CN107566382B - Identity verification method, service platform, operator authentication gateway and mobile terminal - Google Patents

Identity verification method, service platform, operator authentication gateway and mobile terminal Download PDF

Info

Publication number
CN107566382B
CN107566382B CN201710819289.3A CN201710819289A CN107566382B CN 107566382 B CN107566382 B CN 107566382B CN 201710819289 A CN201710819289 A CN 201710819289A CN 107566382 B CN107566382 B CN 107566382B
Authority
CN
China
Prior art keywords
mobile phone
service platform
phone number
operator
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710819289.3A
Other languages
Chinese (zh)
Other versions
CN107566382A (en
Inventor
张第
张呈宇
魏进武
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN201710819289.3A priority Critical patent/CN107566382B/en
Publication of CN107566382A publication Critical patent/CN107566382A/en
Application granted granted Critical
Publication of CN107566382B publication Critical patent/CN107566382B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention provides an identity verification method, a service platform, an operator authentication gateway and a mobile terminal. Because the operator has authenticated the mobile phone number in a real-name manner, the mobile phone number is authenticated by utilizing the operator database, so that the user can be prevented from registering again and authenticating the identity in the real-name manner when requesting to log in the service platform, the user operation is simplified, whether the mobile phone number belongs to an abnormal number or not can be verified according to the operator database, the ticket vendor is preliminarily screened out, then the service platform authenticates again, the ticket vendor is further screened out, the ticket vendor can be effectively refused to log in and access the service platform, and the validity and the convenience of user service reservation are ensured.

Description

Identity verification method, service platform, operator authentication gateway and mobile terminal
Technical Field
The invention relates to the technical field of communication, in particular to an identity verification method, a service platform, an operator authentication gateway and a mobile terminal in a service reservation process.
Background
With the continuous development of science and technology, mobile terminals such as mobile phones and tablet computers are more and more popular, the reservation of a plurality of services can be realized through the mobile terminals, and users can complete registration reservation for hospital medical attendance, and then order tickets such as train tickets, airplane tickets, concert tickets, sports event tickets and the like without leaving home, so that more convenience is brought to the users.
However, the service reservation through the mobile terminal cannot identify whether the service reservation is made by the user, so that ticket sellers can easily take advantage of the service reservation, and the public interest is harmed through malicious robbery and high-price resale. The existing service reservation platform, such as registration system and ticket service platform of hospital, usually needs user registration, performs identity real-name authentication, and limits certain reservation conditions to avoid malicious robbery and high-price resale of ticket vendors.
The existing service reservation platform performs user registration and identity real-name authentication, the process is complicated, and ticket sellers can still perform ticket robbing through other means such as through real-name authenticated accounts of others, so that the behavior that the ticket sellers harm the interests of the public cannot be effectively avoided.
Disclosure of Invention
The invention provides an identity verification method, a service platform, an operator authentication gateway and a mobile terminal, which are used for effectively avoiding the actions of malicious reservation and high-price resale of ticket sellers and harm to public interests in the service reservation process and ensuring the effectiveness and convenience of user service reservation.
One aspect of the present invention provides an identity authentication method, including:
the method comprises the steps that a service platform acquires a mobile phone number of a mobile terminal requesting to log in the service platform and identification information of the mobile phone number from an operator authentication gateway, wherein the identification information is used for identifying whether the mobile phone number is an abnormal number or not, and the identification information is generated after the operator authentication gateway verifies the mobile phone number according to an operator database;
the service platform judges whether the mobile phone number is abnormal according to the identification information, and if the mobile phone number is a non-abnormal number, the service platform verifies the mobile phone number again according to a service platform database;
and if the mobile phone number is verified again by the service platform, allowing the mobile terminal to access the service platform to make service reservation by the service platform.
Another aspect of the present invention provides an identity authentication method, including:
the operator authentication gateway acquires a mobile phone number of a mobile terminal requesting to log in a service platform;
the operator authentication gateway verifies the mobile phone number according to an operator database to generate identification information, wherein the identification information is used for identifying whether the mobile phone number is an abnormal number;
the operator authentication gateway sends the mobile phone number and the identification information to a service platform so that the service platform judges whether the mobile phone number is abnormal or not according to the identification information, and if the mobile phone number is a non-abnormal number, the mobile phone number is verified again according to a service platform database; and if the mobile phone number is verified again by the service platform, allowing the mobile terminal to access the service platform to make service reservation by the service platform.
Another aspect of the present invention provides an identity authentication method, including:
the mobile terminal sends a login request to the service platform through the mobile network gateway node;
and if the service platform allows access, the mobile terminal makes service reservation through the service platform.
Another aspect of the present invention provides a service platform, comprising:
the mobile terminal comprises a first acquisition module, a second acquisition module and a service platform, wherein the first acquisition module is used for acquiring a mobile phone number of a mobile terminal requesting to log in the service platform and identification information of the mobile phone number from an operator authentication gateway, the identification information is used for identifying whether the mobile phone number is an abnormal number or not, and the identification information is generated after the operator authentication gateway verifies the mobile phone number according to an operator database;
the first processing module is used for judging whether the mobile phone number is abnormal or not according to the identification information, and if the mobile phone number is a non-abnormal number, the mobile phone number is verified again according to a service platform database; and if the mobile phone number passes the verification again, allowing the mobile terminal to access the service platform for service reservation.
Another aspect of the present invention is to provide an operator authentication gateway, including:
the second acquisition module is used for acquiring the mobile phone number of the mobile terminal requesting to log in the service platform;
the second processing module is used for verifying the mobile phone number according to an operator database to generate identification information, and the identification information is used for identifying whether the mobile phone number is an abnormal number;
the sending module is used for sending the mobile phone number and the identification information to a service platform so that the service platform judges whether the mobile phone number is abnormal or not according to the identification information, and if the mobile phone number is a non-abnormal number, the mobile phone number is verified again according to a service platform database; and if the mobile phone number is verified again by the service platform, allowing the mobile terminal to access the service platform to make service reservation by the service platform.
Another aspect of the present invention provides a mobile terminal including:
the communication module is used for sending a login request to the service platform through the mobile network gateway node;
and the third processing module is used for reserving the service through the service platform if the service platform allows the access.
According to the identity verification method, the service platform, the operator authentication gateway and the mobile terminal, when the mobile terminal requests to log in the service platform for service reservation, the operator authentication gateway verifies the mobile phone number of the mobile terminal according to the operator database, the service platform verifies the mobile phone number again according to the service platform database, and if the mobile terminal passes the verification, the service platform allows the mobile terminal to access the service platform for service reservation. The operator authenticates the mobile phone number by using the operator database, so that the user can be prevented from registering again and authenticating identity real name when logging in the service platform, the operation of the user is simplified, and meanwhile, whether the mobile phone number belongs to an abnormal number can be verified according to the operator database, so that ticket sellers are preliminarily screened out, and then the service platform is verified again, so that the ticket sellers are further screened out.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
FIG. 1 is a diagram of a network architecture according to an embodiment of the present invention;
fig. 2 is a flowchart of an authentication method according to an embodiment of the present invention;
fig. 3 is a flowchart of an identity authentication method according to a second embodiment of the present invention;
fig. 4 is a flowchart of an authentication method according to a third embodiment of the present invention;
fig. 5 is a flowchart of an authentication method according to a fourth embodiment of the present invention;
fig. 6 is a flowchart of an authentication method according to a fifth embodiment of the present invention;
fig. 7 is a flowchart of another authentication method according to a fifth embodiment of the present invention;
fig. 8 is a signaling diagram of an authentication method according to a sixth embodiment of the present invention;
fig. 9 is a structural diagram of a service platform according to a seventh embodiment of the present invention;
fig. 10 is a structural diagram of an operator authentication gateway according to an eighth embodiment of the present invention;
fig. 11 is a block diagram of a mobile terminal according to a ninth embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Aiming at service reservation of a user through a mobile terminal, such as registration reservation of hospital medical service, train tickets, air tickets, concert tickets, sports event tickets and other tickets, the invention provides an identity verification method, a service platform, an operator authentication gateway and the mobile terminal which avoid the acts of malicious reservation, high-price resale and public interest harm of ticket vendors during the service reservation process, wherein the network architecture is shown in figure 1, so that the validity and the convenience of the user service reservation are ensured.
It should be noted that the mobile base station is provided with a mobile network Gateway node (GGSN), and in addition, the operator database may be integrated in the operator authentication Gateway, or may be separately set independently from the operator authentication Gateway, and the service platform database may also be integrated in the service platform or separately set independently from the service platform.
The registration appointment example for hospital to see a patient will be described below, and the verification process for other types of service appointments is similar to the registration appointment example and will not be described in detail.
Example one
Fig. 2 is a flowchart of an authentication method according to an embodiment of the present invention. As shown in fig. 2, the embodiment provides an identity authentication method, where an execution subject is a service platform, and the service platform may be composed of a server or a cloud server, a database, and the like, and the method includes the following specific steps:
s101, a service platform acquires a mobile phone number of a mobile terminal requesting to log in the service platform and identification information of the mobile phone number from an operator authentication gateway, wherein the identification information is used for identifying whether the mobile phone number is an abnormal number or not, and the identification information is generated after the operator authentication gateway verifies the mobile phone number according to an operator database.
In this embodiment, the operator authentication gateway is mainly used to verify the Mobile phone Number of the user according to an operator database, where the operator database stores related information of the Mobile phone Number of the user, including an International Mobile Equipment Identity (IMEI), an International Mobile subscriber Identity (imsi), a Location Area Code (LAC), a Cell Identity (CI), and the like, and the operator database also stores real name authentication information of the Mobile phone Number of the user, and information of an abnormal Number list (e.g., a blacklist such as a fraud list and a ticket sub).
The service platform acquires the mobile phone number of the mobile terminal requesting to log in the service platform and the identification information of the mobile phone number from the operator authentication gateway, specifically, the operator authentication gateway verifies the mobile phone number of the mobile terminal requesting to log in the service platform, for example, by searching whether the mobile phone number is contained in an abnormal number list of an operator database, and generates the identification information of whether the mobile phone number is an abnormal number according to a verification result, and then the operator authentication gateway sends the verified mobile phone number and the identification information of the mobile phone number to the service platform. The identification information of the mobile phone number may specifically include identification information of an abnormal number and identification information of a non-abnormal number.
More specifically, the operator authentication Gateway needs to acquire the mobile phone number of the mobile terminal that logs in the service platform before verification, and the process may adopt any existing manner, for example, the service platform may send the request to the operator authentication Gateway to request the operator authentication Gateway to perform identity authentication, or the operator authentication Gateway may acquire the mobile phone number of the mobile terminal that logs in the service platform according to an http request when the mobile terminal sends a login request to the service platform through a Gateway GGSN (Gateway GPRS Support Node), or the like.
S102, the service platform judges whether the mobile phone number is abnormal according to the identification information, and if the mobile phone number is a non-abnormal number, the service platform verifies the mobile phone number again according to a service platform database.
In this embodiment, after obtaining the verified mobile phone number from the operator authentication gateway, the service platform identifies identification information carried by the mobile phone number, and if the identification is identified as a non-abnormal number, the service platform verifies the mobile phone number again according to the service platform database. The service platform database can store abnormal number lists acquired by the service platform in advance, wherein the abnormal number lists can comprise mobile phone numbers which are used for making a plurality of times of reservation service and are easy to offer, and also can comprise mobile phone numbers of some ticket sellers reported by users. It should be noted that the service platform needs to perform behavior tracking on whether the mobile phone number of the service to be reserved receives the service, for example, after the user makes a reservation and registers, the mobile phone number may be recorded or verified again when the user visits a doctor, or the user uploads a certificate of visiting the doctor, so as to obtain a user service record, and store the user service record in the service platform database.
S103, if the mobile phone number is verified again by the service platform, allowing the mobile terminal to access the service platform to make service reservation by the service platform.
In this embodiment, after the two verifications of the operator authentication gateway and the service platform, if the two verifications pass, it indicates that the mobile phone number requesting to log in the service platform is large and may not be a ticket vendor, and at this time, the service platform allows the mobile terminal to access the service platform to make a service reservation. The specific service subscription process is not described in detail here.
In the identity verification method provided by this embodiment, when the mobile terminal requests to log in the service platform for service subscription, the operator authentication gateway verifies the mobile phone number of the mobile terminal according to the operator database, and then the service platform verifies the mobile phone number again according to the service platform database, and if the verification is passed, the service platform allows the mobile terminal to access the service platform for service subscription. The operator authenticates the mobile phone number by using the operator database, so that the user can be prevented from registering again and authenticating identity real name when logging in the service platform, the operation of the user is simplified, and meanwhile, whether the mobile phone number belongs to an abnormal number can be verified according to the operator database, so that ticket sellers are preliminarily screened out, and then the service platform is verified again, so that the ticket sellers are further screened out.
Example two
Fig. 3 is a flowchart of an authentication method according to a second embodiment of the present invention. As shown in fig. 3, this embodiment provides an identity verification method, where on the basis of the foregoing embodiment, the obtaining, by the service platform and from an operator authentication gateway, a mobile phone number of a mobile terminal that requests to log in the service platform and identification information of the mobile phone number by the service platform in S101 may specifically include:
s201, the service platform receives a first login request sent by the mobile terminal through a mobile network gateway node.
S202, the service platform generates a user identifier according to the first login request and returns the user identifier to the mobile terminal.
S203, the service platform receives a second login request which is simultaneously sent to the service platform and the operator authentication gateway by the mobile terminal through a mobile network gateway node, wherein the second login request comprises the user identifier.
S204, the service platform generates a first authentication request according to the second login request, and sends the first authentication request to the operator authentication gateway, wherein the first authentication request comprises the user identifier.
S205, the service platform receives the verified mobile phone number and the identification information of the mobile phone number returned by the operator authentication gateway according to the first authentication request.
In this embodiment, since the mobile terminal cannot acquire the mobile phone number of the visitor when accessing the internet through the mobile network, in this embodiment, when the mobile terminal sends the first login request to the service platform through the mobile network gateway node, if the mobile terminal does not actively add the mobile phone number to the first login request, the service platform cannot directly acquire the mobile phone number requesting for login. Through the above S201-S205, the user can obtain the mobile phone number without inputting the mobile phone number at the mobile terminal when requesting to log in the service platform.
Specifically, when a service platform receives a first login request sent by a mobile terminal through a mobile network gateway node, a user identifier, such as a user-id, is generated according to the first login request and is redirected to the mobile terminal, and then a second login request with the user identifier is sent by the mobile terminal again; the second login request is respectively sent to the service platform and the operator authentication gateway at a gateway node (GGSN) of the mobile network, the service platform sends a first authentication request carrying a user identifier to the operator authentication gateway after receiving the second login request, the operator authentication gateway matches the received first authentication request with the second login request according to the user identifier, queries an operator database to obtain a mobile phone number, and returns the mobile phone number to the service platform after verification. Therefore, the service platform can obtain the mobile phone number of the mobile terminal requesting for logging in, and the user does not need to input the mobile phone number on the mobile terminal, thereby reducing the complexity of operation.
It should be noted that, each time the user requests to log in, the user identifier is randomly generated. And the operator authentication gateway queries the operator database to obtain the mobile phone number, and the mobile phone number can be obtained according to the operator database by analyzing the http request of the second login request. In addition, the second login request is sent to the service platform and the operator authentication gateway at a mobile network gateway node (GGSN), respectively, and the data may be sent separately through a Gn interface.
Of course, the service platform in S101 obtains the mobile phone number of the mobile terminal requesting to log in the service platform and the identification information of the mobile phone number from the operator authentication gateway, which is not limited to be implemented through S201-S205, and as an optional manner, the following steps may also be implemented:
step 1, the service platform receives a third login request sent by the mobile terminal through a mobile network gateway node, wherein the third login request comprises the mobile phone number input by the user through the mobile terminal;
step 2, the service platform generates a second authentication request according to the third login request and sends the second authentication request to the operator authentication gateway, wherein the second authentication request comprises the mobile phone number;
and 3, the service platform receives the verified mobile phone number and the identification information of the mobile phone number returned by the operator authentication gateway according to the second authentication request.
Through the steps 1-3, when the mobile terminal requests to log in the service platform, the user inputs the mobile phone number of the mobile terminal, so that the service platform obtains the mobile phone number requesting to log in, then requests the operator authentication gateway to verify the mobile phone number, and then obtains the verified mobile phone number and the identification information of the mobile phone number from the operator authentication gateway.
Further, in this embodiment, the service platform database may specifically store a user history reservation record, a user service record, and a first abnormal number list.
After acquiring the verified mobile phone number and the identification information of the mobile phone number from the operator authentication gateway, the service platform continues to execute S206:
s206, the service platform judges whether the mobile phone number is abnormal or not according to the identification information.
If the mobile phone number is a non-abnormal number, executing S207; if the mobile phone number is an abnormal number, executing S210.
Further, the re-verifying the mobile phone number according to the service platform database in the embodiment S102 may specifically include:
s207, the service platform judges whether the mobile phone number is contained in the first abnormal number list.
If yes, the verification is not passed, and S210 is executed; if not, go to step S208.
In this embodiment, the first abnormal number sheet stores mobile phone numbers of some ticket vendors, and the first abnormal number sheet may be a mobile phone number obtained by counting historical reservation records of the user and service records of the user and having a number of times of the number of the offers exceeding a predetermined number, and may also include mobile phone numbers of some ticket vendors reported by the user, or mobile phone numbers of ticket vendors shared by an operator database or other peer and non-peer service platforms.
And S208, counting the number of the mobile phone number according to the historical reservation record of the user and the service record of the user.
If the number of the offer times does not exceed the preset number, the verification is passed, and S209 is executed; if the number of the offers exceeds the predetermined number, the verification fails, and S210 and S211 are executed.
In this embodiment, when the mobile phone number is determined not to belong to the first abnormal number list, the mobile phone number of the ticket vendor can be screened out only in the range of the first abnormal number list, but cannot be screened out completely, and there is still a possibility that the ticket vendor just reserves a few times of services and is not listed in the first abnormal number list, so the number of the clearing offers of the mobile phone number is counted according to the user historical reservation record and the user service record, and if the number of the clearing offers exceeds the predetermined number, the mobile phone number is determined to be the ticket vendor, and then the access to the service platform is denied.
S209, the service platform allows the mobile terminal to access the service platform for service reservation.
S210, the service platform refuses the mobile terminal to access the service platform for service reservation.
S211, the service platform adds the mobile phone number to the first abnormal number list.
In this embodiment, when the number of times of the mobile phone number is determined to exceed the predetermined number, which indicates that the mobile phone number is a ticket vendor, the mobile phone number is added to the first abnormal number list, so as to avoid the need of performing statistics again when the mobile phone number determined as the ticket vendor requests to log in the service platform next time, thereby improving the verification efficiency.
Optionally, after the service platform stores the mobile phone number in the first abnormal number ticket in S211, the first abnormal number ticket may be synchronized to the operator database.
In this embodiment, the service platform synchronizes the first abnormal number list to the operator database, so that a ticket vendor can be screened out at the first time when the operator authentication gateway verifies the mobile phone number, and can also be screened out when the ticket vendor requests to log in other service platforms by using the mobile phone number, that is, the mobile phone numbers of the ticket vendors obtained by different service platforms can be shared by the operator database.
For example, when the mobile phone number XXX is identified as a ticket vendor by the service platform of hospital a, the service platform of hospital a stores the mobile phone number XXX in a first abnormal number sheet of the service platform database of hospital a, and synchronizes the first abnormal number sheet to the operator database, when the mobile phone number XXX requests to log in the service platform of hospital B for registration reservation, the mobile phone number XXX can be identified as a ticket vendor when the operator authentication gateway verifies, so that the service platform of hospital B rejects the access of the mobile phone number. Of course, at this time, the mobile phone number XXX may also be synchronized to the first abnormal number list in the hospital B service platform database.
Optionally, after the service platform refuses the mobile terminal to access the service platform for service subscription, the service platform may send a prompt to the mobile terminal to notify the reason of refusing access, and may also prompt the user to replace the mobile terminal or the sim (subscriber identity module) card, and to perform the process of requesting access to the service platform again.
In the identity verification method provided by this embodiment, when the mobile terminal requests to log in the service platform for service subscription, the operator authentication gateway verifies the mobile phone number of the mobile terminal according to the operator database, and then the service platform verifies the mobile phone number again according to the service platform database, and if the verification is passed, the service platform allows the mobile terminal to access the service platform for service subscription. The operator authenticates the mobile phone number by using the operator database, so that the user can be prevented from registering again and authenticating identity real name when logging in the service platform, the operation of the user is simplified, and meanwhile, whether the mobile phone number belongs to an abnormal number can be verified according to the operator database, so that ticket sellers are preliminarily screened out, and then the service platform is verified again, so that the ticket sellers are further screened out.
EXAMPLE III
Fig. 4 is a flowchart of an authentication method according to a third embodiment of the present invention. As shown in fig. 4, the embodiment provides an identity verification method, where an execution subject is an operator authentication gateway, and the method includes the following specific steps:
s301, the operator authentication gateway acquires the mobile phone number of the mobile terminal requesting to log in the service platform.
In this embodiment, the operator authentication Gateway may obtain the mobile phone number of the mobile terminal in any existing manner, for example, the operator authentication Gateway may be sent by the service platform to request the operator authentication Gateway to perform identity authentication, or the mobile phone number may be identified according to an http request when the mobile terminal sends a login request to the service platform through a Gateway Node (GGSN) of the mobile network.
S302, the operator authentication gateway verifies the mobile phone number according to an operator database to generate identification information, wherein the identification information is used for identifying whether the mobile phone number is an abnormal number.
In this embodiment, the operator database stores the information related to the Mobile phone Number of the user, including an International Mobile Equipment Identity (IMEI), an International Mobile Subscriber Identity (imsi), a Location Area Code (LAC), a Cell Identity (CI), and the like, and also stores the information such as the real-name authentication information of the Mobile phone Number of the user, and an abnormal Number list (e.g., a blacklist such as a fraud list and a ticket vendor list).
The operator authentication gateway verifies the mobile phone number of the mobile terminal requesting to log in the service platform, specifically, for example, by searching whether the mobile phone number is included in an abnormal number list of the operator database, and generating identification information of whether the mobile phone number is an abnormal number according to a verification result. The identification information of the mobile phone number may specifically include identification information of an abnormal number and identification information of a non-abnormal number.
S303, the operator authentication gateway sends the mobile phone number and the identification information to a service platform so that the service platform judges whether the mobile phone number is abnormal according to the identification information, and if the mobile phone number is a non-abnormal number, the service platform verifies the mobile phone number again according to a service platform database; and if the mobile phone number is verified again by the service platform, allowing the mobile terminal to access the service platform to make service reservation by the service platform.
In this embodiment, the operator authentication gateway sends the verified mobile phone number to the service platform, i.e. the preliminary screening of the mobile phone number of the ticket vendor is completed.
In the identity verification method provided by this embodiment, when the mobile terminal requests to log in the service platform for service subscription, the operator authentication gateway verifies the mobile phone number of the mobile terminal according to the operator database, and then the service platform verifies the mobile phone number again according to the service platform database, and if the verification is passed, the service platform allows the mobile terminal to access the service platform for service subscription. The operator authenticates the mobile phone number by using the operator database, so that the user can be prevented from registering again and authenticating identity real name when logging in the service platform, the operation of the user is simplified, and meanwhile, whether the mobile phone number belongs to an abnormal number can be verified according to the operator database, so that ticket sellers are preliminarily screened out, and then the service platform is verified again, so that the ticket sellers are further screened out.
Example four
Fig. 5 is a flowchart of an authentication method according to a fourth embodiment of the present invention. As shown in fig. 5, this embodiment provides an identity verification method, where on the basis of the foregoing embodiment, the obtaining, by the operator authentication gateway, the mobile phone number of the mobile terminal that requests to log in the service platform includes:
s401, the operator authentication gateway receives a second login request which is sent by the mobile terminal to the service platform and the operator authentication gateway through a mobile network gateway node at the same time, wherein the second login request comprises the user identifier;
s402, the operator authentication gateway receives a first authentication request sent by the service platform, wherein the first authentication request comprises the user identification;
s403, the operator authentication gateway searches the mobile phone number corresponding to the user identifier from the operator database according to the second login request and the first authentication request.
In this embodiment, when the service platform receives a first login request sent by the mobile terminal through the mobile network gateway node, a user identifier, such as a user-id, is generated according to the first login request and redirected to the mobile terminal, and then a second login request with the user identifier is sent by the mobile terminal again; the second login request is respectively sent to the service platform and the operator authentication gateway at a gateway node (GGSN) of the mobile network, the service platform sends a first authentication request carrying a user identifier to the operator authentication gateway after receiving the second login request, and the operator authentication gateway matches the received first authentication request with the second login request according to the user identifier and queries an operator database to obtain the mobile phone number. That is, in this embodiment, the user does not need to input the mobile phone number on the mobile terminal, which reduces the complexity of the operation.
Of course, the carrier authentication gateway described in S301 obtains the mobile phone number of the mobile terminal requesting to log in the service platform, which is not limited to be implemented through S401 to S403, and as an optional manner, the following steps may also be implemented:
the operator authentication gateway receives a second authentication request sent by the service platform, wherein the second authentication request comprises the mobile phone number;
and the operator authentication gateway acquires the mobile phone number according to the second authentication request.
That is, when the mobile terminal requests to log in the service platform, the user inputs the mobile phone number of the mobile terminal, so that the service platform obtains the mobile phone number requesting to log in, and then the service platform sends the mobile phone number to the operator authentication gateway through the second authentication request.
Further, the operator database stores a second abnormal number list. The second abnormal number list contains mobile phone numbers of some ticket sellers, and the mobile phone numbers can be obtained by sharing each service platform or reporting by a user.
In the foregoing embodiment, the verifying the mobile phone number by the operator authentication gateway according to an operator database to generate identification information, where the identification information is used to identify whether the mobile phone number is an abnormal number, and the identifying may specifically include:
s404, the operator authentication gateway judges whether the mobile phone number is contained in the second abnormal number list; if yes, generating identification information of the abnormal number; if not, generating the identification information of the non-abnormal number.
In the identity verification method provided by this embodiment, when the mobile terminal requests to log in the service platform for service subscription, the operator authentication gateway verifies the mobile phone number of the mobile terminal according to the operator database, and then the service platform verifies the mobile phone number again according to the service platform database, and if the verification is passed, the service platform allows the mobile terminal to access the service platform for service subscription. The operator authenticates the mobile phone number by using the operator database, so that the user can be prevented from registering again and authenticating identity real name when logging in the service platform, the operation of the user is simplified, and meanwhile, whether the mobile phone number belongs to an abnormal number can be verified according to the operator database, so that ticket sellers are preliminarily screened out, and then the service platform is verified again, so that the ticket sellers are further screened out.
EXAMPLE five
Fig. 6 is a flowchart of an authentication method according to a fifth embodiment of the present invention. As shown in fig. 6, the embodiment provides an identity authentication method, an execution subject of which is a mobile terminal, and the method includes the following specific steps:
s501, the mobile terminal sends a login request to the service platform through the mobile network gateway node.
In this embodiment, the mobile terminal is installed with an APP (Application, mobile software) corresponding to the service platform, and the mobile terminal can send a login request to the service platform through the APP via the mobile network.
More specifically, as shown in fig. 7, the sending, by the mobile terminal in S501, a login request to the service platform through the mobile network gateway node may specifically include:
s5011, the mobile terminal sends a first login request to the service platform through a mobile network gateway node;
s5012, the mobile terminal receives the user identification returned by the service platform;
s5013, the mobile terminal sends a second login request to the service platform and the operator authentication gateway through a mobile network gateway node, where the second login request includes the user identifier.
In this embodiment, the mobile terminal generates a user identifier, such as a user-id, according to a first login request sent by a mobile network gateway node, the service platform redirects the user identifier to the mobile terminal, and the mobile terminal resends a second login request with the user identifier; the second login request is respectively sent to the service platform and the operator authentication gateway at a gateway node (GGSN) of the mobile network, the service platform sends a first authentication request carrying a user identifier to the operator authentication gateway after receiving the second login request, the operator authentication gateway matches the received first authentication request with the second login request according to the user identifier, queries an operator database to obtain a mobile phone number, and returns the mobile phone number to the service platform after verification. Therefore, when the mobile terminal sends a login request to the service platform through the mobile network gateway node, a user does not need to input a mobile phone number on the mobile terminal, and the complexity of operation is reduced.
Of course, the mobile terminal in S501 sends the login request to the service platform through the mobile network gateway node, which is not limited to be implemented through S5011 to S5013, and as an alternative, the following implementation may also be implemented:
and the mobile terminal sends a third login request to the service platform through a mobile network gateway node, wherein the third login request comprises the mobile phone number input by the user through the mobile terminal.
And S502, if the service platform allows access, the mobile terminal performs service reservation through the service platform.
The specific service appointment process may adopt the existing appointment method, for example, for hospital registration appointment, department, expert, time for seeing a doctor, etc. may be selected, and details are not described herein.
In the identity verification method provided by this embodiment, when the mobile terminal requests to log in the service platform for service subscription, the operator authentication gateway verifies the mobile phone number of the mobile terminal according to the operator database, and then the service platform verifies the mobile phone number again according to the service platform database, and if the verification is passed, the service platform allows the mobile terminal to access the service platform for service subscription. The operator authenticates the mobile phone number by using the operator database, so that the user can be prevented from registering again and authenticating identity real name when logging in the service platform, the operation of the user is simplified, and meanwhile, whether the mobile phone number belongs to an abnormal number can be verified according to the operator database, so that ticket sellers are preliminarily screened out, and then the service platform is verified again, so that the ticket sellers are further screened out.
EXAMPLE six
Fig. 8 is a signaling diagram of an identity authentication method according to a sixth embodiment of the present invention. As shown in fig. 8, the present embodiment provides an identity authentication method, which includes the following steps:
s601, the mobile terminal sends a login request to a service platform through a mobile network gateway node;
s602, the service platform generates a user identifier according to the first login request and returns the user identifier to the mobile terminal;
s603, the mobile terminal sends a second login request to the service platform and the operator authentication gateway through a mobile network gateway node, wherein the second login request comprises the user identifier;
s604, the service platform generates a first authentication request according to the second login request, and sends the first authentication request to the operator authentication gateway, wherein the first authentication request comprises the user identifier;
s605, the operator authentication gateway searches a mobile phone number corresponding to the user identifier from the operator database according to the second login request and the first authentication request;
s606, the operator authentication gateway judges whether the mobile phone number is contained in the second abnormal number list; if yes, generating identification information of the abnormal number; if not, generating identification information of the non-abnormal number;
s607, the operator authentication gateway sends the mobile phone number and the identification information to a service platform;
s608, the service platform judges whether the mobile phone number is abnormal according to the identification information, and if the mobile phone number is a non-abnormal number, the service platform verifies the mobile phone number again according to a service platform database;
and S609, if the mobile phone number is verified again by the service platform, allowing the mobile terminal to access the service platform by the service platform for service reservation.
S608 can be implemented by the detailed steps shown in S206-S212 in the above second embodiment, and is not described herein again.
It should be noted that, since the signal interaction between the mobile terminal and the service platform and the operator authentication gateway is implemented by a mobile network gateway node (GGSN) of the mobile base station, the mobile network gateway node (GGSN) is not shown in this embodiment.
In the identity verification method provided by this embodiment, when the mobile terminal requests to log in the service platform for service subscription, the operator authentication gateway verifies the mobile phone number of the mobile terminal according to the operator database, and then the service platform verifies the mobile phone number again according to the service platform database, and if the verification is passed, the service platform allows the mobile terminal to access the service platform for service subscription. The operator authenticates the mobile phone number by using the operator database, so that the user can be prevented from registering again and authenticating identity real name when logging in the service platform, the operation of the user is simplified, and meanwhile, whether the mobile phone number belongs to an abnormal number can be verified according to the operator database, so that ticket sellers are preliminarily screened out, and then the service platform is verified again, so that the ticket sellers are further screened out.
EXAMPLE seven
Fig. 9 is a structural diagram of a service platform according to a seventh embodiment of the present invention. As shown in fig. 9, the present embodiment provides a service platform, which can execute the processing flows provided in the first and second embodiments of the method, and the service platform of the present embodiment includes:
a first obtaining module 71, configured to obtain, from an operator authentication gateway, a mobile phone number of a mobile terminal that requests to log in the service platform and identification information of the mobile phone number, where the identification information is used to identify whether the mobile phone number is an abnormal number, and the identification information is generated after the operator authentication gateway verifies the mobile phone number according to an operator database;
the first processing module 72 is configured to determine whether the mobile phone number is abnormal according to the identification information, and if the mobile phone number is a non-abnormal number, perform re-verification on the mobile phone number according to a service platform database; and if the mobile phone number passes the verification again, allowing the mobile terminal to access the service platform for service reservation.
Further, the first obtaining module 71 may be specifically configured to:
receiving a first login request sent by the mobile terminal through a mobile network gateway node;
generating a user identifier according to the first login request, and returning the user identifier to the mobile terminal;
receiving a second login request which is simultaneously sent to the service platform and the operator authentication gateway by the mobile terminal through a mobile network gateway node, wherein the second login request comprises the user identifier;
generating a first authentication request according to the second login request, and sending the first authentication request to the operator authentication gateway, wherein the first authentication request comprises the user identifier;
and receiving the verified mobile phone number and the identification information of the mobile phone number returned by the operator authentication gateway according to the first authentication request.
Optionally, the first obtaining module 71 may also be specifically configured to:
receiving a third login request sent by the mobile terminal through a mobile network gateway node, wherein the third login request comprises the mobile phone number input by the user through the mobile terminal;
generating a second authentication request according to the third login request, and sending the second authentication request to the operator authentication gateway, wherein the second authentication request comprises the mobile phone number;
and receiving the verified mobile phone number and the identification information of the mobile phone number returned by the operator authentication gateway according to the second authentication request.
Further, the service platform database stores a user historical reservation record, a user service record and a first abnormal number list.
Further, the first processing module 72 may be specifically configured to:
judging whether the mobile phone number is contained in the first abnormal number list or not; if yes, the verification is not passed;
if not, counting the number of the offers of the mobile phone number according to the user historical reservation record and the user service record, and if the number of the offers does not exceed the preset number, passing the verification; and if the number of the offers exceeds the preset number, the verification is failed, and the mobile phone number is added into the first abnormal number list.
Optionally, the first processing module 72 may be further specifically configured to: and synchronizing the first abnormal number list to the operator database.
In the service platform provided by this embodiment, when the mobile terminal requests to log in the service platform for service subscription, the operator authentication gateway verifies the mobile phone number of the mobile terminal according to the operator database, and then the service platform verifies the mobile phone number again according to the service platform database, and if the verification is passed, the service platform allows the mobile terminal to access the service platform for service subscription. The operator authenticates the mobile phone number by using the operator database, so that the user can be prevented from registering again and authenticating identity real name when logging in the service platform, the operation of the user is simplified, and meanwhile, whether the mobile phone number belongs to an abnormal number can be verified according to the operator database, so that ticket sellers are preliminarily screened out, and then the service platform is verified again, so that the ticket sellers are further screened out.
Example eight
Fig. 10 is a structural diagram of an operator authentication gateway according to an eighth embodiment of the present invention. As shown in fig. 10, the operator authentication gateway according to this embodiment may execute the processing flows provided in the third and fourth embodiments, where the operator authentication gateway according to this embodiment includes:
a second obtaining module 81, configured to obtain a mobile phone number of a mobile terminal that requests to log in a service platform;
the second processing module 82 is configured to verify the mobile phone number according to an operator database to generate identification information, where the identification information is used to identify whether the mobile phone number is an abnormal number;
a sending module 83, configured to send the mobile phone number and the identification information to a service platform, so that the service platform determines whether the mobile phone number is abnormal according to the identification information, and if the mobile phone number is a non-abnormal number, performs re-verification on the mobile phone number according to a service platform database; and if the mobile phone number is verified again by the service platform, allowing the mobile terminal to access the service platform to make service reservation by the service platform.
Further, the second obtaining module 81 may be specifically configured to:
receiving a second login request which is simultaneously sent to the service platform and the operator authentication gateway by the mobile terminal through a mobile network gateway node, wherein the second login request comprises the user identifier;
receiving a first authentication request sent by the service platform, wherein the first authentication request comprises the user identification;
and searching a mobile phone number corresponding to the user identifier from the operator database according to the second login request and the first authentication request.
Optionally, the second obtaining module 81 may also be specifically configured to:
receiving a second authentication request sent by the service platform, wherein the second authentication request comprises the mobile phone number;
and acquiring the mobile phone number according to the second authentication request.
Further, the operator database stores a second abnormal number list.
Further, the second processing module 82 may be specifically configured to:
judging whether the mobile phone number is contained in the second abnormal number list or not; if yes, generating identification information of the abnormal number; if not, generating the identification information of the non-abnormal number.
In the operator authentication gateway provided in this embodiment, when the mobile terminal requests to log in the service platform for service subscription, the operator authentication gateway verifies the mobile phone number of the mobile terminal according to the operator database, and then verifies the mobile phone number again according to the service platform database by the service platform, and if the mobile phone number passes the verification, the service platform allows the mobile terminal to access the service platform for service subscription. The operator authenticates the mobile phone number by using the operator database, so that the user can be prevented from registering again and authenticating identity real name when logging in the service platform, the operation of the user is simplified, and meanwhile, whether the mobile phone number belongs to an abnormal number can be verified according to the operator database, so that ticket sellers are preliminarily screened out, and then the service platform is verified again, so that the ticket sellers are further screened out.
Example nine
Fig. 11 is a block diagram of a mobile terminal according to a ninth embodiment of the present invention. As shown in fig. 11, the present embodiment provides a mobile terminal, which can execute the processing flow provided in the fifth embodiment of the method, where the mobile terminal of the present embodiment includes:
the communication module 91 is configured to send a login request to the service platform through the mobile network gateway node;
and a third processing module 92, configured to perform service reservation through the service platform if the service platform allows access.
Further, the communication module 91 may be specifically configured to:
sending a first login request to the service platform through a mobile network gateway node;
receiving a user identifier returned by the service platform;
and sending a second login request to the service platform and the operator authentication gateway through a mobile network gateway node, wherein the second login request comprises the user identification.
Optionally, the communication module 91 may also be specifically configured to:
and sending a third login request to the service platform through a mobile network gateway node, wherein the third login request comprises the mobile phone number input by the user through the mobile terminal.
In the mobile terminal provided in this embodiment, when the mobile terminal requests to log in the service platform for service subscription, the operator authentication gateway verifies the mobile phone number of the mobile terminal according to the operator database, and then the service platform verifies the mobile phone number again according to the service platform database, and if the verification is passed, the service platform allows the mobile terminal to access the service platform for service subscription. The operator authenticates the mobile phone number by using the operator database, so that the user can be prevented from registering again and authenticating identity real name when logging in the service platform, the operation of the user is simplified, and meanwhile, whether the mobile phone number belongs to an abnormal number can be verified according to the operator database, so that ticket sellers are preliminarily screened out, and then the service platform is verified again, so that the ticket sellers are further screened out.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The integrated unit implemented in the form of a software functional unit may be stored in a computer readable storage medium. The software functional unit is stored in a storage medium and includes several instructions to enable a computer device (which may be a personal computer, a server, or a network device) or a processor (processor) to execute some steps of the methods according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
It is obvious to those skilled in the art that, for convenience and simplicity of description, the foregoing division of the functional modules is merely used as an example, and in practical applications, the above function distribution may be performed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules to perform all or part of the above described functions. For the specific working process of the device described above, reference may be made to the corresponding process in the foregoing method embodiment, which is not described herein again.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (18)

1. An identity verification method, comprising:
the method comprises the steps that a service platform acquires a mobile phone number of a mobile terminal requesting to log in the service platform and identification information of the mobile phone number from an operator authentication gateway, wherein the identification information is used for identifying whether the mobile phone number is an abnormal number or not, and the identification information is generated after the operator authentication gateway verifies the mobile phone number according to an operator database;
the service platform judges whether the mobile phone number is abnormal according to the identification information, and if the mobile phone number is a non-abnormal number, the service platform verifies the mobile phone number again according to a service platform database;
and if the mobile phone number is verified again by the service platform, allowing the mobile terminal to access the service platform to make service reservation by the service platform.
2. The method according to claim 1, wherein the service platform obtains a mobile phone number of a mobile terminal requesting to log in the service platform and identification information of the mobile phone number from an operator authentication gateway, specifically comprising:
the service platform receives a first login request sent by the mobile terminal through a mobile network gateway node;
the service platform generates a user identifier according to the first login request and returns the user identifier to the mobile terminal;
the service platform receives a second login request which is sent to the service platform and the operator authentication gateway by the mobile terminal through a mobile network gateway node at the same time, wherein the second login request comprises the user identifier;
the service platform generates a first authentication request according to the second login request, and sends the first authentication request to the operator authentication gateway, wherein the first authentication request comprises the user identifier;
and the service platform receives the verified mobile phone number and the identification information of the mobile phone number returned by the operator authentication gateway according to the first authentication request.
3. The method according to claim 1, wherein the service platform obtains a mobile phone number of a mobile terminal requesting to log in the service platform and identification information of the mobile phone number from an operator authentication gateway, specifically comprising:
the service platform receives a third login request sent by the mobile terminal through a mobile network gateway node, wherein the third login request comprises the mobile phone number input by the user through the mobile terminal;
the service platform generates a second authentication request according to the third login request and sends the second authentication request to the operator authentication gateway, wherein the second authentication request comprises the mobile phone number;
and the service platform receives the verified mobile phone number and the identification information of the mobile phone number returned by the operator authentication gateway according to the second authentication request.
4. The method according to any one of claims 1-3, wherein the service platform database stores a user historical booking record, a user service record, and a first exception number sheet;
the verifying the mobile phone number again according to the service platform database specifically comprises:
the service platform judges whether the mobile phone number is contained in the first abnormal number list or not; if yes, the verification is not passed;
if not, counting the number of the offers of the mobile phone number according to the user historical reservation record and the user service record, and if the number of the offers does not exceed the preset number, passing the verification; and if the number of the offers exceeds the preset number, the verification is failed, and the mobile phone number is added into the first abnormal number list.
5. The method of claim 4, after storing the cell phone number in the first abnormal number ticket, further comprising:
and the service platform synchronizes the first abnormal number list to the operator database.
6. An identity verification method, comprising:
the operator authentication gateway acquires a mobile phone number of a mobile terminal requesting to log in a service platform;
the operator authentication gateway verifies the mobile phone number according to an operator database to generate identification information, wherein the identification information is used for identifying whether the mobile phone number is an abnormal number;
the operator authentication gateway sends the mobile phone number and the identification information to a service platform so that the service platform judges whether the mobile phone number is abnormal or not according to the identification information, and if the mobile phone number is a non-abnormal number, the mobile phone number is verified again according to a service platform database; and if the mobile phone number is verified again by the service platform, allowing the mobile terminal to access the service platform to make service reservation by the service platform.
7. The method according to claim 6, wherein the obtaining, by the operator authentication gateway, the mobile phone number of the mobile terminal that requests to log in to the service platform specifically includes:
the operator authentication gateway receives a second login request which is simultaneously sent to the service platform and the operator authentication gateway by the mobile terminal through a mobile network gateway node, wherein the second login request comprises a user identifier;
the operator authentication gateway receives a first authentication request sent by the service platform, wherein the first authentication request comprises the user identification;
and the operator authentication gateway searches the mobile phone number corresponding to the user identifier from the operator database according to the second login request and the first authentication request.
8. The method according to claim 6, wherein the obtaining, by the operator authentication gateway, the mobile phone number of the mobile terminal that requests to log in to the service platform specifically includes:
the operator authentication gateway receives a second authentication request sent by the service platform, wherein the second authentication request comprises the mobile phone number;
and the operator authentication gateway acquires the mobile phone number according to the second authentication request.
9. The method according to any of claims 6-8, characterized in that the operator database stores a second exception number sheet;
the operator authentication gateway verifies the mobile phone number according to an operator database to generate identification information, wherein the identification information is used for identifying whether the mobile phone number is an abnormal number, and the method specifically comprises the following steps:
the operator authentication gateway judges whether the mobile phone number is contained in the second abnormal number list; if yes, generating identification information of the abnormal number; if not, generating the identification information of the non-abnormal number.
10. A service platform, comprising:
the mobile terminal comprises a first acquisition module, a second acquisition module and a service platform, wherein the first acquisition module is used for acquiring a mobile phone number of a mobile terminal requesting to log in the service platform and identification information of the mobile phone number from an operator authentication gateway, the identification information is used for identifying whether the mobile phone number is an abnormal number or not, and the identification information is generated after the operator authentication gateway verifies the mobile phone number according to an operator database;
the first processing module is used for judging whether the mobile phone number is abnormal or not according to the identification information, and if the mobile phone number is a non-abnormal number, the mobile phone number is verified again according to a service platform database; and if the mobile phone number passes the verification again, allowing the mobile terminal to access the service platform for service reservation.
11. The service platform of claim 10, wherein the first obtaining module is specifically configured to:
receiving a first login request sent by the mobile terminal through a mobile network gateway node;
generating a user identifier according to the first login request, and returning the user identifier to the mobile terminal;
receiving a second login request which is simultaneously sent to the service platform and the operator authentication gateway by the mobile terminal through a mobile network gateway node, wherein the second login request comprises the user identifier;
generating a first authentication request according to the second login request, and sending the first authentication request to the operator authentication gateway, wherein the first authentication request comprises the user identifier;
and receiving the verified mobile phone number and the identification information of the mobile phone number returned by the operator authentication gateway according to the first authentication request.
12. The service platform of claim 10, wherein the first obtaining module is specifically configured to:
receiving a third login request sent by the mobile terminal through a mobile network gateway node, wherein the third login request comprises the mobile phone number input by the user through the mobile terminal;
generating a second authentication request according to the third login request, and sending the second authentication request to the operator authentication gateway, wherein the second authentication request comprises the mobile phone number;
and receiving the verified mobile phone number and the identification information of the mobile phone number returned by the operator authentication gateway according to the second authentication request.
13. The service platform of any one of claims 10-12, wherein the service platform database stores a user historical booking record, a user service record, and a first exception number sheet; the first processing module is specifically configured to:
judging whether the mobile phone number is contained in the first abnormal number list or not; if yes, the verification is not passed;
if not, counting the number of the offers of the mobile phone number according to the user historical reservation record and the user service record, and if the number of the offers does not exceed the preset number, passing the verification; and if the number of the offers exceeds the preset number, the verification is failed, and the mobile phone number is added into the first abnormal number list.
14. The service platform of claim 13, wherein the first processing module is further configured to,
and synchronizing the first abnormal number list to the operator database.
15. An operator authentication gateway, comprising:
the second acquisition module is used for acquiring the mobile phone number of the mobile terminal requesting to log in the service platform;
the second processing module is used for verifying the mobile phone number according to an operator database to generate identification information, and the identification information is used for identifying whether the mobile phone number is an abnormal number;
the sending module is used for sending the mobile phone number and the identification information to a service platform so that the service platform judges whether the mobile phone number is abnormal or not according to the identification information, and if the mobile phone number is a non-abnormal number, the mobile phone number is verified again according to a service platform database; and if the mobile phone number is verified again by the service platform, allowing the mobile terminal to access the service platform to make service reservation by the service platform.
16. The operator authentication gateway according to claim 15, wherein the second obtaining module is specifically configured to:
receiving a second login request which is simultaneously sent to the service platform and the operator authentication gateway by the mobile terminal through a mobile network gateway node, wherein the second login request comprises a user identifier;
receiving a first authentication request sent by the service platform, wherein the first authentication request comprises the user identification;
and searching a mobile phone number corresponding to the user identifier from the operator database according to the second login request and the first authentication request.
17. The operator authentication gateway according to claim 15, wherein the second obtaining module is specifically configured to:
receiving a second authentication request sent by the service platform, wherein the second authentication request comprises the mobile phone number;
and acquiring the mobile phone number according to the second authentication request.
18. The operator authentication gateway according to any of claims 15-17, wherein the operator database stores a second exception number ticket; the second processing module is specifically configured to:
judging whether the mobile phone number is contained in the second abnormal number list or not; if yes, generating identification information of the abnormal number; if not, generating the identification information of the non-abnormal number.
CN201710819289.3A 2017-09-12 2017-09-12 Identity verification method, service platform, operator authentication gateway and mobile terminal Active CN107566382B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710819289.3A CN107566382B (en) 2017-09-12 2017-09-12 Identity verification method, service platform, operator authentication gateway and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710819289.3A CN107566382B (en) 2017-09-12 2017-09-12 Identity verification method, service platform, operator authentication gateway and mobile terminal

Publications (2)

Publication Number Publication Date
CN107566382A CN107566382A (en) 2018-01-09
CN107566382B true CN107566382B (en) 2020-04-07

Family

ID=60980790

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710819289.3A Active CN107566382B (en) 2017-09-12 2017-09-12 Identity verification method, service platform, operator authentication gateway and mobile terminal

Country Status (1)

Country Link
CN (1) CN107566382B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109302481A (en) * 2018-10-12 2019-02-01 中国联合网络通信有限公司河南省分公司 A kind of authorization method and its authorization device accepting communication service
CN111224918A (en) * 2018-11-23 2020-06-02 中国移动通信集团广东有限公司 Real-time networking security control platform and access authentication method
CN111404965B (en) * 2020-04-02 2023-11-10 苏州众信至诚科技有限公司 Method for realizing mobile terminal application safety verification
CN112165458B (en) * 2020-09-07 2023-04-18 中国联合网络通信集团有限公司 Real-name authentication method, device and terminal
CN112785021A (en) * 2021-01-28 2021-05-11 联仁健康医疗大数据科技股份有限公司 Reservation request response method and device, electronic equipment and storage medium
CN113407361B (en) * 2021-05-27 2023-07-11 中国联合网络通信集团有限公司 Desktop access control method and system
CN114338223B (en) * 2022-01-14 2024-01-09 百果园技术(新加坡)有限公司 User authentication method, system, device, equipment and storage medium
CN114117246A (en) * 2022-01-29 2022-03-01 中国民航信息网络股份有限公司 Service data processing method and device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102271041A (en) * 2011-07-30 2011-12-07 任明和 Root service system for personal identity authentication
CN103905194A (en) * 2012-12-26 2014-07-02 中国电信股份有限公司 Identity traceability authentication method and system
CN104615852A (en) * 2014-12-31 2015-05-13 浙江融创信息产业有限公司 Method for guaranteeing appointment order and improving number source using efficiency for online appointment registering
CN106130971A (en) * 2016-06-22 2016-11-16 中国联合网络通信集团有限公司 Identity identifying method and certificate server
CN107147621A (en) * 2017-04-20 2017-09-08 微医集团(浙江)有限公司 The implementation method of internet medical treatment ox risk control

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SG10201508062XA (en) * 2015-09-28 2017-04-27 Mastercard Asia Pacific Pte Ltd Method and System for performing an action in a branchless banking environment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102271041A (en) * 2011-07-30 2011-12-07 任明和 Root service system for personal identity authentication
CN103905194A (en) * 2012-12-26 2014-07-02 中国电信股份有限公司 Identity traceability authentication method and system
CN104615852A (en) * 2014-12-31 2015-05-13 浙江融创信息产业有限公司 Method for guaranteeing appointment order and improving number source using efficiency for online appointment registering
CN106130971A (en) * 2016-06-22 2016-11-16 中国联合网络通信集团有限公司 Identity identifying method and certificate server
CN107147621A (en) * 2017-04-20 2017-09-08 微医集团(浙江)有限公司 The implementation method of internet medical treatment ox risk control

Also Published As

Publication number Publication date
CN107566382A (en) 2018-01-09

Similar Documents

Publication Publication Date Title
CN107566382B (en) Identity verification method, service platform, operator authentication gateway and mobile terminal
US11138300B2 (en) Multi-factor profile and security fingerprint analysis
US9450939B2 (en) Method and apparatus for service login based on third party's information
CN107196950B (en) Verification method, verification device and server
CN109951436B (en) Trusted terminal verification method and device
US20060020816A1 (en) Method and system for managing authentication attempts
CN110086783A (en) A kind of method, apparatus, electronic equipment and the storage medium of more account managements
JP2009515403A (en) Remote activation of user accounts in telecommunications networks
CN110287660A (en) Access right control method, device, equipment and storage medium
CN107347049B (en) Account authentication method and server
CN109831310B (en) Identity verification method, system, equipment and computer readable storage medium
CN111897879B (en) Transaction record sharing method and device based on blockchain network and electronic equipment
CN108712440B (en) User information management method, device, server and storage medium
CN109861968A (en) Resource access control method, device, computer equipment and storage medium
CN110706143A (en) Identity authentication method and device based on government affair service
CN105162774A (en) Virtual machine login method and device used for terminal
CN109558710B (en) User login method, device, system and storage medium
CN110224851B (en) Account information merging method and device, computer equipment and computer storage medium
CN104106253B (en) Real-time, interactive in communication network
CN102420808A (en) Method for realizing single signon on telecom on-line business hall
WO2014043360A1 (en) Multi-factor profile and security fingerprint analysis
US20060171382A1 (en) Method and arrangement for externally controlling and managing at least one wlan subscriber who is assigned to a local radio network
US20100161710A1 (en) Application services at a terminal
CN112422570B (en) Game login method and device
CN106487776B (en) Method, network entity and system for protecting machine type communication equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant