CN108712440B - User information management method, device, server and storage medium - Google Patents

User information management method, device, server and storage medium Download PDF

Info

Publication number
CN108712440B
CN108712440B CN201810553129.3A CN201810553129A CN108712440B CN 108712440 B CN108712440 B CN 108712440B CN 201810553129 A CN201810553129 A CN 201810553129A CN 108712440 B CN108712440 B CN 108712440B
Authority
CN
China
Prior art keywords
mobile phone
identification information
server
phone number
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810553129.3A
Other languages
Chinese (zh)
Other versions
CN108712440A (en
Inventor
黄文良
葛阳
王九九
陈豪
高军
董婷婷
沈超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN201810553129.3A priority Critical patent/CN108712440B/en
Publication of CN108712440A publication Critical patent/CN108712440A/en
Application granted granted Critical
Publication of CN108712440B publication Critical patent/CN108712440B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Abstract

The application provides a user information management method, a device, a server and a storage medium, wherein the method comprises the following steps: the number taking server receives a user information query request sent by an application server, wherein the user information query request comprises client identification information, and the client identification information is identification information which is carried in a first access request of a client and corresponds to the client and is received by the application server; the number taking server determines a mobile phone number corresponding to the client identification information according to the user information query request and a first corresponding relation between the pre-configured client identification information and the mobile phone number; and the number taking server sends the mobile phone number corresponding to the client identification information to the application server so that the application server performs corresponding processing according to the mobile phone number. The complicated operation of manually inputting the mobile phone number and the verification code by the user is simplified, the verification time is effectively saved, the verification efficiency is improved, and therefore the user experience is improved.

Description

User information management method, device, server and storage medium
Technical Field
The present application relates to the field of mobile communications technologies, and in particular, to a method, an apparatus, a server, and a storage medium for managing user information.
Background
With the rapid development of the internet, various Applications (APPs) serving people appear like bamboo shoots in spring after rain.
In the prior art, an APP generally requires a user to register with a mobile phone number, when logging in, the user also needs to input the mobile phone number through an application client installed on a mobile terminal, and send a login request or an access request to an application server, the application server sends a short message verification code to the mobile phone number of the user, the user inputs the received verification code at a login entry interface and submits the verification code to the application server, and the application server verifies the validity of the mobile phone number by verifying the verification code input by the user, so as to verify the identity of the user, and enable the user to log in successfully.
In the prior art, the login process needs manual operation of a user, the user operation is complex, and the consumed time is long, so that the user experience is poor.
Disclosure of Invention
The application provides a user information management method, a user information management device, a server and a storage medium, which aim to overcome the defects of complex user operation, low block output efficiency and the like in the prior art.
A first aspect of the present application provides a user information management method, including:
the number taking server receives a user information query request sent by an application server, wherein the user information query request comprises client identification information, and the client identification information is identification information which is carried in a first access request of a client and corresponds to the client and is received by the application server;
the number taking server determines a mobile phone number corresponding to the client identification information according to the user information query request and a first corresponding relation between the pre-configured client identification information and the mobile phone number;
and the number taking server sends the mobile phone number corresponding to the client identification information to the application server so that the application server performs corresponding processing according to the mobile phone number.
A second aspect of the present application provides a user information management method, including:
an application server receives a first access request sent by a client, wherein the first access request comprises client identification information corresponding to the client;
the application server generates a user information query request according to the first access request, wherein the user information query request comprises the client identification information;
the application server sends the user information query request to a number taking server and receives a mobile phone number corresponding to the client identification information returned by the number taking server;
and the application server responds to the first access request according to the mobile phone number corresponding to the client identification information.
A third aspect of the present application provides a user information management apparatus, comprising:
the number obtaining server is used for receiving a user information query request sent by an application server, wherein the user information query request comprises client identification information, and the client identification information is identification information which is carried in a first access request of a client and corresponds to the client and is received by the application server;
the first determining module is used for determining the mobile phone number corresponding to the client identification information by the number taking server according to the user information query request and a first corresponding relation between the pre-configured client identification information and the mobile phone number;
and the first sending module is used for sending the mobile phone number corresponding to the client identification information to the application server by the number taking server so that the application server performs corresponding processing according to the mobile phone number.
A fourth aspect of the present application provides a user information management apparatus, comprising:
the second receiving module is used for receiving a first access request sent by a client by an application server, wherein the first access request comprises client identification information corresponding to the client;
a generating module, configured to generate, by the application server, a user information query request according to the first access request, where the user information query request includes the client identification information;
the second sending module is used for sending the user information inquiry request to the number taking server by the application server;
the second receiving module is further configured to receive a mobile phone number corresponding to the client identification information returned by the number obtaining server;
and the processing module is used for responding the first access request by the application server according to the mobile phone number corresponding to the client identification information.
A fifth aspect of the present application provides a server comprising: at least one processor and memory;
the memory stores a computer program; the at least one processor executes the computer program stored by the memory to implement the method provided by the first aspect or the second aspect.
A sixth aspect of the present application provides a computer-readable storage medium, wherein a computer program is stored in the computer-readable storage medium, and when executed, the computer program implements the method provided in the first aspect or the second aspect.
According to the user information management method, the device, the server and the storage medium, the application server directly obtains the mobile phone number of the user from the number-taking server according to the client identification information of the client, so that the authority of the user is verified according to the mobile phone number, corresponding service is provided for the user, the complex operation of manually inputting the mobile phone number and the verification code by the user is simplified, the verification time is effectively saved, the verification efficiency is improved, and the user experience is improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to these drawings without inventive exercise.
Fig. 1 is a schematic flowchart of a user information management method according to an embodiment of the present application;
fig. 2 is a schematic flowchart of a user information management method according to another embodiment of the present application;
fig. 3 is an interaction diagram of a user information management process according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of a user information management system according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of a user information management apparatus according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of a user information management apparatus according to another embodiment of the present application;
fig. 7 is a schematic structural diagram of a server according to an embodiment of the present application.
With the above figures, there are shown specific embodiments of the present application, which will be described in more detail below. These drawings and written description are not intended to limit the scope of the disclosed concepts in any way, but rather to illustrate the concepts of the disclosure to those skilled in the art by reference to specific embodiments.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms referred to in this application are explained first:
the number taking server: the mobile phone number management system is a server for storing and managing a mobile phone number of a user and other information, and specifically may be a headquarter number fetching server arranged in a headquarter system of an operator to manage user information of each region (such as province, prefecture city, and the like) in the same manner. Or may be located in a system of zones.
An application server: refers to a server that provides users with support for various application services.
The authentication server is a server for authenticating a user when the mobile terminal of the user reconnects the mobile communication network due to power-on or network disconnection, and may be a server installed in each area.
Client identification information: the client identification information, such as a client ID, corresponding to each APP client installed on a mobile terminal of a user may be specifically obtained by inserting an SDK into a client application program, generating a unique client ID after the user downloads the client application program and installs the client, and when the user accesses an application server through the client, carrying the client ID so that the application server directly performs identity authentication on the user according to the client ID to provide corresponding services for the user.
Furthermore, the terms "first", "second", etc. are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. In the description of the following examples, "plurality" means two or more unless specifically limited otherwise.
The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments. Embodiments of the present invention will be described below with reference to the accompanying drawings.
Example one
The embodiment provides a user information management method for managing user information. The execution subject of this embodiment is a server, and for convenience of description, this embodiment is referred to as a number taking server.
As shown in fig. 1, a schematic flow chart of the method provided in this embodiment is shown, where the method includes:
step 101, a number taking server receives a user information query request sent by an application server, wherein the user information query request includes client identification information, and the client identification information is identification information corresponding to a client carried in a first access request of the client received by the application server.
Specifically, the number-taking server is a server provided in the operator headquarters.
In this embodiment, the client identification information is information that can uniquely identify the client, such as a client ID, and specifically, the SDK may be inserted into the client application program, and when the user downloads the client application program and installs the client, the client ID with a unique identification is generated.
In this embodiment, when a user opens a client corresponding to an application server on a user terminal, the client sends a first access request to the application server through the user terminal, where the first access request includes client identification information corresponding to the client. After receiving the first access request, the application server extracts client identification information from the access request and sends a user information query request comprising the client identification information to the number taking server.
And step 102, the number taking server determines the mobile phone number corresponding to the client identification information according to the user information query request and the pre-configured first corresponding relation between the client identification information and the mobile phone number.
Specifically, the first correspondence between the preconfigured client identification information and the mobile phone number is obtained and stored in advance by the number taking server. And after receiving the user information query request, the number taking server determines the mobile phone number corresponding to the client identification information according to the user information query request and the pre-configured first corresponding relation between the client identification information and the mobile phone number.
And 103, the number taking server sends the mobile phone number corresponding to the client identification information to the application server so that the application server performs corresponding processing according to the mobile phone number.
Specifically, after determining the mobile phone number corresponding to the client identification information, the number taking server sends the mobile phone number corresponding to the client identification information to the application server, so that the application server verifies the authority of the user at the client according to the mobile phone number, and provides corresponding service for the user. For example, if the mobile phone number is verified to be the mobile phone number already registered in the application server, or the application server can directly log in without registration by using the mobile phone number, the application server can directly enter the login state.
Optionally, the method may be that the user accesses the client under the WIFI network, or the user accesses the client under the mobile communication network, which is not limited specifically. It can be understood that, under the WIFI network, the related information corresponding to the mobile phone number of the user one to one, such as the private network IP under the mobile communication network, cannot be obtained, and therefore, the mobile phone number of the user currently accessing the client can be uniquely determined through the client identification information, so that the user authority or identity can be automatically verified, and the user is prevented from manually inputting the mobile phone number. When the user accesses the client under the mobile communication network, the mobile phone number of the user can be obtained through the identification information of the client for verification, and the mobile phone number of the user can also be determined through the combination of the private network IP and the public network IP under the mobile communication network.
The premise of acquiring the mobile phone number by using the client identification information is that the number taking server acquires the corresponding relation between the client identification information and the mobile phone number in advance. The specific acquisition manner is not limited in this embodiment.
According to the user information management method provided by the embodiment, the application server directly obtains the mobile phone number of the user from the number server according to the client identification information of the client, so that the authority of the user is verified according to the mobile phone number, corresponding service is provided for the user, the complex operation of manually inputting the mobile phone number and the verification code by the user is simplified, the verification time is effectively saved, the verification efficiency is improved, and the user experience is improved.
Example two
The present embodiment further supplements the method provided in the first embodiment.
As a practical manner, on the basis of the first embodiment, optionally, the step 103 specifically includes:
and step 1031, the number taking server sends the number information obtained after desensitization processing is carried out on the mobile phone number corresponding to the client identification information to the application server.
Specifically, the number taking server can adopt a preset desensitization algorithm to send number information obtained after desensitization processing is carried out on the mobile phone number to the application server, so that the mobile phone number of the user can be prevented from being directly revealed to the application server, and the safety of the user information is improved.
If the application server needs the user to register in advance by using the mobile phone number, after receiving the desensitized number information, the application server can compare the information processed by the registered mobile phone number by adopting the preset desensitization algorithm with the received number information to determine whether the current mobile phone number is registered, and if the registered mobile phone number exists, the current mobile phone number is determined to be registered, and the current mobile phone number can directly enter a login state or directly provide services in the authority range of the user; if the registered mobile phone number which is processed by the preset desensitization algorithm and is consistent with the received number information does not exist, the current mobile phone number is determined to be not registered, and the mobile phone is not allowed to directly enter a login state or corresponding services are not provided.
As another practicable manner, on the basis of the first embodiment, optionally before the step 101, the method may further include:
step 201, the number taking server receives and stores the second corresponding relation of the private network IP and the mobile phone number of the mobile phone number under the mobile communication network and the home region code sent by the authentication server.
Step 202, the number taking server receives the private network IP and the public network IP of the mobile phone number in the mobile communication network sent by the application server, and the client identification information, wherein the client identification information is the identification information corresponding to the client carried in the second access request of the client received by the application server.
Specifically, in order to obtain a corresponding mobile phone number through the client identification information in the WIFI network, it is assumed that the number obtaining platform needs to establish a first corresponding relationship between the client identification information and the mobile phone number in advance. The first corresponding relation establishing process includes the first corresponding relation that the number obtaining server receives and stores the private network IP and the mobile phone number of the mobile phone number in the mobile communication network and the attribution region code sent by the authentication server, the private network IP and the public network IP of the mobile phone number in the mobile communication network and the client terminal identification information sent by the application server.
For example, the storage format of the second correspondence relationship may be: home region code-private network IP-mobile phone number. It is understood that the specific storage form may be any practicable format in the prior art, and the embodiment is not limited thereto.
The authentication server is a server arranged in each provincial department (or branch company) of an operator.
When the mobile phone number is accessed to the mobile communication network or needs to acquire the private network IP and the public network IP each time, the authentication server can acquire the mobile phone number and the corresponding private network IP and public network IP thereof and send the mobile phone number and the corresponding private network IP and public network IP thereof to the number taking server.
Specifically, when a user accesses the mobile communication network through the user terminal, the user terminal sends an activation request message for requesting to use the mobile communication network to the gateway node, so that the gateway node sends a charging request message to the charging server to start a Radius charging function. The charging request message is used for requesting the charging server to charge the mobile phone number by using the mobile communication network resource, and the charging request message carries user information such as the mobile phone number, the private network IP under the mobile communication network and the like. And after receiving the charging request message, the charging server forwards the charging request message to the authentication server. The authentication server analyzes the charging request message to obtain a mobile phone number corresponding to the user terminal and a private network IP in the mobile communication network, and can obtain a home region code corresponding to the mobile phone number. And the authentication server sends the second corresponding relation between the authentication server and the number obtaining server. And the number taking server stores the received second corresponding relation.
The charging server may be a Radius charging server of an existing operator, and the charging request message may be a Radius charging request message sent by the gateway node to the Radius charging server in the prior art. The Gateway Node in this embodiment may be a Gateway GPRS Support Node (GGSN), or an SAE-GW, or other devices that can implement the same function, which is not specifically limited in this embodiment.
After a user accesses a mobile communication network and accesses a client under the mobile communication network (at this time, the client starts to generate access flow), the client calls an Application Programming Interface (API) of a user terminal to acquire a private network IP, and the private network IP and the public network IP carry client identification information to access an Application server.
Step 203, the number taking server determines the home region code corresponding to the public network IP according to the public network IP.
Specifically, the number taking server determines the corresponding home region code according to the public network IP after receiving the private network IP and the public network IP of the mobile phone number in the mobile communication network and the client identification information sent by the application server.
Optionally, the number taking server may pre-store the relevant information of the public network IP corresponding to each home domain code, and may determine the home domain code corresponding to any one public network IP according to the relevant information of the public network IP corresponding to each home domain code.
And step 204, the number taking server establishes and stores the first corresponding relation between the mobile phone number and the client identification information according to the second corresponding relation and the home region code corresponding to the public network IP.
Specifically, the number taking server may search the home domain code corresponding to the public network IP from the second corresponding relationship, and add the client identification information to the relationship information corresponding to the home domain code in the second corresponding relationship, thereby establishing the first corresponding relationship between the mobile phone number and the client identification information.
It should be noted that the respective implementable modes in the present embodiment may be implemented individually, or may be implemented in combination in any combination without conflict, and the present application is not limited thereto.
According to the user information management method provided by the embodiment, the application server directly obtains the mobile phone number of the user from the number server according to the client identification information of the client, so that the authority of the user is verified according to the mobile phone number, corresponding service is provided for the user, the complex operation of manually inputting the mobile phone number and the verification code by the user is simplified, the verification time is effectively saved, the verification efficiency is improved, and the user experience is improved. And the number taking server sends the desensitized number information to the application server, so that the mobile phone number of the user is prevented from being revealed, and the safety of the user information is improved.
EXAMPLE III
The embodiment provides a user information management method for managing user information. The execution subject of this embodiment is a server, and for convenience of description, this embodiment is referred to as an application server.
As shown in fig. 2, a schematic flow chart of the method provided in this embodiment is shown, where the method includes:
step 301, an application server receives a first access request sent by a client, where the first access request includes client identification information corresponding to the client.
Specifically, when a user opens a client corresponding to an application server on a user terminal, the client sends a first access request (i.e., a first access request) to the application server through the user terminal, where the first access request includes client identification information corresponding to the client.
Step 302, the application server generates a user information query request according to the first access request, wherein the user information query request includes client identification information.
Step 303, the application server sends the user information query request to the number taking server, and receives the mobile phone number corresponding to the client identification information returned by the number taking server.
Specifically, after receiving a first access request of a client, the application server extracts client identification information from the first access request, and sends a user information query request including the client identification information to the number taking server.
And the number taking server determines the mobile phone number corresponding to the client identification information according to the user information query request and the pre-configured first corresponding relation between the client identification information and the mobile phone number, and sends the mobile phone number corresponding to the client identification information to the application server. The specific operation of the number taking server has been described in detail in the first embodiment or the second embodiment, and is not described herein again.
And 304, the application server responds to the first access request according to the mobile phone number corresponding to the client identification information.
And the application server receives the mobile phone number corresponding to the client identification information sent by the number taking server and responds to the first access request according to the mobile phone number corresponding to the client identification information. For example, the authority of the user at the client is verified according to the mobile phone number, so that corresponding service is provided for the user. For example, if the mobile phone number is verified to be the mobile phone number already registered in the application server, or the application server can directly log in without registration by using the mobile phone number, the application server can directly enter the login state.
According to the user information management method provided by the embodiment, the application server directly obtains the mobile phone number of the user from the number server according to the client identification information of the client, so that the authority of the user is verified according to the mobile phone number, corresponding service is provided for the user, the complex operation of manually inputting the mobile phone number and the verification code by the user is simplified, the verification time is effectively saved, the verification efficiency is improved, and the user experience is improved.
Example four
The present embodiment further supplements the method provided by the third embodiment.
As a practical manner, on the basis of the third embodiment, optionally, step 303 may specifically include:
step 3031, the application server receives the number information returned by the number taking server, wherein the number information is obtained after the number taking server desensitizes the mobile phone number corresponding to the client identification information.
Correspondingly, step 304 may specifically include:
step 3041, the application server responds to the first access request according to the number information.
Specifically, the number taking server can adopt a preset desensitization algorithm to send number information obtained after desensitization processing is carried out on the mobile phone number to the application server, so that the mobile phone number of the user can be prevented from being directly revealed to the application server, and the safety of the user information is improved.
If the application server needs the user to register in advance by using the mobile phone number, after receiving the desensitized number information, the application server can compare the information processed by the registered mobile phone number by adopting the preset desensitization algorithm with the received number information to determine whether the current mobile phone number is registered, and if the registered mobile phone number exists, the current mobile phone number is determined to be registered, and the current mobile phone number can directly enter a login state or directly provide services in the authority range of the user; if the registered mobile phone number which is processed by the preset desensitization algorithm and is consistent with the received number information does not exist, the current mobile phone number is determined to be not registered, and the mobile phone is not allowed to directly enter a login state or corresponding services are not provided.
As another practicable manner, on the basis of the third embodiment, optionally, before the step 301, the method further includes:
step 401, the application server receives a second access request sent by the client, where the second access request includes a private network IP and a public network IP of the mobile phone number in the mobile communication network, and the client identification information.
Specifically, after the user accesses the mobile communication network, and accesses the client (at this time, the client starts to generate access traffic) in the mobile communication network, the client calls an Application Programming Interface (API) of the user terminal to obtain the private network IP, and accesses the Application server by carrying the client identification information, the private network IP, and the public network IP, that is, sends a second access request to the Application server.
Step 402, the application server sends the private network IP and the public network IP of the mobile phone number under the mobile communication network and the client identification information to the number taking server, so that the number taking server establishes and stores a first corresponding relation between the mobile phone number and the client identification information.
Specifically, the application server analyzes the second access request, and may obtain the public network IP from the network layer data and the private network IP from the application layer data for a data packet corresponding to the second access request. In addition, the application server may also analyze, according to the adopted communication protocol and according to the encapsulation structure of the data packet of the second access request, the data packet of the second access request to obtain the public network IP and the private network IP carried in the second access request, which is not specifically limited in this embodiment.
Optionally, because the second access request is in the mobile communication network, the application server may obtain the mobile phone number of the user from the number server according to the public network IP and the private network IP to complete the response to the second access request at this time, and the number server may determine whether the client identification information sent by the application server is already stored, and if not, after querying the corresponding mobile phone number according to the public network IP and the private network IP, add the client identification information into the already stored corresponding relationship.
For example, the storage format may be: home domain code-private network IP-mobile phone number-client ID. It is understood that the specific storage form may be any practicable format in the prior art, and the embodiment is not limited thereto.
It can be understood that the number taking server needs to establish the second corresponding relationship before receiving the private network IP and the public network IP of the mobile phone number under the mobile communication network and the client identification information sent by the application server. Specifically, when a user accesses the mobile communication network through the user terminal, the user terminal sends an activation request message for requesting to use the mobile communication network to the gateway node, so that the gateway node sends a charging request message to the charging server to start a Radius charging function. The charging request message is used for requesting the charging server to charge the mobile phone number by using the mobile communication network resource, and the charging request message carries user information such as the mobile phone number, the private network IP under the mobile communication network and the like. And after receiving the charging request message, the charging server forwards the charging request message to the authentication server. The authentication server analyzes the charging request message to obtain a mobile phone number corresponding to the user terminal and a private network IP in the mobile communication network, and can obtain a home region code corresponding to the mobile phone number. And the authentication server sends the second corresponding relation between the authentication server and the number obtaining server. And the number taking server stores the received second corresponding relation.
It should be noted that the respective implementable modes in the present embodiment may be implemented individually, or may be implemented in combination in any combination without conflict, and the present application is not limited thereto.
According to the user information management method provided by the embodiment, the application server directly obtains the mobile phone number of the user from the number server according to the client identification information of the client, so that the authority of the user is verified according to the mobile phone number, corresponding service is provided for the user, the complex operation of manually inputting the mobile phone number and the verification code by the user is simplified, the verification time is effectively saved, the verification efficiency is improved, and the user experience is improved. And the number taking server sends the desensitized number information to the application server, so that the mobile phone number of the user is prevented from being revealed, and the safety of the user information is improved.
EXAMPLE five
The embodiment describes the method provided by the above embodiment in detail in terms of the interaction process between the servers.
As shown in fig. 3, an interaction diagram of a user information management process provided in this embodiment is shown. As shown in fig. 4, a schematic structural diagram of the user information management system provided in this embodiment is shown. The embodiment schematically illustrates an information interaction process among a client (or a user terminal), a number taking server, an authentication server and an application server in the execution process of the user information management method, and is not limited in the present application. The interaction process comprises the following steps:
step 501, a client sends an authentication request to an authentication server through a user terminal, wherein the authentication request carries a mobile phone number and a private network IP.
Step 502, the authentication server analyzes and obtains the mobile phone number, the private network IP and the home region code corresponding to the mobile phone number, and sends the home region code to the number taking server.
Step 503, the number taking server receives the mobile phone number, the private network IP and the home domain code sent by the authentication server, and stores a second corresponding relationship among the three.
Step 504, the client sends a second access request to the application server through the user terminal in the mobile communication network, where the second access request includes a private network IP and a public network IP of the mobile phone number in the mobile communication network, and the client identification information corresponding to the client.
And 505, the application server receives the second access request, and sends the private network IP and the public network IP of the mobile phone number under the mobile communication network and the client identification information to the number taking server.
Step 506, the number taking server judges whether the client identification information is stored, and if the client identification information is stored, the corresponding mobile phone number is determined to be sent to the application server according to the client identification information; if not, determining the corresponding mobile phone number according to the private network IP and the public network IP and sending the mobile phone number to the application server, and establishing a first corresponding relation between the client identification information and the mobile phone number.
Step 507, the client sends a first access request to the application server through the user terminal under the mobile communication network or the WIFI network, where the first access request includes the client identification information.
And step 508, the application server receives the first access request, generates a user information query request carrying the client identification information, and sends the user information query request to the number taking server.
In step 509, the number taking server determines the mobile phone number of the user according to the client identification information and sends the mobile phone number to the application server.
Step 510, the application server receives the mobile phone number, and responds to the first access request according to the mobile phone number.
It should be noted that the specific execution operation of step 501-510 has been described in detail in the foregoing embodiments, and is not described herein again.
EXAMPLE six
The present embodiment provides a user information management apparatus for executing the method of the first embodiment.
As shown in fig. 5, a schematic structural diagram of the user information management apparatus provided in this embodiment is shown. The user information management apparatus 60 includes a first receiving module 61, a first determining module 62, and a first transmitting module 63.
The first receiving module 61 is configured to receive, by the number obtaining server, a user information query request sent by the application server, where the user information query request includes client identification information, and the client identification information is identification information corresponding to a client and carried in a first client access request received by the application server; the first determining module 62 is configured to determine, by the number taking server, a mobile phone number corresponding to the client identification information according to the user information query request and a first correspondence between the preconfigured client identification information and the mobile phone number; the first sending module 63 is configured to send, by the number obtaining server, the mobile phone number corresponding to the client identification information to the application server, so that the application server performs corresponding processing according to the mobile phone number.
The specific manner in which the respective modules perform operations has been described in detail in relation to the apparatus in this embodiment, and will not be elaborated upon here.
According to the user information management device provided by the embodiment, the application server directly obtains the mobile phone number of the user from the number server according to the client identification information of the client, so that the authority of the user is verified according to the mobile phone number, corresponding service is provided for the user, the complex operation of manually inputting the mobile phone number and the verification code by the user is simplified, the verification time is effectively saved, the verification efficiency is improved, and the user experience is improved.
EXAMPLE seven
The present embodiment further supplements the description of the user information management apparatus provided in the sixth embodiment to execute the user information management method provided in the second embodiment.
As an implementable manner, on the basis of the sixth embodiment, optionally, the first sending module is specifically configured to send, by the number taking server, number information obtained after desensitization processing is performed on the mobile phone number corresponding to the client identification information to the application server.
As another practical way, on the basis of the sixth embodiment, optionally, the apparatus 60 further includes a building module and a storage module.
The first receiving module is also used for the number taking server to receive a second corresponding relation of the private network IP and the mobile phone number of the mobile phone number under the mobile communication network and the attribution region code, which is sent by the authentication server; the storage module is used for storing the second corresponding relation; the first receiving module is also used for the number taking server to receive a private network IP (Internet protocol) and a public network IP (Internet protocol) of the mobile phone number under the mobile communication network and client identification information which are sent by the application server, wherein the client identification information is identification information which is carried in a second access request of the client and corresponds to the client and is received by the application server; the first determining module is also used for determining the home region code corresponding to the public network IP by the number taking server according to the public network IP; the establishing module is used for establishing a first corresponding relation between the mobile phone number and the client identification information by the number taking server according to the second corresponding relation and the home region code corresponding to the public network IP; the storage module is further used for storing the first corresponding relation.
The specific manner in which the respective modules perform operations has been described in detail in relation to the apparatus in this embodiment, and will not be elaborated upon here.
It should be noted that the respective implementable modes in the present embodiment may be implemented individually, or may be implemented in combination in any combination without conflict, and the present application is not limited thereto.
According to the user information management device of the embodiment, the application server directly obtains the mobile phone number of the user from the number server according to the client identification information of the client, so that the authority of the user is verified according to the mobile phone number, corresponding service is provided for the user, the complex operation of manually inputting the mobile phone number and the verification code by the user is simplified, the verification time is effectively saved, the verification efficiency is improved, and the user experience is improved. And the number taking server sends the desensitized number information to the application server, so that the mobile phone number of the user is prevented from being revealed, and the safety of the user information is improved.
Example eight
The present embodiment provides a user information management apparatus, configured to execute the user information management method of the third embodiment.
As shown in fig. 6, a schematic structural diagram of the user information management apparatus provided in this embodiment is shown. The user information management apparatus 80 includes a second receiving module 81, a generating module 82, a second transmitting module 83, and a processing module 84.
The second receiving module 81 is configured to receive, by the application server, a first access request sent by the client, where the first access request includes client identification information corresponding to the client; the generating module 82 is configured to generate, by the application server, a user information query request according to the first access request, where the user information query request includes client identification information; the second sending module 83 is configured to send the user information query request to the number taking server by the application server; the second receiving module 81 is further configured to receive a mobile phone number corresponding to the client identification information returned by the number obtaining server; the processing module 84 is configured to respond, by the application server, the first access request according to the mobile phone number corresponding to the client identification information.
The specific manner in which the respective modules perform operations has been described in detail in relation to the apparatus in this embodiment, and will not be elaborated upon here.
According to the user information management device provided by the embodiment, the application server directly obtains the mobile phone number of the user from the number server according to the client identification information of the client, so that the authority of the user is verified according to the mobile phone number, corresponding service is provided for the user, the complex operation of manually inputting the mobile phone number and the verification code by the user is simplified, the verification time is effectively saved, the verification efficiency is improved, and the user experience is improved.
Example nine
This embodiment further supplements the description of the user information management apparatus provided in the eighth embodiment to execute the user information management method provided in the fourth embodiment.
As an implementable manner, on the basis of the eighth embodiment, optionally, the second receiving module is specifically configured to receive, by the application server, number information returned by the number fetching server, where the number information is obtained by desensitizing, by the number fetching server, a mobile phone number corresponding to the client identification information; correspondingly, the processing module is specifically configured to respond to the first access request by the application server according to the number information.
As another implementable manner, on the basis of the eighth embodiment, optionally, the second receiving module is further configured to receive, by the application server, a second access request sent by the client, where the second access request includes a private network IP and a public network IP of the mobile phone number in the mobile communication network, and the client identification information; the second sending module is also used for sending the private network IP and the public network IP of the mobile phone number under the mobile communication network and the client identification information to the number taking server by the application server so as to enable the number taking server to establish and store the corresponding relation between the mobile phone number and the client identification information.
The specific manner in which the respective modules perform operations has been described in detail in relation to the apparatus in this embodiment, and will not be elaborated upon here.
It should be noted that the respective implementable modes in the present embodiment may be implemented individually, or may be implemented in combination in any combination without conflict, and the present application is not limited thereto.
According to the user information management device of the embodiment, the application server directly obtains the mobile phone number of the user from the number server according to the client identification information of the client, so that the authority of the user is verified according to the mobile phone number, corresponding service is provided for the user, the complex operation of manually inputting the mobile phone number and the verification code by the user is simplified, the verification time is effectively saved, the verification efficiency is improved, and the user experience is improved. And the number taking server sends the desensitized number information to the application server, so that the mobile phone number of the user is prevented from being revealed, and the safety of the user information is improved.
Example ten
The present embodiment provides a server, configured to execute the user information management method provided in any of the foregoing embodiments.
As shown in fig. 7, a schematic structural diagram of the server provided in this embodiment is shown. The server 100 includes: at least one processor 1001 and memory 1002;
the memory stores a computer program; at least one processor executes a computer program stored in a memory to implement the user information management method provided by any of the above embodiments.
Optionally, the server provided in this embodiment may be the number obtaining server provided in the foregoing embodiment, or may be an application server.
According to the server of the embodiment, the application server directly obtains the mobile phone number of the user from the number-obtaining server according to the client identification information of the client, so that the authority of the user is verified according to the mobile phone number, corresponding service is provided for the user, the complex operation of manually inputting the mobile phone number and the verification code by the user is simplified, the verification time is effectively saved, the verification efficiency is improved, and the user experience is improved. And the number taking server sends the desensitized number information to the application server, so that the mobile phone number of the user is prevented from being revealed, and the safety of the user information is improved.
EXAMPLE eleven
The present embodiment provides a computer-readable storage medium, in which a computer program is stored, and when the computer program is executed, the method provided by any one of the above embodiments is implemented.
According to the computer-readable storage medium of the embodiment, the application server directly obtains the mobile phone number of the user from the number server according to the client identification information of the client, so that the authority of the user is verified according to the mobile phone number, corresponding service is provided for the user, the complex operation of manually inputting the mobile phone number and the verification code by the user is simplified, the verification time is effectively saved, the verification efficiency is improved, and the user experience is improved. And the number taking server sends the desensitized number information to the application server, so that the mobile phone number of the user is prevented from being revealed, and the safety of the user information is improved.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The integrated unit implemented in the form of a software functional unit may be stored in a computer readable storage medium. The software functional unit is stored in a storage medium and includes several instructions to enable a computer device (which may be a personal computer, a server, or a network device) or a processor (processor) to execute some steps of the methods according to the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
It is obvious to those skilled in the art that, for convenience and simplicity of description, the foregoing division of the functional modules is merely used as an example, and in practical applications, the above function distribution may be performed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules to perform all or part of the above described functions. For the specific working process of the device described above, reference may be made to the corresponding process in the foregoing method embodiment, which is not described herein again.
Finally, it should be noted that: the above embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present application.

Claims (10)

1. A user information management method, comprising:
the number taking server receives a user information query request sent by an application server, wherein the user information query request comprises client identification information, and the client identification information is identification information which is carried in a first access request of a client and corresponds to the client and is received by the application server;
the number taking server determines a mobile phone number corresponding to the client identification information according to the user information query request and a first corresponding relation between the pre-configured client identification information and the mobile phone number;
the number taking server sends the mobile phone number corresponding to the client identification information to the application server so that the application server verifies the authority of the user at the client according to the mobile phone number;
before the number obtaining server receives the user information query request sent by the application server, the method further comprises:
the number taking server receives and stores a second corresponding relation between the private network IP of the mobile phone number under the mobile communication network, the mobile phone number and the home region code, which is sent by the authentication server;
the number taking server receives a private network IP (Internet protocol) and a public network IP (Internet protocol) of the mobile phone number under the mobile communication network and client identification information which are sent by the application server, wherein the client identification information is identification information which is carried in a second access request of the client and corresponds to the client and is received by the application server;
the number taking server determines an attribution region code corresponding to the public network IP according to the public network IP;
and the number taking server establishes and stores a first corresponding relation between the mobile phone number and the client identification information according to the second corresponding relation and the home region code corresponding to the public network IP.
2. The method of claim 1, wherein the number taking server sends the mobile phone number corresponding to the client identification information to the application server, and the method comprises:
and the number taking server sends the number information obtained after desensitization treatment is carried out on the mobile phone number corresponding to the client identification information to the application server.
3. A user information management method, comprising:
an application server receives a first access request sent by a client, wherein the first access request comprises client identification information corresponding to the client;
the application server generates a user information query request according to the first access request, wherein the user information query request comprises the client identification information;
the application server sends the user information query request to a number taking server and receives a mobile phone number corresponding to the client identification information returned by the number taking server;
the application server responds to the first access request according to the mobile phone number corresponding to the client identification information;
before the application server receives the first access request sent by the client, the method further comprises the following steps:
the application server receives a second access request sent by the client, wherein the second access request comprises a private network IP and a public network IP of the mobile phone number under a mobile communication network, and the client identification information;
and the application server sends the private network IP and the public network IP of the mobile phone number under the mobile communication network and the client identification information to the number taking server so that the number taking server establishes and stores the corresponding relation between the mobile phone number and the client identification information.
4. The method according to claim 3, wherein the receiving, by the application server, the mobile phone number corresponding to the client identification information returned by the number taking server comprises:
the application server receives number information returned by the number taking server, wherein the number information is obtained after desensitization processing is carried out on the mobile phone number corresponding to the client identification information by the number taking server;
correspondingly, the step of the application server responding to the first access request according to the mobile phone number corresponding to the client identification information includes:
and the application server responds to the first access request according to the number information.
5. A user information management apparatus, comprising:
the number obtaining server is used for receiving a user information query request sent by an application server, wherein the user information query request comprises client identification information, and the client identification information is identification information which is carried in a first access request of a client and corresponds to the client and is received by the application server;
the first determining module is used for determining the mobile phone number corresponding to the client identification information by the number taking server according to the user information query request and a first corresponding relation between the pre-configured client identification information and the mobile phone number;
the first sending module is used for sending the mobile phone number corresponding to the client identification information to the application server by the number taking server so that the application server verifies the authority of the user at the client according to the mobile phone number;
the device also comprises an establishing module and a storage module;
the first receiving module is further used for the number taking server to receive a second corresponding relation, sent by an authentication server, of the private network IP of the mobile phone number under the mobile communication network, the mobile phone number and the home region code;
the storage module is used for storing the second corresponding relation;
the first receiving module is further configured to receive, by the number taking server, a private network IP and a public network IP of the mobile phone number in a mobile communication network, which are sent by the application server, and client identification information, where the client identification information is identification information corresponding to the client and carried in a second access request of the client received by the application server;
the first determining module is further configured to determine, by the number taking server, an attribution region code corresponding to the public network IP according to the public network IP;
the establishing module is used for establishing a first corresponding relation between the mobile phone number and the client identification information by the number taking server according to the second corresponding relation and the home region code corresponding to the public network IP;
the storage module is further configured to store the first corresponding relationship.
6. The apparatus according to claim 5, wherein the first sending module is specifically configured to send, by the number taking server, number information obtained by desensitizing a mobile phone number corresponding to the client identification information to the application server.
7. A user information management apparatus, comprising:
the second receiving module is used for receiving a first access request sent by a client by an application server, wherein the first access request comprises client identification information corresponding to the client;
a generating module, configured to generate, by the application server, a user information query request according to the first access request, where the user information query request includes the client identification information;
the second sending module is used for sending the user information inquiry request to the number taking server by the application server;
the second receiving module is further configured to receive a mobile phone number corresponding to the client identification information returned by the number obtaining server;
the processing module is used for responding the first access request by the application server according to the mobile phone number corresponding to the client identification information;
the second receiving module is further configured to receive, by the application server, a second access request sent by the client, where the second access request includes a private network IP and a public network IP of the mobile phone number in a mobile communication network, and the client identification information;
the second sending module is further configured to send, by the application server, the private network IP and the public network IP of the mobile phone number in the mobile communication network and the client identification information to the number taking server, so that the number taking server establishes and stores a corresponding relationship between the mobile phone number and the client identification information.
8. The apparatus according to claim 7, wherein the second receiving module is specifically configured to receive, by the application server, number information returned by the number taking server, where the number information is obtained by desensitizing, by the number taking server, a mobile phone number corresponding to the client identification information;
correspondingly, the processing module is specifically configured to respond to the first access request by the application server according to the number information.
9. A server, comprising: at least one processor and memory;
the memory stores a computer program; the at least one processor executes the memory-stored computer program to implement the method of any of claims 1-2 or 3-4.
10. A computer-readable storage medium, characterized in that a computer program is stored in the computer-readable storage medium, which computer program, when executed, implements the method of any of claims 1-2 or 3-4.
CN201810553129.3A 2018-05-31 2018-05-31 User information management method, device, server and storage medium Active CN108712440B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810553129.3A CN108712440B (en) 2018-05-31 2018-05-31 User information management method, device, server and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810553129.3A CN108712440B (en) 2018-05-31 2018-05-31 User information management method, device, server and storage medium

Publications (2)

Publication Number Publication Date
CN108712440A CN108712440A (en) 2018-10-26
CN108712440B true CN108712440B (en) 2021-04-13

Family

ID=63870039

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810553129.3A Active CN108712440B (en) 2018-05-31 2018-05-31 User information management method, device, server and storage medium

Country Status (1)

Country Link
CN (1) CN108712440B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109769003A (en) * 2019-03-26 2019-05-17 夏浩然 Mobile telephone registration method, system and the server for preventing phone number from revealing
CN111949954A (en) * 2020-07-10 2020-11-17 深圳市信锐网科技术有限公司 Login verification method, system and computer storage medium
CN113905099B (en) * 2021-09-26 2023-12-19 北京达佳互联信息技术有限公司 Control method and device for reporting request, server, terminal and storage medium
CN114338132B (en) * 2021-12-24 2023-08-01 中国联合网络通信集团有限公司 Secret-free login method, client application, operator server and electronic equipment
CN114845248A (en) * 2022-03-17 2022-08-02 中国联合网络通信集团有限公司 User position acquisition method, front-end processor, equipment and system

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006122871A1 (en) * 2005-05-12 2006-11-23 Gemplus Method for automatically replacing a user identifying module in a terminal
CN101795196A (en) * 2010-03-10 2010-08-04 宇龙计算机通信科技(深圳)有限公司 Authentication method and authentication system for logging in to online banks
KR20120037330A (en) * 2010-10-11 2012-04-19 (주) 나무인터넷 Log-in method and system using image objects
CN103107974A (en) * 2011-11-09 2013-05-15 腾讯科技(深圳)有限公司 Method for registration and login of users and mobile terminal
CN103532947A (en) * 2013-10-10 2014-01-22 北京首信科技股份有限公司 Management device and management method for mobile internet on-line user identifiers
CN103812874A (en) * 2014-03-04 2014-05-21 世纪龙信息网络有限责任公司 Method and system for logging in mobile terminal quickly
CN104767614A (en) * 2014-01-03 2015-07-08 中国移动通信集团浙江有限公司 Information authentication method and device
CN104902028A (en) * 2015-06-19 2015-09-09 赛肯(北京)科技有限公司 Onekey registration authentication method, device and system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006122871A1 (en) * 2005-05-12 2006-11-23 Gemplus Method for automatically replacing a user identifying module in a terminal
CN101795196A (en) * 2010-03-10 2010-08-04 宇龙计算机通信科技(深圳)有限公司 Authentication method and authentication system for logging in to online banks
KR20120037330A (en) * 2010-10-11 2012-04-19 (주) 나무인터넷 Log-in method and system using image objects
CN103107974A (en) * 2011-11-09 2013-05-15 腾讯科技(深圳)有限公司 Method for registration and login of users and mobile terminal
CN103532947A (en) * 2013-10-10 2014-01-22 北京首信科技股份有限公司 Management device and management method for mobile internet on-line user identifiers
CN104767614A (en) * 2014-01-03 2015-07-08 中国移动通信集团浙江有限公司 Information authentication method and device
CN103812874A (en) * 2014-03-04 2014-05-21 世纪龙信息网络有限责任公司 Method and system for logging in mobile terminal quickly
CN104902028A (en) * 2015-06-19 2015-09-09 赛肯(北京)科技有限公司 Onekey registration authentication method, device and system

Also Published As

Publication number Publication date
CN108712440A (en) 2018-10-26

Similar Documents

Publication Publication Date Title
CN108712440B (en) User information management method, device, server and storage medium
US10721616B2 (en) Subscription information download method, related device, and system
CN107566382B (en) Identity verification method, service platform, operator authentication gateway and mobile terminal
CN104901925A (en) End-user identity authentication method, device and system and terminal device
CN108712439B (en) User information management method, device, server and storage medium
CN104008325A (en) Mobile phone Wi-Fi network-connecting real name identity authentication platform and method based on two-dimension codes
CN111132305B (en) Method for 5G user terminal to access 5G network, user terminal equipment and medium
CN105553920A (en) Data interaction method, apparatus, and system
CN106686591B (en) Method and device for accessing wireless network
CN111262865A (en) Method, device and system for making access control strategy
CN109726545B (en) Information display method, equipment, computer readable storage medium and device
CN109558710B (en) User login method, device, system and storage medium
CN105790944B (en) A kind of method for network authorization and device based on wechat
CN111356090B (en) Networking method of network, device thereof, terminal and computer readable storage medium
CN109040050A (en) Data interactive method and Related product
CN111093196B (en) Method for 5G user terminal to access 5G network, user terminal equipment and medium
JP2020502894A (en) Service ordering method and device
CN107635229A (en) A kind of method and apparatus shared WIFI
CN112788738A (en) Code number processing method and device for public and private network convergence system
CN114585055A (en) Vehicle-mounted WiFi access method, vehicle controller, cloud server and mobile terminal
CN105635060A (en) Method for obtaining application data, authentication certificate server and gateway
CN106658496B (en) WIFI access control method, related equipment and system
CN110972139B (en) Method and gateway for realizing internet surfing authentication of mobile terminal
CN114268445A (en) Authentication method, device and system for cloud mobile phone application, authentication module and terminal
CN112528333A (en) User privacy protection method, MEC server, terminal, device and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant