number verification failing information to the mechanism service system when the verification judgment module judges that the user disagrees to replace the old mobile phone number in the mechanism service system with the new mobile phone number.
6. The operator background system according to claim 4, wherein the verification feedback module is further configured to feed back, to the agency service system, information indicating that the mobile phone number verification fails when the user identity determination module determines that the old mobile phone number and the new mobile phone number do not belong to the same user;
the operator background system further comprises:
and the prompt information sending module is used for sending number replacement prompt information to the mobile terminal of the new mobile phone number and/or the mobile terminal of the old mobile phone number when the user identity judging module judges that the old mobile phone number and the new mobile phone number do not belong to the same user.
7. A mobile phone number management system, comprising: operator backend system according to any of the previous claims 4 to 6.
CN201610843361.1A 2016-09-22 2016-09-22 Safe replacement method of reserved mobile phone number and background system of operator Active CN106358145B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610843361.1A CN106358145B (en) 2016-09-22 2016-09-22 Safe replacement method of reserved mobile phone number and background system of operator

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610843361.1A CN106358145B (en) 2016-09-22 2016-09-22 Safe replacement method of reserved mobile phone number and background system of operator

Publications (2)

Publication Number Publication Date
CN106358145A CN106358145A (en) 2017-01-25
CN106358145B true CN106358145B (en) 2020-02-07

Family

ID=57858340

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610843361.1A Active CN106358145B (en) 2016-09-22 2016-09-22 Safe replacement method of reserved mobile phone number and background system of operator

Country Status (1)

Country Link
CN (1) CN106358145B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107122446A (en) * 2017-04-24 2017-09-01 中国银行股份有限公司 The synchronisation control means and system of subscriber phone number between a kind of bank's multisystem

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20070070972A (en) * 2005-12-29 2007-07-04 주식회사 팬택앤큐리텔 Method for notifying new phone number in communication network
CN103618604A (en) * 2013-11-26 2014-03-05 中国联合网络通信集团有限公司 Identity authentication method and system
CN103746792A (en) * 2013-12-31 2014-04-23 郑盈盈 Binding, unbinding and binding updating method for third-party application account and mobile phone number
CN104348843A (en) * 2013-07-24 2015-02-11 任喜军 Mobile phone number automatic changing method
CN105117624A (en) * 2015-06-03 2015-12-02 深圳市美贝壳科技有限公司 Recognition system and method of user system based on face recognition

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105050074A (en) * 2015-07-29 2015-11-11 努比亚技术有限公司 Device and method for binding communication number to account information
CN105357196A (en) * 2015-11-03 2016-02-24 北京铭嘉实咨询有限公司 Network login method and system
CN105553947A (en) * 2015-12-08 2016-05-04 腾讯科技(深圳)有限公司 Methods and devices for finding account back, protecting account security and preventing account theft
CN105554037B (en) * 2016-02-24 2019-01-08 中国联合网络通信集团有限公司 Authentication processing method and service platform

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20070070972A (en) * 2005-12-29 2007-07-04 주식회사 팬택앤큐리텔 Method for notifying new phone number in communication network
CN104348843A (en) * 2013-07-24 2015-02-11 任喜军 Mobile phone number automatic changing method
CN103618604A (en) * 2013-11-26 2014-03-05 中国联合网络通信集团有限公司 Identity authentication method and system
CN103746792A (en) * 2013-12-31 2014-04-23 郑盈盈 Binding, unbinding and binding updating method for third-party application account and mobile phone number
CN105117624A (en) * 2015-06-03 2015-12-02 深圳市美贝壳科技有限公司 Recognition system and method of user system based on face recognition

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
给飞信换绑定的手机号;卡卡;《电脑知识与技术》;20111231;正文全文 *

Also Published As

Publication number Publication date
CN106358145A (en) 2017-01-25

Similar Documents

Publication Publication Date Title
US10979231B2 (en) Cross-chain authentication method, system, server, and computer-readable storage medium
CN106656476B (en) Password protection method and device and computer readable storage medium
CN108197485B (en) Terminal data encryption method and system and terminal data decryption method and system
CN103401880B (en) The system and method that a kind of industrial control network logs in automatically
CN107864124B (en) Terminal information security protection method, terminal and Bluetooth lock
JP4557807B2 (en) Delivery system, delivery system center device, and delivery container
CN111770057B (en) Identity verification system and identity verification method
WO2005091149A1 (en) Backup device, backed-up device, backup intermediation device, backup system, backup method, data restoration method, program, and recording medium
EP2937806A1 (en) Method and system for securing electronic data exchange between an industrial programmable device and a portable programmable device
CN110621008A (en) Digital door lock with inherent master key and method of operation thereof
CN110326266A (en) A kind of method and device of data processing
CN106358145B (en) Safe replacement method of reserved mobile phone number and background system of operator
CN112425116B (en) Intelligent door lock wireless communication method, intelligent door lock, gateway and communication equipment
CN111970122B (en) Official APP identification method, mobile terminal and application server
JP6192495B2 (en) Semiconductor device, information terminal, semiconductor element control method, and information terminal control method
CN111148089B (en) Unbinding method and device
CN104010298A (en) Safety protection system and method for SIM card of device terminal
CN102654014A (en) Anti-disclosure method used after losing financial data safe
CN107343276B (en) Method and system for protecting SIM card locking data of terminal
JP5169904B2 (en) Data backup system, decryption device, and data backup method
CN111524000B (en) Identity authentication method and system
CN112311807A (en) Method, device, equipment and storage medium for preventing smart card from being reused
CN106921499B (en) Method and apparatus for managing digital certificates using state machines
CN111192049A (en) Network security payment protection method and mobile terminal
CN113315632B (en) Method, system, device and communication equipment for determining key generator

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant