CN106791232A - The means of communication of identity-based certification - Google Patents

The means of communication of identity-based certification Download PDF

Info

Publication number
CN106791232A
CN106791232A CN201710108919.6A CN201710108919A CN106791232A CN 106791232 A CN106791232 A CN 106791232A CN 201710108919 A CN201710108919 A CN 201710108919A CN 106791232 A CN106791232 A CN 106791232A
Authority
CN
China
Prior art keywords
callee
calling party
identity
incoming call
communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710108919.6A
Other languages
Chinese (zh)
Inventor
钟伟
刘朝伟
刘国平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu 36 Times Technology Co Ltd
Original Assignee
Chengdu 36 Times Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu 36 Times Technology Co Ltd filed Critical Chengdu 36 Times Technology Co Ltd
Priority to CN201710108919.6A priority Critical patent/CN106791232A/en
Publication of CN106791232A publication Critical patent/CN106791232A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/436Arrangements for screening incoming calls, i.e. evaluating the characteristics of a call before deciding whether to answer it
    • H04M3/4365Arrangements for screening incoming calls, i.e. evaluating the characteristics of a call before deciding whether to answer it based on information specified by the calling party, e.g. priority or subject
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42025Calling or Called party identification service
    • H04M3/42034Calling party identification service
    • H04M3/42042Notifying the called party of information on the calling party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/6045Identity confirmation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/6072Authentication using challenger response

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The means of communication of the identity-based certification that the present invention is provided, when dialling or sending short message, calling party receives authentication, if authentication result is qualified, or temporary identity discrimination results for it is interim effectively when, obtain the identity information of calling party and note information is visitd in generation, callee is actively sent to, as the caller identification of callee;Callee chooses whether connecting incoming call or reception short message according to note information is visitd;If callee's selection is connected, connect this incoming call or receive short message, otherwise, terminate this call.The method can carry out authentication, either stranger's incoming call or acquaintance's incoming call to calling party, and the present invention can allow callee to know that whom other side is, and tentatively know that the incoming call of other side is intended to, then determine whether to answer the call again, effectively prevent disturbance incoming call, improve the security of communication process.

Description

The means of communication of identity-based certification
Technical field
The invention belongs to communication technique field, and in particular to the means of communication of identity-based certification.
Background technology
In daily life, we can usually be connected to various stranger's phones, and other side is known by ditch generalist after connection Identity, be intended to.It is that, for ad promotions, and calling in of having is to implement swindle that some phones are called in.Although national Cell-phone number real-name authentication is Qiang Zhiyaoqiud, but unprincipled fellow still has time and can bore.
For this various mobile phone bodyguard APP just arises at the historic moment.Although existing mobile phone bodyguard APP also can automatically intercept harassing and wrecking electricity Words, but its security is still not enough.Lawless person can still distort caller rs number, make number into callee trust Number, bank's service calls, 110 phones or 120 phones etc., cause callee to reduce alertness, improve callee and are cheated Possibility.Therefore, when callee look at indescribable incoming call on mobile phone, will puzzle:Whom this isWant What forJust As a fan is without the gate for filling opal, door bell rings, we do not know outside sect that whom is but, wait us the opening of door one, outdoors but A masked man is stand, is just known after communication, he carries out ad promotions.
The content of the invention
For defect of the prior art, the present invention provides the means of communication of identity-based certification, calling party can be entered Row authentication, improves the security of communication process.
When the means of communication of identity-based certification, calling party's dialing or transmission short message, the identity information that acquisition prestores, and Callee is sent to as caller identification.
Preferably, comprise the following steps:
S1:Dialing or send short message when, calling party's setting incoming call be intended to, and with reference to calling party identity information generation visit Note information, is actively sent to callee, used as the caller identification of callee;
S2:Callee chooses whether connecting incoming call or reception short message according to note information is visitd;If callee's selection is connected Incoming call or reception short message, connecting incoming call or reception short message, otherwise, terminate this call.
Preferably, comprise the following steps:The step S1 is specially:
S1a:When dialling or sending short message, calling party receives authentication, if authentication result is qualified, performs step Rapid S1b;Otherwise calling party receives temporary identity and distinguishes, if discrimination results effectively perform step S1b for interim, otherwise terminates This call;
S1b:Calling party's setting incoming call be intended to, and with reference to calling party identity information generation visit note information, be actively sent to Callee, as the caller identification of callee.
Preferably, the callee is provided with message registration table, and the identity authentication result that is stored with message registration table is qualified Caller rs number;
In the step S1a, authentication is:Judge that caller rs number whether there is in the corresponding message registration of callee In table, if it does, authentication result is qualified;If it does not, judge whether that receiving callee initiated to pay a return visit invitation, such as Fruit is that authentication result is qualified, otherwise for authentication result is unqualified.
Preferably, the callee is preset with several validation problems, and provides effective answer of each validation problem;
In the step S1a, temporary identity is characterized as:The checking for extracting callee according to default validation problem number is asked Inscribe, and be sent to calling party and answered;If the answer information that calling party returns meets callee's default effective answer, Discrimination results are interim effective, and otherwise discrimination results are failure.
Preferably, in the step S2, during callee's selection connecting incoming call, after end of conversation, callee is submitted to master The call evaluation feedback of the side of crying;The quantity of unfavorable ratings exceedes default negative number in feedback is evaluated in the call that calling party receives During amount threshold value, the access right of restriction of originating calls side.
Preferably, in the step S2, when incoming call is disconnected in callee's selection, after the incoming call of calling party, caller direction Callee initiates to pay a return visit and invites, and invites callee actively to be wired back to calling party.
Preferably, the calling party and callee are equipped with short codes, short codes respectively with calling party or the hand of callee Machine number is bound;When calling party dials or sends short message, dial the short codes of callee or send short message to called The short codes of side;The short codes of display of calling side in the caller identification of callee.
Preferably, the calling party be additionally operable to according to callee set visit note option selection identity information generation described in visit Note information.
As shown from the above technical solution, the means of communication of the identity-based certification that the present invention is provided, are a kind of very courtesy, Based on calling party send more information to callee as caller identification and receive callee checking containing interview by phone and information The means of communication of access.When calling party dials, authentication is received first, if authentication result is qualified, or temporarily When status differentiation result is interim effective, caller can easily generate with reference to visit intention and self-identity information visit just now very much Note information, is politely sent to callee very much;Callee chooses whether connecting incoming call according to note information is visitd;The method makes calling party Can receive authentication, and can deliver and visit note containing what visit was intended to;Meanwhile, also cause that callee knows the identity letter of calling party Breath and visit are intended to, and then determine whether to answer the call again, improve the security and courtesy of communication process, also make the user dare to The communication modes of oneself are arbitrarily announced without being harassed.If imitative door is mounted with opal, the people allowed in room can see visitor clearly Substantially situation.
Brief description of the drawings
In order to illustrate more clearly of the specific embodiment of the invention or technical scheme of the prior art, below will be to specific The accompanying drawing to be used needed for implementation method or description of the prior art is briefly described.In all of the figs, similar element Or the general reference by being similar in part is identified.In accompanying drawing, each element or part might not draw according to actual ratio.
Fig. 1 is the flow chart of the means of communication of identity-based certification.
Fig. 2 is identity authentication interface before this method is accessed.
Fig. 3 is the display interface of validation problem in authentication procedures in Fig. 2.
Fig. 4 is the interface for visiing note information that callee of the present invention receives.
Specific embodiment
The embodiment of technical solution of the present invention is described in detail below in conjunction with accompanying drawing.Following examples are only used for Technical scheme is clearly illustrated, therefore is only used as example, and protection model of the invention can not be limited with this Enclose.It should be noted that unless otherwise indicated, technical term used in this application or scientific terminology are should be belonging to the present invention The ordinary meaning that art personnel are understood.
When the means of communication of identity-based certification, calling party's dialing or transmission short message, the identity information that acquisition prestores, and Callee is sent to as caller identification.As Figure 1-4, comprise the following steps:
S1:Dialing or send short message when, calling party's setting incoming call be intended to, and with reference to calling party identity information generation visit Note information, is actively sent to callee, used as the caller identification of callee.Specifically include:
S1a:When dialing or transmission short message, calling party receives authentication, if authentication result is qualified, performs step S1b;Otherwise calling party receives temporary identity and distinguishes, if discrimination results for it is interim effectively, perform step S1b;If calling party When being distinguished not over authentication or temporary identity, terminate this call.
S1b:The corresponding cell-phone number of callee's short codes is obtained from BID databases according to the short codes that calling party is input into Code, and it is sent to calling party.Calling party's setting incoming call is intended to, and identity information and checking information with reference to calling party and generating is visitd Note information, is actively sent to the short codes of the callee of acquisition, used as the caller identification of callee;Calling party actively passes and visits Note, embodies the ceremony of actively visit.During specific implementation, the identity information for including calling party in note information is visitd.Callee's Phone number does not show that so, calling party cannot learn that callee's is true during realization and callee are conversed all the time Real number.When sending a telegram here simultaneously, callee also can only see the short codes of calling party, can't see the phone number of calling party.It is called Side can also actively set the option visitd and need to provide in note information, and the calling party is additionally operable to visit note according to what callee set Note information is visitd described in option selection identity information generation.For example, callee will include calling party name in wishing to visit note information And occupation, then what callee was set visits note option for name and occupation, then when visiing note information to callee's transmission, obtain called What side was set visits note option, and to be selected from the identity information of calling party and visit note information with visiing the information that note option match and generate.
S2:Callee chooses whether connecting incoming call or reception short message according to note information is visitd;If callee's selection is connected Incoming call or reception short message, connecting incoming call or reception short message, otherwise, terminate this call.
The method carries out authentication to calling party, tentatively judges that calling party is stranger or acquaintance, if certification knot Fruit is interim effective for qualified or temporary identity discrimination results, and explanation is the acquaintance of callee or allows the people for accessing, this When sent to callee and visit note, request callee's incoming call answering or receive short message.When callee is ready connecting incoming call or reception During short message, note of making obeisance can be connect, otherwise return and visit note, call sent in the form of note is visitd and is invited, embody the biography of China System custom.The method can carry out authentication, either stranger's incoming call or acquaintance's incoming call to calling party, and the present invention can Allow callee to know that whom other side is, and tentatively know that the incoming call of other side is intended to, then determine whether to answer the call again, effectively prevent to disturb Incoming call is disturbed, the security of communication process is improve.It is described to visit in note database is visitd and corresponding called of note information Store Side associates with calling party.Wherein BID databases and visit note database and be arranged on server.
The calling party and callee are equipped with short codes (being represented with BID in accompanying drawing), short codes respectively with calling party or The phone number of callee is bound, and callee can disclose short codes, underground real phone number.Calling party dials Or when sending short message, dial the short codes of callee or send short codes of the short message to callee;The incoming call display of callee Show the short codes of display of calling side.User can register when real-name authentication is carried out and obtain a unique short codes throughout one's life, The short codes are bound with one or more phone numbers of user, it is also possible to unbinded again, when user changes phone number, can be again Newly new phone number is bound.The short codes of user's registration are stored in BID databases, wherein the cornet of each user Code is associated with one or more phone numbers of the user.During dialing, according to the short codes that calling party is input into, in BID databases It is middle to search for the corresponding phone number number dialing telephone call of the short codes or send short message, so user can at any time be contacted by short codes To other side, when the number of changing, it is not necessary to record the new digit of other side again, as long as other side has bound new digit again, still can be with Contacted by short codes.The short codes of user's registration, can be stored on data server, between data server and client Can be updated with periodic synchronization.
The callee is provided with message registration table, the qualified calling party number of the identity authentication result that is stored with message registration table Code;The message registration table of callee is additionally operable to be actively entered caller rs number for callee, realizes the function of address list.For example, If callee assert that calling party is acquaintance, the number of the calling party, so, next caller can be input into message registration table When direction callee sends a telegram here, first determine whether that the number of calling party whether there is in message registration table, if it does, directly Sent to callee and visit note information, it is not necessary to authentication carried out to calling party, authentication otherwise is carried out to calling party
In the step S1a, authentication is:Judge that caller rs number whether there is in the corresponding message registration of callee In table, if it does, authentication result is qualified;If it does not, judge whether that receiving callee initiated to pay a return visit invitation, such as Fruit is that authentication result is qualified, otherwise for authentication result is unqualified.
In the step S2, when callee's selection is disconnected incoming call or do not receive short message, terminating the incoming call of calling party Afterwards, caller direction callee initiates to pay a return visit and invites, and invites callee actively to be wired back to calling party.
The identity of calling party is inquired about for convenience, it is ad hoc in the method to have message registration table, when calling party is recognized by identity After card, it is stored in message registration table, next time receives the incoming call or short message of the calling party, direct inquiring call history table again , improve certification speed.
Each user is equipped with return visit and invites record sheet, when the return visit for receiving other side is invited, by the short codes of other side Recorded in invitation record sheet is paid a return visit with paying a return visit to invite.If calling party is by authentication, but callee is but not switched on During phone, caller direction callee initiates to pay a return visit and invites, and represents the authentication that calling party has been set by callee, callee Can directly be wired back with next.When wiring back, check that the return visit of oneself whether there is the return visit from callee in inviting record sheet Invite, if it does, authentication result is qualified.Pay a return visit and invite accessible for facilitating callee to pay a return visit, when callee wires back not Need to re-start authentication, accelerate authenticated time.It is the self-defined short message of calling party, caller to pay a return visit and invite content After side sets short message, short message encryption is sent to callee.If calling party is disinclined to self-defined short message, it is also possible to according to The return visit of preset mode generation is invited and is sent to callee, simple to operate.
The callee is preset with the call count record with calling party;When callee selects connecting incoming call or receives short message During breath, after end of conversation, the corresponding call count record of the calling party adds 1;Described visiing also include callee in note information With the call count record of calling party.Call count record is used to record the talk times of calling party and callee, visits note information In also include talk times, callee by checking the talk times with calling party can determine whether connecting incoming call or connect Receive short message.Talk times are more, illustrate that the familiarity of calling party and callee is higher so that callee can be clearer Know the identity of calling party in ground.
In order to preferably filter harassing call, callee can select that former acquaintance is set into stranger again, i.e., Whether callee can select subsequently to need to answer the incoming call of the calling party after having answered this incoming call or having received short message Or short message is received, if being not desired to answer, it is necessary to re-start authentication during calling party's incoming call next time.If calling party The follow-up incoming call of callee is not refused, then when follow-up calling party sends a telegram here, it is not necessary to carry out authentication.So described work as callee When selection connecting incoming call or reception short message, after end of conversation, after callee is additionally operable to choose whether to refuse the calling party Continuous incoming call or short message, if it is, removing caller rs number in the corresponding message registration table of callee, remove and come from the caller The return visit of side is invited, and during such incoming call calling party's next time, does not have caller rs number in message registration table, is not also sent out to callee Went out return visit to invite, authentication can only be re-started.
The follow-up incoming call for refusing the calling party when callee's selection, callee is additionally operable to the input refusal time limit;It is described In step S1a, when detecting calling party and being dialled to callee, judge whether current time was fallen into the refusal time limit, if it is, Terminate the incoming call of this calling party;Authentication otherwise is carried out to calling party.Callee refusal answer the incoming call of calling party when, The refusal time limit can be set, illustrate that callee is not desired to receive again the incoming call of calling party within the refusal time limit, now receive again To the incoming call of calling party, then terminate the incoming call of this calling party.
The callee is preset with several validation problems, and provides effective answer of each validation problem;The checking Problem and corresponding effective answer storage in validation database, each user and the validation problem that it is set and corresponding effective Answer is associated.
In the step S1a, temporary identity is characterized as:The checking for extracting callee according to default validation problem number is asked Inscribe, and be sent to calling party and answered;If the answer information that calling party returns meets callee's default effective answer, Discrimination results are interim effective, and otherwise discrimination results are failure.The validation problem of setting as shown in Fig. 2 could be arranged to name, Age bracket, talk property or message etc..When answer is set, can be by the way of selection or the mode that directly inputs is input into and answers Case, talk property can be work, friend, express delivery or distribution etc..Calling party can also in the note be actively entered checking information. As shown in figure 3, the content being input into remarks can be shown in note information is visitd, callee is facilitated to be verified.Checking is asked The extraction process of topic is random, if callee is provided with 10 validation problems, the validation problem number of setting is 3, then When checking, 3 validation problems are randomly selected in 10 validation problems that callee is set and is answered to calling party.If When the validation problem number that callee is set is 0, that is, represent that calling party need not perform authentication procedures, can be directly to quilt The side of crying sends and visits note information.If callee is online, just can directly receive and visit note information from calling party, if callee Network is normal, and normally receives when visiing note information, and this visits note information during note database is visitd in deletion, and preventing from visiing visit in note database Note information is repeatedly transmitted.
It is described to visit name, age bracket, sex, incoming call intention and occupational information that note packet contains calling party;Each letter Breath is equipped with authentication state, and authentication state includes certification and unverified.The method can be to the identity information of calling party's input Real name verification is carried out, authentication state is used to identify every really degree of information, facilitates callee to judge the true body of calling party Part.
In the step S2, during callee's selection connecting incoming call, after end of conversation, callee submits to leads to calling party Words evaluate feedback;The quantity of unfavorable ratings exceedes default negative amount threshold in feedback is evaluated in the call that calling party receives When, the access right of restriction of originating calls side.If calling party receives multiple unfavorable ratings, will limitation be using this within a period of time System.Callee can be complained and be evaluated to bad visitor, and calling information and evaluation information are added to the calling party Visit note information, follow-up caller direction callee is sent when visiing note information, the calling information and evaluation information are in callee Caller identification in show.Visit in note information the also unfavorable ratings comprising calling party.If callee runs into malicious access, can throw Tell calling party.When calling party actively accesses, complained negative report will be written into and visit note in the recent period, callee be issued in the lump and be shown Show.
When callee is not online or suspension, in order to ensure that callee can in time hear the incoming call of calling party, can be by The conventional phone number of callee is sent to backstage, and the black phone communication of calling party and callee is realized on backstage, and logical at this The short codes of display of calling side and callee during news.Treat after callee's recovery presence, visiing note database first In scan for, judgement is visitd in note database and visits note information with the presence or absence of the callee, if it is, reading this visits note information. Callee can also be invited according to oneself needing to decide whether to send to pay a return visit, or calling party is initiated to evaluate.
If calling party's access mode is not voice, but short message, multimedia message or multimedia messages etc., it is still necessary to by checking, Authentication failed then denied access, is verified, and passes and visits note.It is main in 24 hours if accepting and visiing note by checking and callee Cry can repeated accesses, visit note without dispensing without verifying, short message, multimedia message or multimedia messages can be directly transmitted.
Finally it should be noted that:Various embodiments above is merely illustrative of the technical solution of the present invention, rather than its limitations;To the greatest extent Pipe has been described in detail with reference to foregoing embodiments to the present invention, it will be understood by those within the art that:Its according to The technical scheme described in foregoing embodiments can so be modified, or which part or all technical characteristic are entered Row equivalent;And these modifications or replacement, the essence of appropriate technical solution is departed from various embodiments of the present invention technology The scope of scheme, it all should cover in the middle of the scope of claim of the invention and specification.

Claims (9)

1. the means of communication of identity-based certification, it is characterised in that when calling party dials or sends short message, the body that acquisition prestores Part information, and callee is sent to as caller identification.
2. the means of communication of identity-based certification according to claim 1, it is characterised in that comprise the following steps:
S1:Dialing or send short message when, calling party's setting incoming call be intended to, and with reference to calling party identity information generation visit note letter Breath, is actively sent to callee, as the caller identification of callee;
S2:Callee chooses whether connecting incoming call or reception short message according to note information is visitd;If callee selects connecting incoming call Or short message, connecting incoming call or reception short message are received, otherwise, terminate this call.
3. the means of communication of identity-based certification according to claim 2, it is characterised in that comprise the following steps:It is described Step S1 is specially:
S1a:When dialling or sending short message, calling party receives authentication, if authentication result is qualified, performs step S1b;Otherwise calling party receives temporary identity and distinguishes, if discrimination results effectively perform step S1b for interim, otherwise terminates this Secondary call;
S1b:Calling party's setting incoming call be intended to, and with reference to calling party identity information generation visit note information, be actively sent to called Side, as the caller identification of callee.
4. the means of communication of identity-based certification according to claim 3, it is characterised in that the callee is provided with call Record sheet, the qualified caller rs number of the identity authentication result that is stored with message registration table;
In the step S1a, authentication is:Judge that caller rs number whether there is in the corresponding message registration table of callee In, if it does, authentication result is qualified;If it does not, judge whether that receiving callee initiated to pay a return visit invitation, if It is that authentication result is qualified, otherwise for authentication result is unqualified.
5. the means of communication of identity-based certification according to claim 3, it is characterised in that if the callee is preset with Dry validation problem, and provide effective answer of each validation problem;
In the step S1a, temporary identity is characterized as:The validation problem of callee is extracted according to default validation problem number, And be sent to calling party and answered;If the answer information that calling party returns meets callee's default effective answer, distinguish Other result is interim effective, and otherwise discrimination results are failure.
6. the means of communication of identity-based certification according to claim 2, it is characterised in that in the step S2, are called During side's selection connecting incoming call, after end of conversation, callee submits the call evaluation feedback to calling party to;When calling party receives When the quantity that unfavorable ratings in feedback are evaluated in call exceedes default negative amount threshold, the access right of restriction of originating calls side.
7. the means of communication of identity-based certification according to claim 2, it is characterised in that in the step S2, are called When incoming call is disconnected in side's selection, after the incoming call of calling party, caller direction callee initiates to pay a return visit and invites, and invites callee actively Wired back to calling party.
8. the means of communication of identity-based certification according to claim 1, it is characterised in that the calling party and callee Short codes are equipped with, phone number of the short codes respectively with calling party or callee is bound;Calling party dials or sends short During information, dial the short codes of callee or send short codes of the short message to callee;Shown in the caller identification of callee The short codes of calling party.
9. the means of communication of identity-based certification according to claim 1, it is characterised in that the calling party is additionally operable to root The note option of visiing set according to callee selects to visit note information described in identity information generation.
CN201710108919.6A 2017-02-27 2017-02-27 The means of communication of identity-based certification Pending CN106791232A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710108919.6A CN106791232A (en) 2017-02-27 2017-02-27 The means of communication of identity-based certification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710108919.6A CN106791232A (en) 2017-02-27 2017-02-27 The means of communication of identity-based certification

Publications (1)

Publication Number Publication Date
CN106791232A true CN106791232A (en) 2017-05-31

Family

ID=58960874

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710108919.6A Pending CN106791232A (en) 2017-02-27 2017-02-27 The means of communication of identity-based certification

Country Status (1)

Country Link
CN (1) CN106791232A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108923930A (en) * 2018-06-20 2018-11-30 甘肃万维信息技术有限责任公司 A kind of means of communication based on recognition of face
CN110113357A (en) * 2019-05-23 2019-08-09 五竹科技(天津)有限公司 The identity of robot is externally exhaled to be authenticated and proved the providing method of information
CN112152873A (en) * 2020-09-02 2020-12-29 杭州安恒信息技术股份有限公司 User identification method and device, computer equipment and storage medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1794759A (en) * 2006-01-05 2006-06-28 倚天资讯股份有限公司 Communication device, server possessing telephone antiinterference function and its method
CN101005635A (en) * 2006-12-20 2007-07-25 张升 Method for called part receiving call SMS/MMS incoming call display calling part designated real name or other agent character
CN101175236A (en) * 2007-07-27 2008-05-07 中国移动通信集团福建有限公司 Mobile phone virtual number use method and device
CN102082857A (en) * 2009-11-27 2011-06-01 黄金富 Caller identification (CID) method and system implemented through characters, sound and images, and the like send from calling phone
CN102594966A (en) * 2011-01-10 2012-07-18 徐庆 Method and system for displaying unknown caller ID information in mobile phone
CN102780806A (en) * 2012-07-24 2012-11-14 北京灵创众和科技有限公司 Method, device and system for identity information transmission in communication process
US8761735B2 (en) * 2008-04-29 2014-06-24 International Business Machines Corporation Authenticating identity of caller
CN104038647A (en) * 2013-03-27 2014-09-10 杭州惠道科技有限公司 Social communication system
CN104284031A (en) * 2014-11-05 2015-01-14 格科微电子(上海)有限公司 Speech communication method, communication terminal and server

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1794759A (en) * 2006-01-05 2006-06-28 倚天资讯股份有限公司 Communication device, server possessing telephone antiinterference function and its method
CN101005635A (en) * 2006-12-20 2007-07-25 张升 Method for called part receiving call SMS/MMS incoming call display calling part designated real name or other agent character
CN101175236A (en) * 2007-07-27 2008-05-07 中国移动通信集团福建有限公司 Mobile phone virtual number use method and device
US8761735B2 (en) * 2008-04-29 2014-06-24 International Business Machines Corporation Authenticating identity of caller
CN102082857A (en) * 2009-11-27 2011-06-01 黄金富 Caller identification (CID) method and system implemented through characters, sound and images, and the like send from calling phone
CN102594966A (en) * 2011-01-10 2012-07-18 徐庆 Method and system for displaying unknown caller ID information in mobile phone
CN102780806A (en) * 2012-07-24 2012-11-14 北京灵创众和科技有限公司 Method, device and system for identity information transmission in communication process
CN104038647A (en) * 2013-03-27 2014-09-10 杭州惠道科技有限公司 Social communication system
CN104284031A (en) * 2014-11-05 2015-01-14 格科微电子(上海)有限公司 Speech communication method, communication terminal and server

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108923930A (en) * 2018-06-20 2018-11-30 甘肃万维信息技术有限责任公司 A kind of means of communication based on recognition of face
CN108923930B (en) * 2018-06-20 2021-06-15 中电万维信息技术有限责任公司 Communication method based on face recognition
CN110113357A (en) * 2019-05-23 2019-08-09 五竹科技(天津)有限公司 The identity of robot is externally exhaled to be authenticated and proved the providing method of information
CN110113357B (en) * 2019-05-23 2022-11-15 五竹科技(北京)有限公司 Method for authenticating identity of outbound robot and providing certification information
CN112152873A (en) * 2020-09-02 2020-12-29 杭州安恒信息技术股份有限公司 User identification method and device, computer equipment and storage medium
CN112152873B (en) * 2020-09-02 2022-10-21 杭州安恒信息技术股份有限公司 User identification method and device, computer equipment and storage medium

Similar Documents

Publication Publication Date Title
US11895265B2 (en) Authentication and control of incoming communication
US10244105B2 (en) Methods and systems for real time display of caller location, profile, and trust relationship
CN102663106B (en) Establish the method and system of number information database
JP5351787B2 (en) Communication processing system and program
CN105472093B (en) Mobile terminal call answers method for authenticating and mobile terminal
CN105450827B (en) Call processing method, user terminal and server
CN106790199B (en) Verification code processing method and device
CN106791232A (en) The means of communication of identity-based certification
CN107018240A (en) A kind of call method and system of hiding called number
KR101306074B1 (en) Method and system to prevent phishing
CN101674557A (en) Method and device for detecting whether missed calls are valid or not
CN104168361A (en) Communication method, communication device, server and communication system
CN107438129A (en) The attribute information display methods and device of telephone number
CN105228156A (en) A kind of method for processing communication messages, Apparatus and system
CN106303105B (en) The method of calling and system of dynamic more voice service number based on client identification module
US11627218B2 (en) Caller identification information analyzer
US7328257B2 (en) System for automatically assigning a telephone number to an existing telephone after detecting a network connection of a portable computer
CN113395391A (en) Call authorization method, device, equipment and computer readable storage medium
CN111510925A (en) System and method for preventing telecommunication fraud, junk calls and junk information
CN109495656A (en) A kind of local side mobile phone replacement number auxiliary system
CN101146265B (en) A method for call establishment control
WO2020179094A1 (en) Incoming call control device
CN106211111A (en) A kind of secret communication method, communication terminal and communication system
US9602657B2 (en) Callback telecommunication system
KR20020081833A (en) Method providing of ars auto contact service using cid or uniqe number

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170531