CN107395903B - Communication method, data processing platform and communication system - Google Patents

Communication method, data processing platform and communication system Download PDF

Info

Publication number
CN107395903B
CN107395903B CN201710586814.1A CN201710586814A CN107395903B CN 107395903 B CN107395903 B CN 107395903B CN 201710586814 A CN201710586814 A CN 201710586814A CN 107395903 B CN107395903 B CN 107395903B
Authority
CN
China
Prior art keywords
communication
party
identification code
communication number
platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710586814.1A
Other languages
Chinese (zh)
Other versions
CN107395903A (en
Inventor
白志文
董鑫
梁永缘
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN201710586814.1A priority Critical patent/CN107395903B/en
Publication of CN107395903A publication Critical patent/CN107395903A/en
Application granted granted Critical
Publication of CN107395903B publication Critical patent/CN107395903B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42008Systems for anonymous communication between parties, e.g. by use of disposal contact identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4535Network directories; Name-to-address mapping using an address exchange platform which sets up a session between two nodes, e.g. rendezvous servers, session initiation protocols [SIP] registrars or H.323 gatekeepers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/6027Fraud preventions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity

Abstract

The invention discloses a communication method, data processing and a communication system, and relates to the field of information security and the technical field of communication. According to the communication method, the data processing platform and the client, the identification codes are used as keywords for inquiring the first party number and the second party number, the first party number and the second party number are sent to the communication platform, the communication platform respectively calls the first party and the second party to enable the first party and the second party to communicate, so that the two parties do not know the telephone number of the other party, the communication method for hiding the telephone number of the own party of the other party of the communication is provided, the telephone numbers of the two parties of the communication are reduced from being disclosed to the outside, and the information safety is improved. The method is applied to the field of electronic commerce, and is beneficial to protecting the telephone number of a customer, so that harassment and fraud of merchants and other people who acquire the telephone number from the express can be effectively avoided.

Description

Communication method, data processing platform and communication system
Technical Field
The present invention relates to the field of information security and communication technologies, and in particular, to a communication method, a data processing system, and a communication system.
Background
Currently, with the development of communication technology, a customer makes an order and purchases on an e-commerce website to form order information, and all the order information is disclosed to a merchant. The merchant can conveniently deliver goods according to the address and the telephone number of the customer provided in the order information. Sensitive information such as the name, contact information (mobile phone number) and the like of a customer during distribution and delivery is printed on a distribution bill or a goods package. And delivering by express delivery personnel after logistics distribution. The express delivery personnel call to contact the client to take the delivery according to the delivery person information (mobile phone number or fixed phone, delivery address) on the delivery order.
In the existing electronic commerce transaction, personal information of a customer, particularly a telephone number is disclosed to a merchant and express delivery personnel, and the personal information of the customer is disclosed on an express bill or a package, so that other people except the merchant and logistics personnel can acquire the personal information of the customer; this will cause the following problems to the customer:
firstly, the method comprises the following steps: the merchant knows the telephone number of the customer, and when the customer gives an evaluation that the transaction is not satisfied, the merchant continuously disturbs the customer to change the evaluation through telephone harassment; or sending a nuisance message to the customer for the purpose of promoting a product;
II, secondly: after the express delivery personnel and other personnel who do not participate in the transaction acquire the customer information, behaviors of causing customer troubles such as telephone malicious fraud, telephone advertisements and the like are easily caused.
Therefore, it is a problem to be solved to provide a communication method that enables a delivery party and a receiving party to communicate and protects sensitive information such as a receiving party telephone number.
Disclosure of Invention
The embodiment of the invention provides a communication method, a data processing platform and a communication system, which are used for solving the problems of potential safety hazard, information disturbance and the like caused by numbers of two communication parties in public and hiding communication numbers of the communication parties in communication, so that the information safety of the two communication parties is improved.
In a first aspect, the present invention provides a communication method, including:
receiving a call request sent by a client, wherein the call request comprises an identification code, and the identification code is at least one of a picture and characters;
inquiring a mapping relation table comprising an identification code, a first party number and a second party number according to the identification code, and acquiring the first party number and the second party number corresponding to the identification code;
and sending the first party number and the second party number to a communication platform so that the communication platform respectively initiates calls to the first party number and the second party number to enable the first party and the second party to communicate.
In a first implementation manner of the first aspect, the communication method further includes:
and receiving feedback information sent by the communication platform, and sending a preliminary message to the communication platform when the communication between the first party and the second party is unsuccessfully fed back, so that the communication platform sends the preliminary message to the second party.
In a second implementation manner of the first aspect, before receiving the call request sent by the client, the method further includes:
and generating the identification code according to a preset calling task so that the client acquires the identification code and requests for calling.
In a third implementation manner of the first aspect, the method further includes:
establishing and storing the mapping relation table comprising the identification code, the first party number and the second party number;
and the mapping relation table is used for inquiring the first party number and the second party number according to the identification code.
In a second aspect, the present invention provides a data processing platform, comprising:
the system comprises a receiving unit, a processing unit and a processing unit, wherein the receiving unit is used for receiving a calling request sent by a client, the calling request comprises an identification code, and the identification code is at least one of a picture and characters;
the query unit is used for querying a mapping relation table comprising an identification code, a first party number and a second party number according to the identification code, and acquiring the first party number and the second party number corresponding to the identification code;
and the sending unit is used for sending the first party number and the second party number to a communication platform so that the communication platform respectively initiates calls to the first party number and the second party number to enable the first party and the second party to communicate.
In a first implementation manner of the second aspect, the method further includes:
and the communication control unit is used for receiving the feedback information sent by the communication platform and enabling the sending unit to send a preset message to the communication platform when the communication between the first party and the second party is unsuccessfully fed back, so that the communication platform sends the preset message to the second party.
In a second implementation manner of the second aspect, the method further includes:
and the identification code generating unit is used for generating the identification code according to a preset calling task so that the client acquires the identification code and requests for calling.
In a third implementation manner of the second aspect, the method further includes:
the storage unit is used for establishing and storing the mapping relation table comprising the identification code, the first party number and the second party number;
and the mapping relation table is used for inquiring the first party number and the second party number according to the identification code.
A third aspect provides a communication system comprising a data processing platform, a client, a communication platform, a first party communication terminal and a second party communication terminal;
the client is used for sending a call request, the call request comprises an identification code, and the identification code is at least one of a picture and a character;
the data processing platform is used for receiving a call request sent by a client; inquiring a mapping relation table comprising an identification code, a first party number and a second party number according to the identification code, and acquiring the first party number and the second party number corresponding to the identification code; sending the first party number and the second party number to a communication platform;
the communication platform is used for receiving the first party number and the second party number and respectively initiating a call to the first party number and the second party number, so that the first party communication terminal and the second party communication terminal are communicated.
In the embodiment of the invention, the identification code is taken as a keyword for inquiring the first party number and the second party number, the first party number and the second party number are sent to the communication platform, the communication platform respectively initiates calls to the first party and the second party to enable the first party and the second party to communicate, so that the two parties do not know the telephone number of the other party, and the communication method for hiding the telephone number of the other party of the communication is provided, thereby avoiding the problems of telephone fraud or interference and the like caused by the fact that the number of one party is known by the other party in certain application places (such as electronic shopping) or is known by a third party other than the two parties of the communication, and further improving the information safety of the two parties of the communication.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and those skilled in the art can also obtain other drawings according to the drawings without creative efforts.
FIG. 1 is a flow chart illustrating a communication method according to an embodiment of the present invention;
FIG. 2 is a flow chart illustrating a communication method according to an embodiment of the present invention;
FIG. 3 is a flow chart illustrating a communication method according to an embodiment of the present invention;
FIG. 4 is a block diagram of a data processing platform according to an embodiment of the present invention;
FIG. 5 is a block diagram of a data processing platform according to an embodiment of the present invention;
FIG. 6 is a block diagram of a data processing platform according to an embodiment of the present invention;
FIG. 7 is a block diagram of the data processing platform according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of a communication system according to an embodiment of the present invention;
fig. 9 is a flow chart illustrating a communication system for enabling a first party and a second party to communicate in accordance with an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some embodiments, but not all embodiments, of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The following detailed description of embodiments of the present invention is provided in connection with the accompanying drawings and examples. The following examples are intended to illustrate the invention but are not intended to limit the scope of the invention.
The first embodiment is as follows:
the present embodiment provides a communication method, as shown in fig. 1, the communication method sequentially includes:
step S110: receiving a call request sent by a client, wherein the call request comprises an identification code, and the identification code is at least one of a picture and characters; the specific identification code can be a one-dimensional bar code, a two-dimensional bar code, a radio frequency tag or any picture, character or combination of the picture and the character with the function of marking, such as a combination of the picture and the character formed by the one-dimensional bar code and a serial number corresponding to the one-dimensional bar code;
step S120: inquiring a mapping relation table comprising an identification code, a first party number and a second party number according to the identification code, and acquiring the first party number and the second party number corresponding to the identification code; the identification code, the first party number and the second party number form a mapping relation, and the identification code is used as a keyword of the mapping relation table and is used for inquiring telephone numbers of both communication parties; the telephone number can be a communication identification number such as a fixed telephone communication number, a mobile communication number and the like;
step S130: and sending the first party number and the second party number to a communication platform so that the communication platform respectively initiates calls to the first party number and the second party number to enable the first party and the second party to communicate. After receiving the numbers of the two parties, the communication platform respectively dials the numbers of the two parties to enable the first party and the second party to communicate through video or voice.
By adopting the communication method of the embodiment, both communication parties do not know the number of the opposite party, so that compared with the traditional communication mode that both communication parties need to communicate, the number of the opposite communication party needs to be acquired, and the calling party dials the number of the called party, the risk of leakage of sensitive information, namely the telephone number, is reduced, and the safety of both communication parties is improved.
Example two:
when the communication platform calls the first party and the second party, if the second party cannot be connected or if the connection is successful but no one answers, in order to implement the communication between the first party and the second party or inform the second party that someone called the second party, an improvement is made in the embodiment, and the communication method described in the embodiment specifically includes the following steps:
step S210: receiving a call request sent by a client, wherein the call request comprises an identification code, and the identification code is at least one of a picture and characters;
step S220: inquiring a mapping relation table comprising an identification code, a first party number and a second party number according to the identification code, and acquiring the first party number and the second party number corresponding to the identification code;
step S230: and sending the first party number and the second party number to a communication platform so that the communication platform respectively initiates calls to the first party number and the second party number to enable the first party and the second party to communicate.
Step S240: and receiving feedback information sent by the communication platform, and sending a preset message to the communication platform when the communication between the first party and the second party is unsuccessfully fed back, so that the communication platform sends the preset message to the second party.
The preset message is information that a first party needs to be forwarded, for example, in the express delivery industry, if the first party is a delivery party, the second party can be informed of a delivery place, a delivery deadline and the like and sent to the second party, and the second party can communicate with the first party through an identification code, so that the communication method is further improved.
Example three:
the communication method of the embodiment sequentially comprises the following steps:
step S310: generating the identification code according to a preset calling task so that the client acquires the identification code and requests for calling;
step S320: receiving a call request sent by a client, wherein the call request comprises an identification code, and the identification code is at least one of a picture and characters;
step S330: inquiring a mapping relation table comprising an identification code, a first party number and a second party number according to the identification code, and acquiring the first party number and the second party number corresponding to the identification code;
step S340: and sending the first party number and the second party number to a communication platform so that the communication platform respectively initiates calls to the first party number and the second party number to enable the first party and the second party to communicate.
The calling task is foreseeable, for example, in an express delivery service, a delivery party needs to call a receiving party to inform the receiving party of receiving goods; and services such as negotiation of call numbers need to be hidden. In the services which need to communicate with the other party and do not want to disclose the communication number of the user, the communication method can be adopted for communication, so that the communication number needs to be hidden when the communication is realized, and the safety of the communication number is improved.
Example four:
the communication method of the embodiment comprises the following steps:
receiving a call request sent by a client, wherein the call request comprises an identification code, and the identification code is at least one of a picture and characters;
inquiring a mapping relation table comprising an identification code, a first party number and a second party number according to the identification code, and acquiring the first party number and the second party number corresponding to the identification code;
and sending the first party number and the second party number to a communication platform so that the communication platform respectively initiates calls to the first party number and the second party number to enable the first party and the second party to communicate.
In addition, the method of this embodiment further includes:
establishing and storing the mapping relation table comprising the identification code, the first party number and the second party number;
the mapping relation table is used for inquiring the first party number and the second party number when responding to a calling request of a client. The establishment of the mapping relation table can be at any time before the query.
In order to further improve information security, the communication method according to the first to fourth embodiments may further authenticate the client sending the call request, enable the first party and the second party to communicate if the client is an authorized client, and ignore the call request if the client is not authorized; the following steps can be specifically adopted:
receiving a call request sent by a client and receiving authentication information sent by the client;
determining whether the client is an authorized client according to the authentication information,
if the client side is authorized, inquiring a mapping relation table comprising an identification code, a first party number and a second party number according to the identification code, and acquiring the first party number and the second party number corresponding to the identification code; sending the first party number and the second party number to a communication platform so that the communication platform respectively initiates calls to the first party number and the second party number to enable the first party and the second party to communicate;
and if the client is not the authorized client, ignoring the call request.
Through authentication judgment, unnecessary communication between the first party and the second party caused by the fact that the illegal user knows the identification code can be effectively eliminated, and the communication safety is improved again. The specific authentication information may be a user name, a password, and the like assigned by the receiving party. In addition, the security of data can be further improved by encrypting the call request sent by the client; before extracting the identification code and/or the authentication information in the call request, a decryption step is required; the specific encryption method is various, and private interface encryption can be preferably selected, so that the security after encryption is higher compared with the encryption method which is generally used.
In summary of the first to fourth embodiments, the communication method according to the present invention is different from the conventional method in which the first party and the second party directly communicate by dialing the number of the other party, and the first party and the second party are respectively called by the communication platform according to the inquiry of the identification code when the number of the other party is not known, so as to hide the communication numbers of both parties of communication, thereby preventing the disturbance of one party to the other party, particularly the disturbance of the first party to the second party, for example, the disturbance of a merchant in electronic commerce to a customer.
Example five:
an embodiment provides a data processing platform, as shown in fig. 4, the data processing platform according to this embodiment includes:
a receiving unit 410, configured to receive a call request sent by a client, where the call request includes an identification code, and the identification code is at least one of a picture and a text; the identification code is a two-dimensional code, a one-dimensional code or an identification code which is composed of numbers or characters and has an identification function;
the query unit 420 is configured to query a mapping relationship table including an identification code, a first party number, and a second party number according to the identification code, and obtain the first party number and the second party number corresponding to the identification code; the identification code, the first party number and the second party number are pre-stored or established;
a sending unit 430, configured to send the first party number and the second party number to a communication platform, so that the communication platform initiates a call to the first party number and the second party number respectively, so that the first party and the second party communicate with each other.
The data processing platform can be a website and a service platform, specifically a network server or a distributed network service platform, specifically a website for providing electronic commerce and the like.
In the data processing platform of this embodiment, a first party number and a second number are queried according to an identification code sent by a client, and the first party number and the second number are sent to a communication platform, where the communication platform makes a call to a first party and a second party that need to communicate, so that the first party and the second party establish a connection and communicate, and thus the phone numbers of the first party and the second party that communicate are transparent to the other party of the communication.
Example six:
in order to achieve the purpose of notifying the first party that there is a call to the second party when no one answers or the second party is inconvenient to answer or a signal failure occurs, the embodiment provides a structure of a data processing platform.
As shown in fig. 5, the data processing according to this embodiment includes the following structure:
a receiving unit 510, configured to receive a call request sent by a client, where the call request includes an identification code, and the identification code is at least one of a picture and a text;
the query unit 520 is configured to query a mapping relationship table including an identification code, a first party number, and a second party number according to the identification code, and obtain the first party number and the second party number corresponding to the identification code;
a sending unit 530, configured to send the first party number and the second party number to a communication platform, so that the communication platform initiates a call to the first party number and the second party number respectively, so that the first party and the second party communicate;
a communication control unit 540; the communication control unit 540 is configured to receive feedback information sent by the communication platform, and when the feedback of the communication between the first party and the second party is unsuccessful, control the sending unit 530 to send preset information to the communication platform, so that the communication platform sends the preset information to the second party. The feedback information sent by the communication platform can be information of communication failure only when the first party and the second party fail to communicate, or can be sent when the first party and the second party both succeed and fail to communicate, the data processing platform judges whether the first party and the second party succeed to communicate according to the specific content of the feedback information, if the communication succeeds, the data processing platform well responds to the call request of the client, and if the communication fails, the data processing platform sends a preset message to the second party in order to achieve the purpose of communication between the first party and the second party. The content of the message can make the first party need to inform the content of the first party, and can also make the data including the identification code, so that the second party can inquire the previous number of the first party through the data processing platform according to the identification code to carry out communication. Therefore, through the arrangement of the communication control unit, the functions of the data processing platform are enhanced, and the practicability of the data processing platform is improved.
Example seven:
the data processing platform described in this embodiment includes the following functional units:
the system comprises a receiving unit, a processing unit and a processing unit, wherein the receiving unit is used for receiving a calling request sent by a client, the calling request comprises an identification code, and the identification code is at least one of a picture and characters; the identification code is a two-dimensional code, a one-dimensional code or an identification code which is composed of numbers or characters and has an identification function;
the query unit is used for querying a mapping relation table comprising an identification code, a first party number and a second party number according to the identification code, and acquiring the first party number and the second party number corresponding to the identification code; the identification code, the first party number and the second party number are pre-stored or established;
the sending unit is used for sending the first party number and the second party number to a communication platform so that the communication platform respectively initiates calls to the first party number and the second party number to enable the first party and the second party to communicate;
and the identification code generating unit is used for generating the identification code according to a preset calling task so that the client acquires the identification code and requests for calling.
Compared with the fifth embodiment and the sixth embodiment, the present embodiment is additionally provided with an identification code generating unit for generating an identification code according to a predetermined call task; instead of being generated by a peripheral, and then input into the data processing platform, thereby enhancing the function of the data processing platform and being capable of generating the identification code by self; thereby improving the intelligence of the data processing platform.
Example eight:
as shown in fig. 6, the data processing platform according to this embodiment includes:
a receiving unit 610, configured to receive a call request sent by a client, where the call request includes an identification code, and the identification code is at least one of a picture and a text;
the query unit 620 is configured to query a mapping relationship table including an identification code, a first party number, and a second party number according to the identification code, and obtain the first party number and the second party number corresponding to the identification code;
a sending unit 630, configured to send the first party number and the second party number to a communication platform, so that the communication platform initiates a call to the first party number and the second party number respectively, so that the first party and the second party communicate;
the communication control unit 640 is configured to receive feedback information sent by a communication platform, and when the feedback information is unsuccessful for the first party and the second party to communicate, enable the sending unit to send a preset message to the communication platform, so that the communication platform sends the preset message to the second party.
A storage unit 650, configured to establish and store the mapping relationship table including the identification code, the first party number, and the second party number; the mapping relation table can be used for the query unit to query the first party number and the second party number according to the identification code, the identification code is used as a key word of the mapping relation table, for example, in the electronic commerce industry or the express delivery industry, one identification code is distributed according to the first party number and the second party number and is output to an express delivery party, and the express delivery party prints the identification code on a package of goods or an express delivery receipt. Compared with the traditional method that the number of the goods receiver is directly printed on the package of the goods or the express bill, the method improves the safety of the telephone number of the goods receiver, and reduces the problems of nuisance calls such as advertisement calls and telephone fraud caused by the leakage of the telephone number.
In a specific implementation process, the data processing platform of this embodiment may further include an authentication unit;
the receiving unit is used for receiving a call request sent by a client and simultaneously receiving authentication information sent by the client;
the authentication unit judges whether the client is an authorized client or not according to the authentication information,
if the authorized client side exists, the query unit is used for querying a mapping relation table comprising an identification code, a first party number and a second party number according to the identification code, and acquiring the first party number and the second party number corresponding to the identification code; the sending unit is used for sending the first party number and the second party number to a communication platform so that the communication platform respectively initiates calls to the first party number and the second party number to enable the first party and the second party to communicate;
and if the client is not the authorized client, the data processing platform ignores the call request. In order to further improve the information security and avoid the situation that after an unauthorized client obtains an identification code illegally, the first party and the second party carry out unnecessary communication through the first party number and the second party number stored in the data processing platform, the authentication unit is additionally arranged, and the unnecessary communication between the first party and the second party caused by the unauthorized client or the illegal client can be effectively eliminated through the arrangement of the authentication unit, so that the practicability of the data processing platform is provided again. The authentication information may be a single character string having identification function and including characters and/or numbers, or may be composed of multiple parts, specifically, such as a user name and a password. Whether the client is a authorized client or an unauthorized client is determined according to whether the authentication information sent by the client is registered in the data processing platform or is distributed by the data processing platform or has corresponding storage in the data processing platform, and the like.
Example seven:
the data processing platform in this embodiment may be, as shown in fig. 7, include at least one processor 710 (e.g., CPU), at least one network interface 720 or other communication interfaces, a memory 730 and at least one communication bus 740 for implementing connection communication between these devices. Processor 710 is configured to execute executable modules stored in memory 730, such as: a computer program. The Memory 730 may include a Random Access Memory (RAM) and may also include a non-volatile Memory (non-volatile Memory), such as: at least one disk storage. The communication connection between the system gateway and at least one other network element is realized through at least one network interface 720 (which may be wired or wireless), and the internet, a wide area network, a local network, a metropolitan area network, and the like can be used.
In some embodiments, memory 730 stores programs that may be executed by processor 710, including:
the processor 710 receives a call request sent by a client through the network interface 720 or other communication interfaces, where the call request includes an identification code, and the identification code is at least one of a picture and a text; according to the identification code, a mapping relation table comprising the identification code, the first party number and the second party number is inquired from the memory 730 through the communication bus 740, and the first party number and the second party number corresponding to the identification code are obtained; and sending the first party number and the second party number to a communication platform to enable the communication platform to respectively initiate calls to the first party number and the second party number, so that the first party and the second party communicate. In this embodiment, a specific implementation structure is provided, and the data processing platform according to the present invention can be manufactured simply and conveniently according to the above structure.
Example eight:
as shown in fig. 8, the present embodiment provides a communication system, which specifically includes a data processing platform 820, a client 810, a communication platform 830, a first-party communication terminal 840, and a second-party communication terminal 850;
the client 810 is configured to send a call request, where the call request includes an identification code, and the identification code is at least one of a picture and a text;
the data processing platform 820 is used for receiving a call request sent by a client; inquiring a mapping relation table comprising an identification code, a first party number and a second party number according to the identification code, and acquiring the first party number and the second party number corresponding to the identification code; sending the first party number and the second party number to a communication platform;
the communication platform 830 is configured to receive the first party number and the second party number, and initiate a call to the first party number and the second party number respectively, so that the first party communication terminal 840 communicates with the second party communication terminal 850.
The data processing platform 820 may be a specific structure such as a computer, a server, a computer group, etc. running a program for performing a corresponding function; the client 810 may be a communication device capable of sending data, and in a specific implementation, may also be multiplexed with the first-party communication terminal 840 or the second-party communication terminal 850. The communication platform 830 is also any structure capable of communicating two communication terminals for communication, such as a computer accessing a network; the plurality of first-party communication terminals 840 and the second-party communication terminal 850 may be various existing communications, such as fixed line communication and mobile communication based on circuit switching, or may be IP communication based on a network.
In the communication system described in this embodiment, in order to enable the first-party communication terminal 840 to communicate with the second-party communication terminal 850, the following processes may be implemented as shown in fig. 9:
the method specifically comprises the following steps:
step S810: the client 810 acquires the identification code; there are various methods for obtaining the identification code, such as receiving external input, manual input, scanning from the package and the file containing the identification code in a scanning mode; for example, the one-dimensional code or the two-dimensional code is scanned or the radio frequency code is read by using the radio frequency identification technology. The composition form of the identification code can be a combination form of characters, figures and characters and figures, and only the requirement of having an identification function is met; in a specific implementation process, if the client 810 stores the identification code in advance, the step of acquiring the identification code may be omitted;
step S820: client 810 sends a call request to data processing platform 820; the calling request comprises the identification code;
step S830: the data processing platform 820 receives the call request sent by the client 810, extracts the identification code from the call request, and inquires out the first party number and the second party number which need to communicate according to the identification code in a preset mapping relation table of the identification code, the first party number and the second party number;
step S840: the data processing platform 820 sends the query results, the first party number and the second party number, to the communication platform 830;
step S850: after receiving the first party number and the second party number, the communication platform 830 calls the first party communication terminal 540 and the second party communication terminal 850, respectively;
step S860: the first communication terminal 840 and the second communication terminal 850 perform communication, thereby realizing communication.
Furthermore, the data processing platform 820, before receiving the call request of the client 810, further comprises generating an identification code according to a pre-known call task;
in a specific implementation process, the client may include the following structure:
the data extraction unit is used for acquiring the identification code;
the data sending unit is used for sending a call request to the data processing platform, wherein the call request comprises the identification code; the identification code is at least one of a picture and a character.
The data extraction unit is used for acquiring an identification code from the outside, such as scanning a one-dimensional bar code, two bar codes, a radio frequency tag and the like from goods, so that the specific structure can be one scanning unit, one input device such as a touch input screen and a keyboard, and one input interface used for being connected with an external device so as to acquire the identification code stored or extracted in the external device. The specific structure can be equipment such as a smart phone, a tablet personal computer and the like with information input or scanning functions;
the client terminal can also comprise a communication unit, wherein the communication unit is used for receiving a call request of a communication platform and is used as a first party to communicate with a second party; the client is a first party communication terminal. If the client is a device including a communication unit, the client may directly serve as the first party to perform communication, and if the client is only a single device including a data sending unit and needs to perform a call via another communication terminal, such as a mobile phone, a tablet, or a fixed telephone, the client does not include the communication unit. And in the present embodiment is preferably a communication terminal including a communication unit, such as a mobile phone, a tablet. These devices can also acquire the identification code from the keyboard, touch and scan, so that the devices can be considered to integrate the data extraction unit and the data transmission unit.
In particular applications, such as e-commerce, in order to avoid the customer being bothered by the merchant after the customer gives bad comments, it is desirable to send advertisement information to the buyer instead of good comments or on an irregular or regular basis, which causes annoyance to the customer and affects the order of purchase. In the express delivery process, the number of the addressee is printed or pasted on the outer package of the goods, so that the problems of telephone disturbance, fraud and the like caused by the leakage of the contact way of the addressee are easily caused.
Therefore, during online transaction, a third party serving as a payment service providing or transaction providing platform serves as the data processing platform in the present invention, and a unique serial number or two-dimensional code is distributed for each order as the identification code in the communication method according to the order number, the order quantity, the goods information and other related information of both parties in transaction; meanwhile, the number of the customer is stored in the data processing platform, the number of the customer is shielded for a merchant, the merchant posts the goods through express, and the express company stores the contact way of express personnel in the data processing platform according to the identification code, so that the identification code, the first party number and the second party number are established; when the express is delivered to the destination, the express personnel need to inform the customer to take the express, the express personnel can find out the corresponding identification code from the goods package or the express bill through the client (the client can enable the input device with the information sending function), the identification code is sent to a trading platform serving as a data processing platform, the trading platform finds out the number of the receiver and the number of the delivery party from the mapping relation table according to the identification code, then the communication platform is connected with the receiver and the delivery party, the receiver and the delivery party are communicated, and the receiver is informed to the appointed place to take the goods.
By adopting the method to carry out transaction, the telephone number of the buyer is not disclosed to the merchant and the delivery party, so that when the buyer gives bad comments, the merchant can not require the merchant to change the evaluation through the telephone, the purchase order is influenced and the buyer is disturbed, and in the process of mailing the goods, the telephone number of the buyer is not leaked out due to the fact that the telephone number of the buyer is printed on an express bill or an outer package of the goods, so that the safety problems of telephone fraud and the like are avoided, and the information safety is realized.
As will be appreciated by one of ordinary skill in the art, various aspects of the invention, or possible implementations of various aspects, may be embodied as a system, method, or computer program product. Accordingly, aspects of the present invention, or possible implementations of aspects, may take the form of an entirely hardware embodiment, an entirely software embodiment (including firmware, resident software, etc.) or an embodiment combining software and hardware aspects that may all generally be referred to herein as a "circuit," module "or" system. Furthermore, aspects of the invention, or possible implementations of aspects, may take the form of a computer program product, which refers to computer-readable program code stored in a computer-readable medium.
The computer readable medium may be a computer readable signal medium or a computer readable storage medium. A computer readable storage medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing, such as Random Access Memory (RAM), read-only memory (ROM), erasable programmable read-only memory (EPROM or flash memory), optical fiber, and portable read-only memory (CD-ROM).
A processor in the computer reads the computer-readable program code stored in the computer-readable medium, so that the processor can perform the functional actions specified in each step, or a combination of steps, in the flowcharts; and means for generating a block diagram that implements the functional operation specified in each block or a combination of blocks.
The computer readable program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. It should also be noted that, in some alternative implementations, the functions noted in the flowchart or block diagram block may occur out of the order noted in the figures. For example, two steps or two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (10)

1. A method of communication, comprising:
the method comprises the steps that a first terminal scans a two-dimensional code to obtain a first identification code; the first identification code is associated with a second communication code; the second communication code is associated with a second terminal; the first terminal associates a first communication number;
the first terminal sends a communication connection request to a data processing platform, wherein the communication connection request comprises the first identification code;
the data processing platform acquires the first communication number and the second communication number according to the incidence relation among the first identification code, the second communication number and the first communication number, and sends the first communication number and the second communication number to a communication platform; the communication platform respectively initiates a call to the first communication number and the second communication number, or the communication platform sends information to the second communication number, wherein the information is used for prompting a user of the second communication number.
2. The communication method of claim 1, wherein the first identification code comprises a number.
3. The communication method according to claim 1, wherein the first identification code comprises a text or a picture.
4. The communication method according to any one of claims 1 to 3, wherein after the communication platform initiates the call to the first communication number and the second communication number, respectively, the method further comprises: and the communication platform respectively establishes call connection with the first communication number and the second communication number, so that the first communication number and the second communication number realize communication.
5. A method of communication, comprising:
the data processing platform receives a communication connection request sent by a first terminal, wherein the communication connection request comprises a first identification code; the first identification code is associated with a second communication code; associating a first communication number with the first terminal; the second communication code is associated with a second terminal; the communication connection request is sent to the data processing platform by the first terminal; the first identification code is obtained by the first terminal through scanning a two-dimensional code;
the data processing platform acquires the first communication number and the second communication number according to the incidence relation among the first identification code, the second communication number and the first communication number, and sends the first communication number and the second communication number to a communication platform, so that the communication platform respectively initiates a call to the first communication number and the second communication number, or sends information to the second communication number, and the information is used for prompting a user of the second communication number.
6. The communication method of claim 5, wherein the method further comprises: and respectively establishing call connection with the first communication number and the second communication number, so that the first communication number and the second communication number realize communication.
7. A data processing platform, comprising: a memory, a communication interface, and a processor, the memory, the communication interface, and the processor connected by a bus, wherein,
the communication interface is used for interacting with a terminal;
the memory is to store computer program instructions;
the processor is configured to execute the computer program instructions on the memory to cause the data processing platform to perform the steps of:
receiving a communication connection request sent by a first terminal, wherein the communication connection request comprises a first identification code; the first identification code is associated with a second communication code; associating a first communication number with the first terminal; the second communication code is associated with a second terminal; the communication connection request is sent to the data processing platform by the first terminal; the first identification code is obtained by the first terminal through scanning a two-dimensional code;
the data processing platform acquires the first communication number and the second communication number according to the incidence relation among the first identification code, the second communication number and the first communication number, and sends the first communication number and the second communication number to a communication platform, so that the communication platform respectively initiates a call to the first communication number and the second communication number, or sends information to the second communication number, and the information is used for prompting a user of the second communication number.
8. The data processing platform of claim 7, wherein the first identification code comprises a number.
9. The data processing platform of claim 7, wherein the first identification code comprises text or a picture.
10. A computer-readable storage medium comprising a computer program, which, when run on a computer, causes the computer to perform the method of claim 5 or 6.
CN201710586814.1A 2013-07-25 2013-07-25 Communication method, data processing platform and communication system Active CN107395903B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710586814.1A CN107395903B (en) 2013-07-25 2013-07-25 Communication method, data processing platform and communication system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710586814.1A CN107395903B (en) 2013-07-25 2013-07-25 Communication method, data processing platform and communication system
CN201310316657.4A CN103391377B (en) 2013-07-25 2013-07-25 Communication means, data processing platform (DPP) and communication system

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201310316657.4A Division CN103391377B (en) 2013-07-25 2013-07-25 Communication means, data processing platform (DPP) and communication system

Publications (2)

Publication Number Publication Date
CN107395903A CN107395903A (en) 2017-11-24
CN107395903B true CN107395903B (en) 2021-08-31

Family

ID=49535531

Family Applications (3)

Application Number Title Priority Date Filing Date
CN201710586814.1A Active CN107395903B (en) 2013-07-25 2013-07-25 Communication method, data processing platform and communication system
CN201310316657.4A Active CN103391377B (en) 2013-07-25 2013-07-25 Communication means, data processing platform (DPP) and communication system
CN201710587376.0A Active CN107528983B (en) 2013-07-25 2013-07-25 Communication method, data processing platform and communication system

Family Applications After (2)

Application Number Title Priority Date Filing Date
CN201310316657.4A Active CN103391377B (en) 2013-07-25 2013-07-25 Communication means, data processing platform (DPP) and communication system
CN201710587376.0A Active CN107528983B (en) 2013-07-25 2013-07-25 Communication method, data processing platform and communication system

Country Status (2)

Country Link
CN (3) CN107395903B (en)
WO (1) WO2015027781A1 (en)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107395903B (en) * 2013-07-25 2021-08-31 华为技术有限公司 Communication method, data processing platform and communication system
CN104243492A (en) * 2014-10-10 2014-12-24 公安部第三研究所 eID (electronic identity) based system and method for implementing user information protection
CN104468528A (en) * 2014-11-17 2015-03-25 合肥华凌股份有限公司 Registration method and system for refrigerator
CN105744514B (en) * 2014-12-10 2019-11-26 中国移动通信集团公司 A kind of method and device carrying out terminal room communication
CN106157079A (en) 2015-04-13 2016-11-23 阿里巴巴集团控股有限公司 The exchange method of order data and server
CN106161807A (en) 2015-04-13 2016-11-23 阿里巴巴集团控股有限公司 Communication means and server
CN106211109A (en) * 2015-04-30 2016-12-07 北京壹人壹本信息科技有限公司 A kind of secret communication method, terminal and communication system
CN105141790A (en) * 2015-08-04 2015-12-09 任峰 Method for keeping calling party number secrete in telephone communication
TWI696975B (en) * 2015-08-19 2020-06-21 香港商阿里巴巴集團服務有限公司 Communication establishment method and communication terminal
CN106506436A (en) * 2015-09-08 2017-03-15 中国电信股份有限公司 The communication means of hiding called number, server, terminal and system
CN105141701A (en) * 2015-09-18 2015-12-09 成都身边科技有限公司 Automatically interactive notification method, apparatus and system
CN105162870A (en) * 2015-09-18 2015-12-16 成都身边科技有限公司 Express delivery notification method, device and system
CN105933553B (en) * 2016-04-28 2018-11-20 黄理贤 Platform is arranged in telephone caller the tinkle of bells
CN108566498B (en) * 2018-03-09 2020-04-07 中国—东盟信息港股份有限公司 Mobile internet-based mobile phone number security and privacy protection method and platform
CN111182159B (en) * 2019-10-18 2022-03-04 腾讯科技(深圳)有限公司 Communication method, device and storage medium based on team instant messaging application

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2551885C (en) * 2004-01-28 2016-08-09 W. W. Grainger, Inc. System and method for managing the delivery of orders for goods
CN1916979A (en) * 2005-08-16 2007-02-21 袁雷鸣 Method and system for carrying out safety authentication by using communication terminal
CN100568803C (en) * 2007-06-08 2009-12-09 黄晖 A kind of 2 D code verification method and system
CN101866441A (en) * 2009-04-20 2010-10-20 胡甜 Device for automatically sending express delivery notice
JP2011142603A (en) * 2009-10-05 2011-07-21 Panasonic Corp Communication system
CN102044037A (en) * 2010-12-22 2011-05-04 北京工业大学 Method for protecting purchaser privacy information in electronic commerce
US9078128B2 (en) * 2011-06-03 2015-07-07 Apple Inc. System and method for secure identity service
CN103020788A (en) * 2011-09-26 2013-04-03 沈航 Community-based things and logistics information management system
CN102629351A (en) * 2012-03-12 2012-08-08 中兴通讯股份有限公司 Automatic communication method based on express waybill and terminal
CN202995801U (en) * 2012-12-18 2013-06-12 张晨 Asynchronous storage and distribution entity article terminal
CN103106595B (en) * 2013-03-07 2016-03-30 杨海 For Logistics Distribution Method and the system of electronic trade platform
CN107395903B (en) * 2013-07-25 2021-08-31 华为技术有限公司 Communication method, data processing platform and communication system
CN103473662A (en) * 2013-09-02 2013-12-25 深圳市华傲数据技术有限公司 Addressee calling method and system

Also Published As

Publication number Publication date
CN103391377A (en) 2013-11-13
CN107528983B (en) 2021-02-12
CN107528983A (en) 2017-12-29
CN107395903A (en) 2017-11-24
WO2015027781A1 (en) 2015-03-05
CN103391377B (en) 2017-07-21

Similar Documents

Publication Publication Date Title
CN107395903B (en) Communication method, data processing platform and communication system
US11405781B2 (en) System and method for mobile identity protection for online user authentication
CN104599126B (en) Safe payment method, relative device and system
EP1186984A2 (en) Authentication system capable of maintaining security and saving expenses
CN106779716B (en) Authentication method, device and system based on block chain account address
KR101025807B1 (en) Authentication method and authentication server
TW201319976A (en) Secure authentication method and system for online transactions
US9338619B2 (en) User authentification system using call identification information and method thereof
JP2007128310A (en) Service provision server and service provision system
JP6325654B2 (en) Network service providing apparatus, network service providing method, and program
KR101321829B1 (en) Method and system for site visitor authentication
KR101483400B1 (en) Communication Terminal Certification Processing System, Communication Terminal, Server and Certification Processing Method
JP4630187B2 (en) Authentication method
JP6464303B2 (en) Ticket providing method, ticket providing apparatus, and portable terminal program
KR102187907B1 (en) Communication Terminal Certification Processing System, Communication Terminal, Server and Certification Processing Method
KR100726072B1 (en) Electronic payment system and method thereof
KR101624077B1 (en) Phone number security service apparatus and system thereof and metrhod thereof
KR20120119568A (en) System for transferring of electronic payment information between user terminals using 2-dimensional code
KR101348217B1 (en) Method for site visitor authentication
KR20130050333A (en) User authentification system using call identification information and method thereof
KR20020089820A (en) Payment System and Method by specific numbering on the Digital contents
KR20220132116A (en) Authentication system
KR101713395B1 (en) Communication Terminal Certification Processing System, Communication Terminal, Server and Certification Processing Method
KR101524768B1 (en) Spam filtering managing method of mobile phone
KR20050005384A (en) Method for Payment by Specific Numbering on the Digital Contents

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant