CN108881292B - VoIP security protection method, system, device and storage medium - Google Patents

VoIP security protection method, system, device and storage medium Download PDF

Info

Publication number
CN108881292B
CN108881292B CN201810804636.XA CN201810804636A CN108881292B CN 108881292 B CN108881292 B CN 108881292B CN 201810804636 A CN201810804636 A CN 201810804636A CN 108881292 B CN108881292 B CN 108881292B
Authority
CN
China
Prior art keywords
authentication
server
client
request
identification information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810804636.XA
Other languages
Chinese (zh)
Other versions
CN108881292A (en
Inventor
翟祥伟
宁攀钧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ctrip Travel Information Technology Shanghai Co Ltd
Original Assignee
Ctrip Travel Information Technology Shanghai Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ctrip Travel Information Technology Shanghai Co Ltd filed Critical Ctrip Travel Information Technology Shanghai Co Ltd
Priority to CN201810804636.XA priority Critical patent/CN108881292B/en
Publication of CN108881292A publication Critical patent/CN108881292A/en
Application granted granted Critical
Publication of CN108881292B publication Critical patent/CN108881292B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention provides a VoIP security method, system, device and storage medium, the method includes that a client receives an outbound request of a user; the client sends a call request and an authentication request to a telephone server and an authentication server respectively, wherein the authentication request comprises client identity identification information; after receiving the call request, the telephone server requests an authentication result from the authentication server; the authentication server returns an authentication result to the telephone server; and the telephone server establishes or does not establish a communication channel according to the returned authentication result. The invention introduces the third party authentication, the VoIP phone can realize the outbound function only after passing the third party authentication, therefore, even if the registered account number and the password of the phone server are violently cracked, if the service address and the request protocol of the third party authentication are not known, the embezzlement can not be carried out, and the loss of VoIP phone users can be effectively reduced.

Description

VoIP security protection method, system, device and storage medium
Technical Field
The invention relates to the technical field of communication, in particular to a VoIP security prevention method, a system, equipment and a storage medium under a public network environment.
Background
Voip (Voice over Internet protocol) is a method of digitizing an analog signal (Voice) and transmitting the digitized signal in a data packet form in real time over an IP network. The greatest advantage of VoIP is that it can widely adopt the Internet and global IP interconnection environment, providing more and better services than the traditional services. VoIP allows inexpensive delivery of voice, fax, video, and data services such as unified messaging services, virtual telephony, virtual voice/fax mail, directory services, Internet call centers, Internet call management, telephone video conferencing, electronic commerce, fax store-and-forward, and store-and-forward of various information over IP networks.
In general VoIP application, only the strategy of account password authentication is adopted, a client initiates registration authentication to a server through a registered account password, and an outbound call can be initiated at the client after the authentication is passed. With the increase of VoIP applications, a large part of services are exposed to public networks, such as home office systems, group public network access systems, and VoIP cloud services facing the general public, such systems face a large security test and are very vulnerable to hackers, and once the systems are breached and stolen, the loss is immeasurable. Therefore, a VoIP security method is needed to avoid loss.
It is to be noted that the information disclosed in the above background section is only for enhancement of understanding of the background of the present invention and therefore may include information that does not constitute prior art known to a person of ordinary skill in the art.
Disclosure of Invention
Aiming at the problems in the prior art, the invention aims to provide a VoIP security method, a system, equipment and a storage medium, which can prevent the VoIP system from being embezzled by an attacker and avoid loss.
The invention provides a VoIP safety precaution method, which is characterized by comprising the following steps:
a client receives an outbound request of a user;
the client sends a call request and an authentication request to a telephone server and an authentication server respectively, wherein the authentication request comprises client identity identification information;
after receiving the call request, the telephone server requests an authentication result from the authentication server;
the authentication server returns an authentication result to the telephone server;
and the telephone server establishes or does not establish a communication channel according to the returned authentication result.
Preferably, after receiving the authentication request, the authentication server determines whether the client is legal, and stores an authentication result.
Preferably, the authentication server determines whether the client is legal, including the following steps: analyzing the received authentication request, acquiring the identity identification information in the authentication request and comparing the identity identification information with records in a database, wherein if the identity identification information is the identity recorded in the database, the authentication result is successful, and if the identity identification information is not the identity recorded in the database, the authentication result is failed.
Preferably, the telephone server establishes or does not establish a call channel according to the returned authentication result, including the following steps:
if the authentication result received by the telephone server is successful, establishing a communication channel;
and if the authentication result received and returned by the telephone server is authentication failure, a communication channel is not established.
Preferably, the identification information includes at least any one of a client ID, a client IP, a client MAC, a calling number, and a called number.
Preferably, the client sends an authentication request to the authentication server, including the steps of:
the client side pushes an interactive interface to a user, the user sets the address of the authentication server and the used service protocol through the interactive interface, and the client side sends an authentication request to the corresponding authentication server according to the setting of the user.
Preferably, the client is preset with an address of the authentication server and a service protocol used.
The invention also provides a VoIP safety precaution system, which is characterized by comprising a client, a telephone server and an authentication server, wherein:
the client is used for receiving an outbound request of a user, sending a call request to the telephone server and initiating an authentication request to the authentication server, wherein the authentication request comprises identity identification information;
the authentication server is used for authenticating the authentication request of the client;
the telephone server is used for requesting an authentication result to the authentication server after receiving the call request;
the authentication server returns an authentication result to the telephone server;
and the telephone server establishes or does not establish a communication channel according to the returned authentication result.
Preferably, the client includes at least one of a PC end, a mobile phone end, a Pad end and an entity phone end, and the entity phone end has an HTTP message pushing module.
Preferably, the authentication server is configured with a database, and the database includes an identity information list of all legitimate users;
and after receiving the authentication request, the authentication server analyzes the received authentication request, acquires the identity identification information in the authentication request and compares the identity identification information with records in a database, if the identity identification information is the identity recorded in the database, the authentication result is successful, and if the identity identification information is not the identity recorded in the database, the authentication result is failed.
The invention also provides a VoIP safety and protection device, which is characterized by comprising:
a processor;
a memory having stored therein executable instructions of the processor;
wherein the processor is configured to perform the steps of the VoIP security protection method via execution of the executable instructions.
The present invention also provides a computer-readable storage medium storing a program, wherein the program implements the steps of the VoIP security method when executed.
The invention provides a VoIP security method, system, device and storage medium, the method includes that a client receives an outbound request of a user; the client sends a call request and an authentication request to a telephone server and an authentication server respectively, wherein the authentication request comprises client identity identification information; after receiving the call request, the telephone server requests an authentication result from the authentication server; the authentication server returns an authentication result to the telephone server; and the telephone server establishes or does not establish a communication channel according to the returned authentication result. The invention introduces the third party authentication, the VoIP phone can realize the outbound function only after passing the third party authentication, therefore, even if the registered account number and the password of the phone server are violently cracked, if the service address and the request protocol of the third party authentication are not known, the embezzlement can not be carried out, and the loss of VoIP phone users can be effectively reduced.
Drawings
Other features, objects, and advantages of the invention will be apparent from the following detailed description of non-limiting embodiments, which proceeds with reference to the accompanying drawings and which is incorporated in and constitutes a part of this specification, illustrating embodiments consistent with the present application and together with the description serve to explain the principles of the application. It is obvious that the drawings in the following description are only some embodiments of the invention, and that for a person skilled in the art, other drawings can be derived from them without inventive effort.
Fig. 1 is a flowchart of a VoIP security method according to an embodiment of the present invention;
FIG. 2 is a flowchart of an authentication server authentication process according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of a VoIP security system according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a VoIP security device according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of a computer-readable storage medium according to an embodiment of the present invention.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art. The described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments.
Furthermore, the drawings are merely schematic illustrations of the present disclosure and are not necessarily drawn to scale. The same reference numerals in the drawings denote the same or similar parts, and thus their repetitive description will be omitted. Some of the block diagrams shown in the figures are functional entities and do not necessarily correspond to physically or logically separate entities. These functional entities may be implemented in the form of software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor devices and/or microcontroller devices.
Fig. 1 is a flowchart of a VoIP security method according to an embodiment of the present invention, where the method includes the following steps:
s100: the client receives an outbound request of a user, and the client comprises at least one of a mobile phone end 11, a Pad end 12, a PC end 13 and an entity telephone end 14.
S200: the client sends a call request and an authentication request to a telephone server and an authentication server respectively, wherein the authentication request comprises client identity identification information; the identification information includes but is not limited to at least any one of the following:
client ID
Client IP
Client MAC
Calling number
Called number, etc.
Generally, the address of the authentication server and the service protocol used are preset in the mobile phone end 11, the Pad end 12, and the PC end 13. Or the client is configured with an interactive interface for setting the address of the authentication server and the used service protocol, a user can set or change the address of the authentication server and the used service protocol through the interactive interface, and the client sends an authentication request to the corresponding authentication server according to the setting of the user. The entity telephone end 14 is a customized telephone, has an HTTP message push module, and also can have an interactive interface, and changes and sets the address of the authentication server and the service protocol used through the interactive interface.
After the authentication server receives the authentication request S220, S230 determines whether the client is legal, including the following steps: and analyzing the received authentication request, acquiring the identity identification information in the authentication request and comparing the identity identification information with records in the database, wherein if the identity identification information is the identity recorded in the database, the authentication result is authentication success S231, and if the identity identification information is not the identity recorded in the database, the authentication result is authentication failure S232. And stores the authentication result. Fig. 2 is a flowchart of an authentication process of an authentication server according to an embodiment of the present invention.
S300: and after receiving the call request, the telephone server requests an authentication result from the authentication server.
S400: the authentication server returns an authentication result to the telephone server, and if the identity is recorded in the database, the authentication server returns an authentication success signal to the telephone server; if not, the authentication server returns an authentication failure signal to the telephony server.
S500: the telephone server establishes or does not establish a communication channel according to the returned authentication result, and if the returned authentication result received by the telephone server is successful in authentication, a communication channel is established S510; if the authentication result received by the telephony server and returned is authentication failure, the call channel is not established S520.
The embodiment of the present invention further provides a VoIP security system, and fig. 3 is a schematic diagram of a system architecture, including a client 1, a phone server 2 and an authentication server 3, where:
the client 1 is used for receiving an outbound request of a user, sending a call request to the telephone server 2, and initiating an authentication request to the authentication server 3, wherein the authentication request comprises identity identification information;
the authentication server 3 is configured to authenticate an authentication request of the client;
the telephone server 2 is used for requesting an authentication result to the authentication server 3 after receiving the call request;
the authentication server 3 returns an authentication result to the telephone server 2; and the telephone server establishes or does not establish a communication channel according to the returned authentication result.
The authentication server 3 is configured with a database, and the database comprises an identity information list of all legal users; and after receiving the authentication request, the authentication server 3 analyzes the received authentication request, acquires the identity identification information in the authentication request and compares the identity identification information with the record in the database, if the identity identification information is the identity recorded in the database, the authentication result is successful, and if the identity identification information is not the identity recorded in the database, the authentication result is failed.
The authentication process of the authentication server 3 in the invention plays a role of third party authentication, and only a legal user side knows the address of the third party and the used service protocol.
The telephony server 2 may be an ip pbx system. A conventional PBX (Private Branch Exchange), i.e., a Private Branch Exchange (PBX), is a Private voice Exchange in an enterprise, so that an enterprise manager can collectively manage incoming and outgoing calls. The PBX completes telephone exchanges between the interiors of the enterprise and with the public telecommunications network and combines the functions of telephone, facsimile, modem, and the like. However, the traditional PBX has insufficient support for emerging CTI (computer and telephone integration) and VoIP, and with the popularity of Internet and the success of IP, the IP-based IP PBX solves the defects of the traditional PBX, and the IP PBX device is an IP-based private branch exchange providing IP network and IP user access functions.
The embodiment of the invention also provides VoIP safety and protection equipment, which comprises a processor; a memory having stored therein executable instructions of the processor. Wherein the processor is configured to perform the steps of the VoIP security precautions method via execution of the executable instructions.
As will be appreciated by one skilled in the art, aspects of the present invention may be embodied as a system, method or program product. Thus, various aspects of the invention may be embodied in the form of: an entirely hardware embodiment, an entirely software embodiment (including firmware, microcode, etc.) or an embodiment combining hardware and software aspects that may all generally be referred to herein as a "circuit," module "or" platform.
An electronic device 600 according to this embodiment of the invention is described below with reference to fig. 4. The electronic device 600 shown in fig. 4 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present invention.
As shown in fig. 4, the electronic device 600 is embodied in the form of a general purpose computing device. The components of the electronic device 600 may include, but are not limited to: at least one processing unit 610, at least one memory unit 620, a bus 630 connecting the different platform components (including the memory unit 620 and the processing unit 610), a display unit 640, etc.
Wherein the storage unit stores program code executable by the processing unit 610 to cause the processing unit 610 to perform steps according to various exemplary embodiments of the present invention described in the above-mentioned electronic prescription flow processing method section of the present specification. For example, processing unit 610 may perform the steps as shown in fig. 1.
The storage unit 620 may include readable media in the form of volatile memory units, such as a random access memory unit (RAM)6201 and/or a cache memory unit 6202, and may further include a read-only memory unit (ROM) 6203.
The memory unit 620 may also include a program/utility 6204 having a set (at least one) of program modules 6205, such program modules 6205 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
Bus 630 may be one or more of several types of bus structures, including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 600 may also communicate with one or more external devices 700 (e.g., keyboard, pointing device, bluetooth device, etc.), with one or more devices that enable a user to interact with the electronic device 600, and/or with any devices (e.g., router, modem, etc.) that enable the electronic device 600 to communicate with one or more other computing devices. Such communication may occur via an input/output (I/O) interface 650. Also, the electronic device 600 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network such as the Internet) via the network adapter 660. The network adapter 660 may communicate with other modules of the electronic device 600 via the bus 630. It should be appreciated that although not shown in the figures, other hardware and/or software modules may be used in conjunction with the electronic device 600, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage platforms, to name a few.
The embodiment of the invention also provides a computer readable storage medium for storing a program, and the program is executed to realize the steps of the VoIP safety precaution method. In some possible embodiments, the aspects of the present invention may also be implemented in the form of a program product comprising program code for causing a terminal device to perform the steps according to various exemplary embodiments of the present invention described in the above-mentioned electronic prescription flow processing method section of this specification, when the program product is run on the terminal device.
Referring to fig. 5, a program product 800 for implementing the above method according to an embodiment of the present invention is described, which may employ a portable compact disc read only memory (CD-ROM) and include program code, and may be run on a terminal device, such as a personal computer. However, the program product of the present invention is not limited in this regard and, in the present document, a readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The program product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
A computer readable storage medium may include a propagated data signal with readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable storage medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a readable storage medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., through the internet using an internet service provider).
In summary, the present invention provides a VoIP security method, system, device and storage medium, wherein the method includes that a client receives an outbound request of a user; the client sends a call request and an authentication request to a telephone server and an authentication server respectively, wherein the authentication request comprises client identity identification information; after receiving the call request, the telephone server requests an authentication result from the authentication server; the authentication server returns an authentication result to the telephone server; and the telephone server establishes or does not establish a communication channel according to the returned authentication result. The invention introduces the third party authentication, the VoIP phone can realize the outbound function only after passing the third party authentication, therefore, even if the registered account number and the password of the phone server are violently cracked, if the service address and the request protocol of the third party authentication are not known, the embezzlement can not be carried out, and the loss of VoIP phone users can be effectively reduced.
The foregoing is a more detailed description of the invention in connection with specific preferred embodiments and it is not intended that the invention be limited to these specific details. It will be evident to those skilled in the art that the present application is not limited to the details of the foregoing illustrative embodiments, and that the present application may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the application being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned. Furthermore, it is obvious that the word "comprising" does not exclude other elements or steps, and the singular does not exclude the plural. A plurality of units or means recited in the apparatus claims may also be implemented by one unit or means in software or hardware. The terms first, second, etc. are used to denote names, but not any particular order.

Claims (10)

1. A VoIP security protection method is characterized by comprising the following steps:
a client receives an outbound request of a user;
the client sends a call request and an authentication request to a telephone server and an authentication server respectively, wherein the authentication request comprises client identity identification information;
the client presets the address of the authentication server and the used service protocol;
the client side pushes an interactive interface to a user, the user sets the address of the authentication server and the used service protocol through the interactive interface, and the client side sends an authentication request to the corresponding authentication server according to the setting of the user;
after receiving the call request, the telephone server requests an authentication result from the authentication server;
the authentication server returns an authentication result to the telephone server;
and the telephone server establishes or does not establish a communication channel according to the returned authentication result.
2. The VoIP security method of claim 1, wherein the authentication server, after receiving the authentication request, determines whether the client is legitimate and stores the authentication result.
3. The VoIP security method of claim 2, wherein the authentication server determines whether the client is legitimate, comprising the steps of: analyzing the received authentication request, acquiring the identity identification information in the authentication request and comparing the identity identification information with records in a database, wherein if the identity identification information is the identity recorded in the database, the authentication result is successful, and if the identity identification information is not the identity recorded in the database, the authentication result is failed.
4. The VoIP security method of claim 1, wherein the phone server establishes or does not establish a call channel according to the returned authentication result, comprising the steps of:
if the authentication result received by the telephone server is successful, establishing a communication channel;
and if the authentication result received and returned by the telephone server is authentication failure, a communication channel is not established.
5. The VoIP security method of claim 1, wherein the identification information includes at least any one of a client ID, a client IP, a client MAC, a calling number, and a called number.
6. A VoIP security system, comprising a client, a telephony server and an authentication server, wherein:
the client is used for receiving an outbound request of a user, sending a call request to the telephone server and initiating an authentication request to the authentication server, wherein the authentication request comprises identity identification information;
the client presets the address of the authentication server and the used service protocol;
the client side pushes an interactive interface to a user, the user sets the address of the authentication server and the used service protocol through the interactive interface, and the client side sends an authentication request to the corresponding authentication server according to the setting of the user;
the authentication server is used for authenticating the authentication request of the client;
the telephone server is used for requesting an authentication result to the authentication server after receiving the call request;
the authentication server returns an authentication result to the telephone server; and the telephone server establishes or does not establish a communication channel according to the returned authentication result.
7. The VoIP security system of claim 6, wherein the client comprises at least one of a PC side, a mobile phone side, a Pad side and a physical phone side, and the physical phone side has an HTTP message push module.
8. The VoIP security system of claim 6, wherein the authentication server is configured with a database that includes a list of identity information of all legitimate users;
and after receiving the authentication request, the authentication server analyzes the received authentication request, acquires the identity identification information in the authentication request and compares the identity identification information with records in a database, if the identity identification information is the identity recorded in the database, the authentication result is successful, and if the identity identification information is not the identity recorded in the database, the authentication result is failed.
9. A VoIP-based security device, comprising:
a processor;
a memory having stored therein executable instructions of the processor;
wherein the processor is configured to perform the steps of the VoIP security method of any one of claims 1 to 5 via execution of the executable instructions.
10. A computer-readable storage medium storing a program, wherein the program is configured to implement the steps of the VoIP security method of any one of claims 1 to 5 when executed.
CN201810804636.XA 2018-07-20 2018-07-20 VoIP security protection method, system, device and storage medium Active CN108881292B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810804636.XA CN108881292B (en) 2018-07-20 2018-07-20 VoIP security protection method, system, device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810804636.XA CN108881292B (en) 2018-07-20 2018-07-20 VoIP security protection method, system, device and storage medium

Publications (2)

Publication Number Publication Date
CN108881292A CN108881292A (en) 2018-11-23
CN108881292B true CN108881292B (en) 2020-10-16

Family

ID=64303724

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810804636.XA Active CN108881292B (en) 2018-07-20 2018-07-20 VoIP security protection method, system, device and storage medium

Country Status (1)

Country Link
CN (1) CN108881292B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101155224A (en) * 2006-09-27 2008-04-02 许富雄 Telephone system including telephone gateway and its function implementing method
CN101304368A (en) * 2004-06-03 2008-11-12 华为技术有限公司 Method for conveying tactics information between network equipments
CN102480573A (en) * 2010-11-30 2012-05-30 上海博路信息技术有限公司 Positioning method of IP (Internet protocol) voice service

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8296837B2 (en) * 2005-03-18 2012-10-23 Barclays Capital Inc. VoIP proxy server
US9088638B1 (en) * 2009-09-03 2015-07-21 Apriva, Llc System and method for facilitating secure voice communication over a network
CN104917910A (en) * 2014-03-13 2015-09-16 中国移动通信集团公司 VoIP (Voice over Internet Protocol) call making, certifying and processing method, equipment and system
CN108270747B (en) * 2016-12-30 2021-08-13 杭州华为企业通信技术有限公司 Authentication method and device
CN106790208A (en) * 2017-01-05 2017-05-31 深圳市金立通信设备有限公司 A kind of communication encrypting method and device
CN106888339A (en) * 2017-01-20 2017-06-23 厦门集微科技有限公司 Call authorization processing method, apparatus and system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101304368A (en) * 2004-06-03 2008-11-12 华为技术有限公司 Method for conveying tactics information between network equipments
CN101155224A (en) * 2006-09-27 2008-04-02 许富雄 Telephone system including telephone gateway and its function implementing method
CN102480573A (en) * 2010-11-30 2012-05-30 上海博路信息技术有限公司 Positioning method of IP (Internet protocol) voice service

Also Published As

Publication number Publication date
CN108881292A (en) 2018-11-23

Similar Documents

Publication Publication Date Title
US9779231B2 (en) Distribution of ephemeral extension to communication sessions
US9882723B2 (en) Method and system for authentication
US8750487B2 (en) Guiding calls via graphical user interface
US11196739B2 (en) Authorization activation
US9065684B2 (en) IP phone terminal, server, authenticating apparatus, communication system, communication method, and recording medium
US8959581B2 (en) Switching apparatus, authentication server, authentication system, authentication method, and computer program product
US20190037074A1 (en) Systems and methods for providing call verification
JP2006295673A (en) Call system, proxy dial server device, proxy dial method used therefor, and program thereof
US8358745B2 (en) Recording identity data to enable on demand services in a communications system
US20090110156A1 (en) Method and apparatus for the storage of recorded audio and retrieval from an associated URL
US20170104870A1 (en) A method to authenticate calls in a telecommunication system
EP2963957B1 (en) Method and device for calling by binding client to terminal
EP2222065B1 (en) Secure feature access from an off-pbx telephone
US10193936B2 (en) Data communications
US20030137944A1 (en) Method and apparatus for authenticated quality of service reservation
JP2013141066A (en) Call center operation system and call center operation method
CN108718325B (en) Telephone calling-out method, system, equipment and storage medium based on dynamic registration
US7715543B2 (en) Method for verifying telephone call back information for return calls which are initiated via the internet
US11258793B2 (en) Managing system and managing method for managing authentication for cloud service system
CN108881292B (en) VoIP security protection method, system, device and storage medium
CN108882060B (en) Mutual dialing method, device and system for public telephone and computer readable storage medium
CN110933016B (en) Login authentication method and device for call center system
US8831198B1 (en) Abbreviated login for conferencing
KR100943059B1 (en) System and Method for providing IP Centrex based call center service, Method for preparing the service
KR102493972B1 (en) Voice and video call management server system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant