CN107172097B - Efficient message sending method and system - Google Patents

Efficient message sending method and system Download PDF

Info

Publication number
CN107172097B
CN107172097B CN201710549181.7A CN201710549181A CN107172097B CN 107172097 B CN107172097 B CN 107172097B CN 201710549181 A CN201710549181 A CN 201710549181A CN 107172097 B CN107172097 B CN 107172097B
Authority
CN
China
Prior art keywords
message sending
sent
module
message
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710549181.7A
Other languages
Chinese (zh)
Other versions
CN107172097A (en
Inventor
谢言
王倩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Xiaomai Fly Technology Co ltd
Original Assignee
Shenzhen Xiaomai Fly Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Xiaomai Fly Technology Co ltd filed Critical Shenzhen Xiaomai Fly Technology Co ltd
Priority to CN201710549181.7A priority Critical patent/CN107172097B/en
Publication of CN107172097A publication Critical patent/CN107172097A/en
Application granted granted Critical
Publication of CN107172097B publication Critical patent/CN107172097B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Technology Law (AREA)
  • Power Engineering (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a high-efficiency message sending method and a high-efficiency message sending system, and belongs to the field of communication. The method comprises the following steps: when the management platform receives the message sending request, verifying whether the message sending request is legal or not, if so, integrating each data to be sent according to the message sending request, submitting each data to be sent to a corresponding operator through route distribution, and sending the message to be sent in each data to be sent to a corresponding receiver through the operator; otherwise, returning error information and ending. In the invention, the management platform performs unified processing on the message to be sent and then sends the processed message to the corresponding receiver by the operator, thereby ensuring effective transmission of the message, supporting two forms of manual editing and message sending and automatic message sending, and improving user experience.

Description

Efficient message sending method and system
Technical Field
The present invention relates to the field of communications, and in particular, to a method and a system for efficiently sending a message.
Background
With the rapid development of information technology, many enterprises have their own business systems, and many business messages are also generated and sent to relevant responsible persons through the systems, however, for a large enterprise, there are many branches and wide areas, and there is a problem that messages between different regional organizations cannot be shared, and it can only seek other ways to transmit messages between different regional organizations, which brings much inconvenience to message management of the large enterprise, and results in low message transmission efficiency.
Disclosure of Invention
In order to solve the defects of the prior art, the invention provides an efficient message sending method and system.
In one aspect, the present invention provides an efficient message sending method, including:
step S1: when the management platform receives the message sending request, verifying whether the message sending request is legal, if so, executing the step S2, otherwise, returning error information, and ending;
step S2: and the management platform integrates each data to be sent according to the message sending request, submits each data to be sent to a corresponding operator through route distribution, and sends the message to be sent in each data to be sent to the corresponding mobile phone number through the operator.
Optionally, before the step S1, the method further includes: the management platform receives a user login request sent by a client, verifies whether the corresponding relation between the user name and the password in the user login request is correct, if so, returns verification success information to the client and allows the user to log in, and after the user edits and submits a message sending request to the management platform through the client, the step S1 is executed; otherwise, returning verification failure information to the client and refusing user login, and ending;
or,
before the step S1, the method further includes: presetting incomplete requests containing user names, passwords and IP addresses of all access service systems, generating message sending events, generating message sending requests according to the incomplete requests and messages to be sent when the message sending events are triggered, submitting the message sending requests to a management platform, and executing step S1.
Optionally, in step S1, the verifying whether the message sending request is legal specifically includes performing at least one of the following operations:
the management platform verifies whether the IP address corresponding to the message sending request is a bound IP address;
the management platform verifies whether all the mobile phone numbers contained in the message sending request do not exist in a blacklist;
the management platform verifies whether the message to be sent contained in the message sending request does not contain a preset shielding word;
if the verification result is yes, the message sending request is judged to be legal, otherwise, the message sending request is judged to be illegal.
Optionally, in step S2, before submitting each piece of data to be sent to a corresponding operator through route allocation, the method further includes: the management platform stores the data to be sent to a database to form a message sending queue;
correspondingly, in step S2, the submitting the data to be sent to the corresponding operator through route allocation specifically includes: and the management platform reads each data to be sent from the message sending queue and submits the data to the corresponding operator.
Optionally, in step S1, when the management platform receives the message sending request, the method further includes: the management platform sends a service type and/or a requester type corresponding to the request according to the message and/or receives a human type online switching channel;
optionally, after the step S2, the method further includes: the management platform receives a successful sending report or a failed sending report returned by the operator in real time;
optionally, the method further comprises: and the management platform backups each data to be sent to a cache file, and when a fault occurs and the data is restarted, the management platform reads and restores the data in the cache file.
In another aspect, the present invention provides an efficient message transmission system, including:
the first receiving module is used for receiving a message sending request;
the first verification module is used for verifying whether the message sending request received by the first receiving module is legal or not;
the integration module is used for integrating each data to be sent according to the message sending request received by the first receiving module when the first verification module verifies that the message sending request received by the first receiving module is legal;
the submitting module is used for submitting each data to be sent integrated by the integrating module to a corresponding operator through route distribution, and sending a message to be sent in each data to be sent to a corresponding mobile phone number through the operator;
and the sending module is used for returning error information when the first verification module verifies that the message sending request received by the first receiving module is illegal.
Optionally, the system further comprises: a second receiving module and a second verifying module;
the second receiving module is used for receiving a user login request sent by the client;
the second verification module is used for verifying whether the corresponding relation between the user name and the password in the user login request received by the second receiving module is correct or not;
the sending module is further configured to, when the second verification module verifies that the corresponding relationship between the user name and the password in the user login request received by the second receiving module is correct, return verification success information to the client and allow the user to log in; the second verification module is used for returning verification failure information to the client and refusing user login when the second verification module verifies that the corresponding relation between the user name and the password in the user login request received by the second receiving module is incorrect;
the first receiving module is specifically configured to: receiving a message sending request edited and submitted by the user through the client;
or,
the system further comprises: an automatic setting module;
the automatic setting module is used for presetting incomplete requests containing user names, passwords and IP addresses of all the access service systems and generating message sending events;
the first receiving module is specifically configured to: and when the message sending event is triggered, receiving a message sending request generated and sent by the message sending event.
Optionally, the second verification module is specifically configured to perform at least one of the following operations:
verifying whether the IP address corresponding to the message sending request is a bound IP address;
verifying whether each mobile phone number contained in the message sending request does not exist in a blacklist or not;
verifying whether the message to be sent contained in the message sending request does not contain a preset shielding word or not;
if the verification result is yes, the message sending request is judged to be legal, otherwise, the message sending request is judged to be illegal.
Optionally, the system further comprises: a storage module;
the storage module is used for storing the data to be sent to a database to form a message sending queue;
the submission module is specifically configured to: and reading each data to be sent from the message sending queue and submitting the data to be sent to a corresponding operator, and sending the message to be sent in each data to be sent to a corresponding receiver through the operator.
Optionally, the system further comprises: the device comprises a switching module, a third receiving module, a backup module and a data recovery module;
the switching module is used for receiving a human-type online switching channel according to the service type and/or requester type corresponding to the message sending request when the first receiving module receives the message sending request;
the third receiving module is configured to receive a sending success report or a sending failure report returned by the operator in real time;
the backup module is used for backing up each data to be sent to a cache file;
and the data recovery module is used for reading and recovering data in the cache file when the system is restarted due to a fault.
The invention has the advantages that:
in the invention, the intercommunication of the messages is realized by the way that the management platform is in butt joint with each service platform, and the messages to be sent are processed uniformly by the management platform and then sent to the corresponding receivers by the operators, thereby ensuring the effective transmission of the messages among different service platforms; meanwhile, the management platform supports two forms of manual editing and message sending and automatic message sending, and user experience is improved.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
FIG. 1 is a diagram of a messaging system architecture provided by the present invention;
FIG. 2 is a diagram of a messaging system service architecture provided by the present invention;
fig. 3 is a flowchart of an efficient message sending method according to an embodiment of the present invention;
fig. 4 is a block diagram of an efficient messaging system according to a second embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
The invention completes the short message sending, receiving and forwarding functions between SMG (short message Gateway) and SP (Service Provider), between SMG and SMG (short message Gateway Server) and the synchronizing function of routing table between SMG and GNS through short message Gateway interface protocol. As shown in fig. 1, the system architecture for completing short message sending in the present invention includes: the system comprises load balancing equipment, a WEB server, a management platform, service platforms accessed to the management platform, gateway message interfaces, gateways and operators; the management platform submits messages to be sent from each service platform to an operator through a gateway, and each message to be sent is sent to a corresponding mobile phone number through the operator; the system service architecture corresponding to the system architecture, as shown in fig. 2, includes: a service interface, a service layer and a protocol layer; the user submits a message sending request to a service layer through a service interface, the message sending request is processed in the service layer, and in order to ensure that each message is accurate and uniform in format, the message sending request is subjected to multiple processing such as blacklist filtering, keyword filtering and the like, then each message to be sent is submitted to operators such as China Mobile, China Unicom, China telecom and the like through a protocol layer, and the messages to be sent are sent to mobile phone numbers of receivers by each operator.
Meanwhile, the message sending system is based on modularization and loose coupling design, so that the message sending system is easy to configure and can avoid system risks caused by single point failure; meanwhile, the system has smooth capacity expansion capability and can expand other service functions according to the expansion of user services.
Example one
According to an embodiment of the present invention, an efficient message sending method is provided, as shown in fig. 3, including:
step 101: when the management platform receives the message sending request, verifying whether the message sending request is legal, if so, executing the step 102, otherwise, returning error information, and ending;
step 102: the management platform integrates each data to be sent according to the message sending request, submits each data to be sent to a corresponding operator through route distribution, and sends the message to be sent in each data to be sent to a corresponding mobile phone number through the operator.
According to the embodiment of the present invention, before step 101, the method further includes: the management platform receives a user login request sent by a client, verifies whether the corresponding relation between a user name and a password in the user login request is correct, if so, returns verification success information to the client and allows the user to log in, and executes the step 101 after the user edits and submits a message sending request to the management platform through the client; otherwise, returning verification failure information to the client and refusing user login, and ending;
or,
before the step 101, the method further includes: presetting incomplete requests containing user names, passwords and IP addresses of all access service systems, generating message sending events, generating message sending requests according to the incomplete requests and messages to be sent when the message sending events are triggered, submitting the message sending requests to a management platform, and executing step 101.
In this embodiment, the modes of submitting the message sending request are divided into two modes, that is, the user manually edits and submits by logging in the client, and automatically submits by automatically submitting and setting each access service system.
The message sending request includes a message to be sent, and recipient information (for example, a name and a mobile phone number) corresponding to the message to be sent.
According to the embodiment of the present invention, in step 101, verifying whether the message sending request is legal or not specifically includes performing at least one of the following operations:
the management platform verifies whether the IP address corresponding to the message sending request is a bound IP address;
the management platform verifies whether each mobile phone number contained in the message sending request does not exist in the blacklist;
the management platform verifies whether the message to be sent contained in the message sending request does not contain a preset shielding word;
if the verification results are yes, the message sending request is judged to be legal, otherwise, the message sending request is judged to be illegal.
The management platform verifies whether the IP address corresponding to the message sending request is a bound IP address, specifically: the management platform acquires an IP address corresponding to the message sending request, or reads the IP address contained in the message sending request, judges whether the acquired IP address exists in a database of the management platform, and judges that the IP address corresponding to the message sending request is a bound IP address if the acquired IP address exists in the database of the management platform; otherwise, the IP address corresponding to the message sending request is judged not to be the bound IP address.
Further, the method in this embodiment further includes: the management platform receives invalid mobile phone numbers submitted by users and invalid mobile phone numbers fed back by operators, and generates a blacklist according to the received invalid mobile phone numbers; through the verification that whether each mobile phone number contained in the message sending request exists in the blacklist or not, the message to be sent is ensured to be safely and effectively sent to a correct receiver, and meanwhile, the leakage of confidential information is effectively avoided.
Furthermore, in this embodiment, the shielding words of the message to be sent, including characters, words, english, and the like, are preset; through the verification that whether the message to be sent contained in the message sending request contains the preset shielding word or not, the safety and health of the sent message are guaranteed, and unhealthy information can be effectively prevented from being spread among people.
Still further, in this embodiment, when the submission form of the message sending request is automatic submission through an automatic setting thread, in step 101, verifying whether the message sending request is legal further includes: and the management platform verifies whether the corresponding relation between the user name and the password contained in the message sending request is correct or not.
According to the embodiment of the present invention, in step 101, when the management platform receives the message sending request, the method further includes: the management platform sends a service type and/or a requester type corresponding to the request and/or receives a human-type online switching channel according to the message;
in this embodiment, the management platform operates multiple servers simultaneously, each server processes each message sending request received by the management platform corresponding to one channel, and the management platform performs subdivision management on each channel, and switches channels online according to the service type and/or requester type and/or receiver type corresponding to the message sending request, so as to improve the utilization rate of each channel.
Wherein, when a certain channel appears unusually, still include: the management platform ensures effective processing of each message sending request through online channel switching.
According to the embodiment of the present invention, before submitting each data to be sent to the corresponding operator through route allocation in step 102, the method further includes: the management platform stores each data to be sent to a database to form a message sending queue;
correspondingly, in step 102, each data to be sent is submitted to a corresponding operator through route allocation, which specifically includes: and the management platform reads each data to be sent from the message sending queue and submits the data to the corresponding operator.
The method can ensure that each message to be sent is sent in order and can avoid omission.
Further, the method in this embodiment further includes: the management platform saves the message sending request into a log file so as to facilitate future inquiry.
Further, the method in this embodiment further includes: the management platform backups each data to be sent to the cache file, and when the management platform is restarted due to a fault, the management platform reads and restores the data in the cache file.
According to an embodiment of the present invention, after step 102, the method further includes: the management platform receives a successful sending report or a failed sending report returned by the operator in real time;
in this embodiment, the management platform receives a sending report returned by the operator in real time to clarify the sending condition of each message to be sent;
further, in this embodiment, when the message sending request submitter requires to know the sending condition of each message, after the management platform receives a sending success report or a sending failure report returned by the operator, the method further includes: and the management platform sends the received sending success report or sending failure report to the corresponding submitter.
According to an embodiment of the invention, the method further comprises: the management platform executes the charging operation, if the user provides the prepayment, the management platform deducts the corresponding fee from the prepayment when the sending of each message is completed; if the user does not provide the prepayment, the management platform counts the payment required to be paid and provides the payment to the user when the sending of each message is completed.
Example two
According to an embodiment of the present invention, an efficient messaging system is provided, as shown in fig. 4, including:
a first receiving module 201, configured to receive a message sending request;
a first verifying module 202, configured to verify whether the message sending request received by the first receiving module 201 is legal;
an integrating module 203, configured to integrate each data to be sent according to the message sending request received by the first receiving module 201 when the first verifying module 202 verifies that the message sending request received by the first receiving module 201 is legal;
a submitting module 204, configured to submit each to-be-sent data integrated by the integrating module 203 to a corresponding operator through route allocation, and send a to-be-sent message in each to-be-sent data to a corresponding mobile phone number through the operator;
the sending module 205 is configured to return an error message when the first verifying module 202 verifies that the message sending request received by the first receiving module 201 is illegal.
According to an embodiment of the invention, the system further comprises: a second receiving module and a second verifying module;
the second receiving module is used for receiving a user login request sent by the client;
the second verification module is used for verifying whether the corresponding relation between the user name and the password in the user login request received by the second receiving module is correct or not;
the sending module 205 is further configured to, when the second verifying module verifies that the corresponding relationship between the user name and the password in the user login request received by the second receiving module is correct, return verification success information to the client and allow the user to log in; the second verification module is used for returning verification failure information to the client and refusing user login when the second verification module verifies that the corresponding relation between the user name and the password in the user login request received by the second receiving module is incorrect;
correspondingly, the first receiving module 201 is specifically configured to: receiving a message sending request edited and submitted by a user through a client;
or;
the system further comprises: an automatic setting module;
the automatic setting module is used for presetting incomplete requests containing user names, passwords and IP addresses of all access service systems and generating message sending events;
the first receiving module 201 is specifically configured to: when the message sending event is triggered, a message sending request generated and sent by the message sending event is received.
The system in this embodiment further includes: a generation module and a setting module;
the generation module is used for generating a blacklist according to the invalid mobile phone numbers submitted by the user and the invalid mobile phone numbers fed back by the operator;
the setting module is used for presetting shielding words of the message to be sent, wherein the shielding words comprise characters, words, English and the like.
Correspondingly, the second verification module 202 is specifically configured to perform at least one of the following operations:
verifying whether the IP address corresponding to the message sending request is a bound IP address;
verifying whether each mobile phone number contained in the message sending request does not exist in the blacklist or not;
verifying whether a message to be sent contained in the message sending request does not contain a preset shielding word or not;
if the verification results are yes, the message sending request is judged to be legal, otherwise, the message sending request is judged to be illegal.
The system in this embodiment further includes: a storage module;
the storage module is used for storing each data to be sent to a database to form a message sending queue;
correspondingly, the submission module 204 is specifically configured to: and reading each data to be sent from the message sending queue and submitting the data to be sent to a corresponding operator, and sending the message to be sent in each data to be sent to a corresponding receiver through the operator.
Preferably, in this embodiment, the saving module is further configured to save the message sending request received by the first receiving module 201 into a log file, so as to facilitate future query.
The system in this embodiment further includes: the device comprises a switching module, a third receiving module, a backup module and a data recovery module;
the switching module is configured to, when the first receiving module 201 receives a message sending request, root a service type and/or a requestor type corresponding to the message sending request and/or receive a human-type online switching channel;
the third receiving module is used for receiving a sending success report or a sending failure report returned by the operator in real time;
the backup module is used for backing up each data to be sent to the cache file;
and the data recovery module is used for reading and recovering data in the cache file when the system is restarted due to a fault.
The system in this embodiment further includes: a fee settlement module;
the expense settlement module is used for executing the charging operation, and if the user provides the prepayment, the corresponding expense is deducted from the prepayment when the sending of each message is finished; if the user does not provide the prepayment, the payment is counted and provided to the user when the sending of each message is completed.
In the invention, the intercommunication of the messages is realized by the way that the management platform is in butt joint with each service platform, and the messages to be sent are processed uniformly by the management platform and then sent to the corresponding receivers by the operators, thereby ensuring the effective transmission of the messages among different service platforms; meanwhile, the management platform supports two forms of manual editing and message sending and automatic message sending, and user experience is improved.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present invention are included in the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (4)

1. An efficient method for sending messages, comprising:
step S1: when the management platform receives a message sending request, verifying whether the message sending request is legal or not according to the service type and/or requester type corresponding to the message sending request and/or the receiving human-type online switching channel, if so, executing a step S2, otherwise, returning error information, and ending; wherein, the verifying whether the message sending request is legal specifically includes performing at least one of the following operations:
the management platform verifies whether the IP address corresponding to the message sending request is a bound IP address;
the management platform verifies whether all the mobile phone numbers contained in the message sending request do not exist in a blacklist; the blacklist is composed of invalid mobile phone numbers submitted by a management platform receiving user and invalid mobile phone numbers fed back by an operator, and the correct message is ensured to be correctly sent to a correct receiver by verifying the mobile phone numbers;
the management platform verifies whether the message to be sent contained in the message sending request does not contain a preset shielding word;
if the verification result is yes, judging that the message sending request is legal, otherwise, judging that the message sending request is illegal;
step S2: the management platform integrates each data to be sent according to the message sending request, and stores each data to be sent to a database to form a message sending queue; and submitting the data to be sent to corresponding operators through route distribution, specifically: reading each data to be sent from the message sending queue and submitting the data to be sent to a corresponding operator, and sending the message to be sent in each data to be sent to a corresponding mobile phone number through the operator; wherein,
after the step S2, the method further includes: the management platform receives a successful sending report or a failed sending report returned by the operator in real time;
the method further comprises the following steps: and the management platform backups each data to be sent to a cache file, and when a fault occurs and the data is restarted, the management platform reads and restores the data in the cache file.
2. The method of claim 1,
before the step S1, the method further includes: the management platform receives a user login request sent by a client, verifies whether the corresponding relation between the user name and the password in the user login request is correct, if so, returns verification success information to the client and allows the user to log in, and after the user edits and submits a message sending request to the management platform through the client, the step S1 is executed; otherwise, returning verification failure information to the client and refusing user login, and ending;
or,
before the step S1, the method further includes: presetting incomplete requests containing user names, passwords and IP addresses of all access service systems, generating message sending events, generating message sending requests according to the incomplete requests and messages to be sent when the message sending events are triggered, submitting the message sending requests to a management platform, and executing step S1.
3. An efficient messaging system, comprising:
the first receiving module is used for receiving a message sending request;
the first verification module is used for verifying whether the message sending request received by the first receiving module is legal or not; the first verification module is specifically configured to perform at least one of the following operations:
verifying whether the IP address corresponding to the message sending request is a bound IP address;
verifying whether each mobile phone number contained in the message sending request does not exist in a blacklist or not; the blacklist is composed of invalid mobile phone numbers submitted by a management platform receiving user and invalid mobile phone numbers fed back by an operator, and the correct message is ensured to be correctly sent to a correct receiver by verifying the mobile phone numbers;
verifying whether the message to be sent contained in the message sending request does not contain a preset shielding word or not;
if the verification result is yes, judging that the message sending request is legal, otherwise, judging that the message sending request is illegal;
the integration module is used for integrating each data to be sent according to the message sending request received by the first receiving module when the first verification module verifies that the message sending request received by the first receiving module is legal;
the storage module is used for storing the data to be sent to a database to form a message sending queue;
a submitting module, configured to submit each to-be-sent data integrated by the integration module to a corresponding operator through route allocation, and specifically configured to: reading each data to be sent from the message sending queue and submitting the data to be sent to a corresponding operator, and sending the message to be sent in each data to be sent to a corresponding mobile phone number through the operator;
the sending module is used for returning error information when the first verification module verifies that the message sending request received by the first receiving module is illegal;
the system further comprises: the switching module is used for receiving a human-type online switching channel according to the service type and/or the requester type corresponding to the message sending request when the first receiving module receives the message sending request; wherein,
the system further comprises: the third receiving module, the backup module and the data recovery module;
the third receiving module is configured to receive a sending success report or a sending failure report returned by the operator in real time;
the backup module is used for backing up each data to be sent to a cache file;
and the data recovery module is used for reading and recovering data in the cache file when the system is restarted due to a fault.
4. The system of claim 3,
the system further comprises: a second receiving module and a second verifying module;
the second receiving module is used for receiving a user login request sent by the client;
the second verification module is used for verifying whether the corresponding relation between the user name and the password in the user login request received by the second receiving module is correct or not;
the sending module is further configured to, when the second verification module verifies that the corresponding relationship between the user name and the password in the user login request received by the second receiving module is correct, return verification success information to the client and allow the user to log in; the second verification module is used for returning verification failure information to the client and refusing user login when the second verification module verifies that the corresponding relation between the user name and the password in the user login request received by the second receiving module is incorrect;
the first receiving module is specifically configured to: receiving a message sending request edited and submitted by the user through the client;
or,
the system further comprises: an automatic setting module;
the automatic setting module is used for presetting incomplete requests containing user names, passwords and IP addresses of all the access service systems and generating message sending events;
the first receiving module is specifically configured to: and when the message sending event is triggered, receiving a message sending request generated and sent by the message sending event.
CN201710549181.7A 2017-07-07 2017-07-07 Efficient message sending method and system Active CN107172097B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710549181.7A CN107172097B (en) 2017-07-07 2017-07-07 Efficient message sending method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710549181.7A CN107172097B (en) 2017-07-07 2017-07-07 Efficient message sending method and system

Publications (2)

Publication Number Publication Date
CN107172097A CN107172097A (en) 2017-09-15
CN107172097B true CN107172097B (en) 2020-09-25

Family

ID=59823174

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710549181.7A Active CN107172097B (en) 2017-07-07 2017-07-07 Efficient message sending method and system

Country Status (1)

Country Link
CN (1) CN107172097B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110505146A (en) * 2019-08-23 2019-11-26 人立方智能科技有限公司 A kind of instant communication method and system applied to recruitment system

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2611158A1 (en) * 2005-06-06 2006-12-14 Mobidia, Inc. System and method of providing service information to a carrier
CN101741996A (en) * 2008-11-26 2010-06-16 中国移动通信集团吉林有限公司 Method and system for transmitting business content and server
US9680761B2 (en) * 2014-08-14 2017-06-13 Dropbox, Inc. Consolidating messages in a message queue
CN106878350A (en) * 2015-12-10 2017-06-20 中国电信股份有限公司 The method for pushing and device of user's subscription data, gateway and system
CN105744072A (en) * 2016-03-24 2016-07-06 惠州Tcl移动通信有限公司 Information integration method and mobile terminal
CN106130874B (en) * 2016-06-17 2019-12-10 上海帜讯信息技术股份有限公司 enterprise integrated information processing method fusing multiple communication modes

Also Published As

Publication number Publication date
CN107172097A (en) 2017-09-15

Similar Documents

Publication Publication Date Title
US11321750B1 (en) Multiple data store authentication
US8064583B1 (en) Multiple data store authentication
CN107426711B (en) Method, device and system for binding or unbinding mobile phone number
CN108933789B (en) Method for preventing personal information leakage and third-party application server
CN105530169A (en) Group creating method and device
CN107528865A (en) The method for down loading and system of file
CN109587233A (en) Cloudy Container Management method, equipment and computer readable storage medium
CN108712392A (en) A kind of cloud data managing method and cloud system
CN107172097B (en) Efficient message sending method and system
CN107154982B (en) Method and system for auditing log records
CN112187898A (en) Data access system, method and device based on public security network
CN109040331B (en) Electronic business card processing method and device, computing equipment and storage medium
CN110351719A (en) A kind of wireless network management method, system and electronic equipment and storage medium
CN110266536B (en) Internet of vehicles resource management method and device
CN110087201B (en) Information processing method, device and storage medium
JP2000231524A (en) Network computing system, communication control method in the system and storage medium with the method storied therein
US20150288699A1 (en) Method and Device for Controlling an Internet Access
CN118317259A (en) Cloud short message sending method, device, equipment and storage medium
CN117150468A (en) Verification code display method and device, computer equipment and storage medium
CN116600016A (en) Site calling method and device, storage medium and electronic device
CN105743767A (en) Method and device for processing user messages
CN117221262A (en) Service operation method, device, equipment, storage medium and program product
CN116523082A (en) Library seat reservation system based on network
CN114398116A (en) Multi-party interactive remote message-prompting method, device, equipment and storage medium
CN113626799A (en) System, method, device, processor and computer readable storage medium for realizing UKEY automatic unified management

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant