CN107396348B - Call method and device - Google Patents

Call method and device Download PDF

Info

Publication number
CN107396348B
CN107396348B CN201610327093.8A CN201610327093A CN107396348B CN 107396348 B CN107396348 B CN 107396348B CN 201610327093 A CN201610327093 A CN 201610327093A CN 107396348 B CN107396348 B CN 107396348B
Authority
CN
China
Prior art keywords
authentication
contact
authentication information
private contact
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610327093.8A
Other languages
Chinese (zh)
Other versions
CN107396348A (en
Inventor
张海文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201610327093.8A priority Critical patent/CN107396348B/en
Priority to PCT/CN2016/092369 priority patent/WO2017197766A1/en
Publication of CN107396348A publication Critical patent/CN107396348A/en
Application granted granted Critical
Publication of CN107396348B publication Critical patent/CN107396348B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications

Abstract

The invention discloses a conversation method and a device, wherein the method comprises the following steps: receiving a calling instruction, and judging whether a called contact person is a private contact person or not; when the called contact is not a private contact, initiating a call request; when the called contact is a private contact, acquiring authentication information; authenticating the identity of the caller according to the collected identity authentication information and the prestored authentication information of the private contact; when the authentication is successful, initiating a call request, and carrying identity verification information in the call request; when the authentication fails, the call request is refused to be initiated. Therefore, on one hand, the method can prevent other people from using the terminal of the user to make a call to the private contact, on the other hand, the receiving end can conveniently authenticate the identity of the caller by carrying the identity verification information of the caller in the call request, and the other people can be prevented from impersonating the user to make a call to the private contact. The privacy and the safety of the communication are improved, and the user experience is improved.

Description

Call method and device
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a call method and apparatus.
Background
With the development of communication technology, terminals have become indispensable communication tools. In the prior art, after the terminal is unlocked, anyone can use the terminal to call any contact in the address list and can also answer the incoming call of any contact. Meanwhile, cases that others dial the telephone to the relatives and friends of the user to perform fraud or that others dial the telephone to the user to perform fraud by imitating the numbers of the relatives and friends of the user occur occasionally by using the lost terminal of the user, causing unnecessary loss to the user.
Therefore, how to improve the privacy and security of the terminal call is a problem which needs to be solved urgently at present.
Disclosure of Invention
The embodiment of the invention mainly aims to provide a conversation method and a conversation device, aiming at improving the privacy and the safety of conversation.
To achieve the above object, in one aspect, a method for a call applied to a calling end is provided, which includes the following steps:
receiving a calling instruction, and judging whether a called contact person is a private contact person or not;
when the called contact is not a private contact, initiating a call request;
when the called contact is a private contact, acquiring authentication information;
authenticating the identity of the caller according to the collected identity authentication information and the prestored authentication information of the private contact;
when the authentication is successful, a call request is initiated, and the identity authentication information is carried in the call request; when the authentication fails, the call request is refused to be initiated.
Further, the step of receiving the call instruction further comprises:
receiving a private contact setting instruction, and setting a currently input contact or a selected contact as a private contact;
acquiring two pieces of identity verification information, and setting the two pieces of identity verification information as authentication information of the private contact after pairing processing;
and storing the private contact and the authentication information thereof.
Further, the identity authentication information is password information or biometric information.
Based on the same inventive concept, a communication method applied to a receiving end is also provided, which comprises the following steps:
receiving a call request, and judging whether an incoming contact is a private contact or not when an answering instruction is received;
when the incoming contact is not a private contact, the incoming call is connected;
when the incoming contact is a private contact, acquiring authentication information and acquiring the authentication information carried by the call request;
authenticating the identities of a listener and a caller according to the acquired authentication information, the authentication information carried by the call request and the pre-stored authentication information of the private contact;
and when the authentication is successful, the incoming call is connected.
Further, the method further comprises:
when the identity authentication of the caller or/and the identity authentication of the receiver fails, refusing to put through the incoming call; alternatively, the first and second electrodes may be,
refusing to put through the incoming call once the identity authentication of the listener fails; and when the identity authentication of the receiver is successful but the identity authentication of the caller is failed, reminding, and connecting the incoming call or connecting or not according to the selection of the user.
Further, the step of receiving the call request further comprises:
receiving a private contact setting instruction, and setting a currently input contact or a selected contact as a private contact;
acquiring two pieces of identity verification information, and setting the two pieces of identity verification information as authentication information of the private contact after pairing processing;
and storing the private contact and the authentication information thereof to the storage module.
On the other hand, a calling device applied to a calling terminal is provided, which includes a storage module, a call sending module and a first authentication module:
the storage module is used for storing the private contact and the authentication information thereof;
the call sending module is used for receiving a call instruction and judging whether a called contact person is a private contact person or not; when the called contact is not a private contact, initiating a call request; when the called contact is a private contact, the first authentication module is informed to carry out authentication; when the authentication is successful, initiating a call request, and carrying the identity authentication information in the call request; when the authentication fails, the call request is refused to be initiated.
The first authentication module is used for acquiring identity authentication information and authenticating the identity of a caller according to the acquired identity authentication information and the stored authentication information of the private contact;
further, still include secret contact person setting module, secret contact person setting module is used for: receiving a private contact setting instruction, and setting a currently input contact or a selected contact as a private contact; acquiring two pieces of identity verification information, and setting the two pieces of identity verification information as authentication information of the private contact after pairing processing; and storing the private contact and the authentication information thereof.
Based on the same inventive concept, a communication device applied to a receiving end is also provided, which comprises a storage module, a call receiving module and a second authentication module, wherein:
the storage module is used for storing the private contact and the authentication information thereof;
the call receiving module is used for receiving a call request and judging whether an incoming contact is a private contact or not when receiving an answering instruction; when the incoming contact is not a private contact, the incoming call is connected; when the incoming contact is a private contact, the second authentication module is informed to perform authentication; and when the authentication is successful, the incoming call is connected.
The second authentication module is used for acquiring identity authentication information, acquiring identity authentication information carried by the call request, and authenticating the identities of the listener and the caller according to the acquired identity authentication information, the identity authentication information carried by the call request and the prestored authentication information of the private contact;
further, the call receiving module is configured to:
when the identity authentication of the caller or/and the identity authentication of the receiver fails, refusing to put through the incoming call; alternatively, the first and second electrodes may be,
refusing to put through the incoming call once the identity authentication of the listener fails; and when the identity authentication of the receiver is successful but the identity authentication of the caller is failed, reminding, and connecting the incoming call or connecting or not according to the selection of the user.
Further, the system also comprises a private contact person setting module, wherein the private contact person setting module is used for:
receiving a private contact setting instruction, and setting a currently input contact or a selected contact as a private contact; acquiring two pieces of identity verification information, and setting the two pieces of identity verification information as authentication information of the private contact after pairing processing; and storing the private contact and the authentication information thereof to the storage module.
According to the communication method provided by the embodiment of the invention, the private contact and the authentication information thereof are set, and when the private contact is called, the identity of a caller is authenticated, so that other people can be prevented from calling the private contact by using the terminal of a user; when the phone of the private contact is answered, the identities of the caller and the receiver are authenticated, so that on one hand, the terminal of the user can be prevented from being used by other people to answer the phone dialed by the private contact, and on the other hand, the terminal can be prevented from being impersonated as the private contact of the user to make a phone call to the user. Therefore, the identity authentication of the two parties is realized when calling and answering, so that the two parties in the call can completely determine the identity of the other party, the privacy of the two parties in the call is ensured, the privacy of the user is protected, the privacy and the safety of the call are improved, and the user experience is greatly improved.
Drawings
Fig. 1 is a flowchart of a first embodiment of a call method of the present invention;
fig. 2 is a flowchart of a terminal setting a private contact in the embodiment of the present invention;
FIG. 3 is another flowchart of the terminal setting a private contact in the embodiment of the present invention;
FIG. 4 is a flow chart of a second embodiment of a call method of the present invention;
fig. 5 is a flowchart of a third embodiment of a calling method of the present invention;
fig. 6 is a flowchart of a fourth embodiment of a call method of the present invention;
FIG. 7 is a block diagram of a first embodiment of a call device according to the present invention;
FIG. 8 is a block diagram of a second embodiment of a call device according to the present invention;
fig. 9 is a block diagram of a third embodiment of a communication device according to the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Referring to fig. 1, a first embodiment of the call method of the present invention is proposed, which is applied to a calling end and includes the following steps:
and S11, receiving a calling instruction. Judging whether the called contact is a private contact or not, and executing the step S12 when the called contact is not the private contact; when the called contact is a private contact, step S13 is performed.
Specifically, after receiving the call instruction, the terminal acquires the called contact person, queries pre-stored private contact person information (such as a private contact person list), and determines that the called contact person is a private contact person when the called contact person is matched with a private contact person in the private contact person information, otherwise determines that the called contact person is not a private contact person.
In matching, the name of the contact may be matched, and the number of the contact may also be matched, for example: when a user inputs or selects a number to dial a call, inquiring whether the private contact information has a number matched with the dialed number; when the user directly selects the name of the contact person in the address list to dial the call, whether the private contact person information has the name matched with the dialed name or not is inquired, or the number of the dialed contact person is acquired, and whether the private contact person information has the number matched with the inquired number or not is inquired.
And S12, initiating a call request.
When the contact person called by the user is not a private contact person, the terminal directly initiates a call request.
And S13, collecting identity authentication information.
The authentication information may be password information, biometric information, or the like used to authenticate an identity. The password information can be character passwords, pattern passwords, gesture passwords, voice passwords and the like, and the biological characteristic information can be biological unique identification information such as fingerprints, eye prints, voice prints, irises, facial comprehensive characteristics and the like.
When the acquired authentication information is password information, the terminal can provide a password input interface or prompt a user to input a password, and the password input by the user is acquired through a touch screen, a camera, a sound acquisition device and the like.
When the collected identity authentication information is the biological characteristic information, the terminal can prompt the user to input the biological characteristic information and acquire the biological characteristic information input by the user through a fingerprint sensor, a camera and the like.
And S14, authenticating the identity of the caller according to the collected identity authentication information and the pre-stored authentication information of the private contact. Judging whether the authentication is successful, and executing the step S15 when the authentication is successful; when the authentication fails, step S16 is performed.
Specifically, the terminal inquires the authentication information of the private contact person, compares the collected identity authentication information with the authentication information, and judges whether the collected identity authentication information is matched with the authentication information; when the two are matched, the authentication is judged to be successful, and the current caller is identified as a legal user; when the two are not matched, the authentication is judged to be failed, and the current caller is determined to be an illegal user.
Alternatively, the authentication information includes only preset user's own authentication information (usually, owner's authentication information) which is used by the terminal to authenticate the caller's identity.
Optionally, the authentication information includes preset authentication information of the user and a private contact. When the authentication information distinguishes two kinds of identity authentication information, the terminal authenticates the identity of the caller by using the own identity authentication information of the user, and the authentication is successful when the own identity authentication information of the user is matched with the collected identity authentication information; when the two kinds of authentication information are not distinguished in the authentication information, the authentication is successful as long as the acquired authentication information is matched with any one of the authentication information.
And S15, initiating a call request, and carrying the collected authentication information in the call request.
When the identity authentication of the caller is successful, the terminal determines that the user of the current private contact is a legal user, then a call request is initiated, and the collected identity authentication information is carried in the call request so as to send the identity authentication information to the receiving terminal, thereby facilitating the receiving terminal to authenticate the identity of the caller.
And S16, rejecting the call initiation request.
When the identity authentication of the caller fails, the terminal identifies the illegal user of the user calling the private contact at present, and refuses to initiate the call request. Further, the terminal can prompt the user that the authentication fails and the user has no right to call the private contact.
In the embodiment of the invention, the private contact and the authentication information thereof prestored in the terminal can be information directly imported into the terminal from the outside or information generated by setting on the terminal. The terminal may query, when the user enters the contact, whether the currently entered contact code needs to be set as a private contact, or may set an existing contact in the terminal as a private contact according to a user instruction, which is described in detail in the following example.
As shown in fig. 2, a specific process for setting a private contact when a user enters a contact for a terminal includes the following steps:
and S101, receiving the number input by the user and storing the number as a contact. Inquiring whether the user sets the currently entered contact person as a private contact person, if so, executing the step S102, and if not, ending the process.
S102, receiving a private contact setting instruction, and setting the currently input contact as a private contact.
When the user selects to set the currently entered contact as the private contact, the terminal receives the private contact setting instruction and immediately sets the currently entered contact as the private contact.
S103, acquiring two pieces of identity authentication information.
Specifically, the terminal prompts the user to input two pieces of authentication information respectively, wherein one piece of authentication information is the authentication information of the private contact person and is used for authenticating the identity of the listener; the other authentication information is usually the authentication information of the terminal owner, which is used to authenticate the identity of the caller.
When the authentication information is acquired, the terminal can directly acquire the authentication information imported from the outside and can acquire the authentication information on the spot.
When the acquired authentication information is password information, the terminal can provide a password input interface or prompt a user to input a password, and the password input by the user is acquired through a touch screen, a camera, a sound acquisition device and the like.
When the collected identity authentication information is the biological characteristic information, the terminal can prompt the user to input the biological characteristic information, and the biological characteristic information input by the user is acquired through the fingerprint sensor, the camera, the sound collection device and the like.
And S104, setting the two pieces of identity verification information as authentication information of the private contact after pairing processing.
Specifically, the terminal performs pairing processing on the two pieces of authentication information by using a pairing algorithm, establishes a pairing relationship between the two pieces of authentication information, and sets the two pieces of authentication information having the pairing relationship as authentication information of the private contact.
Optionally, two pieces of authentication information in the authentication information may be marked and distinguished to be a first authentication information and a second authentication information, where the first authentication information is the own authentication information of the terminal user and is used to authenticate the identity of the caller; the second authentication information is authentication information of the private contact person and is used for authenticating the identity of the receiver.
Of course, in some embodiments, the two authentication information in the authentication information may not be marked differently.
And S105, storing the private contact and the authentication information thereof.
And finally, the terminal stores the information of the private contact and the authentication information of the private contact, preferably encrypted. For example, the stored information includes a private contact list, a corresponding relationship between a private contact and authentication information, two pieces of authentication information in the authentication information, a pairing relationship thereof, and the like.
As shown in fig. 3, a specific process for setting an existing contact in a terminal as a private contact according to a user instruction by the terminal includes the following steps:
s201, displaying the contact information and receiving a private contact setting instruction.
Optionally, the terminal enters an address list interface or a call record interface to display the contact information. When a user needs to set a private contact, specific operations (including touch operations, key operations, gesture operations, menu option operations and the like) are performed on the terminal, and the terminal receives a private contact setting instruction.
Optionally, when the user needs to set a private contact, a specific operation (including a touch operation, a key operation, a gesture operation, a menu option operation, and the like) is performed on the terminal, and the terminal receives a private contact setting instruction, enters an address list interface or a call record interface, and displays contact information.
S202, setting the contact selected by the user as a private contact.
The terminal acquires the contact person selected by the user and sets the contact person as a private contact person. When the contact selected by the user is a number, setting the number as a private contact; when the contact person selected by the user is the contact person name, the contact person name is set as a private contact person, and all numbers called by the user under the contact person name are called private contact persons.
S203, acquiring two pieces of identity authentication information.
And S204, setting the two identity verification information as authentication information of the private contact after pairing processing.
S205, storing the private contact and the authentication information thereof.
Steps S203-S205 are the same as steps S103-S105, respectively, and are not repeated herein.
According to the communication method provided by the embodiment of the invention, the private contact and the authentication information thereof are set, when the private contact is called, the identity of the caller is authenticated, so that the condition that other people make a call to the private contact by using the terminal of the user is prevented, and meanwhile, the identity verification information of the caller is carried in the call request, so that the receiving end can conveniently authenticate the identity of the caller, and the condition that other people impersonate the user to make a call to the private contact is prevented. Therefore, the privacy of the user is protected, the safety of the call is improved, and the user experience is improved.
Referring to fig. 4, a second embodiment of the present invention is proposed, where the method is applied to a receiving end, and includes the following steps:
and S21, receiving the call request. Judging whether an answering instruction is received, and executing the step S22 when the answering instruction is received; and when receiving the answering refusing instruction or not receiving the answering instruction within the preset time, refusing the call request and ending the process.
After receiving the call request, the terminal performs incoming call prompt, including displaying incoming call information, and also can perform prompt accompanied by ringing, vibration and the like.
And S22, judging whether the incoming contact is a private contact. When the incoming contact is not a private contact, performing step S25; when the incoming contact is a private contact, step S22 is performed.
The terminal acquires the incoming contact after receiving the call instruction, inquires the pre-stored private contact information (such as a private contact list), and judges that the incoming contact is a private contact when the incoming contact is matched with a private contact in the private contact information, otherwise, judges that the incoming contact is not a private contact.
In matching, the name of the contact may be matched, and the number of the contact may also be matched, for example: when the incoming call shows a number, inquiring whether the private contact information contains a number matched with the displayed number; when the calling shows the contact name, whether the private contact information has the name matched with the displayed name or not is inquired, or the calling number can be acquired, and whether the private contact information has the number matched with the calling number or not is inquired.
And S23, acquiring the authentication information and acquiring the authentication information carried by the call request.
The authentication information may be password information, biometric information, or the like used to authenticate an identity. The password information can be a character password, a pattern password, a gesture password, a voice password and the like, and the biological characteristic information can be biological unique identification information such as fingerprints, eye prints, irises, comprehensive facial features and the like.
When the acquired authentication information is password information, the terminal can provide a password input interface or prompt a user to input a password, and the password input by the user is acquired through a touch screen, a camera, a sound acquisition device and the like.
When the collected identity authentication information is the biological characteristic information, the terminal can prompt the user to input the biological characteristic information, and the biological characteristic information input by the user is acquired through the fingerprint sensor, the camera, the sound collection device and the like.
Meanwhile, the terminal also acquires the identity authentication information carried in the call request.
And S24, authenticating the identities of the listener and the caller according to the collected authentication information, the authentication information carried by the call request and the pre-stored authentication information of the private contact. Judging whether the authentication is successful, and executing the step S25 when the authentication is successful; when the authentication fails, step S26 is performed.
Specifically, the terminal inquires the authentication information of the private contact, compares the acquired authentication information and the authentication information carried by the call request with the authentication information respectively, and judges whether the two authentication information are matched with the authentication information; when the two are matched, the authentication is judged to be successful; and when any one of the data is not matched, judging that the authentication fails. When the identity authentication information carried by the call request is empty, namely the identity authentication information is not carried, the terminal directly judges that the authentication fails.
The authentication information comprises preset identity authentication information of the user and private contacts. When the authentication information distinguishes two kinds of authentication information, the terminal authenticates the identity of the listener by using the own authentication information of the user, and when the own authentication information of the user is matched with the collected authentication information, the identity authentication of the listener is judged to be successful; meanwhile, the terminal authenticates the identity of the caller by using the identity authentication information of the private contact person, and when the identity authentication information of the private contact person is matched with the identity authentication information carried by the call request, the identity authentication of the caller is judged to be successful. And when the identities of the receiver and the caller are successfully authenticated, judging that the authentication is successful.
When the two pieces of authentication information are not distinguished in the authentication information, if the collected authentication information is matched with one piece of authentication information in the authentication information and the authentication information carried in the call request is matched with the other piece of authentication information in the authentication information, the authentication is judged to be successful.
And S25, putting through the incoming call.
When the identities of the listener and the caller are authenticated successfully, the terminal connects the incoming call.
And S26, refusing to put through the incoming call.
When the identity authentication of any one of the listener and the caller fails, the terminal refuses to connect the incoming call. Further, the terminal can also prompt the user that the authentication fails and the incoming call cannot be connected or not.
According to the call method provided by the embodiment of the invention, by setting the private contact and the authentication information thereof, when the call of the private contact is answered, the identities of the caller and the recipient are authenticated, so that on one hand, the call dialed by the private contact can be prevented from being answered by others by using the terminal of the user, and on the other hand, the call dialed by the user by others pretending to be the private contact of the user can be prevented. Therefore, the privacy of the user is protected, the safety of the call is improved, and the user experience is improved.
Referring to fig. 5, a third embodiment of the present invention is provided, where the method is applied to a receiving end, and includes the following steps:
and S31, receiving the call request. Judging whether an answering instruction is received, and executing the step S32 when the answering instruction is received; and when receiving the answering refusing instruction or not receiving the answering instruction within the preset time, refusing the call request and ending the process.
And S32, judging whether the incoming contact is a private contact. When the incoming contact is not a private contact, performing step S35; when the incoming contact is a private contact, step S33 is performed.
And S33, acquiring the authentication information and acquiring the authentication information carried by the call request.
In this embodiment, steps S31-S33 are the same as steps S21-S23 in the second embodiment, and are not repeated herein.
And S34, authenticating the identities of the listener and the caller according to the collected authentication information, the authentication information carried by the call request and the pre-stored authentication information of the private contact. Judging whether the authentication is successful, and executing the step S35 when the authentication is successful; when the authentication fails, step S36 is performed.
Specifically, the terminal inquires the authentication information of the private contact, compares the acquired authentication information and the authentication information carried by the call request with the authentication information respectively, and judges whether the two authentication information are matched with the authentication information; when the two are matched, the authentication is judged to be successful; and when any one of the data is not matched, judging that the authentication fails.
In this embodiment, the authentication information includes the preset authentication information of the user and the private contact, and the authentication information distinguishes the two kinds of authentication information. The terminal authenticates the identity of the listener by using the own identity authentication information of the user, and when the own identity authentication information of the user is matched with the acquired identity authentication information, the identity authentication of the listener is judged to be successful; meanwhile, the terminal authenticates the identity of the caller by using the identity authentication information of the private contact person, and when the identity authentication information of the private contact person is matched with the identity authentication information carried by the call request, the identity authentication of the caller is judged to be successful. When the identities of the receiver and the caller are successfully authenticated, judging that the authentication is successful; when the authentication of any one of the identity of the receiver and the identity of the caller fails, the authentication is judged to fail.
When the identity authentication information carried by the call request is empty, namely the identity authentication information is not carried, the terminal judges that the identity authentication of the caller fails and simultaneously judges that the overall authentication fails.
And S35, connecting the incoming call.
When the identities of the receiver and the caller are authenticated successfully, the terminal connects the incoming call.
And S36, judging whether the identity of the receiver is successfully authenticated. When the identity authentication of the listener is successful, executing step S37; when the identity authentication of the recipient fails, step S38 is performed.
When authentication fails, there are three cases:
firstly, the identity authentication of the receiver is successful, but the identity authentication of the caller is failed; secondly, the identity authentication of the receiver fails, but the identity authentication of the caller succeeds; third, the identities of the recipient and the caller fail authentication.
The present embodiment distinguishes the first case from the second and third cases for individual handling.
And S37, reminding the user that the identity authentication of the caller fails and putting through the incoming call.
When the identity authentication of the receiver is successful but the identity authentication of the caller is failed, the terminal connects the incoming call and simultaneously reminds the user that the identity authentication of the caller is failed, such as reminding the user that the current caller is possibly a fake private contact through voice, characters, vibration and the like, so that the user is more alert.
And S38, refusing to put through the incoming call.
When the authentication of the identities of the receiver and the caller fails, or the authentication of the identity of the receiver fails although the authentication of the identity of the caller succeeds, the terminal refuses to connect the incoming call. Furthermore, the terminal can also prompt the user that the authentication fails and the user does not have the right to put through the incoming call.
In the embodiment, the incoming call is still connected under the condition that the identity authentication of the receiver is successful but the identity authentication of the caller is failed, but the user is reminded so as to improve the vigilance of the user. Therefore, on the premise of ensuring the conversation safety of the user, the flexibility of the conversation is considered, and the intelligence of the terminal is improved.
Referring to fig. 6, a fourth embodiment of the present invention is proposed, where the method is applied to a receiving end, and includes the following steps:
and S41, receiving the call request. Judging whether an answering instruction is received, and executing the step S42 when the answering instruction is received; and when receiving the answering refusing instruction or not receiving the answering instruction within the preset time, refusing the call request and ending the process.
And S42, judging whether the incoming contact is a private contact. When the incoming contact is not a private contact, performing step S48; when the incoming contact is a private contact, step S43 is performed.
And S43, acquiring the authentication information and acquiring the authentication information carried by the call request.
In this embodiment, steps S41-S43 are the same as steps S21-S23 in the second embodiment, and are not repeated herein.
And S44, authenticating the identities of the listener and the caller according to the collected authentication information, the authentication information carried by the call request and the pre-stored authentication information of the private contact. Judging whether the authentication is successful, and executing the step S48 when the authentication is successful; when the authentication fails, step S45 is performed.
And S45, judging whether the identity of the receiver is successfully authenticated. When the identity authentication of the listener is successful, executing step S47; when the identity authentication of the recipient fails, step S46 is performed.
In this embodiment, steps S44 and S45 are the same as steps S34 and S36 in the third embodiment, respectively, and are not described again here.
And S46, refusing to put through the incoming call.
When the authentication of the identities of the receiver and the caller fails, or the authentication of the identity of the receiver fails although the authentication of the identity of the caller succeeds, the terminal refuses to connect the incoming call. Furthermore, the terminal can also prompt the user that the authentication fails and the user does not have the right to put through the incoming call.
And S47, reminding the user that the caller identity authentication fails. Simultaneously inquiring whether the user connects the incoming call, and executing the step S48 when the user selects to connect the incoming call; when the user selects not to make an incoming call, step S49 is performed.
When the identity authentication of the receiver is successful but the identity authentication of the caller is failed, the terminal reminds the user that the identity authentication of the caller is failed, such as reminds the user that the current caller is possibly a fake private contact through voice, characters, vibration and the like, so that the user is more vigilant. Meanwhile, the terminal inquires whether the user connects the incoming call or not by displaying an inquiry interface, inquiring by voice and the like, and recognizes the selection of the user by a touch screen, a voice device and the like.
And S48, putting through the incoming call.
When the identities of the receiver and the caller are successfully authenticated, or the identity authentication of the receiver is successful although the identity authentication of the caller fails, and the user selects to connect the incoming call, the terminal connects the incoming call.
And S49, not connecting the incoming call.
When the identity authentication of the caller fails and the identity authentication of the receiver succeeds, but the user chooses not to connect the incoming call, the terminal rejects the call request and does not connect the incoming call.
In the embodiment, when the identity authentication of the receiver is successful but the identity authentication of the caller is failed, the user is reminded to improve the vigilance of the user, and whether to call the caller is determined according to the selection of the user. Therefore, on the premise of ensuring the conversation safety of the user, the flexibility of the conversation is considered, and the intelligent and humanized degrees of the terminal are improved.
In the second to fourth embodiments, the private contact and the authentication information thereof pre-stored in the terminal may be information directly imported into the terminal from the outside, or information generated by setting on the terminal. The terminal may ask the user whether the currently entered contact code needs to be set as a private contact when the user enters the contact (as shown in fig. 2), or may set an existing contact in the terminal as a private contact according to a user instruction (as shown in fig. 3).
Referring to fig. 7, a first embodiment of the communication device of the present invention is proposed, which is applied to a calling terminal and includes a storage module 10, a call sending module 20 and a first authentication module 30, wherein:
the memory module 10: for storing private contacts and their authentication information.
The call sending module 20: the system comprises a calling module, a judging module and a judging module, wherein the calling module is used for receiving a calling instruction and judging whether a called contact person is a private contact person or not; when the called contact is not a private contact, initiating a call request; and when the called contact is a private contact, informing the first authentication module to carry out authentication. When the authentication is successful, initiating a call request, and carrying identity verification information in the call request; and when the authentication fails, refusing to initiate the call request, and further, prompting the user that the authentication fails and calling the private contact without the right by the call sending module.
Specifically, after receiving the call instruction, the call sending module 20 obtains the called contact, queries private contact information (such as a private contact list) in the storage module 10, and determines that the called contact is a private contact when the called contact matches with a private contact in the private contact information, otherwise determines that the called contact is not a private contact.
In matching, the call sending module 20 may match the name of the contact and may also match the number of the contact, for example: when the user inputs or selects a number to dial, the call sending module 20 inquires whether a number matched with the dialed number exists in the private contact information; when the user directly selects the name of the contact person in the address list to dial the phone, the call sending module 20 queries whether the private contact person information has a name matched with the dialed name, or the call sending module 20 may also acquire the number of the dialed contact person and query whether the private contact person information has a number matched with the searched number.
The first authentication module 30: the system is used for collecting identity authentication information and authenticating the identity of the caller according to the collected identity authentication information and the stored authentication information of the private contact.
Optionally, the first authentication module 30 sends the authentication result to the call sending module 20, and the call sending module 20 determines to initiate the call request or reject to initiate the call request according to the authentication result.
Optionally, the first authentication module 30 sends an instruction of initiating the call request or rejecting the initiating the call request to the call sending module 20 according to the authentication result, and the call sending module 20 executes a corresponding operation according to the instruction.
The authentication information may be password information, biometric information, or the like used to authenticate an identity. The password information can be character passwords, pattern passwords, gesture passwords, voice passwords and the like, and the biological characteristic information can be biological unique identification information such as fingerprints, eye prints, voice prints, irises, facial comprehensive characteristics and the like.
When the collected authentication information is password information, the first authentication module 30 may provide a password input interface or prompt the user to input a password, and obtain the password input by the user through a touch screen, a camera, a sound collection device, and the like.
When the collected authentication information is biometric information, the first authentication module 30 may prompt the user to input the biometric information, and acquire the biometric information input by the user through a fingerprint sensor, a camera, a sound collection device, and the like.
When the authentication operation is performed, the first authentication module 30 queries the authentication information of the private contact, compares the collected authentication information with the authentication information, and judges whether the collected authentication information is matched with the authentication information; when the two are matched, the authentication is judged to be successful, and the current caller is identified as a legal user; when the two are not matched, the authentication is judged to be failed, and the current caller is determined to be an illegal user.
Alternatively, the authentication information includes only preset user's own authentication information (typically, owner's authentication information) which is used by the first authentication module 30 to authenticate the caller's identity.
Optionally, the authentication information includes preset authentication information of the user and a private contact. When the two kinds of authentication information are distinguished in the authentication information, the first authentication module 30 authenticates the identity of the caller by using the own authentication information of the user, and when the own authentication information of the user is matched with the collected authentication information, the authentication is judged to be successful; when the two kinds of authentication information are not distinguished in the authentication information, the first authentication module 30 determines that the authentication is successful as long as the collected authentication information matches any one of the authentication information.
The private contact and the authentication information thereof stored in the storage module 10 may be information directly imported from the outside into the terminal, or information generated by setting on the terminal.
Further, the apparatus of this embodiment further includes a private contact setting module 40, where the private contact setting module 40 is configured to set a private contact, and it may ask, when the user enters a contact, whether the currently entered contact code needs to be set as a private contact, or set an existing contact in the terminal as a private contact according to a user instruction.
Specifically, the private contact setting module 40 receives a private contact setting instruction, and sets a currently entered contact or a selected contact as a private contact; acquiring two pieces of identity verification information, and setting the two pieces of identity verification information as authentication information of a private contact after pairing processing; and storing the private contact and the authentication information thereof to a storage module.
The specific process of setting the private contact by the private contact setting module 40 is detailed in fig. 2 and fig. 3 and the text description thereof, and will not be described herein again.
According to the communication device provided by the embodiment of the invention, the private contact and the authentication information thereof are set, when the private contact is called, the identity of the caller is authenticated, so that the condition that other people make a call to the private contact by using the terminal of the user is prevented, and meanwhile, the identity verification information of the caller is carried in the call request, so that the receiving end can conveniently authenticate the identity of the caller, and the condition that other people impersonate the user to make a call to the private contact is prevented. Therefore, the privacy of the user is protected, the safety of the call is improved, and the user experience is improved.
Referring to fig. 8, a second embodiment of the communication device of the present invention is proposed, which is applied to a receiving end and includes a storage module 10, a call receiving module 50 and a second authentication module 60, wherein:
the memory module 10: for storing private contacts and their authentication information.
The call receiving module 50: the system comprises a call receiving module, a call processing module and a call processing module, wherein the call receiving module is used for receiving a call request and judging whether an incoming contact is a private contact or not when an answering instruction is received; when the incoming contact is not a private contact, the incoming call is connected; and when the incoming contact is a private contact, informing the second authentication module to authenticate. And when the authentication is successful, the incoming call is connected.
Alternatively, the call receiving module 50 rejects the incoming call when the authentication fails (i.e. the authentication of the caller identity and/or the identity of the recipient fails), and further, the call receiving module 50 may prompt the user that the authentication fails and the user is not authorized to receive the incoming call.
Optionally, when the authentication fails, the call receiving module 50 further determines whether the identity of the recipient is successfully authenticated. When the identity authentication of the recipient is successful although the identity authentication of the caller fails, the call receiving module 50 reminds the user that the identity authentication of the caller fails and connects the incoming call; when the identity authentication of the recipient fails, the call receiving module 50 rejects the incoming call regardless of whether the identity authentication of the caller is successful.
Optionally, when the authentication fails, the call receiving module 50 further determines whether the identity of the recipient is successfully authenticated. When the identity authentication of the caller fails but the identity authentication of the recipient succeeds, the call receiving module 50 reminds the user that the identity authentication of the caller fails and asks the user whether to connect the incoming call, and the user selects to connect or not to connect the incoming call according to the user; when the identity authentication of the recipient fails, the call receiving module 50 rejects the incoming call regardless of whether the identity authentication of the caller is successful.
After receiving the call instruction, the call receiving module 50 obtains the incoming contact, queries the pre-stored private contact information (such as a private contact list), and determines that the incoming contact is a private contact when the incoming contact matches with a private contact in the private contact information, otherwise determines that the incoming contact is not a private contact.
In matching, the call receiving module 50 may match the name of the contact and may also match the number of the contact, for example: when the incoming call shows a number, inquiring whether the private contact information contains a number matched with the displayed number; when the calling shows the contact name, whether the private contact information has the name matched with the displayed name or not is inquired, or the calling number can be acquired, and whether the private contact information has the number matched with the calling number or not is inquired.
The second authentication module 60: the system is used for acquiring the authentication information, acquiring the authentication information carried by the call request, and authenticating the identities of the listener and the caller according to the acquired authentication information, the authentication information carried by the call request and the pre-stored authentication information of the private contact.
Optionally, the second authentication module 60 sends the authentication result to the call receiving module, and the call receiving module 50 determines to connect the incoming call, not connect the incoming call, or refuse to connect the incoming call according to the authentication result.
Optionally, the second authentication module 60 sends an instruction of getting through the incoming call, not getting through the incoming call, or rejecting to get through the incoming call to the call receiving module 50 according to the authentication result, and the call receiving module 50 executes a corresponding operation according to the instruction.
The authentication information may be password information, biometric information, or the like used to authenticate an identity. The password information can be a character password, a pattern password, a gesture password, a voice password and the like, and the biological characteristic information can be biological unique identification information such as fingerprints, eye prints, irises, comprehensive facial features and the like.
When the collected authentication information is password information, the second authentication module 60 may provide a password input interface or prompt the user to input a password, and obtain the password input by the user through a touch screen, a camera, a sound collection device, and the like.
When the collected authentication information is biometric information, the second authentication module 60 may prompt the user to input the biometric information, and acquire the biometric information input by the user through a fingerprint sensor, a camera, a sound collection device, and the like.
When the authentication operation is performed, the second authentication module 60 queries the authentication information of the private contact, compares the collected authentication information and the authentication information carried in the call request with the authentication information, and determines whether the two authentication information are both matched with the authentication information; when the two are matched, the authentication is judged to be successful; and when any one of the data is not matched, judging that the authentication fails. Wherein, when the identity authentication information carried by the call request is null, that is, the identity authentication information is not carried, the second authentication module 60 directly determines that the identity authentication of the caller fails, and at the same time, the overall authentication fails.
The authentication information comprises preset identity authentication information of the user and private contacts.
In some embodiments, the two pieces of authentication information are not distinguished in the authentication information, and if the collected authentication information matches one piece of authentication information in the authentication information and the authentication information carried in the call request matches the other piece of authentication information in the authentication information, the second authentication module 60 determines that the authentication is successful.
In some embodiments, the two kinds of authentication information are distinguished in the authentication information, the second authentication module 60 authenticates the identity of the listener by using the own authentication information of the user, and when the own authentication information of the user matches the acquired authentication information, it is determined that the authentication of the identity of the listener is successful; meanwhile, the second authentication module 60 authenticates the identity of the caller by using the authentication information of the private contact, and when the authentication information of the private contact is matched with the authentication information carried by the call request, it is determined that the authentication of the caller is successful. And when the identities of the receiver and the caller are successfully authenticated, judging that the authentication is successful.
According to the communication device provided by the embodiment of the invention, by setting the private contact and the authentication information thereof, when the telephone of the private contact is answered, the identities of the caller and the recipient are authenticated, so that on one hand, the situation that other people answer the telephone dialed by the private contact by using the terminal of the user can be prevented, and on the other hand, the situation that other people pretend to be the private contact of the user to dial the telephone for the user can be prevented. Therefore, the privacy of the user is protected, the safety of the call is improved, and the user experience is improved.
Referring to fig. 9, a third embodiment of the calling device of the present invention is proposed, which can be applied to both a calling end and a receiving end, and comprises a storage module 10, a call sending module 20, a first authentication module 30, a call receiving module 50 and a second authentication module 60.
When applied to a calling terminal, the storage module 10, the call sending module 20 and the first authentication module 30 function the same as the corresponding modules of the first embodiment of the aforementioned calling device; when applied to the receiving side, the storage module 10, the call receiving module 50 and the second authentication module 60 function the same as the corresponding modules of the second embodiment of the aforementioned communication device. And will not be described in detail herein.
Further, the communication device further includes a private contact setting module 40, which has the same function as the private contact setting module 40 in the first and second embodiments of the communication device, and is not described herein again.
According to the communication device provided by the embodiment of the invention, the private contact and the authentication information thereof are set, when the private contact is called, the identity of a caller is authenticated, so that other people can be prevented from dialing the private contact by using the terminal of the user; when the phone of the private contact is answered, the identities of the caller and the receiver are authenticated, so that on one hand, the terminal of the user can be prevented from being used by other people to answer the phone dialed by the private contact, and on the other hand, the terminal can be prevented from being impersonated as the private contact of the user to make a phone call to the user. Therefore, the identity authentication of the two parties is realized during calling and answering, so that the two parties in the conversation can completely determine the identity of the other party, the privacy of the two parties in the conversation is ensured, the privacy of a user is protected, the conversation safety is improved, and the user experience is greatly improved.
It should be noted that: the communication device and the communication method provided by the above embodiments belong to the same concept, and specific implementation processes thereof are described in detail in the method embodiments, and technical features in the method embodiments are correspondingly applicable in the device embodiments, and are not described herein again.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
The preferred embodiments of the present invention have been described above with reference to the accompanying drawings, and are not to be construed as limiting the scope of the invention. Those skilled in the art can implement the invention in various modifications, such as features from one embodiment can be used in another embodiment to yield yet a further embodiment, without departing from the scope and spirit of the invention. Any modification, equivalent replacement and improvement made within the technical idea of using the present invention should be within the scope of the right of the present invention.

Claims (10)

1. A method for calling, comprising the steps of:
receiving a calling instruction, and judging whether a called contact person is a private contact person or not;
when the called contact is not a private contact, initiating a call request;
when the called contact is a private contact, acquiring authentication information;
authenticating the identity of the caller according to the collected identity authentication information and the prestored authentication information of the private contact;
when the authentication fails, refusing to initiate the call request;
when the authentication is successful, initiating a call request, and carrying the authentication information in the call request initiated when the authentication is successful, so that the recipient authenticates the identities of the recipient and the caller according to the collected authentication information of the recipient, the authentication information carried by the call request and the pre-stored authentication information of the private contact person, wherein the authentication information of the recipient and the authentication information carried by the call request are biological characteristic information, the authentication information of the private contact person comprises two authentication information with a pairing relationship, and the two authentication information with the pairing relationship are obtained by pairing processing through a pairing algorithm.
2. The method of claim 1, wherein the step of receiving the call instruction further comprises:
receiving a private contact setting instruction, and setting a currently input contact or a selected contact as a private contact;
acquiring two pieces of identity verification information, and setting the two pieces of identity verification information as authentication information of the private contact after pairing processing;
and storing the private contact and the authentication information thereof.
3. A method for calling, comprising the steps of:
receiving a call request, and judging whether an incoming contact is a private contact or not when an answering instruction is received;
when the incoming contact is not a private contact, the incoming call is connected;
when the incoming contact is a private contact, acquiring authentication information and acquiring the authentication information carried by the call request;
authenticating identities of a listener and a caller according to the collected identity authentication information, the identity authentication information carried by the call request and the pre-stored authentication information of the private contact, wherein the collected identity authentication information and the identity authentication information carried by the call request are biological feature information, the authentication information of the private contact comprises two identity authentication information in a pairing relationship, and the two identity authentication information in the pairing relationship are obtained by pairing processing through a pairing algorithm;
and when the authentication is successful, the incoming call is connected.
4. A method for a call as claimed in claim 3, wherein the method further comprises:
when the identity authentication of the caller or/and the identity authentication of the receiver fails, refusing to put through the incoming call; alternatively, the first and second electrodes may be,
refusing to put through the incoming call once the identity authentication of the listener fails; and when the identity authentication of the receiver is successful but the identity authentication of the caller is failed, reminding, and connecting the incoming call or connecting or not according to the selection of the user.
5. A method for calling according to claim 3 or 4, wherein said step of receiving a call request is preceded by the steps of:
receiving a private contact setting instruction, and setting a currently input contact or a selected contact as a private contact;
acquiring two pieces of identity verification information, and setting the two pieces of identity verification information as authentication information of the private contact after pairing processing;
and storing the private contact and the authentication information thereof to a storage module.
6. A communication device is characterized by comprising a storage module, a call sending module and a first authentication module:
the storage module is used for storing the private contact and the authentication information thereof;
the call sending module is used for receiving a call instruction and judging whether a called contact person is a private contact person or not; when the called contact is not a private contact, initiating a call request; when the called contact is a private contact, the first authentication module is informed to carry out authentication; when the authentication is successful, initiating a call request, wherein the call request initiated when the authentication is successful carries identity verification information, so that a recipient authenticates the identities of the recipient and a caller according to the collected identity verification information of the recipient, the identity verification information carried by the call request and the prestored authentication information of the private contact person, wherein the identity verification information of the recipient and the identity verification information carried by the call request are biological characteristic information, and the authentication information of the private contact person comprises two identity verification information with a pairing relationship;
the first authentication module is used for acquiring identity authentication information and authenticating the identity of a caller according to the acquired identity authentication information and the stored authentication information of the private contact; when the authentication fails, the call request is refused to be initiated.
7. The communication device according to claim 6, further comprising a private contact setting module, wherein the private contact setting module is configured to: receiving a private contact setting instruction, and setting a currently input contact or a selected contact as a private contact; acquiring two pieces of identity verification information, and setting the two pieces of identity verification information as authentication information of the private contact after pairing processing; and storing the private contact and the authentication information thereof.
8. A calling device is characterized by comprising a storage module, a call receiving module and a second authentication module, wherein:
the storage module is used for storing the private contact and the authentication information thereof;
the call receiving module is used for receiving a call request and judging whether an incoming contact is a private contact or not when receiving an answering instruction; when the incoming contact is not a private contact, the incoming call is connected; when the incoming contact is a private contact, the second authentication module is informed to perform authentication; when the authentication is successful, the incoming call is connected;
the second authentication module is used for acquiring identity authentication information, acquiring identity authentication information carried by the call request, and authenticating the identities of the listener and the caller according to the acquired identity authentication information, the identity authentication information carried by the call request and the prestored authentication information of the private contact; the collected identity verification information and the identity verification information carried by the call request are biological feature information, the authentication information of the private contact comprises two identity verification information with a pairing relationship, and the two identity verification information with the pairing relationship is obtained by pairing through a pairing algorithm.
9. The communication device of claim 8, wherein the call receiving module is configured to:
when the identity authentication of the caller or/and the identity authentication of the receiver fails, refusing to put through the incoming call; alternatively, the first and second electrodes may be,
refusing to put through the incoming call once the identity authentication of the listener fails; and when the identity authentication of the receiver is successful but the identity authentication of the caller is failed, reminding, and connecting the incoming call or connecting or not according to the selection of the user.
10. The communication device according to claim 8 or 9, further comprising a private contact setting module, wherein the private contact setting module is configured to:
receiving a private contact setting instruction, and setting a currently input contact or a selected contact as a private contact; acquiring two pieces of identity verification information, and setting the two pieces of identity verification information as authentication information of the private contact after pairing processing; and storing the private contact and the authentication information thereof to the storage module.
CN201610327093.8A 2016-05-17 2016-05-17 Call method and device Active CN107396348B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201610327093.8A CN107396348B (en) 2016-05-17 2016-05-17 Call method and device
PCT/CN2016/092369 WO2017197766A1 (en) 2016-05-17 2016-07-29 Calling method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610327093.8A CN107396348B (en) 2016-05-17 2016-05-17 Call method and device

Publications (2)

Publication Number Publication Date
CN107396348A CN107396348A (en) 2017-11-24
CN107396348B true CN107396348B (en) 2022-05-06

Family

ID=60324754

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610327093.8A Active CN107396348B (en) 2016-05-17 2016-05-17 Call method and device

Country Status (2)

Country Link
CN (1) CN107396348B (en)
WO (1) WO2017197766A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110322660A (en) * 2019-07-18 2019-10-11 陈硕坚 Protection of the child method and system based on Intelligent bracelet, big data and internet
CN110519754B (en) * 2019-09-03 2023-01-31 西安易朴通讯技术有限公司 Call processing method, device, equipment and storage medium
CN113015265B (en) * 2021-02-24 2023-07-18 西安广和通无线软件有限公司 Network session self-healing method, device, system, computer equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102123192A (en) * 2011-02-14 2011-07-13 无锡移讯惠信息科技有限公司 Exception-allowable call management method containing identity authentication
CN105338172A (en) * 2015-09-24 2016-02-17 宇龙计算机通信科技(深圳)有限公司 Fingerprint dialing method and apparatus
CN105472093A (en) * 2015-11-12 2016-04-06 厉政轩 Mobile terminal call answering and authentication method, and mobile terminal

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1925519A (en) * 2006-09-12 2007-03-07 华为技术有限公司 Telephone call method and telephone terminal
US20080159488A1 (en) * 2006-12-27 2008-07-03 Chander Raja Voice based caller identification and screening
CN101035335A (en) * 2007-02-13 2007-09-12 中电通信科技有限责任公司 Mobile phone privacy protection method
US20100020952A1 (en) * 2008-07-27 2010-01-28 Yiu Kau Leung Privacy protection and identity verification in online social networks with extension to public switched telephone networks
CN102034060A (en) * 2010-12-23 2011-04-27 东莞宇龙通信科技有限公司 Method and system for controlling operation access, and mobile terminal
CN103974249B (en) * 2013-01-29 2018-05-01 北京三星通信技术研究有限公司 Method and its equipment based on checking information communication
CN104954534B (en) * 2014-03-24 2019-03-15 腾讯科技(深圳)有限公司 Control method, device and the corresponding communication terminal of communication terminal
CN105025146A (en) * 2014-04-30 2015-11-04 宇龙计算机通信科技(深圳)有限公司 Incoming call answering control method, system and mobile terminal
CN105491207B (en) * 2014-09-15 2019-01-29 北京壹人壹本信息科技有限公司 A kind of private contact communication prompting method, system and mobile terminal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102123192A (en) * 2011-02-14 2011-07-13 无锡移讯惠信息科技有限公司 Exception-allowable call management method containing identity authentication
CN105338172A (en) * 2015-09-24 2016-02-17 宇龙计算机通信科技(深圳)有限公司 Fingerprint dialing method and apparatus
CN105472093A (en) * 2015-11-12 2016-04-06 厉政轩 Mobile terminal call answering and authentication method, and mobile terminal

Also Published As

Publication number Publication date
CN107396348A (en) 2017-11-24
WO2017197766A1 (en) 2017-11-23

Similar Documents

Publication Publication Date Title
US10117098B1 (en) User authentication verification service
CN105553928B (en) Communication method, device and system based on biological feature recognition
US20140172712A1 (en) Transaction Authorisation
CN108235314B (en) Identity authentication method, device and system
CN104038613B (en) The method and apparatus of information security management
CN105472093B (en) Mobile terminal call answers method for authenticating and mobile terminal
CN107396348B (en) Call method and device
CN105721511A (en) Identity verifying method of mobile terminal
CN104168361A (en) Communication method, communication device, server and communication system
CN103947173A (en) Method and system for managing the communication between two users
CN105376720B (en) Method, server, terminal and the system of call treatment
JP5010131B2 (en) Authentication method, authentication system, authentication server, call terminal, and authentication program
CN105516057B (en) Data processing method, device and system
JP2010119048A (en) Connection control apparatus and connection control method
CN111327752A (en) Call processing method, device, communication system and storage medium
JP5287490B2 (en) Caller authentication method, caller authentication device, caller authentication system, and caller authentication program
CN111104657A (en) Identity authentication method and system, authentication platform, user terminal and application terminal
JP2005277620A (en) Telephone having authentication function and telephone system
JP3483770B2 (en) Communication equipment terminal
CN108235310A (en) Method, server and the system of identification camouflage telephone number
KR101483400B1 (en) Communication Terminal Certification Processing System, Communication Terminal, Server and Certification Processing Method
CN108834149B (en) Processing method, processing equipment and system
CN105635390A (en) Display method and display system for diphone multi-frequency signal and terminal
WO2018157211A1 (en) Securely verifying voice communication
AU2019101103A4 (en) Securely verifying voice communication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant