CN106790199A - Identifying code processing method and processing device - Google Patents

Identifying code processing method and processing device Download PDF

Info

Publication number
CN106790199A
CN106790199A CN201611268177.5A CN201611268177A CN106790199A CN 106790199 A CN106790199 A CN 106790199A CN 201611268177 A CN201611268177 A CN 201611268177A CN 106790199 A CN106790199 A CN 106790199A
Authority
CN
China
Prior art keywords
user
identifying code
telephone number
calling
checking request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201611268177.5A
Other languages
Chinese (zh)
Other versions
CN106790199B (en
Inventor
陈欣
封栋梁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Group Jiangsu Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Group Jiangsu Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Group Jiangsu Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN201611268177.5A priority Critical patent/CN106790199B/en
Publication of CN106790199A publication Critical patent/CN106790199A/en
Application granted granted Critical
Publication of CN106790199B publication Critical patent/CN106790199B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Abstract

This application provides a kind of identifying code processing method and processing device.The identifying code processing method includes:Receive checking request;Obtain the corresponding telephone number of the user;In response to the checking request, identifying code is generated;Receive the calling that the user is carried out using the telephone number;The identifying code is played in the ring-back tone of the calling.The embodiment provides a kind of safety and the identifying code processing mode of simplicity, Consumer's Experience is improve.

Description

Identifying code processing method and processing device
Technical field
The application is related to communication field, in particular to identifying code processing method and processing device.
Background technology
With the development of mobile Internet, all kinds of mobile Internet applications are in order to confirm the true of user or membership information Property all provide identifying code.At present, graphical verification code and short message verification code are generally used.Graphical verification code is by random raw Into character string figure, it is desirable to user's identification and input results are verified.Short message verification code is by communication network to user's Mobile terminal sends short message, and result input is completed checking work by user after receiving.
Although above-mentioned implementation solves a part of checking demand, but there is also weak point simultaneously.First, by network The influence that transmission quality and the application of terminal security class are intercepted, its arrival rate and availability are not enough.In order to prevent disturbing for refuse messages Disturb, user terminal may be mounted with to intercept software so that short message verification code cannot be reached.Graphical verification code is relatively low by reliability Data transfer mode, it may appear that picture cannot show or infull problem.
Be present the identification that is cracked on the other hand, due to itself figure and word the characteristics of, also reduce as testing The reliability of card means.Short message verification code is cracked easy due to being character mode.And graphical verification code, often release a kind of Always graphics crack method New raxa occurs quickly.And integrity problem is directed to, some applications improve constantly its identification difficulty, But the experience of user is have impact on, or even in order to prevent from cracking and Upgrade Problem difficulty is so that real user cannot all be known Not.
It is above-mentioned these deficiency cause user registration or using service when often it is out of patience just directly abandon using should Using so that customer revenue.
The content of the invention
The embodiment provides identifying code processing method and processing device, identifying code treatment in the prior art is can solve the problem that Some or all in problem caused by mode.
A kind of one side according to embodiments of the present invention, there is provided identifying code processing method, including:Receiving checking please Ask, wherein, the checking request is used to verify the access of user;Obtain the corresponding telephone number of the user;Response In the checking request, identifying code is generated;Receive the calling that the user is carried out using the telephone number;In the calling The identifying code is played in ring-back tone.
Further, generating the identifying code can include:The service identification of the business in the checking request source is obtained, The identifying code is generated according to the service identification and the telephone number;Or the identifying code is generated at random.
Further, the identifying code being played in the ring-back tone of the calling can include:According to it is following at least one Verify whether the user is validated user:The service identification, described of the telephone number, the business in checking request source The time that checking request is initiated;And in the case where the user is validated user, played in the ring-back tone of the calling The identifying code.
Further, methods described can also include:In the case where the user is disabled user, in the calling Play cuing information in ring-back tone, wherein, the prompt message cannot obtain the identifying code for indicating the user.
Further, before the calling that the user is carried out using the telephone number is received, methods described can be with Including:It is not used in the case that the telephone number called in the user, points out the user input telephone number;Will The telephone number of the user input is used as the telephone number.
Further, after playing the identifying code in the ring-back tone of the calling, methods described can also include:To The telephone number sends short message, wherein, the identifying code is carried in the short message.
Further, sending the short message to the telephone number can include:Priority according to the user and/ Or the priority of the business in the checking request source judges whether to enable Short Message Service;It is determined that enabling the short message clothes After business, the short message is sent to the telephone number.
Other side according to embodiments of the present invention, additionally provides a kind of identifying code processing unit, including:First receives Unit, for receiving checking request, wherein, the checking request is used to verify the access of user;Acquiring unit, is used for Obtain the corresponding telephone number of the user;Generation unit, in response to the checking request, generating identifying code;Second connects Unit is received, for receiving the calling that the user is carried out using the telephone number;Broadcast unit, for returning in the calling The identifying code is played in tone.
Further, the generation unit can be used for the service identification of the business for obtaining the checking request source, root The identifying code is generated according to the service identification and the telephone number;Or the identifying code is generated at random.
Further, whether it is legal use that the broadcast unit can be used for according to following at least one checking user Family:The time that the telephone number, the service identification of the business in checking request source, the checking request are initiated;And In the case that the user is validated user, the identifying code is played in the ring-back tone of the calling.
A kind of embodiments in accordance with the present invention, there is provided the identifying code processing mode of safety and simplicity, improve user's body Test.
Brief description of the drawings
Accompanying drawing described herein is used for providing a further understanding of the present invention, constitutes the part of the application.Accompanying drawing Shown illustrative examples are used to explain the present invention, and it is not considered that limiting the invention to these specific embodiments.Attached In figure:
Fig. 1 is the flow chart of identifying code processing method according to embodiments of the present invention;
Fig. 2 is the flow chart of the identifying code processing method according to alternative embodiment of the present invention;And,
Fig. 3 is the structured flowchart of identifying code processing unit according to embodiments of the present invention.
Specific embodiment
In order that those skilled in the art more fully understand the present invention program, it is of the invention below in conjunction with Description of Drawings Exemplary embodiment.But it is clear that described embodiment is only a part of embodiment of the invention, can rather than whole Use embodiment.Based on these embodiments, those of ordinary skill in the art it is conceivable that other embodiment, these should all belong to this Invent the scope of protection.
Term " first ", " second " in specification, claims and accompanying drawing etc. be for distinguishing similar object, and It is not necessarily used for describing specific order or precedence.It should be appreciated that the data for so using can be exchanged in the appropriate case, So that embodiments of the invention described herein can be implemented with the order in addition to those for illustrating herein or describing.This Outward, term " comprising " and " having " and their any deformation, it is intended that covering is non-exclusive to be included, for example, containing The process of series of steps or unit, method, system, product or equipment are not necessarily limited to those steps or the list clearly listed Unit, but may include not list clearly or for these processes, method, product or other intrinsic steps of equipment or list Unit.
A kind of embodiment of the invention provides a kind of identifying code processing method, and Fig. 1 is the identifying code according to the embodiment The flow chart of processing method.As shown in figure 1, the method may include steps of.
Step S102, receives checking request, wherein, the checking request is used to verify the access of user.The step In access for example can be website, using or software in login, registration, request of data etc. access, carrying out these visits May require carrying out the checking of identifying code when asking.
Step S104, obtains the corresponding telephone number of user.Telephone number, for example, can be phone number or fixed electricity The number of words.
Step S106, in response to checking request, generates identifying code.Identifying code can include letter, numeral, symbol or it Any combination.
Step S108, receives the calling that user is carried out using telephone number.
Step S110, identifying code is played in the ring-back tone of calling.
The method is not limited to the order of above step and description, and can be to be increased according to actual conditions, reduced, merging certain One or more steps, or change the order of some steps.For example, the order of step S104 and step S106 can be exchanged.
It is of the invention this embodiment offers a kind of novel identifying code processing mode, improve Consumer's Experience.In ring-back Identifying code can be played in sound and connects phone, therefore unactual generation expense for a user without actual.
The mode for generating identifying code can have various.For example in one embodiment, identifying code can at random be generated.At random The identifying code of generation is not directly related to user.In another embodiment, the business in checking request source can be obtained Service identification, and according to service identification and telephone number generation identifying code.The generating mode of this identifying code is compared to random generation It is safer, and the mode for generating identifying code at random realize it is fairly simple.
Before identifying code is played, in an optional embodiment, the step of checking can also be added, for example, can be with Whether it is validated user according to following at least one checking user:The service identification of the business that telephone number, checking request are originated, The time that checking request is initiated.According to the implementation method, in the case where user is verified as validated user, in the ring-back of calling Identifying code is played in sound.
In another optional implementation method, in the case where user is verified as disabled user, can not be in calling Ring-back tone in play identifying code.For this processing mode, user may not know why oneself cannot be verified code. According to a kind of embodiment, can in the ring-back tone of calling play cuing information, the prompt message cannot obtain for instruction user Obtain identifying code.This processing mode is relatively friendly, improves Consumer's Experience.
When actually implementing, user is possible to once change telephone number.Now, if after user has used replacing Phone is made a phone call, and can directly refuse the user.In an optional implementation method, telephone number is not used in user and enters In the case of row calling, user input telephone number is pointed out, and using the telephone number of user input as calling Telephone number.
In order to ensure the transmission success of identifying code, after broadcasting identifying code in the ring-back tone of calling, can also be to the electricity Words number sends short message, and identifying code is carried in the short message.When actually implementing, can the transmission of selectivity short disappear Breath, the priority of the business that can be for example originated according to the priority of user and/or checking request judges whether to enable short message Service, and after it is determined that enabling Short Message Service, short message is sent to telephone number.
Illustrated with reference to an alternative embodiment by taking phone number as an example below.
In the present embodiment, reported with ring-back tone and be sent to identifying code, as long as the mobile phone or base of user can normally dial electricity Words, can just dial service number.Identifying code is reported by calling ring-back tone, at the convenient time can actively be exhaled by user's selection Assigned number is, points out to obtain identifying code by listening to ring-back tone, simultaneously because abandoned call and charging therefore will not be to using Communications cost is brought at family, for user brings more preferable experience while authentication function is efficiently accomplished.
In the present embodiment by calling ring-back tone to the method that user's report is sent to identifying code actively sent out by user Calling is played, through the communication network of high reliability, is reported to user by calling ring-back tone and is sent to identifying code.
User certain website or application Login Register during, after inputing the checking informations such as user name password, website or Application Hints user needs the telephone number dialed to obtain identifying code, and can point out user with the corresponding mobile phone of account name Number (or user submit to cell-phone number) is dialed, and (is dialed within such as 10 minutes) in limiting time.User is according to offer Number or call control calling called number.The identifying code of different websites, business or application can correspond to different Called number, to share voice system pressure.
Prompting user call after, by user account bind cell-phone number (or, in some cases, user Account number be exactly cell-phone number) be sent to need checking website, business or application corresponding called number platform.Or Person, when a called number corresponds to multiple website, business or applies, it is right that the cell-phone number and service identification of user are sent to The identifying code search interface unit of the called number platform answered, allows called number platform to generate identifying code and corresponding in time Voice document waits user's calling to obtain.
After user's call request is received, calling number, the service code according to acquisition are (i.e. by not for platform authenticating unit Correspond different business code with called number) and the authentication request time determine corresponding decision logic, judge ringing number Whether code is validated user, is capable of achieving black, grey, function of white name list.If legal significant number then performs next step.If not then Play shielding prompt tone.Before platform authenticating unit is placed in each called number platform, (for example there is initiation DDoS to exhale disabled user It is the cell-phone number for attacking history) intercepted.
Service authentication unit is placed in each called number platform, and it is according to the calling number, called number that obtain and user Call time, choose default service logic and loaded.Service logic can include multiple judgement marks.Can be according to user Calling number setting accesses mark, for user's play service prompt tone that limitation is accessed, will be carried out for validated user next Step identifying code is played, and typically could be arranged to 1.Here, can also increase the step that voice asks the user whether to be dialed with loCal number Suddenly.When initiating to call with other cell-phone numbers when the cell-phone number of user's binding cannot be called, user can be in this step according to language The cell-phone number of the actual binding of sound prompting input, and the actual binding cell-phone number that will be input into is used as the value of subsequent user cell-phone number.Can The report duration that duration parameters limit ring-back tone is dialed to be limited according to incoming call time coordination, for example, is played 30 seconds or several all over rear extension Disconnected calling.Can preset or determine that hang-up short message is identified according to called number, the mark has decided on whether complete to broadcast Transmitting short message is supplemented after report to ensure identifying code arrival rate and correctness.For example, for some important services, the mark can be by It is set to " sms ".
Identifying code search interface unit is placed in each called phone number platform, is receiving the cell-phone number of user and business mark This time checking during knowledge for user generates an identifying code at random.Identifying code search interface unit can be by Subscriber Number, industry Business number and the effective verification code information that has generated of turn-on time inquiry, dynamic generation voice document and by file storage address Return to main flow.
If being that the same service identification of same user generates multiple identifying codes, can be defined by newest.Respectively test Card code can have effective time limit (such as 1 minute, 5 minutes or 10 minutes), can be by the user service identification after time-out Return to the voice document return that voice document is set to prompt timeout.If not inquiring corresponding checking according to user's calling number Code, can point out user identifying code or to ask the user whether to be dialed with loCal number without correspondence, make the user can be in this step root Inquired about again according to the cell-phone number of the actual binding of voice message input.
The report duration that main flow can be provided according to service inquiry interface sets to play the offer of identifying code query interface Audio file, on-hook in the completed.The process can not trigger charging sound, therefore charging duration can be zero.Such as cross on-hook Short message is designated " sms ", then supplement issues identifying code SMS Tip after on-hook.When user initiates calling with the cell-phone number bound When, short message can be sent to caller cell-phone number;When user is called with other people cell-phone numbers and is input into binding cell-phone number, short message can be with Send to actual other people cell-phone numbers for initiating calling.
After calling ring-back tone acquisition identifying code, user can be input into website or application interface, identifying code matching Checking is completed after success.
In sum, as shown in Fig. 2 when user's incoming call is connected to, platform authenticating unit first carries out identifying code platform authentication, Judge whether call number is legal validated user.If call number is validated user, performed by service authentication unit next Step, that is, carry out service authentication;If call number is not validated user, on-hook is performed.Service authentication unit carries out service authentication, According to the service logic of loading, judge whether to perform identifying code query steps by identifying code search interface unit, if it is not, then performing On-hook;If so, then perform identifying code by identifying code search interface unit inquiring about.Identifying code is performed by identifying code search interface unit After inquiry, identifying code is reported using ring-back tone, and starts timing to preset duration, preset duration can be identifying code it is effective when Limit.
Tables 1 and 2 shows interface input, the output parameter example of platform authenticating unit.
Numbering Parameter name Remarks
Parameter 1 Subscriber Number Mobile phone calling number
Parameter 2 Service code Interactive voice answering (IVR) uses called number
Parameter 3 The authentication date Authentication date, pattern of the input " yyyymmddhhmiss "
Table 1- |input parametes
Table 2- output parameters
Table 3 and table 4 show interface input, the output parameter example of service authentication unit.
Table 3- |input parametes
Table 4- output parameters
Table 5 and table 6 show the input of identifying code query interface, output parameter example.
Parameter sequence number Explanation Remarks
Parameter 1 Subscriber Number Mobile phone calling number
Parameter 2 Service code IVR called numbers
Parameter 3 Turn-on time _SessionCreateTime
Table 5- |input parametes
Table 6- output parameters
Embodiments of the invention additionally provide identifying code processing unit.Fig. 3 is at identifying code according to embodiments of the present invention Manage the structured flowchart of device.As shown in figure 3, the device can include following component.
First receiving unit 32 is used to receive checking request.Wherein, the checking request is used to test the access of user Card.
Acquiring unit 34 is used to obtain the corresponding telephone number of user.Wherein, the telephone number can include it is following at least One:The number of phone number, landline telephone.
Generation unit 36 is used to, in response to checking request, generate identifying code.
Second receiving unit 38 is used to receive the calling that user is carried out using telephone number.
Broadcast unit 30 is used to play identifying code in the ring-back tone of calling.
According to a kind of optional implementation method, generation unit 36 can be used for the business of the business for obtaining checking request source Mark, according to service identification and telephone number generation identifying code.Can be used for generating identifying code at random.
According to a kind of optional implementation method, broadcast unit 30 can be used for according to it is following at least one checking user whether It is validated user:The time that telephone number, the service identification of the business in checking request source, checking request are initiated.It is in user In the case of validated user, identifying code can be played in the ring-back tone of calling.
According to a kind of optional implementation method, broadcast unit 30 can be used for user be disabled user in the case of, Play cuing information in the ring-back tone of calling.Wherein, prompt message cannot obtain identifying code for instruction user.
In a kind of optional implementation method, the device of Fig. 3 can also include Tip element, should for being not used in user In the case that telephone number is called, point out user input telephone number, and using the telephone number of user input as this Telephone number.
In a kind of optional implementation method, the device of Fig. 3 can also include transmitting element, for being sent out to the telephone number Send short message.Wherein, identifying code is carried in the short message.
According to a kind of optional implementation method, transmitting element can be also used for please according to the priority of user and/or checking The priority of the business in source is asked to judge whether to enable Short Message Service, and it is determined that enabling the rear to the phone of Short Message Service Number sends short message.
Embodiments of the invention additionally provide a kind of storage medium, and can store can implement according to above-described embodiment thereon The software program code of the method for offer.Such as transient state or non-transient computer readable storage medium storing program for executing.Storage in the present embodiment Medium preserves computer program or software program, and the computer program or software program are used to perform according to embodiments of the present invention Identifying code processing method, the method for example can be any one method mentioned above.The storage medium can also be preserved State data use in computer program or software program implementation procedure or generation.
It should be appreciated that the technology contents disclosed by embodiments herein can be realized by another way.Wherein, with Upper described device embodiment is only schematical, such as the logic function that the division of described unit is merely exemplary is drawn Point, there can be other dividing mode when actually realizing, such as multiple units or component can be combined or be desirably integrated into another One system, some features can be omitted or not perform, etc..Additionally, shown or discussed component coupling each other Conjunction or connection can be direct-coupling or link, or by some interfaces, unit or module realize INDIRECT COUPLING or Communication connection, can be electrically coupled, connect or other forms.
The above is only optional embodiment of the invention, it is noted that for the ordinary skill people of the art For member, under the premise without departing from the principles of the invention, some improvements and modifications can also be made, these improvements and modifications also should It is considered as and falls in protection scope of the present invention.

Claims (14)

1. a kind of identifying code processing method, it is characterised in that including:
Checking request is received, wherein, the checking request is used to verify the access of user;
Obtain the corresponding telephone number of the user;
In response to the checking request, identifying code is generated;
Receive the calling that the user is carried out using the telephone number;And
The identifying code is played in the ring-back tone of the calling.
2. method according to claim 1, it is characterised in that the generation identifying code includes:
The service identification of the business in the checking request source is obtained, according to the service identification and telephone number generation institute State identifying code;Or
The identifying code is generated at random.
3. method according to claim 1, it is characterised in that the identifying code bag is played in the ring-back tone of the calling Include:
Whether it is validated user according to following at least one checking user:The telephone number, checking request source The service identification of business, time for initiating of the checking request;And
In the case where the user is validated user, the identifying code is played in the ring-back tone of the calling.
4. method according to claim 3, it is characterised in that methods described also includes:
In the case where the user is disabled user, the play cuing information in the ring-back tone of the calling, wherein, it is described to carry Show information for indicating the user cannot to obtain the identifying code.
5. method according to claim 1, it is characterised in that receiving what the user was carried out using the telephone number Before calling, methods described also includes:
It is not used in the case that the telephone number called in the user, points out the user input telephone number;With And
Using the telephone number of the user input as the telephone number.
6. method according to any one of claim 1 to 4, it is characterised in that played in the ring-back tone of the calling After the identifying code, methods described also includes:
Short message is sent to the telephone number, wherein, the identifying code is carried in the short message.
7. method according to claim 6, it is characterised in that sending the short message to the telephone number includes:
The priority of the business in priority and/or the checking request source according to the user judges whether to enable short message Service;
After it is determined that enabling the Short Message Service, the short message is sent to the telephone number.
8. a kind of identifying code processing unit, it is characterised in that including:
First receiving unit, for receiving checking request, wherein, the checking request is used to verify the access of user;
Acquiring unit, for obtaining the corresponding telephone number of the user;
Generation unit, in response to the checking request, generating identifying code;
Second receiving unit, for receiving the calling that the user is carried out using the telephone number;And
Broadcast unit, for playing the identifying code in the ring-back tone of the calling.
9. device according to claim 8, it is characterised in that the generation unit is used for:
The service identification of the business in the checking request source is obtained, according to the service identification and telephone number generation institute State identifying code;Or
The identifying code is generated at random.
10. device according to claim 8, it is characterised in that the broadcast unit is used for:
Whether it is validated user according to following at least one checking user:The telephone number, checking request source The service identification of business, time for initiating of the checking request;And
In the case where the user is validated user, the identifying code is played in the ring-back tone of the calling.
11. devices according to claim 10, it is characterised in that the broadcast unit is additionally operable to:
In the case where the user is disabled user, the play cuing information in the ring-back tone of the calling, wherein, it is described to carry Show information for indicating the user cannot to obtain the identifying code.
12. devices according to claim 8, also including Tip element, the Tip element is used for:
It is not used in the case that the telephone number called in the user, points out the user input telephone number;With And
Using the telephone number of the user input as the telephone number.
13. device according to any one of claim 8 to 11, also includes:
Transmitting element, for sending short message to the telephone number, wherein, the identifying code is carried in the short message.
14. devices according to claim 13, it is characterised in that the transmitting element is additionally operable to:
The priority of the business in priority and/or the checking request source according to the user judges whether to enable short message Service;
After it is determined that enabling the Short Message Service, the short message is sent to the telephone number.
CN201611268177.5A 2016-12-31 2016-12-31 Verification code processing method and device Active CN106790199B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611268177.5A CN106790199B (en) 2016-12-31 2016-12-31 Verification code processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611268177.5A CN106790199B (en) 2016-12-31 2016-12-31 Verification code processing method and device

Publications (2)

Publication Number Publication Date
CN106790199A true CN106790199A (en) 2017-05-31
CN106790199B CN106790199B (en) 2020-03-06

Family

ID=58951547

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611268177.5A Active CN106790199B (en) 2016-12-31 2016-12-31 Verification code processing method and device

Country Status (1)

Country Link
CN (1) CN106790199B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107819740A (en) * 2017-10-17 2018-03-20 北京小米移动软件有限公司 Verification method, terminal device, audio amplifier and the server of terminal device
CN109033800A (en) * 2018-07-20 2018-12-18 北京云测信息技术有限公司 A kind of extracting method and device of verification information
CN109639913A (en) * 2019-01-03 2019-04-16 中国联合网络通信集团有限公司 A kind of automatic speech harassing and wrecking number processing method, apparatus and system
CN110427745A (en) * 2019-07-02 2019-11-08 五八有限公司 Identifying code acquisition methods, device, electronic equipment and computer-readable medium

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1996839A (en) * 2006-01-07 2007-07-11 孟庆川 A low-cost and easy-to-distribute identity verification method and device
CN101072105A (en) * 2007-05-21 2007-11-14 腾讯科技(深圳)有限公司 Network identity authenticating method and system
CN101079931A (en) * 2006-09-22 2007-11-28 腾讯科技(深圳)有限公司 A number verification system and its method
CN101087328A (en) * 2007-05-31 2007-12-12 北京博为远景信息技术有限公司 A system and method for dialing called number after password input of caller
CN101345788A (en) * 2007-07-11 2009-01-14 游艺春秋网络科技(北京)有限公司 Identity affirmation method and system through telephone call-back
CN101453322A (en) * 2007-11-29 2009-06-10 王谦 Method and system for dynamic cipher code distribution and verification
CN101835086A (en) * 2009-03-13 2010-09-15 华为技术有限公司 Method for realizing color ring back tone service, blog server, system, color ring back tone device and system
US8014386B2 (en) * 2001-11-08 2011-09-06 At&T Intellectual Property Ii, L.P. Method for providing VoIP services for wireless terminals
US20110312305A1 (en) * 2009-02-06 2011-12-22 Onmobile Global Limited System and Method for Provisioning Social Networking Services Through Ring Back Tones
CN102300182A (en) * 2011-09-07 2011-12-28 飞天诚信科技股份有限公司 Short-message-based authentication method, system and device
CN102546914A (en) * 2010-12-27 2012-07-04 梁志龙 Automatic login system based on smart phone and control method
CN105915517A (en) * 2016-04-18 2016-08-31 杭州诚智天扬科技有限公司 Realization method for voice verification code service

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8014386B2 (en) * 2001-11-08 2011-09-06 At&T Intellectual Property Ii, L.P. Method for providing VoIP services for wireless terminals
CN1996839A (en) * 2006-01-07 2007-07-11 孟庆川 A low-cost and easy-to-distribute identity verification method and device
CN101079931A (en) * 2006-09-22 2007-11-28 腾讯科技(深圳)有限公司 A number verification system and its method
CN101072105A (en) * 2007-05-21 2007-11-14 腾讯科技(深圳)有限公司 Network identity authenticating method and system
CN101087328A (en) * 2007-05-31 2007-12-12 北京博为远景信息技术有限公司 A system and method for dialing called number after password input of caller
CN101345788A (en) * 2007-07-11 2009-01-14 游艺春秋网络科技(北京)有限公司 Identity affirmation method and system through telephone call-back
CN101453322A (en) * 2007-11-29 2009-06-10 王谦 Method and system for dynamic cipher code distribution and verification
US20110312305A1 (en) * 2009-02-06 2011-12-22 Onmobile Global Limited System and Method for Provisioning Social Networking Services Through Ring Back Tones
CN101835086A (en) * 2009-03-13 2010-09-15 华为技术有限公司 Method for realizing color ring back tone service, blog server, system, color ring back tone device and system
CN102546914A (en) * 2010-12-27 2012-07-04 梁志龙 Automatic login system based on smart phone and control method
CN102300182A (en) * 2011-09-07 2011-12-28 飞天诚信科技股份有限公司 Short-message-based authentication method, system and device
CN105915517A (en) * 2016-04-18 2016-08-31 杭州诚智天扬科技有限公司 Realization method for voice verification code service

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107819740A (en) * 2017-10-17 2018-03-20 北京小米移动软件有限公司 Verification method, terminal device, audio amplifier and the server of terminal device
CN107819740B (en) * 2017-10-17 2021-03-19 北京小米移动软件有限公司 Terminal device verification method, terminal device, sound box, server and medium
CN109033800A (en) * 2018-07-20 2018-12-18 北京云测信息技术有限公司 A kind of extracting method and device of verification information
CN109639913A (en) * 2019-01-03 2019-04-16 中国联合网络通信集团有限公司 A kind of automatic speech harassing and wrecking number processing method, apparatus and system
CN110427745A (en) * 2019-07-02 2019-11-08 五八有限公司 Identifying code acquisition methods, device, electronic equipment and computer-readable medium
CN110427745B (en) * 2019-07-02 2022-03-08 五八有限公司 Verification code obtaining method and device, electronic equipment and computer readable medium

Also Published As

Publication number Publication date
CN106790199B (en) 2020-03-06

Similar Documents

Publication Publication Date Title
US8135119B1 (en) Techniques for protecting telephone users from caller ID spoofing attacks
CN105119877B (en) Speech verification method, apparatus and system
CN106790199A (en) Identifying code processing method and processing device
CN105307158B (en) A kind of auth method of the phone number of communication terminal
CN103476149B (en) Method and system for automatically switching user modes by identifying IMSIs
US8045697B1 (en) Method and apparatus for interfacing a customer with a call center
US20170104870A1 (en) A method to authenticate calls in a telecommunication system
CN111954217B (en) User identity verification method and device, electronic equipment and computer storage medium
CN101808094A (en) Identity authentication system and method
CN105450827B (en) Call processing method, user terminal and server
US20190028517A1 (en) Network voice communication method and system implemented based on web communication plug-in
CN106060034A (en) Account login method and device
CN103427999A (en) User authentication method and system
CN106603571A (en) Safety authentication method and safety authentication device
CN106303100A (en) A kind of method and system of number protection
US10244107B1 (en) Systems and methods for causing display of a reputation indicator associated with a called party
CN104247473B (en) Terminal device, interactive voice answering equipment, missed call system for prompting and method
CN108737665A (en) A kind of implementation method and device that incoming call is anti-harassment
CN107172620A (en) A kind of wireless local area network (WLAN) verification method and apparatus
CN106792600A (en) A kind of information processing method, mobile terminal, netscape messaging server Netscape
CN107438129A (en) The attribute information display methods and device of telephone number
EP3826260A1 (en) Service agent authentication
CN104348780B (en) A kind of method and system of login
JP2016149636A (en) Authentication apparatus, telephone terminal, authentication method and authentication program
CN105743879B (en) Smart television personal identification method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant