CN108235264B - Short message processing method, third-party short message platform and computer readable storage medium - Google Patents

Short message processing method, third-party short message platform and computer readable storage medium Download PDF

Info

Publication number
CN108235264B
CN108235264B CN201810013293.5A CN201810013293A CN108235264B CN 108235264 B CN108235264 B CN 108235264B CN 201810013293 A CN201810013293 A CN 201810013293A CN 108235264 B CN108235264 B CN 108235264B
Authority
CN
China
Prior art keywords
short message
sent
application system
request
message sending
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810013293.5A
Other languages
Chinese (zh)
Other versions
CN108235264A (en
Inventor
郑桂创
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Sendi Computer System Co ltd
Original Assignee
Guangzhou Sendi Computer System Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Sendi Computer System Co ltd filed Critical Guangzhou Sendi Computer System Co ltd
Priority to CN201810013293.5A priority Critical patent/CN108235264B/en
Publication of CN108235264A publication Critical patent/CN108235264A/en
Application granted granted Critical
Publication of CN108235264B publication Critical patent/CN108235264B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/18Service support devices; Network management devices
    • H04W88/184Messaging devices, e.g. message centre

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Telephonic Communication Services (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The embodiment of the invention provides a short message processing method, a third-party short message platform and a computer readable storage medium, wherein the method comprises the steps of verifying information carried by a short message sending request when the short message sending request sent by an application system which is successfully logged in is received; when the information carried by the short message sending request is successfully verified, judging whether the receiving number corresponding to the short message to be sent is an intranet number or an extranet number; when the receiving number corresponding to the short message sending request is an intranet number, submitting the short message to be sent to a short message service gateway; and when the receiving number corresponding to the short message sending request is an external network number, submitting the short message to be sent to an external network communication interface. Because the short message service gateway sends the short message by the inner network operator and the outer network communication interface sends the short message by the outer network operator, the embodiment of the invention can realize that the short message sending supports the whole network, is compatible with various operators and ensures the reliability and the integrity of the short message sending.

Description

Short message processing method, third-party short message platform and computer readable storage medium
Technical Field
The invention relates to the technical field of communication networks, in particular to a short message processing method, a third-party short message platform and a computer readable storage medium.
Background
In the IT field, many application systems need to use short message sending functions, such as user authority (new user registration, password retrieval, short message verification, etc.), sensitive operation, important information notification, and the like. In the prior art, the services and products for sending the short messages are various, the quality is uneven, and because each operator has a respective short message sending port, the short message sending does not necessarily support the whole network, and the condition that only a single operator is supported exists, so that the reliability and the integrity of the short message sending are influenced.
Disclosure of Invention
The invention aims to provide a short message processing method, a third-party short message platform and a computer readable storage medium, which can realize the purpose of supporting the whole network by sending short messages, are compatible with various operators and ensure the reliability and integrity of sending short messages.
In order to achieve the above object, an embodiment of the present invention provides a short message processing method, executed by a third party short message platform, including:
when a short message sending request sent by an application system which is successfully logged in is received, system verification information and short message verification information carried by the short message sending request are verified; the method comprises the following steps:
judging whether the application system has the short message sending authority currently or not according to the system verification information;
judging whether the short message to be sent is allowed to be sent or not according to the short message verification information;
when the application system has the current short message sending permission and the short message to be sent is allowed to be sent, judging that the information carried by the short message sending request is successfully verified;
wherein the system authentication information includes a session ID of the application system, a system ID of the application system, and an IP address of the application system;
the short message verification information comprises a short message ID, short message content and a receiving number of the short message to be sent;
when the information carried by the short message sending request is successfully verified, judging whether the receiving number corresponding to the short message to be sent is an intranet number or an extranet number;
when the receiving number corresponding to the short message sending request is an intranet number, submitting the short message to be sent to a short message service gateway; the short message service gateway is used for sending the short message to be sent to the user side of the receiving number through a short message center;
when the receiving number corresponding to the short message sending request is an external network number, submitting the short message to be sent to an external network communication interface; the external network communication interface is used for sending the short message to be sent to the user side of the received number through an external operator;
wherein, the judging whether the application system has the short message sending authority currently through the system verification information comprises:
judging whether the session ID is within the valid duration or not;
judging whether the application system has a short message sending function at present according to the system ID, the IP address and prestored system configuration information;
judging whether the current short message sending quantity of the application system exceeds a preset short message sending flow threshold value or not through the system ID;
when the session ID is in the valid duration, the application system has a short message sending function at present, and whether the current short message sending quantity of the application system exceeds a preset short message sending flow threshold or not is judged that the application system has a short message sending authority at present; otherwise, judging that the application system does not have the short message sending authority currently;
the step of judging whether the short message to be sent is allowed to be sent or not through the short message verification information comprises the following steps:
judging whether the short message to be sent belongs to a repeatedly sent short message or not according to the short message ID;
checking whether the short message content contains sensitive words or not;
judging whether the receiving number is listed in a blacklist or not;
and when the short message to be sent does not belong to the repeatedly sent short message, the content of the short message does not contain sensitive words, and the receiving number is not listed in a blacklist, judging that the short message to be sent is allowed to be sent.
Preferably, the session ID is generated and sent to the application system by the third-party short message platform after the application system successfully logs in, and each session ID has a preset valid duration;
preferably, the method further comprises:
periodically polling the short message service gateway to obtain a user reply short message and storing the user reply short message in a database;
when a short message receiving request sent by the application system is acquired, verifying information carried by the short message receiving request;
when the information carried by the short message receiving request is successfully verified, searching a user reply short message corresponding to the application system from the database and feeding back the user reply short message to the application system;
the information carried by the short message receiving request comprises a session ID, a system ID and an IP address of the application system.
Preferably, the method further comprises:
acquiring a system login request sent by an application system; the system login request carries a system ID of the application system, an IP address of the application system, a login account of the application system and a corresponding login password;
judging whether the system ID, the IP address, the login account and the login password are matched with prestored system configuration information or not;
and when the system ID, the IP address, the login account and the login password are matched with the pre-stored system configuration information, judging that the login of the application system is successful, and returning the session ID related to the system login request and the effective duration of the session ID to the application system.
Preferably, the login password is a password encrypted by the application system through an RSA public key; the RSA public key is distributed by the third-party short message platform when the application system is successfully registered; the third party short message platform also stores an RSA private key which is used for decrypting the login password and corresponds to the RSA public key.
Preferably, when the receiving number corresponding to the short message sending request is an intranet number, submitting the short message to be sent to a short message service gateway, specifically: when the receiving number corresponding to the short message sending request is an intranet number, submitting the short message to be sent to a short message service gateway according to the priority of the application system;
when the receiving number corresponding to the short message sending request is an external network number, submitting the short message to be sent to an external network communication interface, specifically: when the receiving number corresponding to the short message sending request is an external network number, submitting the short message to be sent to an external network communication interface according to the priority of the application system;
the priority information of the application system is pre-stored in the third-party short message platform, the second aspect of the embodiment of the invention provides a third-party short message platform, which comprises a processor, a memory and a computer program, wherein the computer program is stored in the memory and configured to be executed by the processor, and the processor realizes the short message processing method when executing the computer program.
A third aspect of the embodiments of the present invention provides a computer-readable storage medium, where the computer-readable storage medium includes a stored computer program, and when the computer program runs, a device where the computer-readable storage medium is located is controlled to execute the short message processing method.
Compared with the prior art, the embodiment of the invention has the beneficial effects that: the embodiment of the invention provides a short message processing method, a third-party short message platform and a computer readable storage medium, wherein the method comprises the steps of verifying information carried by a short message sending request when the short message sending request sent by an application system which is successfully logged in is received; when the information carried by the short message sending request is successfully verified, judging whether the receiving number corresponding to the short message to be sent is an intranet number or an extranet number; when the receiving number corresponding to the short message sending request is an intranet number, submitting the short message to be sent to a short message service gateway; the short message service gateway is used for sending the short message to be sent to the user side of the receiving number through a short message center; when the receiving number corresponding to the short message sending request is an external network number, submitting the short message to be sent to an external network communication interface; and the external network communication interface is used for sending the short message to be sent to the user side for receiving the number through an external operator. Because the short message service gateway sends the short message by the inner network operator and the outer network communication interface sends the short message by the outer network operator, the embodiment of the invention can realize that the short message sending supports the whole network, is compatible with various operators and ensures the reliability and the integrity of the short message sending.
Drawings
Fig. 1 is a schematic flow chart of a short message processing method according to an embodiment of the present invention;
FIG. 2 is a flowchart illustrating step S2;
FIG. 3 is a flowchart illustrating step S21;
fig. 4 is a flowchart of step S22.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Please refer to fig. 1, which is a flowchart illustrating a short message processing method according to an embodiment of the present invention. The method comprises the following steps:
s1, when receiving a short message sending request sent by the application system which logs in successfully, verifying system verification information and short message verification information carried by the short message sending request; wherein the system authentication information includes a session ID of the application system, a system ID of the application system, and an IP address of the application system;
the short message verification information comprises a short message ID, short message content and a receiving number of the short message to be sent;
s2, when the information carried by the short message sending request is successfully verified, judging whether the receiving number corresponding to the short message to be sent is an intranet number or an extranet number;
s3, when the receiving number corresponding to the short message sending request is an intranet number, submitting the short message to be sent to a short message service gateway; the short message service gateway is used for sending the short message to be sent to the user side of the receiving number through a short message center;
s4, when the receiving number corresponding to the short message sending request is an external network number, submitting the short message to be sent to an external network communication interface; and the external network communication interface is used for sending the short message to be sent to the user side for receiving the number through an external operator.
It should be noted that the short messages to be sent may be single messages or may be in batches.
In an alternative embodiment, the extranet communication interface is broadband communication. The broadband communication provides an interface service for sending the off-network short message to the off-network user for the third-party short message platform.
The short message processing method provided by the embodiment of the invention is executed by a third-party short message platform, the third-party short message platform can be in butt joint with a plurality of application systems to process a short message sending request of each application system, the third-party short message platform is also in butt joint with a short message service gateway and an extranet communication interface simultaneously, when a receiving number is an intranet number, a short message to be sent is submitted to the short message service gateway to be sent for short message sending processing, and when the receiving number is an extranet number, the short message to be sent is submitted to the extranet communication interface to be sent for short message sending processing. Because the short message service gateway sends the short message by the inner network operator and the outer network communication interface sends the short message by the outer network operator, the embodiment of the invention can realize that the short message sending supports the whole network, is compatible with various operators and ensures the reliability and the integrity of the short message sending.
Please refer to fig. 2, which is a flowchart illustrating the step S2. When receiving the short message sending request sent by the application system with successful login in step S2, verifying the information carried by the short message sending request includes:
s21, judging whether the application system has the short message sending authority currently or not through the system verification information;
s22, judging whether the short message to be sent is allowed to be sent or not through the short message verification information;
s23, when the application system has the current short message sending authority and the short message to be sent is allowed to be sent, the verification of the information carried by the short message sending request is judged to be successful.
Therefore, when the short message to be sent is sent, whether the short message to be sent is allowed to be sent or not needs to be verified at the same time, whether the application system has the short message sending authority or not is also considered, and the information carried by the short message sending request can be judged to be successfully verified only when the application system and the application system meet the requirements at the same time, and then the short message to be sent can be submitted to a short message service gateway or an extranet communication interface for short message sending operation.
As shown in fig. 3, it is a flowchart of step S21. The step S21 of determining whether the application system currently has the short message sending authority through the system verification information includes:
s211, judging whether the session ID is in the effective duration;
s212, judging whether the application system has a short message sending function at present according to the system ID, the IP address and prestored system configuration information;
s213, judging whether the current short message sending quantity of the application system exceeds a preset short message sending flow threshold value or not through the system ID;
s214, when the session ID is in the effective duration, the application system has a short message sending function at present, and whether the current short message sending quantity of the application system exceeds a preset short message sending flow threshold value or not, judging that the application system has a short message sending authority at present; otherwise, the application system is judged not to have the short message sending authority currently.
In step S211, the session ID is generated and sent to the application system by the third party short message platform after the application system successfully logs in, and each session ID has a preset valid duration. For example, the validity duration is 30 minutes, and when the duration of the session ID exceeds 30 minutes, it indicates that the session ID is invalid, and the application system needs to log in again to obtain a new session ID.
In step S212, the system configuration information is configuration information stored in the third-party short message platform after the application system is successfully registered, and includes information such as a system ID, an IP address, a login account, a login password, a short message sending flow threshold, whether a short message channel is opened, and the like of the application system. The system ID and the IP address are bound, whether the application system is legal or not can be effectively judged by simultaneously verifying the system ID and the IP address, and whether a short message channel of the application system is opened or not can be further verified, so that only the legal application system and the short message channel are opened, the application system and the short message channel are considered to have a short message sending function at present.
Therefore, through the steps S211 and S212, the third party short message platform only provides the short message service for the authorized terminal user and provides the short message sending service in the legal session period, thereby ensuring the system security of the third party short message platform.
In step S213, the short message sending flow threshold is a per minute flow threshold and/or a per day flow threshold. And controlling the short message flow of the application system through the short message sending flow threshold value, and prohibiting sending the short message when the short message sending amount of the application system on the same day exceeds the daily limit, so as to ensure that the third-party short message platform is stable.
As shown in fig. 4, it is a flowchart of step S22. The step S22 of determining whether the short message to be sent is allowed to be sent according to the short message verification information includes:
s221, judging whether the short message to be sent belongs to a repeatedly sent short message or not according to the short message ID;
s222, checking whether the short message content contains sensitive words or not;
s223, judging whether the receiving number is listed in a blacklist or not;
s224, when the short message to be sent does not belong to the repeatedly sent short message, the content of the short message does not contain sensitive words, and the receiving number is not listed in a blacklist, the short message to be sent is judged to be allowed to be sent.
In step S221, each short message corresponds to a unique short message ID, and optionally, the short message ID is composed of short message + sending date and time of the application system. Through the step S221, repeated sending of short messages can be avoided, and waste of flow is reduced.
The step S222 can ensure the end-to-end security of the third party short message platform, and does not provide short message sending service for blacklisted receiving numbers.
The content security of the third-party short message platform can be guaranteed through the step S223, and short message sending service is not provided for the short message content containing sensitive information.
In an optional embodiment, the method further comprises:
periodically polling the short message service gateway to obtain a user reply short message and storing the user reply short message in a database;
when a short message receiving request sent by the application system is acquired, verifying information carried by the short message receiving request;
when the information carried by the short message receiving request is successfully verified, searching a user reply short message corresponding to the application system from the database and feeding back the user reply short message to the application system;
the information carried by the short message receiving request comprises a session ID, a system ID and an IP address of the application system.
The way of verifying the information carried by the short message receiving request is similar to that in step S21, and thus is not described in detail herein. The short message receiving request can also be sent to a third-party application platform by the application system in a periodic polling mode, and the application system can acquire the user reply short message of the sent short message through the mode.
In an optional embodiment, the method further comprises:
acquiring a system login request sent by an application system; the system login request carries a system ID of the application system, an IP address of the application system, a login account of the application system and a corresponding login password;
judging whether the system ID, the IP address, the login account and the login password are matched with prestored system configuration information or not;
and when the system ID, the IP address, the login account and the login password are matched with the pre-stored system configuration information, judging that the login of the application system is successful, and returning the session ID related to the system login request and the effective duration of the session ID to the application system.
In an optional embodiment, the login password is a password encrypted by the application system through an RSA public key; the RSA public key is distributed by the third-party short message platform when the application system is successfully registered; the third party short message platform also stores an RSA private key which is used for decrypting the login password and corresponds to the RSA public key. The application system stores the RSA public key in advance, and the login password sent by the application system each time is encrypted through the RSA public key, so that the password is prevented from being stolen, and the safety of a third-party short message platform is improved; the third party short message platform is prestored with a corresponding RSA private key, and can decrypt the login password encrypted by the RSA public key to restore the login password.
It should be noted that the system configuration information needs to be configured in the third-party short message platform after the application system is successfully registered, and an optional implementation manner of the application system registration is provided below. The method further comprises the following steps:
acquiring a system registration request of an account applicant; the information carried by the system registration request comprises an IP address of an application system needing to be accessed, the name of the application system and a short message sending flow threshold value to be applied;
after the system registration request is approved, a login account of the application system is newly established, and IP binding and short message sending flow threshold value configuration are carried out;
after the new account is built, the account information is fed back to the account applicant in a mail or other modes; the account information comprises a system ID, a login account, a login password, a bound IP address, a short message sending flow threshold value, an RSA public key for password encryption and the like.
In an optional implementation manner, the method further includes periodically detecting whether the login password in the system configuration information is valid, and reminding the user to modify the login password when the login password in the system configuration information is invalid. For example, when the login password in the system configuration information is the password which is initially allocated, the user is reminded to modify the login password; or the login password in the system configuration information has a life cycle, and when the login password in the system configuration information exceeds the life cycle, the user needs to be reminded to modify the login password.
In an optional implementation manner, when the receiving number corresponding to the short message sending request in step S3 is an intranet number, submitting the short message to be sent to a short message service gateway, specifically: when the receiving number corresponding to the short message sending request is an intranet number, submitting the short message to be sent to a short message service gateway according to the priority of the application system;
when the receiving number corresponding to the short message sending request is an extranet number, the step S4 of submitting the short message to be sent to an extranet communication interface specifically includes: when the receiving number corresponding to the short message sending request is an external network number, submitting the short message to be sent to an external network communication interface according to the priority of the application system; and the priority information of the application system is pre-stored in the third-party short message platform.
Because the third-party short message platform can be simultaneously connected with a plurality of application systems, when the plurality of application systems need to use the short message service gateway, queuing needs to be carried out according to the priority, and similarly, when the plurality of application systems need to use the external network communication interface, queuing needs to be carried out according to the priority, so that the operation of the third-party short message platform is more orderly and stable.
In an optional implementation manner, the method further includes sending a short message processing result message to the application system when the processing of the short message sending request is completed. The short message processing result message comprises a request ID of the short message sending request, an sp number when the short message is sent and short message sending result state information. And the sp number is null when the sp number is not submitted to the short message service gateway. For example, the status information of the short message sending result may be that the short message has been successfully submitted to the sending queue, or the session ID exceeds the valid duration, or the content of the short message has sensitive words, or the receiving number is listed in a blacklist, etc. When the short message sending request is to send short messages in batch, the short message processing result message also comprises the short message sending result state information of a plurality of short messages.
In an optional embodiment, the method further comprises:
acquiring a session logout request of an application system, and verifying information carried by the session logout request; the information carried by the session logout request comprises a session ID, a system ID and an IP address of the application system;
and when the information carried by the session logout request is successfully verified, logging out the session corresponding to the session ID and feeding back a session logout success message to the application system.
In an optional embodiment, the method further comprises:
acquiring a password modification request sent by an application system, and verifying information carried by the password modification request; the information carried by the password modification request comprises a session ID, a system ID, an IP address, an old login password and a new login password of the application system;
and when the information carried by the password modification request is successfully verified, modifying the login password stored in the third-party short message platform into the new login password and feeding back a password modification success message to the application system.
In an optional embodiment, the method further comprises:
acquiring a short message sending history query request sent by an application system, and verifying information carried by the short message sending history query request; the information carried by the short message sending history query request comprises a session ID, a system ID, an IP address and a history time period parameter of an application system;
and when the information carried by the short message sending history query request is successfully verified, querying the short message sent by the application system and the short message sending state in the time period corresponding to the history time parameter and feeding back the short message and the short message sending state to the application system. By the method, the application system can inquire all the sent short messages and the short message sending states in the past time period.
In an optional embodiment, the method further comprises:
acquiring a short message sending state query request sent by an application system, and verifying information carried by the short message sending history query request; the information carried by the short message sending history query request comprises a session ID, a system ID and an IP address of an application system and a request ID of the short message sending request;
and when the information carried by the short message sending state query request is successfully verified, querying the sending state of the short message sent by the short message sending request corresponding to the request ID and feeding back the sending state of the short message to an application system.
Correspondingly, the embodiment of the invention also provides a third-party short message platform, which comprises a processor, a memory and a computer program which is stored in the memory and configured to be executed by the processor, wherein the processor realizes the short message processing method of the embodiment when executing the computer program.
Illustratively, the computer program may be partitioned into one or more modules/units that are stored in the memory and executed by the processor to implement the invention. The one or more modules/units may be a series of computer program instruction segments capable of performing specific functions, and the instruction segments are used for describing the execution process of the computer program in the third party short message platform.
The third-party short message platform can be a desktop computer, a notebook computer, a palm computer, a cloud server and other computing equipment. The content recommendation device may include, but is not limited to, a processor, a memory.
The Processor may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. The general processor can be a microprocessor or the processor can also be any conventional processor and the like, the processor is a control center of the third-party short message platform, and various interfaces and lines are utilized to connect all parts of the whole third-party short message platform.
The memory can be used for storing the computer program and/or the module, and the processor realizes various functions of the third-party short message platform by running or executing the computer program and/or the module stored in the memory and calling data stored in the memory. The memory may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. In addition, the memory may include high speed random access memory, and may also include non-volatile memory, such as a hard disk, a memory, a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), at least one magnetic disk storage device, a Flash memory device, or other volatile solid state storage device.
The third-party short message platform integrated module/unit can be stored in a computer readable storage medium if the third-party short message platform integrated module/unit is realized in the form of a software functional unit and is sold or used as an independent product.
Correspondingly, the embodiment of the invention also provides a computer-readable storage medium, which includes a stored computer program, wherein when the computer program runs, the device where the computer-readable storage medium is located is controlled to execute the short message processing method described in the above embodiment.
Based on such understanding, all or part of the flow of the method according to the embodiments of the present invention may also be implemented by a computer program, which may be stored in a computer-readable storage medium, and when the computer program is executed by a processor, the steps of the method embodiments may be implemented. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer-readable medium may include: any entity or device capable of carrying the computer program code, recording medium, usb disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM), Random Access Memory (RAM), electrical carrier wave signals, telecommunications signals, software distribution medium, and the like. It should be noted that the computer readable medium may contain content that is subject to appropriate increase or decrease as required by legislation and patent practice in jurisdictions, for example, in some jurisdictions, computer readable media does not include electrical carrier signals and telecommunications signals as is required by legislation and patent practice.
Compared with the prior art, the embodiment of the invention has the beneficial effects that: the embodiment of the invention provides a short message processing method, a third-party short message platform and a computer readable storage medium, wherein the method comprises the steps of verifying information carried by a short message sending request when the short message sending request sent by an application system which is successfully logged in is received; when the information carried by the short message sending request is successfully verified, judging whether the receiving number corresponding to the short message to be sent is an intranet number or an extranet number; when the receiving number corresponding to the short message sending request is an intranet number, submitting the short message to be sent to a short message service gateway; the short message service gateway is used for sending the short message to be sent to the user side of the receiving number through a short message center; when the receiving number corresponding to the short message sending request is an external network number, submitting the short message to be sent to an external network communication interface; and the external network communication interface is used for sending the short message to be sent to the user side for receiving the number through an external operator. Because the short message service gateway sends the short message by the inner network operator and the outer network communication interface sends the short message by the outer network operator, the embodiment of the invention can realize that the short message sending supports the whole network, is compatible with various operators and ensures the reliability and the integrity of the short message sending.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), or the like.
While the foregoing is directed to the preferred embodiment of the present invention, it will be understood by those skilled in the art that various changes and modifications may be made without departing from the spirit and scope of the invention.

Claims (8)

1. A short message processing method is characterized in that the method is executed by a third-party short message platform and comprises the following steps:
when a short message sending request sent by an application system which is successfully logged in is received, system verification information and short message verification information carried by the short message sending request are verified; comprises the steps of (a) preparing a mixture of a plurality of raw materials,
judging whether the application system has the short message sending authority currently or not according to the system verification information;
judging whether the short message to be sent is allowed to be sent or not according to the short message verification information;
when the application system has the current short message sending permission and the short message to be sent is allowed to be sent, judging that the information carried by the short message sending request is successfully verified;
wherein the system authentication information includes a session ID of the application system, a system ID of the application system, and an IP address of the application system;
the short message verification information comprises a short message ID, short message content and a receiving number of the short message to be sent;
when the information carried by the short message sending request is successfully verified, judging whether the receiving number corresponding to the short message to be sent is an intranet number or an extranet number;
when the receiving number corresponding to the short message sending request is an intranet number, submitting the short message to be sent to a short message service gateway; the short message service gateway is used for sending the short message to be sent to the user side of the receiving number through a short message center;
when the receiving number corresponding to the short message sending request is an external network number, submitting the short message to be sent to an external network communication interface; the external network communication interface is used for sending the short message to be sent to the user side of the received number through an external operator;
wherein, the judging whether the application system has the short message sending authority currently through the system verification information comprises:
judging whether the session ID is within the valid duration or not;
judging whether the application system has a short message sending function at present according to the system ID, the IP address and prestored system configuration information;
judging whether the current short message sending quantity of the application system exceeds a preset short message sending flow threshold value or not through the system ID;
when the session ID is in the valid duration, the application system has a short message sending function at present, and whether the current short message sending quantity of the application system exceeds a preset short message sending flow threshold or not is judged that the application system has a short message sending authority at present; otherwise, judging that the application system does not have the short message sending authority currently;
the step of judging whether the short message to be sent is allowed to be sent or not through the short message verification information comprises the following steps:
judging whether the short message to be sent belongs to a repeatedly sent short message or not according to the short message ID;
checking whether the short message content contains sensitive words or not;
judging whether the receiving number is listed in a blacklist or not;
and when the short message to be sent does not belong to the repeatedly sent short message, the content of the short message does not contain sensitive words, and the receiving number is not listed in a blacklist, judging that the short message to be sent is allowed to be sent.
2. The short message processing method of claim 1, wherein the session ID is generated and sent to the application system by the third party short message platform after the application system successfully logs in, and each session ID has a pre-configured valid duration.
3. The short message processing method of claim 1, wherein the method further comprises:
periodically polling the short message service gateway to obtain a user reply short message and storing the user reply short message in a database;
when a short message receiving request sent by the application system is acquired, verifying information carried by the short message receiving request;
when the information carried by the short message receiving request is successfully verified, searching a user reply short message corresponding to the application system from the database and feeding back the user reply short message to the application system;
the information carried by the short message receiving request comprises a session ID, a system ID and an IP address of the application system.
4. The short message processing method as claimed in claim 2 or 3, characterized in that the method further comprises:
acquiring a system login request sent by an application system; the system login request carries a system ID of the application system, an IP address of the application system, a login account of the application system and a corresponding login password;
judging whether the system ID, the IP address, the login account and the login password are matched with prestored system configuration information or not;
and when the system ID, the IP address, the login account and the login password are matched with the pre-stored system configuration information, judging that the login of the application system is successful, and returning the session ID related to the system login request and the effective duration of the session ID to the application system.
5. The short message processing method as claimed in claim 4, wherein the login password is a password encrypted by the application system through an RSA public key; the RSA public key is distributed by the third-party short message platform when the application system is successfully registered; the third party short message platform also stores an RSA private key which is used for decrypting the login password and corresponds to the RSA public key.
6. The short message processing method of claim 1,
when the receiving number corresponding to the short message sending request is an intranet number, submitting the short message to be sent to a short message service gateway, specifically: when the receiving number corresponding to the short message sending request is an intranet number, submitting the short message to be sent to a short message service gateway according to the priority of the application system;
when the receiving number corresponding to the short message sending request is an external network number, submitting the short message to be sent to an external network communication interface, specifically: when the receiving number corresponding to the short message sending request is an external network number, submitting the short message to be sent to an external network communication interface according to the priority of the application system;
and the priority information of the application system is pre-stored in the third-party short message platform.
7. A third party short message platform, comprising a processor, a memory and a computer program stored in the memory and configured to be executed by the processor, wherein the processor implements the short message processing method according to any one of claims 1 to 6 when executing the computer program.
8. A computer-readable storage medium, comprising a stored computer program, wherein when the computer program runs, the computer-readable storage medium controls a device to execute the short message processing method according to any one of claims 1 to 6.
CN201810013293.5A 2018-01-04 2018-01-04 Short message processing method, third-party short message platform and computer readable storage medium Active CN108235264B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810013293.5A CN108235264B (en) 2018-01-04 2018-01-04 Short message processing method, third-party short message platform and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810013293.5A CN108235264B (en) 2018-01-04 2018-01-04 Short message processing method, third-party short message platform and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN108235264A CN108235264A (en) 2018-06-29
CN108235264B true CN108235264B (en) 2021-01-29

Family

ID=62645374

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810013293.5A Active CN108235264B (en) 2018-01-04 2018-01-04 Short message processing method, third-party short message platform and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN108235264B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109379378B (en) * 2018-12-03 2021-12-10 北京锐安科技有限公司 Method, device, server, system and storage medium for sending internet short messages
CN110071864B (en) * 2019-04-29 2022-05-17 秒针信息技术有限公司 Message sending method and device
CN110134515A (en) * 2019-05-16 2019-08-16 极智(上海)企业管理咨询有限公司 A kind of multichannel short message service system, method and device
CN110266476A (en) * 2019-05-21 2019-09-20 深圳壹账通智能科技有限公司 SMS platform sign test method, server and computer readable storage medium
CN110582063A (en) * 2019-10-11 2019-12-17 上海寰云信息科技有限公司 method for sending short message in intranet environment
CN111200793A (en) * 2019-12-16 2020-05-26 武汉思为同飞网络技术股份有限公司 General short message platform docking method, device, equipment and medium
CN113810866A (en) * 2021-09-14 2021-12-17 武汉武钢绿色城市技术发展有限公司 Method and system for calling public network short message platform service through industrial intranet
CN114302351B (en) * 2022-03-09 2022-06-17 太平金融科技服务(上海)有限公司深圳分公司 Short message service processing method and device, computer equipment and storage medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101179753A (en) * 2007-11-30 2008-05-14 中国移动通信集团福建有限公司 Point-to-point mobile phone short message interdynamic system device
CN101977364A (en) * 2010-10-28 2011-02-16 中兴通讯股份有限公司 Method and system for receiving and sending short messages
CN102026124A (en) * 2010-12-07 2011-04-20 中国电信股份有限公司 Intelligent SMS (short message service) platform system and SMS (short message service) implementation method based on system
CN102098637A (en) * 2010-12-17 2011-06-15 上海酷宇通讯技术有限公司 Cloud computing platform-based short message sending method, short message sending management system and short message server
CN102254235A (en) * 2010-12-17 2011-11-23 周杰 Enterprise information management system integrated platform
CN102256228A (en) * 2011-06-15 2011-11-23 金川集团有限公司 Method for implementing uniform transmission of short message in entire network
CN103458384A (en) * 2013-09-27 2013-12-18 武钢集团昆明钢铁股份有限公司 Enterprise short message sending system and method
WO2016153415A1 (en) * 2015-03-26 2016-09-29 Crowdsoft Technology Ab Method of receiving and selectively distribute information
CN106851600A (en) * 2017-01-12 2017-06-13 和创(北京)科技股份有限公司 Short message distribution method and the server for carrying out short message distribution

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10277539B2 (en) * 2015-07-31 2019-04-30 International Business Machines Corporation Intelligent messaging reply system and method

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101179753A (en) * 2007-11-30 2008-05-14 中国移动通信集团福建有限公司 Point-to-point mobile phone short message interdynamic system device
CN101977364A (en) * 2010-10-28 2011-02-16 中兴通讯股份有限公司 Method and system for receiving and sending short messages
CN102026124A (en) * 2010-12-07 2011-04-20 中国电信股份有限公司 Intelligent SMS (short message service) platform system and SMS (short message service) implementation method based on system
CN102098637A (en) * 2010-12-17 2011-06-15 上海酷宇通讯技术有限公司 Cloud computing platform-based short message sending method, short message sending management system and short message server
CN102254235A (en) * 2010-12-17 2011-11-23 周杰 Enterprise information management system integrated platform
CN102256228A (en) * 2011-06-15 2011-11-23 金川集团有限公司 Method for implementing uniform transmission of short message in entire network
CN103458384A (en) * 2013-09-27 2013-12-18 武钢集团昆明钢铁股份有限公司 Enterprise short message sending system and method
WO2016153415A1 (en) * 2015-03-26 2016-09-29 Crowdsoft Technology Ab Method of receiving and selectively distribute information
CN106851600A (en) * 2017-01-12 2017-06-13 和创(北京)科技股份有限公司 Short message distribution method and the server for carrying out short message distribution

Also Published As

Publication number Publication date
CN108235264A (en) 2018-06-29

Similar Documents

Publication Publication Date Title
CN108235264B (en) Short message processing method, third-party short message platform and computer readable storage medium
CN109460660B (en) Mobile device safety management system
EP1728406B1 (en) Cellular device security apparatus and method
EP1826944B1 (en) Method of customizing a standardized IT policy
US6889212B1 (en) Method for enforcing a time limited software license in a mobile communication device
KR101001819B1 (en) Apparatus and methods for securing architectures in wireless networks
US20160134751A1 (en) Method and apparatus for establishing communication between mobile terminals, incoming communication control and outgoing communication control and system by use thereof
US20090247125A1 (en) Method and system for controlling access of computer resources of mobile client facilities
CN108512845B (en) Interface calling verification method and device
CN104767746A (en) Push message receiving method, message pushing method, client and server
CN112672098B (en) Cloud video conference encryption method, device and system
CN107426223B (en) Cloud document encryption and decryption method, cloud document encryption and decryption device and cloud document processing system
CN111475845A (en) Unstructured data identity authorization access system and method
CN112153638B (en) Safety authentication method and equipment for vehicle-mounted mobile terminal
CN114205084A (en) Quantum key-based electronic mail multi-operation encryption method and device
CN113536290A (en) Server login method, device, terminal equipment and medium
CN109274699A (en) Method for authenticating, device, server and storage medium
CN117220904A (en) Service protection method, device, electronic equipment and storage medium
CN111063061A (en) Method, equipment and storage medium for using temporary password for intelligent door lock
CN103559430A (en) Application account management method and device based on android system
CN113647051A (en) System and method for secure electronic data transfer
CN111464543B (en) Teaching information safety protection system based on cloud platform
CN108768965A (en) A kind of education cloud open service application integrating system and method
CN110098931B (en) Data transmission method based on trusted 'government-enterprise connection' platform
CN107045603A (en) Control method and device are called in a kind of application

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant