CN108183911A - A kind of method, device and mobile terminal of batch replacement binding cell-phone number - Google Patents

A kind of method, device and mobile terminal of batch replacement binding cell-phone number Download PDF

Info

Publication number
CN108183911A
CN108183911A CN201810005817.6A CN201810005817A CN108183911A CN 108183911 A CN108183911 A CN 108183911A CN 201810005817 A CN201810005817 A CN 201810005817A CN 108183911 A CN108183911 A CN 108183911A
Authority
CN
China
Prior art keywords
phone number
module
application
identifying code
binding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810005817.6A
Other languages
Chinese (zh)
Inventor
何思源
廖欢
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Chuanying Information Technology Co Ltd
Original Assignee
Shanghai Chuanying Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Chuanying Information Technology Co Ltd filed Critical Shanghai Chuanying Information Technology Co Ltd
Priority to CN201810005817.6A priority Critical patent/CN108183911A/en
Publication of CN108183911A publication Critical patent/CN108183911A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/08Protocols specially adapted for terminal emulation, e.g. Telnet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a kind of method, device and mobile terminal of batch replacement binding cell-phone number, and the method includes the steps of:Step 1:Obtain the Account Logon information of all applications in mobile terminal;Step 2:The needs for obtaining user's selection change the application of binding cell-phone number;Step 3:Receive former binding cell-phone number input by user and new binding cell-phone number;Step 4:The log-on message that accesses to your account accesses the selected application of user and submits change binding phone number request respectively;Step 5:It accesses mobile terminal short message and obtains all identifying codes;Step 6:The identifying code is committed to corresponding application, completes batch replacement binding cell-phone number.The present invention is simple and quick, only need the primary former binding phone number of user's input and new binding phone number, you can automatically enter the identifying code of multiple applications, batch completes the operation of change binding new cell-phone number, reduce original troublesome operation, user time is greatly saved.

Description

A kind of method, device and mobile terminal of batch replacement binding cell-phone number
Technical field
The present invention relates to mobile phone data security technical fields, and in particular to a kind of method of batch replacement binding cell-phone number, Device and mobile terminal.
Background technology
Binding cell-phone number (particularly social class application and payment are required for during registration now with a large amount of apply Class application), various applications are logged in or are changed the operations such as information by cell-phone number to send identifying code.It is used using binding The phone number at family sends identifying code to verify the legitimacy of user identity by the phone number for giving binding, a so as to carry out The modification of people's information, the binding of phone number can effectively improve the safety of the privacy and finance of personal information.
But when user needs replacing mobile phone card or cell-phone number because of various reasons, will be faced with will arrive each application In go modification bind cell-phone number the problem of.Same cell-phone number is bound in multiple common applications of user, when user replaces mobile phone Number when, the cell-phone number of application is generally also required to be replaced, in replacement process mostly take send mobile phone identifying code form into Row verification is replaced.
Current mobile phone is also more and more using account using more and more, and many accounts are all bundled with mobile phone now Number.This just inevitably brings the problem to be exactly, while cell-phone number is replaced, the cell-phone number of these accounts binding It needs replacing.But input validation code is needed to be verified in replacement process, when account is more, this verification is inevitably cumbersome.
Invention content
The object of the present invention is to provide a kind of method, device and mobile terminal of batch replacement binding cell-phone number, to realize Quick-replaceable binds the purpose of cell-phone number.
In order to achieve the above objectives, it the present invention provides a kind of method of batch replacement binding cell-phone number, comprises the steps of:
Step 1:Obtain the Account Logon information of all applications in mobile terminal;
Step 2:The needs for obtaining user's selection change the application of binding cell-phone number;
Step 3:Receive former binding cell-phone number input by user and new binding cell-phone number;
Step 4:The log-on message that accesses to your account accesses the selected application of user and submits change binding phone number respectively Request;
Step 5:It accesses mobile terminal short message and obtains all identifying codes;
Step 6:The identifying code is committed to corresponding application, completes batch replacement binding cell-phone number.
The method of above-mentioned batch replacement binding cell-phone number, wherein, the step 4 specifically includes following steps:
Step 4.1:The log-on message that accesses to your account accesses the selected application of user;
Step 4.2:Identify and enter the entrance at the binding mobile phone change interface of the application;
Step 4.3:The former binding cell-phone number of input and new binding cell-phone number on the change interface, and ask to send and verify Code.
The method of above-mentioned batch replacement binding cell-phone number, wherein, the step 5 specifically includes following steps:
Step 5.1:Mobile terminal short message is accessed with short message reading content, and identifies verification code character;
Step 5.2:Its corresponding application is determined to the verification code character identified;
Step 5.3:Verification code character and its corresponding Apply Names are recorded and stored.
The method of above-mentioned batch replacement binding cell-phone number, wherein, the step 6 specifically includes following steps:
Step 6.1:The remaining time of identifying code input is identified to the binding mobile phone change interface of application;
Step 6.2:According to the submission for the being ranked sequentially identifying code sequence of remaining time from less to more;
Step 6.3:Identifying code is committed to corresponding application according to submission sequence, completes batch replacement binding hand Machine number.
The present invention also provides a kind of batch replacement binding cell-phone number device, including:
Application management module is used to obtain the Account Logon information of all applications in mobile terminal;
The application selecting module being connect with application management module is used to obtain the needs change binding mobile phone of user's selection Number application;
Number input module is used to receive former binding cell-phone number input by user and new binding cell-phone number;
Identifying code acquisition module is used to access mobile terminal short message and obtains all identifying codes;
The application access module being connect respectively with application selecting module, number input module and identifying code acquisition module, Access that user is selected to apply and submit change binding phone number request respectively, and by institute for the log-on message that accesses to your account It states identifying code and is committed to corresponding application, complete batch replacement binding cell-phone number.
The device of above-mentioned batch replacement binding cell-phone number, wherein, it is anti-to further include the result being connect with application access module Module is presented, is used to feed back the result that binding cell-phone number is replaced in each application.
The device of above-mentioned batch replacement binding cell-phone number, wherein, the identifying code acquisition module includes:
Identifying code identification module is used to access mobile terminal short message with short message reading content, and identifies verification code word Symbol;
The application recognition module being connect with identifying code identification module is used to determine the verification code character identified Its corresponding application;
The identifying code logging modle being connect respectively with application recognition module and application access module is used to verify code word Symbol and its corresponding Apply Names are recorded and are stored.
The device of above-mentioned batch replacement binding cell-phone number, wherein, the application access module includes:
The application login module being connect with selecting module, the log-on message that is used to accessing to your account accesses that user is selected should With;
The change interface login module being connect with using login module is used to identify and enter the binding hand of the application Machine changes the entrance at interface;
The identifying code request module being connect respectively with number input module and change interface login module, is used for described The former binding cell-phone number of input on interface and new binding cell-phone number are changed, and asks to send identifying code;
The identifying code input module being connect respectively with identifying code request module and identifying code acquisition module, being used for will be described Identifying code is committed to corresponding application, completes batch replacement binding cell-phone number.
The device of above-mentioned batch replacement binding cell-phone number, wherein, the application access module further includes:
The identifying code timeliness module of interface login module connection is changed, the binding mobile phone change interface to application is used for and knows Do not go out the remaining time of identifying code input;
The identifying code sorting module being connect respectively with identifying code timeliness module and identifying code input module is used for according to surplus The submission for the being ranked sequentially identifying code sequence of remaining time from less to more.
The present invention also provides a kind of mobile terminal, above-mentioned batch replacement binding mobile phone is provided on the mobile terminal Number device.
Relative to the prior art, the invention has the advantages that:
The present invention is simple and quick, it is only necessary to the primary former binding phone number of user's input and new binding phone number, The identifying code of multiple applications can be automatically entered, batch completes the operation of change binding new cell-phone number, reduces original numerous Trivial operation, is greatly saved user time.
Description of the drawings
Fig. 1 is the flow diagram for the embodiment of the method one that batch replacement provided in an embodiment of the present invention binds cell-phone number;
Fig. 2 is the flow diagram for the embodiment of the method two that batch replacement provided in an embodiment of the present invention binds cell-phone number;
Fig. 3 is the flow diagram for the embodiment of the method three that batch replacement provided in an embodiment of the present invention binds cell-phone number;
Fig. 4 is the flow diagram for the embodiment of the method four that batch replacement provided in an embodiment of the present invention binds cell-phone number;
Fig. 5 is the structure diagram for the device embodiment one that batch replacement provided in an embodiment of the present invention binds cell-phone number;
Fig. 6 is the structure diagram for the device embodiment two that batch replacement provided in an embodiment of the present invention binds cell-phone number;
Fig. 7 is the structure diagram for the device embodiment three that batch replacement provided in an embodiment of the present invention binds cell-phone number;
Fig. 8 is the structure diagram for the device embodiment four that batch replacement provided in an embodiment of the present invention binds cell-phone number;
Fig. 9 is the structure diagram for the device embodiment five that batch replacement provided in an embodiment of the present invention binds cell-phone number.
Specific embodiment
Below in conjunction with attached drawing, by specific embodiment, the invention will be further described, these embodiments are merely to illustrate The present invention is not limiting the scope of the invention.
The present invention provides a kind of methods of batch replacement binding cell-phone number, comprise the steps of:
Step 1:Obtain the Account Logon information of all applications in mobile terminal;
Step 2:The needs for obtaining user's selection change the application of binding cell-phone number;
Step 3:Receive former binding cell-phone number input by user and new binding cell-phone number;
Step 4:The log-on message that accesses to your account accesses the selected application of user and submits change binding phone number respectively Request;
Step 5:It accesses mobile terminal short message and obtains all identifying codes;
Step 6:The identifying code is committed to corresponding application, completes batch replacement binding cell-phone number.
The step 4 specifically includes following steps:
Step 4.1:The log-on message that accesses to your account accesses the selected application of user;
Step 4.2:Identify and enter the entrance at the binding mobile phone change interface of the application;
Step 4.3:The former binding cell-phone number of input and new binding cell-phone number on the change interface, and ask to send and verify Code.
The step 5 specifically includes following steps:
Step 5.1:Mobile terminal short message is accessed with short message reading content, and identifies verification code character;
Step 5.2:Its corresponding application is determined to the verification code character identified;
Step 5.3:Verification code character and its corresponding Apply Names are recorded and stored.
The step 6 specifically includes following steps:
Step 6.1:The remaining time of identifying code input is identified to the binding mobile phone change interface of application;
Step 6.2:According to the submission for the being ranked sequentially identifying code sequence of remaining time from less to more;
Step 6.3:Identifying code is committed to corresponding application according to submission sequence, completes batch replacement binding hand Machine number.
The present invention also provides a kind of batch replacement binding cell-phone number device, including:
Application management module is used to obtain the Account Logon information of all applications in mobile terminal;
The application selecting module being connect with application management module is used to obtain the needs change binding mobile phone of user's selection Number application;
Number input module is used to receive former binding cell-phone number input by user and new binding cell-phone number;
Identifying code acquisition module is used to access mobile terminal short message and obtains all identifying codes;
The application access module being connect respectively with application selecting module, number input module and identifying code acquisition module, Access that user is selected to apply and submit change binding phone number request respectively, and by institute for the log-on message that accesses to your account It states identifying code and is committed to corresponding application, complete batch replacement binding cell-phone number.
The device of the batch replacement binding cell-phone number further includes the result feedback module being connect with application access module, For feeding back the result that binding cell-phone number is replaced in each application.
The identifying code acquisition module includes:
Identifying code identification module is used to access mobile terminal short message with short message reading content, and identifies verification code word Symbol;
The application recognition module being connect with identifying code identification module is used to determine the verification code character identified Its corresponding application;
The identifying code logging modle being connect respectively with application recognition module and application access module is used to verify code word Symbol and its corresponding Apply Names are recorded and are stored.
The application access module includes:
The application login module being connect with selecting module, the log-on message that is used to accessing to your account accesses that user is selected should With;
The change interface login module being connect with using login module is used to identify and enter the binding hand of the application Machine changes the entrance at interface;
The identifying code request module being connect respectively with number input module and change interface login module, is used for described The former binding cell-phone number of input on interface and new binding cell-phone number are changed, and asks to send identifying code;
The identifying code input module being connect respectively with identifying code request module and identifying code acquisition module, being used for will be described Identifying code is committed to corresponding application, completes batch replacement binding cell-phone number.
The application access module further includes:
The identifying code timeliness module of interface login module connection is changed, the binding mobile phone change interface to application is used for and knows Do not go out the remaining time of identifying code input;
The identifying code sorting module being connect respectively with identifying code timeliness module and identifying code input module is used for according to surplus The submission for the being ranked sequentially identifying code sequence of remaining time from less to more.
The present invention also provides a kind of mobile terminal, above-mentioned batch replacement binding mobile phone is provided on the mobile terminal Number device.
As shown in Figure 1, the flow of the embodiment of the method one of cell-phone number is bound for batch replacement provided in an embodiment of the present invention Schematic diagram, it includes following steps:
Step 1:Obtain the Account Logon information of all applications in mobile terminal;
Step 2:The needs for obtaining user's selection change the application of binding cell-phone number;
Step 3:Receive former binding cell-phone number input by user and new binding cell-phone number;
Step 4:The log-on message that accesses to your account accesses the selected application of user and submits change binding phone number respectively Request;
Step 5:It accesses mobile terminal short message and obtains all identifying codes;
Step 6:The identifying code is committed to corresponding application, completes batch replacement binding cell-phone number.
As shown in Fig. 2, the flow of the embodiment of the method two of cell-phone number is bound for batch replacement provided in an embodiment of the present invention Schematic diagram, it includes following steps:
Step 1:Obtain the Account Logon information of all applications in mobile terminal;
Step 2:The needs for obtaining user's selection change the application of binding cell-phone number;
Step 3:Receive former binding cell-phone number input by user and new binding cell-phone number;
Step 4.1:The log-on message that accesses to your account accesses the selected application of user;
Step 4.2:Identify and enter the entrance at the binding mobile phone change interface of the application;
Step 4.3:The former binding cell-phone number of input and new binding cell-phone number on the change interface, and ask to send and verify Code;
Step 5:It accesses mobile terminal short message and obtains all identifying codes;
Step 6:The identifying code is committed to corresponding application, completes batch replacement binding cell-phone number.
As shown in figure 3, the flow of the embodiment of the method three of cell-phone number is bound for batch replacement provided in an embodiment of the present invention Schematic diagram, it includes following steps:
Step 1:Obtain the Account Logon information of all applications in mobile terminal;
Step 2:The needs for obtaining user's selection change the application of binding cell-phone number;
Step 3:Receive former binding cell-phone number input by user and new binding cell-phone number;
Step 4.1:The log-on message that accesses to your account accesses the selected application of user;
Step 4.2:Identify and enter the entrance at the binding mobile phone change interface of the application;
Step 4.3:The former binding cell-phone number of input and new binding cell-phone number on the change interface, and ask to send and verify Code;
Step 5.1:Mobile terminal short message is accessed with short message reading content, and identifies verification code character;
Step 5.2:Its corresponding application is determined to the verification code character identified;
Step 5.3:Verification code character and its corresponding Apply Names are recorded and stored;
Step 6:The identifying code is committed to corresponding application, completes batch replacement binding cell-phone number.
As shown in figure 4, the flow of the embodiment of the method four of cell-phone number is bound for batch replacement provided in an embodiment of the present invention Schematic diagram, it includes following steps:
Step 1:Obtain the Account Logon information of all applications in mobile terminal;
Step 2:The needs for obtaining user's selection change the application of binding cell-phone number;
Step 3:Receive former binding cell-phone number input by user and new binding cell-phone number;
Step 4.1:The log-on message that accesses to your account accesses the selected application of user;
Step 4.2:Identify and enter the entrance at the binding mobile phone change interface of the application;
Step 4.3:The former binding cell-phone number of input and new binding cell-phone number on the change interface, and ask to send and verify Code;
Step 5.1:Mobile terminal short message is accessed with short message reading content, and identifies verification code character;
Step 5.2:Its corresponding application is determined to the verification code character identified;
Step 5.3:Verification code character and its corresponding Apply Names are recorded and stored;
Step 6.1:The remaining time of identifying code input is identified to the binding mobile phone change interface of application;
Step 6.2:According to the submission for the being ranked sequentially identifying code sequence of remaining time from less to more;
Step 6.3:Identifying code is committed to corresponding application according to submission sequence, completes batch replacement binding hand Machine number.
As shown in figure 5, the structure of the device embodiment one of cell-phone number is bound for batch replacement provided in an embodiment of the present invention Schematic diagram, including:
Application management module 1 is used to obtain the Account Logon information of all applications in mobile terminal;
The application selecting module 2 being connect with application management module 1 is used to obtain the needs change binding hand of user's selection The application of machine number;
Number input module 3 is used to receive former binding cell-phone number input by user and new binding cell-phone number;
Identifying code acquisition module 4 is used to access mobile terminal short message and obtains all identifying codes;
The application access module being connect respectively with application selecting module 2, number input module 3 and identifying code acquisition module 4 5, the log-on message that is used to accessing to your account accesses that user is selected to apply and submit change binding phone number request respectively, and The identifying code is committed to corresponding application, completes batch replacement binding cell-phone number.
As shown in fig. 6, the structure of the device embodiment two of cell-phone number is bound for batch replacement provided in an embodiment of the present invention Schematic diagram, including:
Application management module 1 is used to obtain the Account Logon information of all applications in mobile terminal;
The application selecting module 2 being connect with application management module 1 is used to obtain the needs change binding hand of user's selection The application of machine number;
Number input module 3 is used to receive former binding cell-phone number input by user and new binding cell-phone number;
Identifying code acquisition module 4 is used to access mobile terminal short message and obtains all identifying codes;
The application access module being connect respectively with application selecting module 2, number input module 3 and identifying code acquisition module 4 5, the log-on message that is used to accessing to your account accesses that user is selected to apply and submit change binding phone number request respectively, and The identifying code is committed to corresponding application, completes batch replacement binding cell-phone number;
The result feedback module 6 being connect with application access module 5 is used to feed back each application replacement binding cell-phone number As a result.
As shown in fig. 7, the structure of the device embodiment three of cell-phone number is bound for batch replacement provided in an embodiment of the present invention Schematic diagram, including:
Application management module 1 is used to obtain the Account Logon information of all applications in mobile terminal;
The application selecting module 2 being connect with application management module 1 is used to obtain the needs change binding hand of user's selection The application of machine number;
Number input module 3 is used to receive former binding cell-phone number input by user and new binding cell-phone number;
Identifying code acquisition module 4 is used to access mobile terminal short message and obtains all identifying codes;
The application access module being connect respectively with application selecting module 2, number input module 3 and identifying code acquisition module 4 5, the log-on message that is used to accessing to your account accesses that user is selected to apply and submit change binding phone number request respectively, and The identifying code is committed to corresponding application, completes batch replacement binding cell-phone number;
The identifying code acquisition module 4 includes:
Identifying code identification module 41 is used to access mobile terminal short message with short message reading content, and identifies identifying code Character;
The application recognition module 42 being connect with identifying code identification module 41 is used to sentence the verification code character identified Do not go out its corresponding application;
The identifying code logging modle 43 being connect respectively with application recognition module 42 and application access module 5 is used to test Card code character and its corresponding Apply Names are recorded and are stored.
As shown in figure 8, the structure of the device embodiment four of cell-phone number is bound for batch replacement provided in an embodiment of the present invention Schematic diagram, including:
Application management module 1 is used to obtain the Account Logon information of all applications in mobile terminal;
The application selecting module 2 being connect with application management module 1 is used to obtain the needs change binding hand of user's selection The application of machine number;
Number input module 3 is used to receive former binding cell-phone number input by user and new binding cell-phone number;
Identifying code acquisition module 4 is used to access mobile terminal short message and obtains all identifying codes;
The application access module being connect respectively with application selecting module 2, number input module 3 and identifying code acquisition module 4 5, the log-on message that is used to accessing to your account accesses that user is selected to apply and submit change binding phone number request respectively, and The identifying code is committed to corresponding application, completes batch replacement binding cell-phone number;
The application access module 5 includes:
The application login module 51 being connect with selecting module, it is selected that the log-on message that is used to accessing to your account accesses user Using;
The change interface login module 52 being connect with using login module 51 is used to identify and enters tying up for the application Determine the entrance at mobile phone change interface;
The identifying code request module 53 being connect respectively with number input module 3 and change interface login module 52, is used for The former binding cell-phone number of input and new binding cell-phone number on the change interface, and ask to send identifying code;
The identifying code input module 54 being connect respectively with identifying code request module 53 and identifying code acquisition module 4, is used for The identifying code is committed to corresponding application, completes batch replacement binding cell-phone number.
As shown in figure 9, the structure of the device embodiment five of cell-phone number is bound for batch replacement provided in an embodiment of the present invention Schematic diagram, including:
Application management module 1 is used to obtain the Account Logon information of all applications in mobile terminal;
The application selecting module 2 being connect with application management module 1 is used to obtain the needs change binding hand of user's selection The application of machine number;
Number input module 3 is used to receive former binding cell-phone number input by user and new binding cell-phone number;
Identifying code acquisition module 4 is used to access mobile terminal short message and obtains all identifying codes;
The application access module being connect respectively with application selecting module 2, number input module 3 and identifying code acquisition module 4 5, the log-on message that is used to accessing to your account accesses that user is selected to apply and submit change binding phone number request respectively, and The identifying code is committed to corresponding application, completes batch replacement binding cell-phone number;
The application access module 5 includes:
The application login module 51 being connect with selecting module, it is selected that the log-on message that is used to accessing to your account accesses user Using;
The change interface login module 52 being connect with using login module 51 is used to identify and enters tying up for the application Determine the entrance at mobile phone change interface;
The identifying code request module 53 being connect respectively with number input module 3 and change interface login module 52, is used for The former binding cell-phone number of input and new binding cell-phone number on the change interface, and ask to send identifying code;
The identifying code input module 54 being connect respectively with identifying code request module 53 and identifying code acquisition module 4, is used for The identifying code is committed to corresponding application, completes batch replacement binding cell-phone number;
The identifying code timeliness module 55 that interface login module 52 connects is changed, is used for the binding mobile phone change circle to application Identify the remaining time of identifying code input in face;
The identifying code sorting module 56 being connect respectively with identifying code timeliness module 55 and identifying code input module 54, is used for According to the submission for the being ranked sequentially identifying code sequence of remaining time from less to more.
In conclusion the present invention is simple and quick, it is only necessary to the primary former binding phone number of user's input and new binding Phone number, you can automatically enter the identifying code of multiple applications, batch is completed the operation of change binding new cell-phone number, reduced Troublesome operation originally, is greatly saved user time.
It should be noted that each embodiment in this specification is described by the way of progressive, each embodiment weight Point explanation is all difference from other examples, and just to refer each other for identical similar part between each embodiment. For system class embodiment, since it is basicly similar to embodiment of the method, so description is fairly simple, related part is joined See the part explanation of embodiment of the method.
It should be noted that herein, term " comprising ", "comprising" or its any other variant are intended to non-row His property includes, so that process, method, article or system including a series of elements not only include those elements, and And it further includes other elements that are not explicitly listed or further includes intrinsic for this process, method, article or system institute Element.In the absence of more restrictions, the element limited by sentence "including a ...", it is not excluded that including wanting Also there are other identical elements in the process of element, method, article or system.
It will be appreciated by those skilled in the art that realize that all or part of step of above-described embodiment can be by hardware come complete Into relevant hardware can also being instructed to complete by program, which can be stored in a certain hardware in mobile terminal.
In addition, the mobile terminal device of the present invention is made of associated component, wherein, several components are the hardware of mobile terminal Comprising modules, optionally, the component of mobile terminal device include processor and the various hardware composition mould in addition to processor Block.
Although present disclosure is discussed in detail by above preferred embodiment, but it should be appreciated that above-mentioned Description is not considered as limitation of the present invention.After those skilled in the art have read the above, for the present invention's A variety of modifications and substitutions all will be apparent.Therefore, protection scope of the present invention should be limited to the appended claims.

Claims (10)

  1. A kind of 1. method of batch replacement binding cell-phone number, which is characterized in that comprise the steps of:
    Step 1:Obtain the Account Logon information of all applications in mobile terminal;
    Step 2:The needs for obtaining user's selection change the application of binding cell-phone number;
    Step 3:Receive former binding cell-phone number input by user and new binding cell-phone number;
    Step 4:The log-on message that accesses to your account accesses the selected application of user and submits change binding phone number request respectively;
    Step 5:It accesses mobile terminal short message and obtains all identifying codes;
    Step 6:The identifying code is committed to corresponding application, completes batch replacement binding cell-phone number.
  2. 2. the method for batch replacement binding cell-phone number as described in claim 1, which is characterized in that the step 4 specifically includes Following steps:
    Step 4.1:The log-on message that accesses to your account accesses the selected application of user;
    Step 4.2:Identify and enter the entrance at the binding mobile phone change interface of the application;
    Step 4.3:The former binding cell-phone number of input and new binding cell-phone number on the change interface, and ask to send identifying code.
  3. 3. the method for batch replacement binding cell-phone number as claimed in claim 2, which is characterized in that the step 5 specifically includes Following steps:
    Step 5.1:Mobile terminal short message is accessed with short message reading content, and identifies verification code character;
    Step 5.2:Its corresponding application is determined to the verification code character identified;
    Step 5.3:Verification code character and its corresponding Apply Names are recorded and stored.
  4. 4. the method for batch replacement binding cell-phone number as claimed in claim 3, which is characterized in that the step 6 specifically includes Following steps:
    Step 6.1:The remaining time of identifying code input is identified to the binding mobile phone change interface of application;
    Step 6.2:According to the submission for the being ranked sequentially identifying code sequence of remaining time from less to more;
    Step 6.3:Identifying code is committed to corresponding application according to submission sequence, completes batch replacement binding mobile phone Number.
  5. 5. a kind of device of batch replacement binding cell-phone number, which is characterized in that it includes:
    Application management module is used to obtain the Account Logon information of all applications in mobile terminal;
    The application selecting module being connect with application management module, the needs for being used to obtain user's selection change binding cell-phone number Using;
    Number input module is used to receive former binding cell-phone number input by user and new binding cell-phone number;
    Identifying code acquisition module is used to access mobile terminal short message and obtains all identifying codes;
    The application access module being connect respectively with application selecting module, number input module and identifying code acquisition module, is used for The log-on message that accesses to your account accesses the selected application of user and submits change binding phone number request respectively, and test described Card code is committed to corresponding application, completes batch replacement binding cell-phone number.
  6. 6. the device of batch replacement binding cell-phone number as claimed in claim 5, which is characterized in that further include and application access mould The result feedback module of block connection is used to feed back the result that binding cell-phone number is replaced in each application.
  7. 7. the device of batch replacement binding cell-phone number as claimed in claim 5, which is characterized in that the identifying code acquisition module Including:
    Identifying code identification module is used to access mobile terminal short message with short message reading content, and identifies verification code character;
    The application recognition module being connect with identifying code identification module is used to determine its phase to the verification code character identified Corresponding application;
    The identifying code logging modle being connect respectively with application recognition module and application access module, be used for will verification code character and Its corresponding Apply Names is recorded and is stored.
  8. 8. the device of batch replacement binding cell-phone number as claimed in claim 5, which is characterized in that the application access module packet It includes:
    The application login module being connect with selecting module is used for the log-on message access selected application of user that accesses to your account;
    The change interface login module being connect with using login module is used to identify and enters the binding mobile phone of the application more Change the entrance at interface;
    The identifying code request module being connect respectively with number input module and change interface login module, is used in the change Former binding cell-phone number and new binding cell-phone number are inputted on interface, and asks to send identifying code;
    The identifying code input module being connect respectively with identifying code request module and identifying code acquisition module is used for the verification Code is committed to corresponding application, completes batch replacement binding cell-phone number.
  9. 9. the device of batch replacement binding cell-phone number as claimed in claim 8, which is characterized in that the application access module is also Including:
    The identifying code timeliness module of interface login module connection is changed, the change of the binding mobile phone to application interface is used for and identifies The remaining time of identifying code input;
    The identifying code sorting module being connect respectively with identifying code timeliness module and identifying code input module, when being used for according to residue Between from less to more be ranked sequentially identifying code submission sequence.
  10. 10. a kind of mobile terminal, which is characterized in that setting is just like any one institute in claim 5-9 on the mobile terminal The device of batch replacement binding cell-phone number stated.
CN201810005817.6A 2018-01-03 2018-01-03 A kind of method, device and mobile terminal of batch replacement binding cell-phone number Pending CN108183911A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810005817.6A CN108183911A (en) 2018-01-03 2018-01-03 A kind of method, device and mobile terminal of batch replacement binding cell-phone number

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810005817.6A CN108183911A (en) 2018-01-03 2018-01-03 A kind of method, device and mobile terminal of batch replacement binding cell-phone number

Publications (1)

Publication Number Publication Date
CN108183911A true CN108183911A (en) 2018-06-19

Family

ID=62549957

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810005817.6A Pending CN108183911A (en) 2018-01-03 2018-01-03 A kind of method, device and mobile terminal of batch replacement binding cell-phone number

Country Status (1)

Country Link
CN (1) CN108183911A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109120798A (en) * 2018-09-30 2019-01-01 维沃移动通信有限公司 Bind the identifying processing method and mobile terminal of application
CN109922140A (en) * 2019-02-17 2019-06-21 北京意锐新创科技有限公司 Batch binds the method and system of two dimension code reading device
CN109977126A (en) * 2018-10-25 2019-07-05 阿里巴巴集团控股有限公司 Replacing options, device, electronic equipment and the storage medium of identity
CN111669744A (en) * 2020-06-11 2020-09-15 维沃移动通信有限公司 Information processing method and device and electronic equipment
CN113015156A (en) * 2021-02-25 2021-06-22 康佳集团股份有限公司 Mobile phone number batch binding changing method, terminal and computer readable storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103746792A (en) * 2013-12-31 2014-04-23 郑盈盈 Binding, unbinding and binding updating method for third-party application account and mobile phone number
US20160198321A1 (en) * 2013-09-13 2016-07-07 Huawei Device Co., Ltd. Method for Implementing Card-Free Mobile Phone, Mobile Phone, and Server
CN105847288A (en) * 2016-05-16 2016-08-10 珠海市魅族科技有限公司 Verification code processing method and device
CN105897873A (en) * 2016-04-01 2016-08-24 努比亚技术有限公司 Device and method for changing bound mobile phone number
CN106453263A (en) * 2016-09-19 2017-02-22 惠州Tcl移动通信有限公司 Method and system of binding cellphone number with APP
CN107277799A (en) * 2017-06-13 2017-10-20 广东欧珀移动通信有限公司 Method, apparatus and system for binding phone number

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160198321A1 (en) * 2013-09-13 2016-07-07 Huawei Device Co., Ltd. Method for Implementing Card-Free Mobile Phone, Mobile Phone, and Server
CN103746792A (en) * 2013-12-31 2014-04-23 郑盈盈 Binding, unbinding and binding updating method for third-party application account and mobile phone number
CN105897873A (en) * 2016-04-01 2016-08-24 努比亚技术有限公司 Device and method for changing bound mobile phone number
CN105847288A (en) * 2016-05-16 2016-08-10 珠海市魅族科技有限公司 Verification code processing method and device
CN106453263A (en) * 2016-09-19 2017-02-22 惠州Tcl移动通信有限公司 Method and system of binding cellphone number with APP
CN107277799A (en) * 2017-06-13 2017-10-20 广东欧珀移动通信有限公司 Method, apparatus and system for binding phone number

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109120798A (en) * 2018-09-30 2019-01-01 维沃移动通信有限公司 Bind the identifying processing method and mobile terminal of application
CN109977126A (en) * 2018-10-25 2019-07-05 阿里巴巴集团控股有限公司 Replacing options, device, electronic equipment and the storage medium of identity
CN109977126B (en) * 2018-10-25 2023-08-15 创新先进技术有限公司 Method and device for replacing identity, electronic equipment and storage medium
CN109922140A (en) * 2019-02-17 2019-06-21 北京意锐新创科技有限公司 Batch binds the method and system of two dimension code reading device
CN109922140B (en) * 2019-02-17 2022-02-11 北京意锐新创科技有限公司 Method and system for binding two-dimension code reading devices in batches
CN111669744A (en) * 2020-06-11 2020-09-15 维沃移动通信有限公司 Information processing method and device and electronic equipment
CN111669744B (en) * 2020-06-11 2023-10-20 维沃移动通信有限公司 Information processing method and device and electronic equipment
CN113015156A (en) * 2021-02-25 2021-06-22 康佳集团股份有限公司 Mobile phone number batch binding changing method, terminal and computer readable storage medium

Similar Documents

Publication Publication Date Title
CN108183911A (en) A kind of method, device and mobile terminal of batch replacement binding cell-phone number
US10841259B2 (en) Method and apparatus for generating and applying homepage ID number
CN102236843B (en) ticket booking method, device and system
TWI733217B (en) Push and display method, device and equipment of login method
CN110417730B (en) Unified access method of multiple application programs and related equipment
CN106302581A (en) The introduction method of batch data and system
CN105376220A (en) Service implementation method and system and server
CN104517217A (en) Data processing method and terminal
CN105516133A (en) User identity verification method, server and client
US9319391B2 (en) Law enforcement agency portal
CN101799901B (en) Method for rapidly registering account, recharging and landing
US10664587B1 (en) Setting an authorization level at enrollment
CN103457954A (en) Method and device for user password management
WO2021036652A1 (en) Multi-role page jump method, apparatus, computer device, and readable storage medium
CN105989484A (en) Password resetting method and apparatus
CN115134108A (en) System for secure automated and accelerated resource allocation
CN110324344A (en) The method and device of account information certification
CN110135136A (en) Account fusion method, device, computer equipment and storage medium
CN105991610A (en) Method and device for logging into application server
CN102314445A (en) Control method for arranging user messages and corresponding information management system
CN109376510A (en) Front-end information verification method, device, storage medium and computer equipment
CN107730259A (en) A kind of fingerprint method of payment and its device, user terminal
US7979705B2 (en) Conditional suppression of card holder verification
CN110908746A (en) Data processing method, system, readable storage medium and terminal equipment
US10740725B2 (en) Re-engineering user login / registration process for job applications

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20180619

RJ01 Rejection of invention patent application after publication